Back to openvpn PTS page

Accepted openvpn 2.4.4-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 25 Oct 2017 08:14:12 +0200
Source: openvpn
Binary: openvpn
Architecture: source
Version: 2.4.4-1
Distribution: unstable
Urgency: medium
Maintainer: Bernhard Schmidt <berni@debian.org>
Changed-By: Bernhard Schmidt <berni@debian.org>
Description:
 openvpn    - virtual private network daemon
Closes: 444431 553303 870351 877089
Changes:
 openvpn (2.4.4-1) unstable; urgency=medium
 .
   [ Jörg Frings-Fürst ]
   * New Upstream release:
     - Fix bounds check in read_key() (CVE-2017-12166) (Closes: #877089).
   * Declare compliance with Debian Policy 4.1.1. (No changes needed).
   * Drop dh-systemd from both Build-Depends and dh command line as
     it is enabled by default for dh compat level 10.
   * New debian/openvpn.lintian-overrides:
     - Override duplicate upstream changelog warning.
   * Remote obsolete directory /usr/lib/openvpn (The plugins directory are now
       /usr/lib/*/openvpn/plugins):
     - Remove /usr/lib/openvpn from debian/dirs.
     - Add debian/postrm to remove /usr/lib/openvpn on purge and remove.
     - Rewrite plugin section at README.Debian
   * Use pathfind() instead hard coded path for invoke-rc.d at debian/prerm
     and debian/postinst.
   * Remove outdated debian/README.source.
   * Remove obsolete syslog.target from debian/openvpn@.service.
   * Update Catalan translation (Closes: #870351).
     - Thanks to Alytidae <alytidae@riseup.net>.
   * New directory /var/log/openvpn for log and status files
       (Closes: #444431, #553303):
     - Add var/log/openvpn into debian/dirs.
     - New debian/patches/move_log_dir.patch to change the conf files
       to the new log directory.
 .
   [ Bernhard Schmidt ]
   * Further changes to debian/openvpn@.service copied from upstream
     - Enable Restart=on-failure
     - Use KillMode=process
Checksums-Sha1:
 4d00a15e68dee4b3d843662e7951e5f7a36cac04 2115 openvpn_2.4.4-1.dsc
 a1ad49cf5d5ac8f94630ccb91053d6b7d5a52729 1381447 openvpn_2.4.4.orig.tar.gz
 8857f8afb3e0539a0163ea87c0a97f1c924cc466 52484 openvpn_2.4.4-1.debian.tar.xz
 c63e8ab20f7b032a1b63c262d9c8b195964621c8 6590 openvpn_2.4.4-1_amd64.buildinfo
Checksums-Sha256:
 31765d2d61aa28f652d4b68df3840efe18c15b40ba5e77ddfca8baa5d87b4bac 2115 openvpn_2.4.4-1.dsc
 ec1536c25a03085508327d3295eaa2b667e0164a91cd8ecb23777567b03e7a81 1381447 openvpn_2.4.4.orig.tar.gz
 c054efdb87bb6e116b79629bf92dda6c975e7204d69506621df287a829194225 52484 openvpn_2.4.4-1.debian.tar.xz
 30bbad7fb5b737f7370eb8e9c9e08829452af8bfc5e360260f2f9c7486cc7f4d 6590 openvpn_2.4.4-1_amd64.buildinfo
Files:
 3675698667b3b86fafe7a126a57522d4 2115 net optional openvpn_2.4.4-1.dsc
 8ccced91f2bd8b5e8994e0b55d3178a0 1381447 net optional openvpn_2.4.4.orig.tar.gz
 ee47bd74b194d624f1b3fd4299076831 52484 net optional openvpn_2.4.4-1.debian.tar.xz
 9d92c0d590128d0400558b795ca42d01 6590 net optional openvpn_2.4.4-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=POr0
-----END PGP SIGNATURE-----