openldap.git branch master updated. d5170d5f6e25cec71d44847545824defe630da66

2018-02-12 Thread openldap-commit2devel
A ref change was pushed to the OpenLDAP (openldap.git) repository. It will be available in the public mirror shortly. The branch, master has been updated via d5170d5f6e25cec71d44847545824defe630da66 (commit) from d11ae735deeedb3341882da42cc0ef0cb32e43c7 (commit) Those revisions

openldap.git branch OPENLDAP_REL_ENG_2_4 updated. OPENLDAP_REL_ENG_2_4_45-99-gf8158aa

2018-02-12 Thread openldap-commit2devel
A ref change was pushed to the OpenLDAP (openldap.git) repository. It will be available in the public mirror shortly. The branch, OPENLDAP_REL_ENG_2_4 has been updated via f8158aaa6bbfbceed7d08d180afa1056abc89850 (commit) from 1f4a1c1dbcdcc0424834cc706b123e3749b31676 (commit)

openldap.git branch master updated. 626d7e6db5a5a8467693c6c1fb261aa4066a0021

2018-02-12 Thread openldap-commit2devel
A ref change was pushed to the OpenLDAP (openldap.git) repository. It will be available in the public mirror shortly. The branch, master has been updated via 626d7e6db5a5a8467693c6c1fb261aa4066a0021 (commit) from f535d06d0741ecd6b1312c9e83b0c05dc4e79f6e (commit) Those revisions

openldap.git branch master updated. d11ae735deeedb3341882da42cc0ef0cb32e43c7

2018-02-12 Thread openldap-commit2devel
A ref change was pushed to the OpenLDAP (openldap.git) repository. It will be available in the public mirror shortly. The branch, master has been updated via d11ae735deeedb3341882da42cc0ef0cb32e43c7 (commit) from 626d7e6db5a5a8467693c6c1fb261aa4066a0021 (commit) Those revisions

openldap.git branch OPENLDAP_REL_ENG_2_4 updated. OPENLDAP_REL_ENG_2_4_45-98-g1f4a1c1

2018-02-12 Thread openldap-commit2devel
A ref change was pushed to the OpenLDAP (openldap.git) repository. It will be available in the public mirror shortly. The branch, OPENLDAP_REL_ENG_2_4 has been updated via 1f4a1c1dbcdcc0424834cc706b123e3749b31676 (commit) via ad52f28de26d9f1445e786077f72b6c47c4ceeb2 (commit)