[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted isync 1.4.4-3~bpo11+1 (source amd64) into bullseye-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 29 Sep 2022 21:13:47 +0200
Source: isync
Binary: isync isync-dbgsym
Architecture: source amd64
Version: 1.4.4-3~bpo11+1
Distribution: bullseye-backports
Urgency: high
Maintainer: Pierre-Elliott Bécue <peb@debian.org>
Changed-By: Pierre-Elliott Bécue <peb@debian.org>
Description:
 isync      - IMAP and MailDir mailbox synchronizer
Closes: 991904 999804
Changes:
 isync (1.4.4-3~bpo11+1) bullseye-backports; urgency=medium
 .
   * Rebuild for bullseye-backports.
 .
 isync (1.4.4-3) unstable; urgency=medium
 .
   * Update the VCS info
 .
 isync (1.4.4-2) unstable; urgency=medium
 .
   * Taking over with Norbert's approval
   * Bump debhelper-compat level to 13
   * Set up hardening=+all in d/rules
   * Bump d/watch version to 4
   * Add pgp support for uscan downloads
   * Update d/copyright
   * wrap-and-sort
 .
 isync (1.4.4-1) unstable; urgency=high
 .
   * New upstream version 1.4.4 (Closes: #999804)
     (fixes CVE-2021-3657, CVE-2021-44143)
   * Update VCS place since debian NS is not accessible to me.
 .
 isync (1.4.3-1) unstable; urgency=medium
 .
   * New upstream version 1.4.3
   * Drop patches, included upstream.
   * Update list of installed files.
   * Drop references to isync.
   * Take over maintainership (Closes: #991904).
   * Bump standards level to 4.6.0, no changes necessary.
   * Use debhelper-compat (= 12) instead of d/compat.
Checksums-Sha1:
 86c1aac5c20c87bc2b6e950adea2566ac080b951 2163 isync_1.4.4-3~bpo11+1.dsc
 1395ba95572cdf5281e511b85594755b49872b7b 12460 isync_1.4.4-3~bpo11+1.debian.tar.xz
 045ca4239fc0217e51fa0fc20ba22412f03fe0f9 256348 isync-dbgsym_1.4.4-3~bpo11+1_amd64.deb
 9ad7dd8e4bf0a7681184f94e4c9a2a1904ccf0d2 6646 isync_1.4.4-3~bpo11+1_amd64.buildinfo
 ca8f50d409645034fa404f18c6399c9224313da9 183316 isync_1.4.4-3~bpo11+1_amd64.deb
Checksums-Sha256:
 33cebdbf012d03e4c33d8da8a44b7738c5c58c114b18197c5ade0f21f7568465 2163 isync_1.4.4-3~bpo11+1.dsc
 5ab526fd8b239d566a42e6add6d45d4e23d514a6db20de373acf25a533e47ad6 12460 isync_1.4.4-3~bpo11+1.debian.tar.xz
 719f9a98b4e8f7204ac1e32bb438703449305b3592316004c9f16e18d37f7385 256348 isync-dbgsym_1.4.4-3~bpo11+1_amd64.deb
 c386ffd42e044cbc33595b19a58ac52587e14a98b8a37d41e1520fe106281f52 6646 isync_1.4.4-3~bpo11+1_amd64.buildinfo
 e0a7c48ace677fd2bc0cbccbcc5c3fc4e1e2413f551b024e39b094a224d0a2fa 183316 isync_1.4.4-3~bpo11+1_amd64.deb
Files:
 23eaaf8706b82aa22745c5e2ebf67b95 2163 mail optional isync_1.4.4-3~bpo11+1.dsc
 1effe29502d0a088d7cb678256e80821 12460 mail optional isync_1.4.4-3~bpo11+1.debian.tar.xz
 f3b7d630351b3d08e1a3819b15270f82 256348 debug optional isync-dbgsym_1.4.4-3~bpo11+1_amd64.deb
 c7fb179a72d6be7082820ec37726f4c1 6646 mail optional isync_1.4.4-3~bpo11+1_amd64.buildinfo
 fe987ebfa4dfdd0a4ed005bd20fcea92 183316 mail optional isync_1.4.4-3~bpo11+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=FyQw
-----END PGP SIGNATURE-----


Reply to: