[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#759703: marked as done (ITP: isc-kea-dhcp-server -- DHCPv4 and DHCPv6 server with support for Secure DNS Updates)



Your message dated Mon, 08 Feb 2016 05:01:53 +0000
with message-id <E1aSdxR-0004VU-Aa@franck.debian.org>
and subject line Bug#759703: fixed in isc-kea 1.0.0-1
has caused the Debian Bug report #759703,
regarding ITP: isc-kea-dhcp-server -- DHCPv4 and DHCPv6 server with support for Secure DNS Updates
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
759703: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759703
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

* Package name    : isc-kea-dhcp-server
  Version         : 0.9.0
  Upstream Author : ISC Kea team <kea-dev@lists.isc.org>
* URL             : http://kea.isc.org/
* License         : ISC License (BSD like)
  Programming Lang: C++
  Description     : DHCPv4 and DHCPv6 server with support for Secure DNS Updates.

Kea is a new DHCP implementation being developed by Internet Systems Consortium, Inc.
(bind9 and isc-dhcp authors) that features fully functional DHCPv4, DHCPv6 and
Dynamic DNS servers. Both DHCP servers fully support server discovery, address
assignment, renewal, rebinding and release. The DHCPv6 server supports prefix
delegation. Both servers support DNS Update mechanism, using a stand-alone DDNS
daemon.

Kea 0.9 was released on Aug. 29, 2014.

Kea is actively developed by ISC team with active external contributors.
(ISC keeps developing isc-dhcp-server package, please do not obsolete it).

--- End Message ---
--- Begin Message ---
Source: isc-kea
Source-Version: 1.0.0-1

