[proftpd-dfsg] 01/01: Reformat *NEWS files, kill a lintian override.

Hilmar Preuße hilmar-guest at moszumanska.debian.org
Mon Dec 19 12:12:07 UTC 2016


This is an automated email from the git hooks/post-receive script.

hilmar-guest pushed a commit to branch master
in repository proftpd-dfsg.

commit 470604d9f6c56b431b30bf4710259da305ce5225
Author: Hilmar Preuße <hille42 at web.de>
Date:   Mon Dec 19 13:11:36 2016 +0100

    Reformat *NEWS files, kill a lintian override.
---
 debian/NEWS                            | 31 ++++++++++++++-----------------
 debian/changelog                       |  2 ++
 debian/proftpd-basic.NEWS              | 26 ++++++++++++--------------
 debian/proftpd-basic.lintian-overrides |  2 --
 4 files changed, 28 insertions(+), 33 deletions(-)

diff --git a/debian/NEWS b/debian/NEWS
index 68c2b0d..9a31ace 100644
--- a/debian/NEWS
+++ b/debian/NEWS
@@ -1,9 +1,9 @@
 proftpd-dfsg (1.3.4~rc2-4) unstable; urgency=low
 
-    The mod_ldap 2.9 version introduced in 1.3.4 series changed completely 
-    configuration settings. See the Changes section in README.LDAP for 
-    new configuration directives to be used and DO NOT assume you can simply 
-    use your current configuration. 
+    The mod_ldap 2.9 version introduced in 1.3.4 series changed completely
+    configuration settings. See the Changes section in README.LDAP for
+    new configuration directives to be used and DO NOT assume you can simply
+    use your current configuration.
 
  -- Francesco Paolo Lovergine <frankie at debian.org>  Thu, 01 Sep 2011 14:10:09 +0200
 
@@ -11,14 +11,14 @@ proftpd-dfsg (1.3.4~rc2-2) unstable; urgency=low
 
     Starting from this version the core package does not provide the
     still experimental non-core mod_vroot package. You need to install the separate
-    proftpd-mod-vroot package explicitly instead, or to comment the mod_vroot.c 
+    proftpd-mod-vroot package explicitly instead, or to comment the mod_vroot.c
     loading in /etc/proftpd/modules.conf.
 
  -- Francesco Paolo Lovergine <frankie at debian.org>  Wed, 20 Apr 2011 17:46:30 +0200
 
 proftpd-dfsg (1.3.3d-4) unstable; urgency=low
 
-    Starting from this version /etc/proftpd/proftpd.conf also includes 
+    Starting from this version /etc/proftpd/proftpd.conf also includes
     all files present at /etc/proftpd/conf.d/ to allow a better customization
     without need of changing the main system files.
 
@@ -39,33 +39,33 @@ proftpd-dfsg (1.3.2b-2) unstable; urgency=low
     This version stops client-initiated TLS renegotiations by default. This is
     a side effect of fixing CVE-2009-3555 in OpenSSL protocol. Unfortunately
     that could break some clients until a better approach is adopted to fix
-    this protocol issue globally. In order to avoid connection losses in 
+    this protocol issue globally. In order to avoid connection losses in
     those cases a new directive has been adopted:
 
     TLSOption AllowClientRenegotiations
 
     which can be added to tls.conf. It is currently commented out in Debian
-    provided configuration as in default ProFTPD setting. 
+    provided configuration as in default ProFTPD setting.
     See also http://bugs.proftpd.org/show_bug.cgi?id=3324 for more information.
 
  -- Francesco Paolo Lovergine <frankie at debian.org>  Fri, 11 Dec 2009 10:00:02 +0100
+
 proftpd-dfsg (1.3.2e-3) unstable; urgency=low
 
     This version stops client-initiated TLS renegotiations by default. This is
     a side effect of fixing CVE-2009-3555 in OpenSSL protocol. Unfortunately
     that could break some clients until a better approach is adopted to fix
-    this protocol issue globally. In order to avoid connection losses in 
+    this protocol issue globally. In order to avoid connection losses in
     those cases a new directive has been adopted:
 
     TLSOption AllowClientRenegotiations
 
     which can be added to tls.conf. It is currently commented out in Debian
-    provided configuration as in default ProFTPD setting. 
+    provided configuration as in default ProFTPD setting.
     See also http://bugs.proftpd.org/show_bug.cgi?id=3324 for more information.
 
-  
-
  -- Francesco Paolo Lovergine <frankie at debian.org>  Tue, 16 Mar 2010 12:13:00 +0100
+
 proftpd-dfsg (1.3.3d-4) unstable; urgency=low
 
     This version adds the useful contributed module mod_vroot, which is still not
@@ -74,15 +74,12 @@ proftpd-dfsg (1.3.3d-4) unstable; urgency=low
     A new template 'virtuals.conf' is provided also to keep things
     ordered about vhosts/vroots and show some examples.
 
-  
-
  -- Francesco Paolo Lovergine <frankie at debian.org>  Tue, 15 Feb 2011 13:45:18 +0100
+
 proftpd-dfsg (1.3.4~rc2-2) unstable; urgency=low
 
-    Starting from this version /etc/proftpd/proftpd.conf also includes 
+    Starting from this version /etc/proftpd/proftpd.conf also includes
     all files present at /etc/proftpd/conf.d/ to allow a better customization
     without need of changing the main system files.
 
