Back to logrotate PTS page

Accepted logrotate 3.14.0-2 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 21 Aug 2018 16:13:34 +0200
Source: logrotate
Binary: logrotate
Architecture: source
Version: 3.14.0-2
Distribution: unstable
Urgency: medium
Maintainer: Christian Göttsche <cgzones@googlemail.com>
Changed-By: Christian Göttsche <cgzones@googlemail.com>
Description:
 logrotate  - Log rotation utility
Closes: 823687 858021 879262 887151
Changes:
 logrotate (3.14.0-2) unstable; urgency=medium
 .
   * d/upstream/metadata: update
   * d/logrotate.README.Debian: drop
   * d/rules: wrap configure options
   * d/patches: drop mapage patch
   * d/control: add Rules-Requires-Root no
   * d/control: bump to std version 4.2.0 (no further changes)
   * d/gbp.conf: add minimal config
 .
 logrotate (3.14.0-1) unstable; urgency=medium
 .
   * New upstream version 3.14.0 (Closes: #879262)
 .
   * debian:
     - Switch to debhelper 11
     - Support logrotation triggered by systemd timer (Closes: #858021)
 .
     - control:
       + Set myself as maintainer (Closes: #887151)
       + Bump standards version to 4.1.4
       + Update vcs fields (Closes: #823687)
       + add minimal autotest suite
     - cron.daily: Align with upstream
     - logrotate.conf: align with upstream
     - patches:
       + Refresh patches, drop upstream applied ones
       + spelling fix
     - rules:
       + Enable hardening
       + Add dh_missing --fail-missing
       + Simplify statefile change
       + set correct path for mail command
     - watch: check signature
Checksums-Sha1:
 aaa097b2781c04bb4c158865fcfcdd85be59cef9 1943 logrotate_3.14.0-2.dsc
 10416a3aaea4fbf6c1a01858f2fb994e132c4127 155988 logrotate_3.14.0.orig.tar.xz
 09e6192daac6656fa4f07956d5b13ad30281b551 16872 logrotate_3.14.0-2.debian.tar.xz
 72675c072e01021b4f9cb022801a6ee483795c9e 6231 logrotate_3.14.0-2_amd64.buildinfo
Checksums-Sha256:
 3b8e71aff1078267310bf943a1941dedbae24fa43df63670b742d9ba2a969d1e 1943 logrotate_3.14.0-2.dsc
 4703bdc0e2df3b322f9dff0aafc99aa9172c9e4acae28b7c924cc7d4e5b29d55 155988 logrotate_3.14.0.orig.tar.xz
 08f3054e54d3efa25c82750312cd113f17481716adb55f196100525b1064cc0b 16872 logrotate_3.14.0-2.debian.tar.xz
 1e4455482dadee5317247db284a35da426326fc3cd12fc2b10dd2dc409b5aca3 6231 logrotate_3.14.0-2_amd64.buildinfo
Files:
 f4bb88d86fed12dd314738fd4fa53a08 1943 admin important logrotate_3.14.0-2.dsc
 1c0f6e6e490c4bcac0a1e77ad1310683 155988 admin important logrotate_3.14.0.orig.tar.xz
 65541f26bc3bee40d8fd8845c4ff806d 16872 admin important logrotate_3.14.0-2.debian.tar.xz
 79ceb607745ea55400a143a90c04d71c 6231 admin important logrotate_3.14.0-2_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE+uHltkZSvnmOJ4zCC8R9xk0TUwYFAlt8MtoACgkQC8R9xk0T
UwZjeQ/+NxsQYzGc3XVxxA1fPQHweu7un8ZBs6iYzHntWUVX8GXTMwsRgDYCdaZD
SkAJLCyAg29QRvVMdKlHeHBb5AjCiplRl7wq0BqW679rzeVZuXFV4GApOOADSv1f
5aOhF3wFy+GfuzuXFo/HzQIBnaqMXkn3X4n+QakEP/aOPHuHI5kdMVi6ZWYBqb/P
FNEA9jtLxKuS8EjQRFCpceyoVrlERVWxRUtDMCjk5eCV2kLsFBwIiGHqBEoKZcCZ
uEGAbr3MyJTVA+E8OE3NNo9w8femgR9vvAE2SrNPg6llzpG22fEk1h7GqjO1otXf
j44SXt0GCfNlvFL8inU7eJUlsAOWIwRwfon6bGtTxvtrKlinVp4DqeeS3Vmtx460
6UQDrSgFUOqQNdCJBbKTk8U+0TGQwcxCKBAcr5YzWqOTNL8r9OqHDviWIprKDQyI
VNP84RaVDRhfKVb1Dw1XMpzs/l04J4euCd/YI/5BB8NX1XerLefYzsOB+jDfDB4+
v08CeWOE6z3NkPPStDNXZE9g5u7FP2aQo8X7Uycrc/b4DY0x0hdvjib5PDCt3Vj7
wj/LoruWMaZaEHXEyNdgKwQDOc1Hs/XAncucF9rBgQ6jkQU8fwLmVXC4+TV/OUFV
KLBFuBv1tqMWVDyXCX/UTxi+hx/+X6C4QCVtwWEWs3s3AG77L30=
=JwH5
-----END PGP SIGNATURE-----