-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 31 May 2012 09:54:20 +0100
Source: logrotate
Binary: logrotate
Architecture: source amd64
Version: 3.8.1-5
Distribution: experimental
Urgency: low
Maintainer: Paul Martin <p...@debian.org>
Changed-By: Paul Martin <p...@debian.org>
Description: 
 logrotate  - Log rotation utility
Closes: 159797 675313
Changes: 
 logrotate (3.8.1-5) experimental; urgency=low
 .
   * Add Homepage and Vcs-Svn to debian/control. (Closes: #675313)
   * Cherry pick upstream svn patches:
     + svn-r343.patch: Add strlen() sanity check to mbrtowc() call.
     + svn-r344.patch: Show error and ignore config if '{' is not present
       after log files declaration.
     + svn-r346.patch: Support whitespaces in compressoptions directive
       (Closes: #159797)
     + svn-r348.patch: Fix typo in manpage. (overwite -> overwrite)
     + svn-r{349,350,351,352,353,368}.patch: Extra test cases.
     + svn-r354.patch: Fix ACL bug caused by bad merge.
     + svn-r355.patch: Typo in maxsize debug message (was reporting minsize)
     + svn-r356.patch: Fix potential bad free in ACL code.
     + svn-r357.patch: Support for tilde expansion in config files.
     + svn-r358.patch: Add O_NOFOLLOW when opening files as safeguard against
       symlink tricks.
     + svn-r359.patch: don't run external programs with uid != euid.
       (Slightly modified from upstream to use the runScriptMultiple fix.)
     + svn-r360.patch: Don't accept service owned log directories anymore.
       (This is the reason why this is going in "experimental" for now.)
     + svn-r361.patch: Fix to one of the tests.
     + svn-r362.patch: Run shred unprivileged.
     + svn-r363.patch: Parser: check for missing brackets.
     + svn-r364.patch: Return failure when refusing to rotate a log due to
       wrong permissions
   * Amended patches:
     + test-cleanup.patch: Clean up after regression tests.
Checksums-Sha1: 
 53130b23ff2d3c80211a86a8d01d7384808bbc19 1803 logrotate_3.8.1-5.dsc
 1734135522a6fb3db806651dbdbb199c24aacaca 31353 logrotate_3.8.1-5.debian.tar.gz
 d8163054d3b85132abdd8d7575b922fccecc6416 51918 logrotate_3.8.1-5_amd64.deb
Checksums-Sha256: 
 8baea171b903bde9b445686a7e631811b81664d7efeb7b3b35182cbb7bbc9edf 1803 
logrotate_3.8.1-5.dsc
 1ec26b2a3e9e7580f3e43fad13bc0cad2dd015e3f8b81c40bed0a213589bfbde 31353 
logrotate_3.8.1-5.debian.tar.gz
 2a9251c994b96bcb9f2ad07ca30f13a33e367146ffb6105341b882ba1004ac9b 51918 
logrotate_3.8.1-5_amd64.deb
Files: 
 f9d10ccc7336060236dcf112c980cce9 1803 admin important logrotate_3.8.1-5.dsc
 9577399b42207b8e7373786fe8254de7 31353 admin important 
logrotate_3.8.1-5.debian.tar.gz
 a1de47344411cd301225f17b8306e459 51918 admin important 
logrotate_3.8.1-5_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=6L5U
-----END PGP SIGNATURE-----


Accepted:
logrotate_3.8.1-5.debian.tar.gz
  to main/l/logrotate/logrotate_3.8.1-5.debian.tar.gz
logrotate_3.8.1-5.dsc
  to main/l/logrotate/logrotate_3.8.1-5.dsc
logrotate_3.8.1-5_amd64.deb
  to main/l/logrotate/logrotate_3.8.1-5_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-devel-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1sa2vg-0006b0...@franck.debian.org

Reply via email to