-  
-
  -- Francesco Paolo Lovergine <frankie at debian.org>  Wed, 20 Apr 2011 17:46:30 +0200
diff --git a/debian/changelog b/debian/changelog
index e7c5bba..c813e14 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,8 @@ proftpd-dfsg (1.3.5b-2) unstable; urgency=medium
   * Init script (rarely) fails in detecting pid file (Closes: #756637)
   * Fix dep of proftpd-dev (libssl-dev -> libssl1.0-dev)
     (Closes: #848124)
+  * Remove shlib-calls-exit from lintian overrides (warning is gone)
+  * Reformat debian/*NEWS files
 
   [ Francesco Paolo Lovergine ]
   * Makes piuparts happy by removing /srv/ftp on purge 
diff --git a/debian/proftpd-basic.NEWS b/debian/proftpd-basic.NEWS
index 1e5761e..aade32f 100644
--- a/debian/proftpd-basic.NEWS
+++ b/debian/proftpd-basic.NEWS
@@ -3,14 +3,14 @@ proftpd-dfsg (1.3.2e-1) unstable; urgency=low
     A new contributed module mod_vroot has been added to the provided modules pool.
     Note that it is *still* experimental, so use it at your own risk.
 
- -- Francesco Paolo Lovergine <frankie at debian.org>  Mon Apr 19 13:13:45 CEST 2010
-    
+ -- Francesco Paolo Lovergine <frankie at debian.org>  Mon, 19 Apr 2010 13:13:45 +0200
+
 proftpd-dfsg (1.3.2a-1) unstable; urgency=low
 
     The traditional monthly cron job to collect statistics has been removed
-    and ftpstats is now run at logrotate execution as a post rotation job. 
+    and ftpstats is now run at logrotate execution as a post rotation job.
     You can safely remove the /etc/cron.monthly/proftpd{-basic}.disabled
-    script(s) after upgrading and customize the /etc/logrotate.d/proftpd-basic 
+    script(s) after upgrading and customize the /etc/logrotate.d/proftpd-basic
     instead as you prefer. Note that until release 1.3.2-1 the log rotation was
     also performed without using logrotate, and it has been introduced to be
     more homogeneous with other services.
@@ -21,9 +21,9 @@ proftpd-dfsg (1.3.2-1) unstable; urgency=low
 
     Starting from 1.3.2 ProFTPD supports external DSO modules development.
     External modules can be built using proftpd-dev package and its utilities
-    and files, prxs and pkg-config specifically. If you'd like some contributed 
-    modules were distributed, but they are not distributed with the main 
-    package, feel free to ask with a RFP and I will evaluate if the module is 
+    and files, prxs and pkg-config specifically. If you'd like some contributed
+    modules were distributed, but they are not distributed with the main
+    package, feel free to ask with a RFP and I will evaluate if the module is
     in shape and potentially useful for that.
 
  -- Francesco Paolo Lovergine <frankie at debian.org>  Sun, 17 Feb 2009 11:19:44 +0100
@@ -31,7 +31,7 @@ proftpd-dfsg (1.3.2-1) unstable; urgency=low
 proftpd-dfsg (1.3.1-12) unstable; urgency=low
 
     Starting from this version, exotic authentication modules have been
-    splitted into different binary packages to reduce the number of 
+    splitted into different binary packages to reduce the number of
     dependencies. For compatibility they are all installed in upgrading,
     but you can remove both all unused proftpd-mod-* modules and the
     pseudo-package proftpd, now used only for migration.
@@ -40,7 +40,7 @@ proftpd-dfsg (1.3.1-12) unstable; urgency=low
 
 proftpd-dfsg (1.3.1-10) unstable; urgency=low
 
-     A new tiny `proftpd-gencert` script is now provided to create SSL/TLS 
+     A new tiny `proftpd-gencert` script is now provided to create SSL/TLS
      self-signed certificate. The resulting key and certificate can be
      used along with the tls.conf template to provide ftps connections.
 
@@ -48,10 +48,10 @@ proftpd-dfsg (1.3.1-10) unstable; urgency=low
 
 proftpd-dfsg (1.3.1-4) unstable; urgency=low
 
-     Starting from this version a few example set of directives used 
-     for exotic authentications are splitted out in a few separate 
+     Starting from this version a few example set of directives used
+     for exotic authentications are splitted out in a few separate
      .conf files (currently LDAP, SQL and TLS related) which need
-     to be included by the main proftpd.conf file. 
+     to be included by the main proftpd.conf file.
      Their use is optional but strongly suggested. All directives
      are commented out by default.
 
@@ -78,6 +78,4 @@ proftpd-dfsg (1.3.0-1) unstable; urgency=low
      will fall back to checking the old format.  Note that this only affects
      sites which have "SQLAuthTypes Backend" in their proftpd.conf.
 
-     
  -- Francesco Paolo Lovergine <frankie at debian.org>  Mon, 6 Jun 2005 14:39:04 +0200
-
diff --git a/debian/proftpd-basic.lintian-overrides b/debian/proftpd-basic.lintian-overrides
index 3baa987..787e7c9 100644
--- a/debian/proftpd-basic.lintian-overrides
+++ b/debian/proftpd-basic.lintian-overrides
@@ -1,5 +1,3 @@
 proftpd-basic: syntax-error-in-debian-news-file
 proftpd-basic: binary-without-manpage
-proftpd-basic: shlib-calls-exit usr/lib/proftpd/mod_sftp_pam.so
-proftpd-basic: shlib-calls-exit usr/lib/proftpd/mod_rewrite.so
 proftpd-basic: embedded-library usr/sbin/proftpd: ltdl

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-proftpd/proftpd-dfsg.git



More information about the Pkg-proftpd-maintainers mailing list