[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted isc-kea 2.0.1-1 (source) into experimental



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Thu, 27 Jan 2022 12:27:23 +0100
Source: isc-kea
Architecture: source
Version: 2.0.1-1
Distribution: experimental
Urgency: medium
Maintainer: Kea <isc-kea@packages.debian.org>
Changed-By: Paride Legovini <paride@debian.org>
Closes: 954768 973641 974611
Changes:
 isc-kea (2.0.1-1) experimental; urgency=medium
 .
   * New upstream version 2.0.1 (Closes: #954768, #973641)
   * d/watch: fix search path and only match stable versions (Closes: #974611)
   * d/u/signing-key.asc: replace with new key for 2021-2022.
   * d/control:
     - Update Standards-Version to 4.6.0 (no changes needed)
     - Switch to dh compat level 13
     - Set Rules-Requires-Root: no
     - Drop ORed dependency on obsolete libmysqlclient-dev
     - Add python3-kea-connector dependency to kea-ctrl-agent
     - Build-Depend on procps (test dependency)
     - Drop Section: libs for kea-common (fallback to Section: net)
     - Minor cosmetic changes to the descriptions
   * d/rules:
     - Don't pass --as-needed to ld (it's now the default)
     - Drop explicit `dh_missing --fail-missing` (default in dh 13)
     - Drop useless override_dh_auto_make target
     - Drop override_dh_clean (not needed)
     - Use execute_after_* targets where appropriate
     - Do not ignore the test results
     - Drop unnecessary $@ in override_dh_auto_configure
     - Disable out-of-source building (dh -B)
     - Set localstatedir to /var
     - Delete __pycache__ recursively
     - Don't delete keactrl.8
     - Drop `dh_installdocs -A`: it prevents using a main doc package
     - Build perfdhcp (configure flag: --enable-perfdhcp)
   * d/patches:
     - 0001-support_kfreebsd: refresh patch
     - 0002-kea_admin_fix: refresh patch
     - 0003-Use-runstatedir-for-pid-file-location.patch: drop, fixed upstream
     - d/p/0004-Put-KEA_LOCKFILE_DIR-to-runstatedir.patch: drop patch.
       Replaced by setting the KEA_LOCKFILE_DIR environment variable.
     - 0007-keyctrl-colored-ddns-status.patch: add patch
     - 0009-disable-database-tests.patch: add patch.
       Skip the database tests (problematic to run in automation).
     - 0010-build-libco-when-gtest-is-not-enabled.patch: add patch.
       Fix test suite fails if Kea is built without gtest.
     - Always use the .patch extension for uniformity
   * d/docs: drop file, replaced by kea-doc.docs
   * d/kea-doc.install: drop file, replaced by d/kea-doc.docs
   * d/kea-admin.install: install perfdhcp
   * d/*.install: move manpages to d/*.manpages
   * d/kea-common.manpages: install keactrl.8
   * d/kea-doc.docs:
     - Add CONTRIBUTING.md
     - Install the API reference
   * d/not-installed: refresh list of not-installed files
   * d/s/lintian-overrides: override very-long-line-length-in-source-file
   * d/kea-common.l-o: override script-not-executable etc/kea/keactrl.conf.
     Has a shebang but it's meant to be sourced, not executed.
   * d/u/metadata: add upstream metadata file
   * d/copyright:
     - Add Canonical Ltd. for debian/*
     - Drop references to nonexisting files
   * d/control: add Paride Legovini to Uploaders
Checksums-Sha1:
 714820b8e6503b4ce8ef5cdf1ed82b6bd56eb850 2643 isc-kea_2.0.1-1.dsc
 64384067c32af4bdab5ff6ba00787f3d7d4dcc88 9794211 isc-kea_2.0.1.orig.tar.gz
 aa41a3cbf5d05aeb854eb6cee2b9c28e51d551ef 874 isc-kea_2.0.1.orig.tar.gz.asc
 845c5aebffb2dbb57ba28babf7cf50a6ee79c246 33472 isc-kea_2.0.1-1.debian.tar.xz
 f2bb717f17d71d5e061b3a3d67313238270de654 14202 isc-kea_2.0.1-1_amd64.buildinfo
Checksums-Sha256:
 4e2f4c3b6af6e6d58cbd76d1bdb8dae47271b93eb01013fd57eb43ce1fa72b1e 2643 isc-kea_2.0.1-1.dsc
 f50bb9a954e314316b4033a175dc807496bb9c1754110bd92a21c165a9e84c57 9794211 isc-kea_2.0.1.orig.tar.gz
 1a78cb305887623f2c00ae74318796e51b7abb2d6067364b5a06b7a68ed7a8c3 874 isc-kea_2.0.1.orig.tar.gz.asc
 f97d6ea12dbae9b3b1ba0e656a4c37df6f0b21be2427ca49cd25f825fca0f96f 33472 isc-kea_2.0.1-1.debian.tar.xz
 4ce25fb7496ed85e4f878577550a0bae10ee22908a08fa21203be08b5dc71ab8 14202 isc-kea_2.0.1-1_amd64.buildinfo
Files:
 7296d58ce1a13bfd76491e35fab75dbe 2643 net optional isc-kea_2.0.1-1.dsc
 cadcea8442922134f00271fdded16254 9794211 net optional isc-kea_2.0.1.orig.tar.gz
 1c965d0fd8a2e80350cb594bc5acf6d1 874 net optional isc-kea_2.0.1.orig.tar.gz.asc
 9d4d5f54776b576ca0f9df7cd2036a21 33472 net optional isc-kea_2.0.1-1.debian.tar.xz
 825cfb31eb9b0955a37a980d4c6236fb 14202 net optional isc-kea_2.0.1-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQFGBAEBCgAwFiEEVhrVhe7XZpIbqN2W1lhhiD4BTbkFAmHysvISHHBhcmlkZUBk
ZWJpYW4ub3JnAAoJENZYYYg+AU25R94IAKrHa/5IMHbemgyyeDhUi49iSUbmuY9T
9gRSO2TQ1dsE/jYkOnv/TChXLH6Wc66cvCgRZfUbUCEQg4RoUFm0Ii5VTCkeyU67
SYLP0PxoqqwwQBh36nD80eU5gr/BWfF/a48k5MouPiGzNkdBHQeiCRaTHp5c5Ct1
kW/jKTxhFJydhuqsMGxPyEMNZ25Wy4LJWP1dDE85FQuG/beb2x6DJclg35Tp8iwr
3xWFQyC612yYcvsAsZNAY9cfSTNnuw/6kXWCi0KPGA78Sq287aSsXu6d1VcFun8q
x3qYOYTz6rIX6TphV7t4Fk2vUbwVpNZE7nDCZ6X0Eai7xqFNRL1ye90=
=2Gks
-----END PGP SIGNATURE-----


Reply to: