[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted squirrelmail 2:1.4.3a-2 (all source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Wed, 22 Sep 2004 00:59:48 +0200
Source: squirrelmail
Binary: squirrelmail
Architecture: source all
Version: 2:1.4.3a-2
Distribution: unstable
Urgency: medium
Maintainer: Jeroen van Wolffelaar <jeroen@wolffelaar.nl>
Changed-By: Jeroen van Wolffelaar <jeroen@wolffelaar.nl>
Description: 
 squirrelmail - Webmail for nuts
Closes: 231687 232944 232995 233550 239566 246097 246722 250303 250411 251656 255752 261102 263936 266099 267777 267777 271374 272046
Changes: 
 squirrelmail (2:1.4.3a-2) unstable; urgency=medium
 .
   * Put myself as maintainer, and Sam Johnston as co-maintainer. Thijs
     Kinkhorst will also keep assisting in this package, he's co-maintainer too
     now. Thanks Sam, for the work you're putting into squirrelmail.
   * Checked for policy compliance with 3.6.1, no changes were needed, updated
     Standards-Version
   * Fix conf.pl detection of magic $domain contents (Closes: #271374)
   * Default to use /etc/mailname if it exists as default domain, use
     /etc/hostname only as fallback, as indicated by policy 11.6 (Mail
     transport, delivery and user agents)
   * cron.daily now checks whether the to-be-cleaned directory actually exists,
     and exits gracefully if not (Closes: #272046)
   * Now really fix the default apache.conf ssl-redirection example, also noted
     that it's just that, an example, and might not always work (Closes: #267777)
 .
 squirrelmail (2:1.4.3a-1) unstable; urgency=low
 .
   * Signed and incremented by maintainer on vacation. Closes: #255752.
   * Updated SSL RewriteCond directive to resolve loop. Closes: #267777.
 .
 squirrelmail (2:1.4.3a-0.3) unstable; urgency=low
 .
   * Non-Maintainer Upload in cooperation with Thijs Kinkhorst
   * Applied patch from stable CVS that refuses to LOGIN (plaintext
     IMAP-authentication) if the server advertises that is not supported, and
     gives an appropriate error message (Closes: #266099)
   * Don't put a newline in $domain in the default config
 .
 squirrelmail (2:1.4.3a-0.2) unstable; urgency=medium
 .
   * Non-Maintainer Upload in cooperation with Thijs Kinkhorst
   * [TK] Apply simple patch from upstream stable CVS fixing sending of
     RFC-violating Message-ID's (class/deliver/Deliver.class.php
     r1.18.2.11 & r1.18.2.12)
   * Remove symlink in /var/www/ that kept being recreated, updated
     README.Debian accordingly (Closes: #261102)
   * Prevent dh_fixperms from resetting special permission of
     /var/lib/squirrelmail/data/ and /var/spool/squirrelmail/attach/, so that
     the buggy workaround in postinst can be removed (Closes: #263936)
   * Suggests php4-pear now (useful for database-backed preferences and
     addressbooks)
 .
 squirrelmail (2:1.4.3a-0.1) unstable; urgency=low
 .
   * Non-Maintainer Upload in cooperation with Thijs Kinkhorst
     <thijs@kinkhorst.com>, upstream SquirrelMail developer
   * Reverted away from the development branch to the stable branch
     (Closes: #232995)
     - This re-introduces the translations (Closes: #232944)
     - Experimental mailbox-tree code is 1.5.x only (Closes: #231687, #233550,
       also closes: #250411)
     - imap_general experimental code was buggy in 1.5.0 only (Closes: #246097)
     - A buggy CRAM-MD5 check was 1.5.0 only too (Closes: #239566)
   * New upstream
   * Backport fix that was already in the 1.5.0 package fixing RFC3501
     compliance for mailbox naming, keeping #176590 and #215183 closed
     (by Thijs, he committed it in upstream CVS on the 1.4 branch as
     functions/imap_mailbox.php 1.172.2.11)
   * Prefer apache2 and its php4 module in the Depends
     (Closes: #250303, #251656)
   * Dropped dependency on php4-pear, and added a proper error when using the
     preferences/addressbook-in-database feature suggesting to install it
   * Turn register_globals off for SquirrelMail, rather than on, since this is
     supported (even recommended) for nowaday's SquirrelMail
   * Add debhelper tokens to the postinst and postrm, this removes the now
     needless debconf purge on package purge, and the debconf dependency
   * On purge, remove user data in /var/{lib,spool}/squirrelmail too
   * Stop distributing UPGRADE and a duplicate copy of the upstream changelog
   * In README, tell about README.Debian instead of referring to 'INSTALL'
   * The README.Debian is more clear about configuring with Apache
   * Update 'copyright' file with general download location and correct the
     copyright holder to "The SquirrelMail Project Team".
   * In index.html, have proper (though still not complete) references to
     available documents in /usr/share/doc/squirrelmail (Closes: #246722)
   * Removed bogus 'Closes' line in last changelog entry
Files: 
 14dc31382b57cb2d62f2d7b4d2180d22 689 web optional squirrelmail_1.4.3a-2.dsc
 e31200f0f2c1a17f0ce09841fecad524 15810 web optional squirrelmail_1.4.3a-2.diff.gz
 2e9a30dcc6cb11311698373beb7402bc 3321488 web optional squirrelmail_1.4.3a-2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iEYEARECAAYFAkFRyjsACgkQmO5zOp3h7rHb7ACdGxrOoD9SkATW9gkuvue1LJmN
1AYAn2JtRKqa1nS0TeAPXzw9/2SWeJhu
=m0EW
-----END PGP SIGNATURE-----


Accepted:
squirrelmail_1.4.3a-2.diff.gz
  to pool/main/s/squirrelmail/squirrelmail_1.4.3a-2.diff.gz
squirrelmail_1.4.3a-2.dsc
  to pool/main/s/squirrelmail/squirrelmail_1.4.3a-2.dsc
squirrelmail_1.4.3a-2_all.deb
  to pool/main/s/squirrelmail/squirrelmail_1.4.3a-2_all.deb



Reply to: