Back to pdns-recursor PTS page

Accepted pdns-recursor 4.3.0-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 29 Apr 2020 18:20:05 +0000
Source: pdns-recursor
Architecture: source
Version: 4.3.0-1
Distribution: unstable
Urgency: medium
Maintainer: pdns-recursor packagers <pdns-recursor@packages.debian.org>
Changed-By: Chris Hofstaedtler <zeha@debian.org>
Closes: 957674
Changes:
 pdns-recursor (4.3.0-1) unstable; urgency=medium
 .
   * New upstream version 4.3.0, drop upstream applied patches
     (Closes: #957674)
   * Use debhelper v13, bump Standards-Version to 4.5.0
   * Enable Dnstap feature
   * Follow upstream socket-dir path and service user change.
     This also drops the init script: the socket-dir is now in a dynamically
     created path, and pdns-recursor expects to be started as non-root already.
     Both changes are unfeasible to support under a legacy init.
Checksums-Sha1:
 6aeac3d31924f63fca926f091b77cb1fdce5d7c8 2721 pdns-recursor_4.3.0-1.dsc
 8801c9ea575aa3bd88d793c252891d43ac529d31 1349359 pdns-recursor_4.3.0.orig.tar.bz2
 3e441b3c8c966583935fa4539fe87ab61f63330f 488 pdns-recursor_4.3.0.orig.tar.bz2.asc
 c763bedd66a7b1b35eada431fd8379f7a53c3d29 21096 pdns-recursor_4.3.0-1.debian.tar.xz
 caf201c08a3a32482abe74f47da5da1af4d5e20e 6250 pdns-recursor_4.3.0-1_source.buildinfo
Checksums-Sha256:
 53533642c1cfa7e342010ac97dc4e777692aa6e18c3b6a5f81a4c2bdaa1b58e6 2721 pdns-recursor_4.3.0-1.dsc
 2bc130f287dfdb32e03d0b38a4ac24baf1117f96eca9b407611c847fa08a628f 1349359 pdns-recursor_4.3.0.orig.tar.bz2
 a89a1ac133a72341199b76daf9c4b92075717660c04b3af2389da02abcbc65bb 488 pdns-recursor_4.3.0.orig.tar.bz2.asc
 ee33503d002b4723a892ee869d4dd3105ca8538346687179ee57d4c36877cc6e 21096 pdns-recursor_4.3.0-1.debian.tar.xz
 93009d6ffabb4903dae672c792ab2b47b164293d0f9cdefe5995c13d1c85f993 6250 pdns-recursor_4.3.0-1_source.buildinfo
Files:
 f69081ad217d2e2e7c88032e58aaf0c3 2721 net optional pdns-recursor_4.3.0-1.dsc
 ec3a14c945877b3084c03bbcd00a199e 1349359 net optional pdns-recursor_4.3.0.orig.tar.bz2
 0b87f7bb48f73353450da81b7af50457 488 net optional pdns-recursor_4.3.0.orig.tar.bz2.asc
 c93e27979690bb454bae7f05e9efc1d4 21096 net optional pdns-recursor_4.3.0-1.debian.tar.xz
 85a1ad5c5b169751a6d12a0d3512d4b2 6250 net optional pdns-recursor_4.3.0-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=juxv
-----END PGP SIGNATURE-----