Back to isc-kea PTS page

Accepted isc-kea 2.2.0-2 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 14 Feb 2023 11:24:58 -0300
Source: isc-kea
Built-For-Profiles: noudeb
Architecture: source
Version: 2.2.0-2
Distribution: unstable
Urgency: medium
Maintainer: Kea <isc-kea@packages.debian.org>
Changed-By: Athos Ribeiro <athos.ribeiro@canonical.com>
Closes: 1014929 1016747
Launchpad-Bugs-Fixed: 1863100 2006522
Changes:
 isc-kea (2.2.0-2) unstable; urgency=medium
 .
   [ Athos Ribeiro ]
   * d/tests: add simple DEP8 smoke tests
   * Set default control sockets location to /run/kea (Closes: #1014929)
     (LP: #1863100)
 .
   [ Paride Legovini ]
   * d/control: drop dependency on lsb-base (obsolete)
   * d/salsa-ci.yml: enable the autopkgtest job
   * d/kea-common.*:
     - Do not install keactrl. The keactrl script is not systemd-aware and not
       installed by the upstream .deb packages. Remove it from the Debian
       packaging
     - Leave handling of /var/*/kea directories to systemd. No need to create
       them in packaging as the systemd units will automatically create them
       with the right ownership and permissions
   * d/*.service:
     - Do not set KEA_LOGGER_DESTINATION. The variable is meant to tell the
       daemons where to log *before* their config files are loaded. If unset
       the default is stdout, which works well with systemd
     - Do not set KEA_PIDFILE_DIR. What we set it to corresponds to the
       defaults. The documentation says that KEA_PIDFILE_DIR "is intended
       primarily for testing"
   * d/rules: use the systemd journal for logging (Closes: #1016747)
     (LP: #2006522)
   * d/kea-doc.README.Debian: document how logging is done by default
   * d/tests/smoke-tests: check location of PID and lock files
Checksums-Sha1:
 7e670189490735016378c276487de1b00d964e7d 2429 isc-kea_2.2.0-2.dsc
 121bdf23a604eeeb4ac036e225250a11d1053919 35260 isc-kea_2.2.0-2.debian.tar.xz
 1ab0b92d843ffadc404ff0bb05ccaa5436397805 10306 isc-kea_2.2.0-2_source.buildinfo
Checksums-Sha256:
 36d4c5784948a70e7a46564458bdbb4a1aa4b8dc5f675bead638e1dac4e5ee9b 2429 isc-kea_2.2.0-2.dsc
 4e68b8537f834462ff2b3512049ec69f04eb76b6765a6188da70891bfe4da36f 35260 isc-kea_2.2.0-2.debian.tar.xz
 eec86d76bfec5c66ea70b4d4431786f5cb6d183c2d6381d3b6ce25a5291fc5fd 10306 isc-kea_2.2.0-2_source.buildinfo
Files:
 d16ec6eb8af6439db4bc8734c3fa0a5a 2429 net optional isc-kea_2.2.0-2.dsc
 ebcdbcc0bbb5f7ec0840ccaa8b3e2113 35260 net optional isc-kea_2.2.0-2.debian.tar.xz
 a05bd55f0e045e5ad55af15b7f55c66d 10306 net optional isc-kea_2.2.0-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEVhrVhe7XZpIbqN2W1lhhiD4BTbkFAmPrqDEACgkQ1lhhiD4B
TblmiAf8CS/5guiJxNb0ll2PLmprQsw8U9SKR+Y4xwUd2fZY0VFhHwrGsYpBgu9X
WIuPAauseApu5IatE23EjZRUY2UyR2qnuBj3p8GHBUfbeoD/NadmrnawOc+S5s01
E5fC1MGguxzxVfxW2Is0SKVxZYk3JhAFVpmNlQI92iPKY3VlqNlVgo1zFo36Pit7
fZuBkysW0Djbc9EvsAEXTWX8NB6OZo0Y9PFx1rsSMiFr4nSKrnfBGoFyU6z7UgeM
Avn170z0tK+U5M5o0p9gSI9hzcOJ9/oYZkLEZDokRRFWvnxs8u9oKVee57DUbsCg
aTli4S0A+ISufZYpRcFbjHfzONVj2Q==
=tUpw
-----END PGP SIGNATURE-----