openslp-dfsg 1.2.1-10 source package in Ubuntu

Changelog

openslp-dfsg (1.2.1-10) unstable; urgency=low


  * QA upload.
  * Bump Standards-Version to 3.9.5 (no changes needed).
  * Bump debhelper compatibility level to 9.
  * Switch to machine-parseable copyright format.
  * Reorder binary package stanzas in debian/control.
  * Split common and specific package descriptions into distinct paragraphs
    so that translations are easier.
  * Reword package summaries.
  * Mark slpd and slptool as Multi-Arch:foreign, libslp1 and libslp-dev as
    Multi-Arch:same. Closes: #755935
  * Clean up debian/rules:
    - Explicitly set DEB_HOST_GNU_TYPE.
    - Remove unused DEB_BUILD_GNU_SYSTEM and DEB_BUILD_GNU_CPU assignments.
    - Remove commented out debhelper commands.
    - Do not pass any argument to update-rc.d via dh_installinit.
    - Pass --host and --build to configure only when cross-compiling.
    - Pass --disable-silent-rules to configure, preemptively.
    - Enable hardening build flags.
  * Clean up init script:
   - Update LSB header descriptions.
   - Add LSB status action support.
   - Rename debian/init.d to debian/slpd.init.
   - Add new PIDFILE variable.
  * Remove unnecessary debian/dirs, dh_installinit takes care of creating the
    etc/init.d directory.
  * Remove debian/preinst, as it was wrongly using start-stop-daemon directly,
    and invoke-rc.d is already being injected by debhelper to stop the daemon
    on upgrade.
  * Remove «set -x» from slpd postinst.
  * Namespace stray debhelper files with «slpd.» in debian/ filenames.
  * Remove trailing spaces from debian/ files.
  * Change the libcrypto configure-time checks conditional on whether it is
    going to be used at build time, so that we can remove the libssl-dev
    Build-Conflicts.
  * Add a debian/watch file.
  * Add a basic symbols file for libslp1.
  * Fix a typo in slptool's program output message.
  * Fix a typo in an automake coditional in the code, that was not properly
    disabling the code (ENABLE_SLPV2_SECURITY → ENABLE_SLPv2_SECURITY).
  * Fix handling of string-list in common/slp_common.c by not increasing
    the item pointer past the string-list pointer, and letting '\\' only
    escape the item separator ','. Although not reproduced it should in
    theory fix CVE-2012-4428. Closes: #687597

 -- Guillem Jover <email address hidden>  Fri, 25 Jul 2014 16:57:05 +0200

Upload details

Uploaded by:
Debian QA Group
Uploaded to:
Sid
Original maintainer:
Debian QA Group
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
openslp-dfsg_1.2.1-10.dsc 1.9 KiB b04c5bd217de1ac6caab2716f8ef82ef1d6d5638c0274b056b563b4fa38fd702
openslp-dfsg_1.2.1.orig.tar.gz 737.2 KiB 8cfa8c5bf45b9d4e98cb86861ac2a672c3cbacccff18c5d69cd8212a713a482d
openslp-dfsg_1.2.1-10.debian.tar.xz 23.8 KiB 65bced768106b98f7777e150638b25cdd72bdd9cf35955b8edd26e394de6a644

Available diffs

No changes file available.

Binary packages built by this source

libslp-dev: No summary available for libslp-dev in ubuntu utopic.

No description available for libslp-dev in ubuntu utopic.

libslp1: No summary available for libslp1 in ubuntu vivid.

No description available for libslp1 in ubuntu vivid.

openslp-doc: No summary available for openslp-doc in ubuntu wily.

No description available for openslp-doc in ubuntu wily.

slpd: No summary available for slpd in ubuntu utopic.

No description available for slpd in ubuntu utopic.

slptool: No summary available for slptool in ubuntu vivid.

No description available for slptool in ubuntu vivid.