Back to openvpn PTS page

Accepted openvpn 2.4.6-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 30 Jul 2018 14:08:13 +0200
Source: openvpn
Binary: openvpn
Architecture: source
Version: 2.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Bernhard Schmidt <berni@debian.org>
Changed-By: Jörg Frings-Fürst <debian@jff.email>
Description:
 openvpn    - virtual private network daemon
Closes: 807808 867113 883601 895135
Changes:
 openvpn (2.4.6-1) unstable; urgency=medium
 .
   [ Jörg Frings-Fürst ]
   * New upstream release.
     - Refresh patches.
     - Fix "does not start if link-mtu is too low" (Closes: #867113).
     - Fix "auth-tokens are purged if auth-nocache is set" (Closes: #883601).
   * Migrate to debhelper 11:
     - Change debian/compat to 11.
     - Bump minimum debhelper version in debian/control to >= 11.
   * Declare compliance with Debian Policy 4.1.5 (No changes needed).
   * New debian/patches/spelling_errors.patch to correct spelling errors.
   * New debian/patches/systemd.patch to remove obsolete syslog.target.
   * debian/changelog:
     - Rewrite to DEP5 copyright format.
   * debian/control:
     - Change to my new email address.
     - Remove trailing whitespaces.
   * debian/rules:
     - Remove trailing whitespaces.
     - Replace outdated dh_installsystemd with dh_systemd_start.
     - Remove usr/share/doc/openvpn/COPYING.
     - Replace rm -f with $(RM).
   * debian/update-resolv-conf:
     - Fix "preserve order of pushed parameters" (Closes: #807808).
       Thanks to Thibaut Chèze.
     - Add syslog message if used without binary resolvconf (Closes: #895135).
       Thanks to Roger Price <debian@rogerprice.org>.
   * debian/watch:
     - Use secure URI.
   * Remove obsolete debian/openvpn.lintian-overrides.
   * New README.source to explain the branching model used.
Checksums-Sha1:
 b51450992fca34c3aab16f057b96b2a5eb66b739 2072 openvpn_2.4.6-1.dsc
 4742492867df31aadc0aeea5c8b4422d1a624e69 943376 openvpn_2.4.6.orig.tar.xz
 bebdf9a8447cc2f43366e32fbac9ec70f59f300f 56328 openvpn_2.4.6-1.debian.tar.xz
 c858f528b8240b8c2b43bfa7ce5e7de82a613e93 7077 openvpn_2.4.6-1_amd64.buildinfo
Checksums-Sha256:
 4743da07a95debf065e46b79a91094c947d6c674367bec24872428397fa90c12 2072 openvpn_2.4.6-1.dsc
 4f6434fa541cc9e363434ea71a16a62cf2615fb2f16af5b38f43ab5939998c26 943376 openvpn_2.4.6.orig.tar.xz
 17367944e016f1d944e3fb1a12912c7b4dedf06b285c794341c328eee716924f 56328 openvpn_2.4.6-1.debian.tar.xz
 9aa86057d8f95c0bc53073ab5df3a97d5302e149928b1e7fbe0a649ca41c443d 7077 openvpn_2.4.6-1_amd64.buildinfo
Files:
 6849db823e7a6653ac8793d1bd097cfc 2072 net optional openvpn_2.4.6-1.dsc
 3a1f3f63bdaede443b4df49957df9405 943376 net optional openvpn_2.4.6.orig.tar.xz
 25355ce3187b892cb1fd6b518eef59e8 56328 net optional openvpn_2.4.6-1.debian.tar.xz
 9d4c7975499094c985b4d634673f07a2 7077 net optional openvpn_2.4.6-1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=G3ZU
-----END PGP SIGNATURE-----