We believe that the bug you reported is fixed in the latest version of
isc-kea, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 759703@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adam Majer <adamm@zombino.com> (supplier of updated isc-kea package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 19 Jan 2016 13:15:40 -0600
Source: isc-kea
Binary: kea-dhcp4-server kea-dhcp6-server kea-dhcp-ddns-server kea-doc kea-admin kea-dev kea-common
Architecture: source amd64 all
Version: 1.0.0-1
Distribution: unstable
Urgency: low
Maintainer: Adam Majer <adamm@zombino.com>
Changed-By: Adam Majer <adamm@zombino.com>
Description:
 kea-admin  - Administration utilities for ISC KEA DHCP server
 kea-common - Common libraries for the ISC KEA DHCP server
 kea-dev    - Development headers for ISC KEA DHCP server
 kea-dhcp-ddns-server - ISC KEA DHCP Dynamic DNS service
 kea-dhcp4-server - ISC KEA IPv4 DHCP server
 kea-dhcp6-server - ISC KEA IPv6 DHCP server
 kea-doc    - Documentation for ISC KEA DHCP server
Closes: 759703
Changes:
 isc-kea (1.0.0-1) unstable; urgency=low
 .
   * Initial release (Closes: #759703)
Checksums-Sha1:
 d1b2f4356553744991972075817087c045f0f5c7 2376 isc-kea_1.0.0-1.dsc
 4684e068176d8ed222137fc0bdf60fa6312d7541 4559334 isc-kea_1.0.0.orig.tar.gz
 fa24548d8035a76ceecae542b1ee88f6c87d0b72 12788 isc-kea_1.0.0-1.debian.tar.xz
 b36d05366d70e88b9811187cf6674ef8e034a559 823846 kea-admin-dbgsym_1.0.0-1_amd64.deb
 111900431a5d7c72450687481e790e553862d46b 301554 kea-admin_1.0.0-1_amd64.deb
 c09debba3cb8e6c4c07a9e046f1503cfadbef665 11959360 kea-common-dbgsym_1.0.0-1_amd64.deb
 bf56e84e91c93916fa32ef05728fa9e07a9c4fa5 2273196 kea-common_1.0.0-1_amd64.deb
 9d4a77d7d70f8165ac8cedebe8a8443c80d2c0ab 274416 kea-dev_1.0.0-1_amd64.deb
 77332d50ecc029ab194be8ed3572c4d327f9684a 1506102 kea-dhcp-ddns-server-dbgsym_1.0.0-1_amd64.deb
 a648169a5dde8e9e0bdf6a8463c3b03264c75945 337486 kea-dhcp-ddns-server_1.0.0-1_amd64.deb
 6fcf597f05de2ee166ba9e9cec3f43305abf8595 1250356 kea-dhcp4-server-dbgsym_1.0.0-1_amd64.deb
 d102f3b642c58fc91055b7cd755bfafd8816658e 321132 kea-dhcp4-server_1.0.0-1_amd64.deb
 0f9d374a61e73832bfa4224056a62280286806b4 1369974 kea-dhcp6-server-dbgsym_1.0.0-1_amd64.deb
 578db5bf5199591bd299ff659d23f330bb0876a3 350890 kea-dhcp6-server_1.0.0-1_amd64.deb
 9ff110a7b6f7eef8ac8cce39cf2f0fb9af8f41e1 379246 kea-doc_1.0.0-1_all.deb
Checksums-Sha256:
 d5ad09d8eb8e608a3d4f0b9d8e22040250a401fc53efb02876d4cf4d713fa0b8 2376 isc-kea_1.0.0-1.dsc
 96984fe918f9133d08d3115eac012d28814d8ccfaf25289499f028de56135afe 4559334 isc-kea_1.0.0.orig.tar.gz
 b5eb562feecc4d1cd75b13240849b33b7ed395fc9a3d7b655ed71513b87c73b2 12788 isc-kea_1.0.0-1.debian.tar.xz
 cad6bbe18b93c07759b1bff18d38f4ba380dbafb918ac70491ca5dcab8abe1c6 823846 kea-admin-dbgsym_1.0.0-1_amd64.deb
 6a78216a1409ea1b852c2ee68d50f2a9009b926aaa289e40f2fdbd6363c91340 301554 kea-admin_1.0.0-1_amd64.deb
 a3ae77bbefe22e83e0e8cb5f2066abd1c184bd5eb73aa0820a8f8ce1e879acef 11959360 kea-common-dbgsym_1.0.0-1_amd64.deb
 3f6553c0d33787bf86471d2f4cdfa8723f487e5987991f8de4ef6ef176ba301f 2273196 kea-common_1.0.0-1_amd64.deb
 dbc2d8df2a312a01ef115da8a0c40a6bb02a91861b6ed003849fb7680da6f18b 274416 kea-dev_1.0.0-1_amd64.deb
 0564f43369d210632ecbb16320109fa6d637045ac1eb12941447576f06b177ba 1506102 kea-dhcp-ddns-server-dbgsym_1.0.0-1_amd64.deb
 3a44e260e7d0ae4782832f5ab26b7b4605b46e666c7f501c291a2403cf837a75 337486 kea-dhcp-ddns-server_1.0.0-1_amd64.deb
 1ce83c449c5979c6ae7ea86c1194086df97fd27d2c449875cb5508921125c3d5 1250356 kea-dhcp4-server-dbgsym_1.0.0-1_amd64.deb
 44857998e59449861007e8ed4080cc0f37aca66eb8ebc1398c3e5deaa5d230cb 321132 kea-dhcp4-server_1.0.0-1_amd64.deb
 6ab911b1cc2889e4984973eaf0195f9825fe11e195d8bc7917e652ce47828e76 1369974 kea-dhcp6-server-dbgsym_1.0.0-1_amd64.deb
 3005763a87ee25714a0571058224162364f71e7de8f0b21f9c40c6643f7aadfd 350890 kea-dhcp6-server_1.0.0-1_amd64.deb
 663b1abdad4f2d137b3728e1a942d4359fa0c845c0821151cff5196b659641ea 379246 kea-doc_1.0.0-1_all.deb
Files:
 4bc5884ddb99c998eaffcd855ee2fb21 2376 net extra isc-kea_1.0.0-1.dsc
 d53bc47ecbbfb2e25267b63c456519c4 4559334 net extra isc-kea_1.0.0.orig.tar.gz
 857f0b2ed2d2e6f47a731e8c213ce1f2 12788 net extra isc-kea_1.0.0-1.debian.tar.xz
 f7a954043650b5bc9c3307c59cefbc66 823846 debug extra kea-admin-dbgsym_1.0.0-1_amd64.deb
 be150e58dd34ed4be3e595a777de6003 301554 admin extra kea-admin_1.0.0-1_amd64.deb
 ed43efccabfcc40d4b22eb69867fea80 11959360 debug extra kea-common-dbgsym_1.0.0-1_amd64.deb
 e7826dc43c517a56dfe80f089739d02b 2273196 libs extra kea-common_1.0.0-1_amd64.deb
 62e960399a5c5c2a2c953dff12c3e2e3 274416 devel extra kea-dev_1.0.0-1_amd64.deb
 c85078965922d372ae9e4d952607217a 1506102 debug extra kea-dhcp-ddns-server-dbgsym_1.0.0-1_amd64.deb
 936530f097f98b89e33ba2bd6c8055f5 337486 net extra kea-dhcp-ddns-server_1.0.0-1_amd64.deb
 2b6a5c3b32042dbccc799ec131cf88ca 1250356 debug extra kea-dhcp4-server-dbgsym_1.0.0-1_amd64.deb
 8a939b219d3484917ac22ccb738e32a0 321132 net extra kea-dhcp4-server_1.0.0-1_amd64.deb
 6be16137801609ff84a625084d7c7be9 1369974 debug extra kea-dhcp6-server-dbgsym_1.0.0-1_amd64.deb
 b82b24b2e3819703cd40509220ba75a2 350890 net extra kea-dhcp6-server_1.0.0-1_amd64.deb
 80f94babb75515a551da62d7cea96896 379246 doc extra kea-doc_1.0.0-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qimS
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: