diff --git a/.gitignore b/.gitignore index 463a11a..4c91121 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/man-pages-overrides-7.4.3.tar.xz +SOURCES/man-pages-overrides-7.5.2.tar.xz diff --git a/.man-pages-overrides.metadata b/.man-pages-overrides.metadata index 0551c55..a02778a 100644 --- a/.man-pages-overrides.metadata +++ b/.man-pages-overrides.metadata @@ -1 +1 @@ -d5943d7b6ceaaad9109815f85573b17810891d5e SOURCES/man-pages-overrides-7.4.3.tar.xz +fbf8271558624890e28b44c7812bc97944c7c4c9 SOURCES/man-pages-overrides-7.5.2.tar.xz diff --git a/SOURCES/1337039-mpo-7.3.0-setfacl.1.patch b/SOURCES/1337039-mpo-7.3.0-setfacl.1.patch deleted file mode 100644 index 6c59348..0000000 --- a/SOURCES/1337039-mpo-7.3.0-setfacl.1.patch +++ /dev/null @@ -1,56 +0,0 @@ -From 1d3077cf7690317161b9c3e183d54fb8107a80d4 Mon Sep 17 00:00:00 2001 -From: =?UTF-8?q?Nikola=20Forr=C3=B3?= -Date: Tue, 28 Jun 2016 14:44:50 +0200 -Subject: [PATCH 17/17] setfacl.1: document the meaning of '-' in perms - ---- - acl/man1/setfacl.1 | 28 +++++++++++++++++++++------- - 1 file changed, 21 insertions(+), 7 deletions(-) - -diff --git a/acl/man1/setfacl.1 b/acl/man1/setfacl.1 -index 0c7c046..e092e51 100644 ---- a/acl/man1/setfacl.1 -+++ b/acl/man1/setfacl.1 -@@ -194,18 +194,32 @@ you can specify either a name or a number. - .PP - The - .I perms --field is a combination of characters that indicate the permissions: read -+field is a combination of characters that indicate the read - .IR (r) , - write - .IR (w) , - execute --.IR (x) , --execute only if the file is a directory or already has execute permission --for some user --.IR (X) . --Alternatively, the -+.IR (x) -+permissions. Dash characters in the - .I perms --field can be an octal digit (0\-7). -+field -+.IR (\-) -+are ignored. The character -+.I X -+stands for the execute permission if the file is a directory or already has -+execute permission for some user. Alternatively, the -+.I perms -+field can define the permissions numerically, as a bit-wise combination of read -+.IR (4) , -+write -+.IR (2) , -+and execute -+.IR (1) . -+Zero -+.I perms -+fields or -+.I perms -+fields that only consist of dashes indicate no permissions. - .PP - .SS AUTOMATICALLY CREATED ENTRIES - Initially, files and directories contain only the three base ACL entries --- -2.7.4 - diff --git a/SOURCES/1422950-mpo-7.5.2-recvmmsg.2-sendmmsg.2.patch b/SOURCES/1422950-mpo-7.5.2-recvmmsg.2-sendmmsg.2.patch new file mode 100644 index 0000000..7704306 --- /dev/null +++ b/SOURCES/1422950-mpo-7.5.2-recvmmsg.2-sendmmsg.2.patch @@ -0,0 +1,69 @@ +From 8866991164690817cc1e3489b6f7aa615170935d Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Wed, 10 Jan 2018 11:38:35 +0100 +Subject: [PATCH] recvmmsg.2, sendmmsg.2: point out that error handling is + unreliable + +--- + man-pages/man2/recvmmsg.2 | 10 ++++++++++ + man-pages/man2/sendmmsg.2 | 9 +++++++++ + 2 files changed, 19 insertions(+) + +diff --git a/man-pages/man2/recvmmsg.2 b/man-pages/man2/recvmmsg.2 +index 4c00ebe..7fc4d5a 100644 +--- a/man-pages/man2/recvmmsg.2 ++++ b/man-pages/man2/recvmmsg.2 +@@ -162,6 +162,8 @@ In addition, the following error can occur: + .B EINVAL + .I timeout + is invalid. ++.PP ++See also BUGS. + .SH VERSIONS + The + .BR recvmmsg () +@@ -170,6 +172,14 @@ Support in glibc was added in version 2.12. + .SH CONFORMING TO + .BR recvmmsg () + is Linux-specific. ++.SH BUGS ++If an error occurs after at least one message has been received, ++the call succeeds, and returns the number of messages received. ++The error code is expected to be returned on a subsequent call to ++.BR recvmmsq (). ++In the current implementation, however, the error code can be overwritten ++in the meantime by an unrelated network event on a socket, ++for example an incoming ICMP packet. + .SH EXAMPLE + .PP + The following program uses +diff --git a/man-pages/man2/sendmmsg.2 b/man-pages/man2/sendmmsg.2 +index a646524..939ee3c 100644 +--- a/man-pages/man2/sendmmsg.2 ++++ b/man-pages/man2/sendmmsg.2 +@@ -134,6 +134,7 @@ is set to indicate the error. + Errors are as for + .BR sendmsg (2). + An error is returned only if no datagrams could be sent. ++See also BUGS. + .\" commit 728ffb86f10873aaf4abd26dde691ee40ae731fe + .\" ... only return an error if no datagrams could be sent. + .\" If less than the requested number of messages were sent, the application +@@ -165,6 +166,14 @@ is capped to + .\" For error handling an application using sendmmsg needs to retry at + .\" the first unsent message, so capping is simpler and requires less + .\" application logic than returning EINVAL. ++.SH BUGS ++If an error occurs after at least one message has been sent, ++the call succeeds, and returns the number of messages sent. ++The error code is lost. ++The caller can retry the transmission, ++starting at the first failed message, but there is no guarantee that, ++if an error is returned, it will be the same as the one that was lost ++on the previous call. + .SH EXAMPLE + The example below uses + .BR sendmmsg () +-- +2.13.6 + diff --git a/SOURCES/1430271-mpo-7.5.0-cups-browsed.8.patch b/SOURCES/1430271-mpo-7.5.0-cups-browsed.8.patch new file mode 100644 index 0000000..f8a6496 --- /dev/null +++ b/SOURCES/1430271-mpo-7.5.0-cups-browsed.8.patch @@ -0,0 +1,27 @@ +From 951e2f3e3ce2b568dae770397039f9d728d2a3ba Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Wed, 1 Nov 2017 13:27:22 +0100 +Subject: [PATCH 1/4] cups-browsed.8: fix paths to AUTHORS and README + +--- + cups-filters/man8/cups-browsed.8 | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/cups-filters/man8/cups-browsed.8 b/cups-filters/man8/cups-browsed.8 +index cbf59f9..4768a74 100644 +--- a/cups-filters/man8/cups-browsed.8 ++++ b/cups-filters/man8/cups-browsed.8 +@@ -49,8 +49,8 @@ and command line tools. + + \fBcups-browsed.conf\fP(5) + .PP +-/usr/share/doc/\fBcups-filters\fP/README ++/usr/share/doc/cups-filters-1.0.35/README + .SH AUTHOR +-The authors of \fBcups-browsed\fP are listed in /usr/share/doc/\fBcups-filters\fP/AUTHORS. ++The authors of \fBcups-browsed\fP are listed in /usr/share/doc/cups-filters-1.0.35/AUTHORS. + .PP + This manual page was written for the Debian Project, but it may be used by others. +-- +2.13.6 + diff --git a/SOURCES/1437003-mpo-7.5.1-aide.1-aide.conf.5.patch b/SOURCES/1437003-mpo-7.5.1-aide.1-aide.conf.5.patch new file mode 100644 index 0000000..83f7d6b --- /dev/null +++ b/SOURCES/1437003-mpo-7.5.1-aide.1-aide.conf.5.patch @@ -0,0 +1,39 @@ +From b336952efa7002ad3c82941708e52e46fc50dfc0 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Tue, 12 Dec 2017 12:36:46 +0100 +Subject: [PATCH] aide.1, aide.conf.5: fix upstream URL + +--- + aide/man1/aide.1 | 2 +- + aide/man5/aide.conf.5 | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/aide/man1/aide.1 b/aide/man1/aide.1 +index 9494210..19e2624 100644 +--- a/aide/man1/aide.1 ++++ b/aide/man1/aide.1 +@@ -82,7 +82,7 @@ Default aide database. + Default aide output database. + .SH SEE ALSO + .BR aide.conf (5) +-.BR http://www.cs.tut.fi/~rammer/aide/manual.html ++.BR http://aide.sourceforge.net/stable/manual.html + .SH BUGS + There are probably bugs in this release. Please report them + at http://sourceforge.net/projects/aide . Bug fixes are more than welcome. +diff --git a/aide/man5/aide.conf.5 b/aide/man5/aide.conf.5 +index ad01086..c68862f 100644 +--- a/aide/man5/aide.conf.5 ++++ b/aide/man5/aide.conf.5 +@@ -332,7 +332,7 @@ In the following, the first is not allowed in AIDE. Use the latter instead. + .PP + .SH "SEE ALSO" + .BR aide (1) +-.BR http://www.cs.tut.fi/~rammer/aide/manual.html ++.BR http://aide.sourceforge.net/stable/manual.html + .SH DISCLAIMER + All trademarks are the property of their respective owners. + No animals were harmed while making this webpage or this piece of +-- +2.13.6 + diff --git a/SOURCES/1439724-mpo-7.5.0-vsftpd.conf.5.patch b/SOURCES/1439724-mpo-7.5.0-vsftpd.conf.5.patch new file mode 100644 index 0000000..350c1f3 --- /dev/null +++ b/SOURCES/1439724-mpo-7.5.0-vsftpd.conf.5.patch @@ -0,0 +1,27 @@ +From 8ea4d5cf9f5463765d7fdc0cbb9717f773ce848b Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Wed, 1 Nov 2017 13:31:47 +0100 +Subject: [PATCH 2/4] vsftpd.conf.5: mention conflict between chroot_local_user + and text_userdb_names options + +--- + vsftpd/man5/vsftpd.conf.5 | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/vsftpd/man5/vsftpd.conf.5 b/vsftpd/man5/vsftpd.conf.5 +index 6f36b1b..c7642ce 100644 +--- a/vsftpd/man5/vsftpd.conf.5 ++++ b/vsftpd/man5/vsftpd.conf.5 +@@ -578,6 +578,9 @@ Default: NO + By default, numeric IDs are shown in the user and group fields of directory + listings. You can get textual names by enabling this parameter. It is off + by default for performance reasons. ++Note that textual names are not guaranteed when ++.BR chroot_local_user ++is set to YES. + + Default: NO + .TP +-- +2.13.6 + diff --git a/SOURCES/1488506-mpo-7.5.0-imtest.1.patch b/SOURCES/1488506-mpo-7.5.0-imtest.1.patch new file mode 100644 index 0000000..316d945 --- /dev/null +++ b/SOURCES/1488506-mpo-7.5.0-imtest.1.patch @@ -0,0 +1,194 @@ +From 48f211349f8214d089d1909ec6812e70afc09e05 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Wed, 1 Nov 2017 16:37:57 +0100 +Subject: [PATCH 4/4] imtest.1, lmtptest.1, mupdatetest.1, nntptest.1, + pop3test.1, sivtest.1, smtptest.1: document -w option + +--- + cyrus-imapd/man1/imtest.1 | 7 +++++++ + cyrus-imapd/man1/lmtptest.1 | 7 +++++++ + cyrus-imapd/man1/mupdatetest.1 | 7 +++++++ + cyrus-imapd/man1/nntptest.1 | 7 +++++++ + cyrus-imapd/man1/pop3test.1 | 7 +++++++ + cyrus-imapd/man1/sivtest.1 | 7 +++++++ + cyrus-imapd/man1/smtptest.1 | 7 +++++++ + 7 files changed, 49 insertions(+) + +diff --git a/cyrus-imapd/man1/imtest.1 b/cyrus-imapd/man1/imtest.1 +index 5323186..6a9bb12 100644 +--- a/cyrus-imapd/man1/imtest.1 ++++ b/cyrus-imapd/man1/imtest.1 +@@ -67,6 +67,10 @@ imtest \- interactive IMAP test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -161,6 +165,9 @@ This is the userid whose identity will be assumed after authentication. + \fBNOTE:\fR This is only used with SASL mechanisms that allow proxying + (e.g. PLAIN, DIGEST-MD5). + .TP ++.BI \-w " password" ++Password to use (if not supplied, we will prompt) ++.TP + .BI -k " num" + Minimum protection layer required. + .TP +diff --git a/cyrus-imapd/man1/lmtptest.1 b/cyrus-imapd/man1/lmtptest.1 +index 4381628..2f332dc 100644 +--- a/cyrus-imapd/man1/lmtptest.1 ++++ b/cyrus-imapd/man1/lmtptest.1 +@@ -67,6 +67,10 @@ lmtptest \- interactive LMTP test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -139,6 +143,9 @@ This is the userid whose identity will be assumed after authentication. + \fBNOTE:\fR This is only used with SASL mechanisms that allow proxying + (e.g. PLAIN, DIGEST-MD5). + .TP ++.BI -w " password" ++Password to use (if not supplied, we will prompt). ++.TP + .BI -k " num" + Minimum protection layer required. + .TP +diff --git a/cyrus-imapd/man1/mupdatetest.1 b/cyrus-imapd/man1/mupdatetest.1 +index aa9b44c..a4d7f2e 100644 +--- a/cyrus-imapd/man1/mupdatetest.1 ++++ b/cyrus-imapd/man1/mupdatetest.1 +@@ -63,6 +63,10 @@ mupdatetest \- interactive MUPDATE test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -127,6 +131,9 @@ Userid to use for authentication; defaults to the current user. + This is the userid whose password or credentials will be presented to + the server for verification. + .TP ++.BI -w " password" ++Password to use (if not supplied, we will prompt) ++.TP + .BI -u " userid" + Userid to use for authorization; defaults to the current user. + This is the userid whose identity will be assumed after authentication. +diff --git a/cyrus-imapd/man1/nntptest.1 b/cyrus-imapd/man1/nntptest.1 +index 8a75487..55c4162 100644 +--- a/cyrus-imapd/man1/nntptest.1 ++++ b/cyrus-imapd/man1/nntptest.1 +@@ -67,6 +67,10 @@ nntptest \- interactive NNTP test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -143,6 +147,9 @@ This is the userid whose identity will be assumed after authentication. + \fBNOTE:\fR This is only used with SASL mechanisms that allow proxying + (e.g. PLAIN, DIGEST-MD5). + .TP ++.BI -w " password" ++Password to use (if not supplied, we will prompt) ++.TP + .BI -k " num" + Minimum protection layer required. + .TP +diff --git a/cyrus-imapd/man1/pop3test.1 b/cyrus-imapd/man1/pop3test.1 +index 24b2efd..e3e536b 100644 +--- a/cyrus-imapd/man1/pop3test.1 ++++ b/cyrus-imapd/man1/pop3test.1 +@@ -67,6 +67,10 @@ pop3test \- interactive POP3 test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -143,6 +147,9 @@ This is the userid whose identity will be assumed after authentication. + \fBNOTE:\fR This is only used with SASL mechanisms that allow proxying + (e.g. PLAIN, DIGEST-MD5). + .TP ++.BI -w " password" ++Password to use (if not supplied, we will prompt) ++.TP + .BI -k " num" + Minimum protection layer required. + .TP +diff --git a/cyrus-imapd/man1/sivtest.1 b/cyrus-imapd/man1/sivtest.1 +index 993b337..3e071b9 100644 +--- a/cyrus-imapd/man1/sivtest.1 ++++ b/cyrus-imapd/man1/sivtest.1 +@@ -67,6 +67,10 @@ sivtest \- interactive MANAGESIEVE test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -139,6 +143,9 @@ This is the userid whose identity will be assumed after authentication. + \fBNOTE:\fR This is only used with SASL mechanisms that allow proxying + (e.g. PLAIN, DIGEST-MD5). + .TP ++.BI -w " password" ++Password to use (if not supplied, we will prompt) ++.TP + .BI -k " num" + Minimum protection layer required. + .TP +diff --git a/cyrus-imapd/man1/smtptest.1 b/cyrus-imapd/man1/smtptest.1 +index 2726d08..575ab1e 100644 +--- a/cyrus-imapd/man1/smtptest.1 ++++ b/cyrus-imapd/man1/smtptest.1 +@@ -67,6 +67,10 @@ smtptest \- interactive SMTP test program + .I userid + ] + [ ++.B \-w ++.I password ++] ++[ + .B \-k + .I num + ] +@@ -142,6 +146,9 @@ This is the userid whose identity will be assumed after authentication. + \fBNOTE:\fR This is only used with SASL mechanisms that allow proxying + (e.g. PLAIN, DIGEST-MD5). + .TP ++.BI -w " password" ++Password to use (if not supplied, we will prompt) ++.TP + .BI -k " num" + Minimum protection layer required. + .TP +-- +2.13.6 + diff --git a/SOURCES/1507143-mpo-7.5.0-vsftpd.conf.5.patch b/SOURCES/1507143-mpo-7.5.0-vsftpd.conf.5.patch new file mode 100644 index 0000000..3aa836a --- /dev/null +++ b/SOURCES/1507143-mpo-7.5.0-vsftpd.conf.5.patch @@ -0,0 +1,32 @@ +From 97f21ce933af151c0951d79f73233177d9a6f202 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Wed, 1 Nov 2017 16:35:56 +0100 +Subject: [PATCH 3/4] vsftpd.conf.5: document allow_writeable_chroot option + +--- + vsftpd/man5/vsftpd.conf.5 | 9 +++++++++ + 1 file changed, 9 insertions(+) + +diff --git a/vsftpd/man5/vsftpd.conf.5 b/vsftpd/man5/vsftpd.conf.5 +index c7642ce..f50c9c7 100644 +--- a/vsftpd/man5/vsftpd.conf.5 ++++ b/vsftpd/man5/vsftpd.conf.5 +@@ -58,6 +58,15 @@ connections. + + Default: NO + .TP ++.B allow_writeable_chroot ++Allow chroot()'ing a user to a directory writable by that user. Note that ++setting this to YES is potentially dangerous. For example, if the user ++creates an 'etc' directory in the new root directory, they could potentially ++trick the C library into loading a user-created configuration file from the ++/etc/ directory. ++ ++Default: NO ++.TP + .B anon_mkdir_write_enable + If set to YES, anonymous users will be permitted to create new directories + under certain conditions. For this to work, the option +-- +2.13.6 + diff --git a/SOURCES/1517216-mpo-7.5.0-vsftpd.conf.5.patch b/SOURCES/1517216-mpo-7.5.0-vsftpd.conf.5.patch new file mode 100644 index 0000000..f3f0b03 --- /dev/null +++ b/SOURCES/1517216-mpo-7.5.0-vsftpd.conf.5.patch @@ -0,0 +1,49 @@ +From ad678bf89f8c1174058bb6d16e5a458e9c290bc0 Mon Sep 17 00:00:00 2001 +From: =?UTF-8?q?Nikola=20Forr=C3=B3?= +Date: Tue, 28 Nov 2017 11:44:40 +0100 +Subject: [PATCH] vsftpd.conf.5: extend description of ascii_download_enable + and ascii_upload_enable + +--- + vsftpd/man5/vsftpd.conf.5 | 20 ++++++++++++++++++++ + 1 file changed, 20 insertions(+) + +diff --git a/vsftpd/man5/vsftpd.conf.5 b/vsftpd/man5/vsftpd.conf.5 +index f50c9c7..6aef05e 100644 +--- a/vsftpd/man5/vsftpd.conf.5 ++++ b/vsftpd/man5/vsftpd.conf.5 +@@ -113,11 +113,31 @@ Default: YES + .TP + .B ascii_download_enable + When enabled, ASCII mode data transfers will be honoured on downloads. ++When disabled, the server will pretend to allow ASCII mode but in fact ++ignore requests to activate it. So the client will think the ASCII mode ++is active and therefore may still translate any ++.BR ++character sequences in the received file. See the following article for ++a detailed explanation of the behaviour: ++https://access.redhat.com/articles/3250241. ++ ++Turn this option on to have the server actually do ++ASCII mangling on files when in ASCII mode. + + Default: NO + .TP + .B ascii_upload_enable + When enabled, ASCII mode data transfers will be honoured on