Back to sogo PTS page

Accepted sogo 3.2.4-0.1 (source all amd64) into experimental



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 01 Jan 2017 05:01:49 +0100
Source: sogo
Binary: sogo sogo-common
Architecture: source all amd64
Version: 3.2.4-0.1
Distribution: experimental
Urgency: medium
Maintainer: Jeroen Dekkers <jeroen@dekkers.ch>
Changed-By: Jordi Mallach <jordi@debian.org>
Description:
 sogo       - Scalable groupware server
 sogo-common - Scalable groupware server - common files
Closes: 796197 827812 848489
Changes:
 sogo (3.2.4-0.1) experimental; urgency=medium
 .
   * Non-maintainer upload.
   * New upstream release.
     - includes fix for CVE-2015-5395: CSRF attack. Closes: #796197
   * Refresh patches.
   * Add python to Build-Depends, to be able to run gen-saml2-exceptions.py.
   * Move to dbgsym package, and ensure migration via dh_strip --ddeb-migration.
   * Make testsuite not fatal, for now. Closes: #827812
   * Update dependency on mysql-server to default-mysql-server. Closes: #848489
   * Add database scripts for upgrades to 3.x to docs.
   * Use the vendored ckeditor for now.
   * Remove js deps that are no longer needed.
   * Update copyright.
   * Add /var/run/sogo to tmpfiles.d file.
   * Add a systemd service based on upstream's.
   * Use secure URLs for Vcs-* and Homepage fields.
   * Add dependency on lsb-base for init script.
Checksums-Sha1:
 b9f40dcfbb8a8ad30b4c4de7c182c2b1525a7cdb 2034 sogo_3.2.4-0.1.dsc
 d178b547939c2a2f9bc838f3aff397f77081d031 32324033 sogo_3.2.4.orig.tar.gz
 e7a809216be15fe315ad045cabf1caa7cdf6d0fe 20556 sogo_3.2.4-0.1.debian.tar.xz
 31593af1d7a478a75c46471f8bfc7b81c2f1d78f 17943388 sogo-common_3.2.4-0.1_all.deb
 67608cf8fd9154764441300767be5436f9735b02 1518692 sogo-dbgsym_3.2.4-0.1_amd64.deb
 004476a383e9c8f64291302b975adc0a8af6f844 8395 sogo_3.2.4-0.1_amd64.buildinfo
 78e0b716ec66b197df79aec317e81499cdc9edb4 2274972 sogo_3.2.4-0.1_amd64.deb
Checksums-Sha256:
 ed2620a17fe241f13af7c447be0a7afdf827fc32b357c2ec5f8b5e7c390b83a8 2034 sogo_3.2.4-0.1.dsc
 a843f1c62e775b5e571ffd991b055536349923ad9b590c0f9503def6f7582967 32324033 sogo_3.2.4.orig.tar.gz
 13be2d093827146dd82c2aae99c7b3464b346934c79ee15ae216747cd7c5d311 20556 sogo_3.2.4-0.1.debian.tar.xz
 91c402e5bbb538fc828854977068b9fb3f6347c7da914f55407b6ed51df09001 17943388 sogo-common_3.2.4-0.1_all.deb
 eda7a6f4c1d45272a16f5c6bfabf13194a6b7aa44e416d0073101f2a5e6b787d 1518692 sogo-dbgsym_3.2.4-0.1_amd64.deb
 4b47dcd066c55096c44cd58cc34f203d7f7919e023624b427b062fe7504834c0 8395 sogo_3.2.4-0.1_amd64.buildinfo
 1f143a7f6f66bbde24114158eb4270e9e278522659ff6dda7d76fc46dc43667a 2274972 sogo_3.2.4-0.1_amd64.deb
Files:
 f72a63551ed562fa30692c6c5c660acc 2034 mail optional sogo_3.2.4-0.1.dsc
 56a477c1e9115bfd6d6bdcdaeb089102 32324033 mail optional sogo_3.2.4.orig.tar.gz
 b8e1475a7b9d894a3dbe0c2384dbacca 20556 mail optional sogo_3.2.4-0.1.debian.tar.xz
 e766ad3296a3e869e8810b1a552db37d 17943388 mail optional sogo-common_3.2.4-0.1_all.deb
 03a150b7970c102581e6e3814a06faa5 1518692 debug extra sogo-dbgsym_3.2.4-0.1_amd64.deb
 09d1002decc493294370fde20f65d6ac 8395 mail optional sogo_3.2.4-0.1_amd64.buildinfo
 0e102d00010aa76d8c4f9fc0d9707857 2274972 mail optional sogo_3.2.4-0.1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=itVE
-----END PGP SIGNATURE-----