subversion 1.7.13-2ubuntu1 source package in Ubuntu

Changelog

subversion (1.7.13-2ubuntu1) trusty; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - Create pot file on build.
    - debian/rules: Manually create the doxygen output directory, otherwise
      we get weird build failures when running parallel builds.
    - Build a python-subversion-dbg package.
    - Build-depend on python-dbg.
    - Build-depend on default-jre-headless/-jdk.
    - only build on requested python versions (X-Python-Versions:)
    - Do not apply java-build patch.
    - Drop svn2cl to Suggests; we don't particularly need it in Ubuntu main
    - Add DEP-8 test for Apache functionality.

subversion (1.7.13-2) unstable; urgency=low

  * Remove unnecessary libapache2-svn.prem.  (Closes: #726717)

subversion (1.7.13-1) unstable; urgency=low

  [ Peter Samuelson ]
  * New upstream version.  (Closes: #719476)
    - patches/CVE-2013-1968.patch, patches/CVE-2013-2112.patch: remove,
      obsoleted
    - Includes security fixes:
      + CVE-2013-4131: Remotely triggered crash in mod_dav_svn (Closes:
        #717794)
      + CVE-2013-4277: Local privilege escalation vulnerability via symlink
        attack (Closes: #721542)

  [ James McCoy ]
  * Add myself to uploaders.
  * Acknowledge NMUs.
  * Canonicalize the Vcs-* URLs.  Thanks, Lintian.
  * Remove Guilherme de S. Pastore from Uploaders. (Closes: #698270)
  * Add Breaks: svnmailer (<< 1.0.9) to python-subversion.  (Closes: #726491)
  * Remove obsolete conffile /etc/emacs/site-start.d/50psvn.el.  (Closes:
    #705033)
 -- William Grant <email address hidden>   Sat, 19 Oct 2013 11:53:15 +0000

Upload details

Uploaded by:
William Grant
Sponsored by:
Adam Conrad
Uploaded to:
Trusty
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
devel
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
subversion_1.7.13.orig.tar.gz 7.9 MiB ecce69d1c3685e1b5b0f8e9e5b94cb2e7032fffbfaf97c96095393892c5ed152
subversion_1.7.13-2ubuntu1.diff.gz 232.4 KiB 3ef68b37c8f75d2ed7fe7222470985d28d0bcf729ffa2e867701b5ddd8ef8663
subversion_1.7.13-2ubuntu1.dsc 2.5 KiB 35359a68a3a66877c02c2e025e08473277db8f72fd2584764e059412f4f90a9b

View changes file

Binary packages built by this source

libapache2-mod-svn: Apache Subversion server modules for Apache httpd

 This package provides the mod_dav_svn and mod_authz_svn modules for
 the Apache 2.4 web server. These modules provide Apache Subversion's WebDAV
 server backend, to serve repositories over the http and https
 protocols. See the 'subversion' package for more information.

libapache2-svn: Apache Subversion server modules for Apache httpd (dummy package)

 This is a transition package to install the Apache Subversion server
 module for Apache httpd. You may remove this package if nothing depends
 on it.

libsvn-dev: Development files for Apache Subversion libraries

 This package contains the symlinks, headers, and object files needed
 to compile and link programs which use libsvn1, the Apache Subversion
 libraries. This package is needed only in order to compile software
 that uses libsvn1.

libsvn-doc: Developer documentation for libsvn

 This package contains development (API) documentation for libsvn1, the
 Apache Subversion libraries. See the 'libsvn1' package for more information.

libsvn-java: Java bindings for Apache Subversion

 This is a set of Java classes which provide the functionality of
 libsvn, the Apache Subversion libraries. It is useful if you want to,
 for example, write a Java class that manipulates a Subversion repository
 or working copy. See the 'subversion' package for more information.

libsvn-perl: Perl bindings for Apache Subversion

 This is a set of Perl interfaces to libsvn, the Apache Subversion libraries.
 It is useful if you want to, for example, write a Perl script that
 manipulates a Subversion repository or working copy. See the
 'subversion' package for more information.

libsvn-ruby: No summary available for libsvn-ruby in ubuntu trusty.

No description available for libsvn-ruby in ubuntu trusty.

libsvn-ruby1.8: Ruby bindings for Apache Subversion (dummy package)

 This is a transition package to install the Apache Subversion library
 bindings for Ruby 1.8. You may remove this package if nothing depends
 on it.

libsvn1: Shared libraries used by Apache Subversion

 This package includes shared libraries to manipulate Apache Subversion
 (svn) repositories and working copies. See the 'subversion' package for
 more information.

python-subversion: Python bindings for Apache Subversion

 This is a set of Python interfaces to libsvn, the Apache Subversion
 libraries. It is useful if you want to, for example, write a Python
 script that manipulates a Subversion repository or working copy. See
 the 'subversion' package for more information.

python-subversion-dbg: Python bindings for Subversion (debug extension)

 This is a set of Python interfaces to libsvn, the Subversion
 libraries. It is useful if you want to, for example, write a Python
 script that manipulates a Subversion repository or working copy. See
 the 'subversion' package for more information.
 .
 This package contains the extension built for the python debug interpreter.

ruby-svn: Ruby bindings for Apache Subversion

 This is a set of Ruby interfaces to libsvn, the Apache Subversion libraries.
 It is useful if you want to, for example, write a Ruby script that
 manipulates a Subversion repository or working copy. See the
 'subversion' package for more information.

subversion: Advanced version control system

 Apache Subversion, also known as svn, is a centralised version control
 system. Version control systems allow many individuals (who may be
 distributed geographically) to collaborate on a set of files (source
 code, websites, etc). Subversion began with a CVS paradigm and
 supports all the major features of CVS, but has evolved to support
 many features that CVS users often wish they had.
 .
 This package includes the Subversion client (svn), repository
 administration tools (svnadmin, svnlook) and a network server (svnserve).

subversion-tools: Assorted tools related to Apache Subversion

 This package includes miscellaneous tools for use with Apache Subversion
 clients and servers:
  * svn-backup-dumps: Incremental dumpfile-based backup script
  * svn-bisect: Bisect revisions to find a regression
  * svn-clean: Remove unversioned files from a working copy
  * svn-fast-backup: rsync-based backup script for FSFS repositories
  * svn-hot-backup: Backup script, primarily for BDB repositories
  * svn_apply_autoprops: Apply property settings from
    .subversion/config file to an existing repository
  * svn_load_dirs: Sophisticated replacement for 'svn import'
  * svnwrap: Set umask to 002 before calling svn or svnserve
  * several example hook scripts: commit-access-control, commit-email,
    log-police, mailer, svnperms, verify-po
 .
 NOTE that some of these scripts are unsupported by upstream, and may
 change radically or disappear in future releases. Some of these
 scripts require packages on the Recommends list.