uploads. ++When disabled, the server will pretend to allow ASCII mode but in fact ++ignore requests to activate it. So the client will think the ASCII mode ++is active and will translate native line terminators to the standard ++.BR ++line terminators for transmission, but the server will not do ++any translation. See the following article for a detailed explanation ++of the behaviour: https://access.redhat.com/articles/3250241. ++ ++Turn this option on to have the server actually do ++ASCII mangling on files when in ASCII mode. + + Default: NO + .TP +-- +2.13.6 + diff --git a/SPECS/man-pages-overrides.spec b/SPECS/man-pages-overrides.spec index d223268..1f5bb84 100644 --- a/SPECS/man-pages-overrides.spec +++ b/SPECS/man-pages-overrides.spec @@ -2,7 +2,7 @@ Summary: Complementary and updated manual pages Name: man-pages-overrides -Version: 7.4.3 +Version: 7.5.2 Release: 1%{?dist} # license is the same as for the man-pages package License: GPL+ and GPLv2+ and BSD and MIT and Copyright only and IEEE @@ -42,7 +42,7 @@ Patch26: 1312875-mpo-7.3.0-tcp.7.patch Patch27: 1315605-mpo-7.3.1-recv.2-cmsg.3.patch Patch28: 1330661-mpo-7.3.1-clone.2-fork.2.patch Patch29: 1411979-mpo-7.4.0-memparse.1.patch -Patch30: 1337039-mpo-7.3.0-setfacl.1.patch +Patch30: 1430271-mpo-7.5.0-cups-browsed.8.patch Patch31: 1263629-mpo-7.3.0-cp.1-install.1-mkdir.1-mkfifo.1-mknod.1.patch Patch32: 1263632-mpo-7.3.0-cp.1-install.1-mkdir.1-mkfifo.1-mknod.1.patch Patch33: 1263635-mpo-7.3.0-cp.1-install.1-mkdir.1-mkfifo.1-mknod.1.patch @@ -51,6 +51,12 @@ Patch35: 1360898-mpo-7.3.2-prctl.2-capabilities.7.patch Patch36: 1390935-mpo-7.4.0-nsswitch.conf.5.patch Patch37: 1404478-mpo-7.4.0-packet.7.patch Patch38: 1452368-mpo-7.4.2-clone.2.patch +Patch39: 1439724-mpo-7.5.0-vsftpd.conf.5.patch +Patch40: 1488506-mpo-7.5.0-imtest.1.patch +Patch41: 1507143-mpo-7.5.0-vsftpd.conf.5.patch +Patch42: 1517216-mpo-7.5.0-vsftpd.conf.5.patch +Patch43: 1437003-mpo-7.5.1-aide.1-aide.conf.5.patch +Patch44: 1422950-mpo-7.5.2-recvmmsg.2-sendmmsg.2.patch %description A collection of manual ("man") pages to complement other packages or update @@ -107,6 +113,42 @@ done %{_mandir}/overrides/ %changelog +* Wed Jan 10 2018 Nikola Forró - 7.5.2-1 +- Upload new tarball +- remove obsolete patch + related: #1505892 +- recvmmsg.2, sendmmsg.2: point out that error handling is unreliable + resolves: #1422950 + +* Wed Jan 03 2018 Nikola Forró - 7.5.1-2 +- vsftpd.conf.5: update patch + related: #1517216 + +* Tue Dec 12 2017 Nikola Forró - 7.5.1-1 +- Upload new tarball +- aide.1, aide.conf.5: fix upstream URL + resolves: #1437003 + +* Tue Nov 28 2017 Nikola Forró - 7.5.0-2 +- vsftpd.conf.5: extend description of ascii_download_enable + and ascii_upload_enable + resolves: #1517216 + +* Wed Nov 01 2017 Nikola Forró - 7.5.0-1 +- Upload new tarball + resolves: #1505892 +- remove bug fixed in original component: #1349841 (acl) +- cups-browsed.8: fix paths to AUTHORS and README + resolves: #1430271 +- vsftpd.conf.5: mention conflict between chroot_local_user + and text_userdb_names options + resolves: #1439724 +- imtest.1, lmtptest.1, mupdatetest.1, nntptest.1, pop3test.1, sivtest.1, + smtptest.1: document -w option + resolves: #1488506 +- vsftpd.conf.5: document allow_writeable_chroot option + resolves: #1507143 + * Mon Jun 05 2017 Nikola Forró - 7.4.3-1 - Upload new tarball - copy_file_range.2: add new manpage