Back to sddm-kcm PTS page

Accepted sddm-kcm 4:5.17.5-1 (source) into experimental



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 19 Jan 2020 10:17:02 +0100
Source: sddm-kcm
Architecture: source
Version: 4:5.17.5-1
Distribution: experimental
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Pino Toscano <pino@debian.org>
Closes: 946243
Changes:
 sddm-kcm (4:5.17.5-1) experimental; urgency=medium
 .
   * Team upload.
 .
   [ Maximiliano Curia ]
   * New upstream release (5.16.5).
   * Salsa CI automatic initialization by Tuco
   * Update build-deps and deps with the info from cmake
 .
   [ Pino Toscano ]
   * New upstream release.
   * Update the build dependencies according to the upstream build system:
     - bump KF packages to 5.62.0
     - remove unused libqt5x11extras5-dev, libx11-dev, libxcb-image0-dev,
       libxcb-shm0-dev, libxcb-xkb-dev, libxcb1-dev, libxcursor-dev, and
       qttools5-dev
     - explicitly add gettext
   * Bump the debhelper compatibility to 12:
     - switch the debhelper build dependency to debhelper-compat 12
     - remove debian/compat
   * Drop the migration from kde-config-sddm-dbg, no more needed after two
     Debian stable releases.
   * Unregister sddmtheme.knsrc as conffile, as it is no more in /etc.
   * Remove trailing whitespaces in changelog.
   * Bump Standards-Version to 4.4.1, no changes required.
   * Unregister also org.kde.kcontrol.kcmsddm.conf as conffile, as it is no
     more in /etc. (Closes: #946243)
Checksums-Sha1:
 45f7090e82d2078a28cf0c18e675c36d68bf2488 2672 sddm-kcm_5.17.5-1.dsc
 3a3c3279c870c3a4599cb9e0a5d370548bcab1ef 59304 sddm-kcm_5.17.5.orig.tar.xz
 a5d469270f9ab4dbb97d22eba0ff4df846ff01d2 488 sddm-kcm_5.17.5.orig.tar.xz.asc
 3ff378a7eeb3be4650d7b32296309047bfa184c3 10372 sddm-kcm_5.17.5-1.debian.tar.xz
 c05d12bbac2f1d8be0df3a165e1d8d2eb65e177f 20185 sddm-kcm_5.17.5-1_source.buildinfo
Checksums-Sha256:
 ee062ce9dd2563802a1f2cfeb1ba0230e347789cf4031a64c2017b26169feec2 2672 sddm-kcm_5.17.5-1.dsc
 e85fb9e014439e8c0e73638112139561aff9a9f71f26c3eafedff5a98a07b33b 59304 sddm-kcm_5.17.5.orig.tar.xz
 8084293e68db4a04fb30816d2bb26e2552f7c362949b0614a3c735822b588c2c 488 sddm-kcm_5.17.5.orig.tar.xz.asc
 eb05962f3dbdddbac544c506b9902f34b92ca798ff223669559928f9640123f1 10372 sddm-kcm_5.17.5-1.debian.tar.xz
 8298b64c4e5390511174adacd21dbfba4ef3c1132dc774ccfa4be411854a068a 20185 sddm-kcm_5.17.5-1_source.buildinfo
Files:
 034e8649765fa567e47e8c3c5be1c894 2672 kde optional sddm-kcm_5.17.5-1.dsc
 fdfb7fd34a1d4d68a57e79301167ebf0 59304 kde optional sddm-kcm_5.17.5.orig.tar.xz
 eae8195c6abf9ec57ee32c28c17b29e4 488 kde optional sddm-kcm_5.17.5.orig.tar.xz.asc
 77b2d743a3d45fb17f4079f61bd64c16 10372 kde optional sddm-kcm_5.17.5-1.debian.tar.xz
 052b3f47ce1d3e9e5b100a51ec171f52 20185 kde optional sddm-kcm_5.17.5-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=g9Tz
-----END PGP SIGNATURE-----