[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted pgbackrest 2.21-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 18 Jan 2020 20:22:03 +0100
Source: pgbackrest
Architecture: source
Version: 2.21-1
Distribution: unstable
Urgency: medium
Maintainer: Debian PostgreSQL Maintainers <team+postgresql@tracker.debian.org>
Changed-By: Adrian Vondendriesch <adrian.vondendriesch@credativ.de>
Changes:
 pgbackrest (2.21-1) unstable; urgency=medium
 .
   * New Upstream Release:
     - Bug Fixes:
       * Fix options being ignored by asynchronous commands. The asynchronous
         archive-get/archive-push processes were not loading options configured
         in command configuration sections, e.g. [global:archive-get].
       * Fix handling of \ in filenames. \ was not being properly escaped when
         calculating the manifest checksum which prevented the manifest from
         loading. Since instances of \ in cluster filenames should be rare to
         nonexistent this does not seem likely to be a serious problem in the
         field.
     - Features:
       * pgBackRest is now pure C.
       * Add pg-user option. Specifies the database user name when connecting
         to PostgreSQL. If not specified pgBackRest will connect with the local
         OS user or PGUSER, which was the previous behavior.
       * Allow path-style URIs in S3 driver.
     - Improvements:
       * The backup command is implemented entirely in C.
   * debian/copyright: update copyright dates
   * debian/control:
       - Add Rules-Requires-Root.
       - Update Standards-Version to 4.4.0 (no changes required).
       - Remove libperl-dev B-D.
       - Remove perl dependency.
Checksums-Sha1:
 6b3c1e8c06218b5c49f3ca84f0e3702299c34fbc 2139 pgbackrest_2.21-1.dsc
 8f9745f94499c0eb1adcbbaea3212aa87a84595d 5272336 pgbackrest_2.21.orig.tar.gz
 2e402603e18457e00306419d7bd9d21083a4d94a 14156 pgbackrest_2.21-1.debian.tar.xz
 9f41f3b2d3fbf278fae0945fd1414fe4de0639f7 7903 pgbackrest_2.21-1_amd64.buildinfo
Checksums-Sha256:
 4150c34dbf1948ab87a42311362463180a739f1cd9b55ec0dbbae8cb499f8e6f 2139 pgbackrest_2.21-1.dsc
 055c0de3d34691f77b2c7c2be771b73c1c5566e1c2be0da2c83fb2be11b9015a 5272336 pgbackrest_2.21.orig.tar.gz
 d64d27a2f5b57921a18e12c6da4ce94d1e9067aa483159809ffe606197a0c289 14156 pgbackrest_2.21-1.debian.tar.xz
 f69dfa5023d454c0c765c1a8b8bf4de3fbd7d0c68d4e5104bbf57e924f783271 7903 pgbackrest_2.21-1_amd64.buildinfo
Files:
 aa531addeba5cb71c34510fcfa605482 2139 database optional pgbackrest_2.21-1.dsc
 6372a2871e762b1e5a8efb997c213583 5272336 database optional pgbackrest_2.21.orig.tar.gz
 ec323e2eab45cc31a2b08ad5faeea2dd 14156 database optional pgbackrest_2.21-1.debian.tar.xz
 fa32533d94dce9a0f875048ec41fb324 7903 database optional pgbackrest_2.21-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=Lgmu
-----END PGP SIGNATURE-----


Reply to: