Fedora 21 Update: dpkg-1.17.25-3.fc21

updates at fedoraproject.org updates at fedoraproject.org
Thu Jul 30 01:19:37 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-11761
2015-07-17 23:29:16
--------------------------------------------------------------------------------

Name        : dpkg
Product     : Fedora 21
Version     : 1.17.25
Release     : 3.fc21
URL         : https://tracker.debian.org/pkg/dpkg
Summary     : Package maintenance system for Debian Linux
Description :
This package contains the tools (including dpkg-source) required
to unpack, build and upload Debian source packages.

This package also contains the programs dpkg which used to handle the
installation and removal of packages on a Debian system.

This package also contains dselect, an interface for managing the
installation and removal of packages on the system.

dpkg and dselect will certainly be non-functional on a rpm-based system
because packages dependencies will likely be unmet.

--------------------------------------------------------------------------------
Update Information:

call 'tar --no-recursion -T -' and not 'tar -T - --no-recursion' (#1241508)
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jul 10 2015 Sérgio Basto <sergio at serjux.com> - 1.17.25-3
- call 'tar --no-recursion -T -' and not 'tar -T - --no-recursion' (#1241508)
* Thu Jul  2 2015 Sérgio Basto <sergio at serjux.com> - 1.17.25-1
- Update to 1.17.25 (Debian stable), adjustments following files
  dpkg-1.17.25/debian/*.install, *.postinst, etc.
- Rebased dpkg-perl-libexecdir.patch and dpkg-perl-libexecdir.epel6.patch
- Removed old defattr tags.
- Added License tag.
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.16.16-6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Sun Apr 26 2015 Sérgio Basto <sergio at serjux.com> - 1.16.16-5
- Fix build for all versions, previous try wasn't correct and back with
  dpkg-perl-libexecdir.patch .
- Added dpkg-perl-libexecdir.epel6.patch just for fix epel <= 6 .
- Cleaned some trailing whitespaces.
- Use _localstatedir instead /var .
* Sat Apr 25 2015 Sérgio Basto <sergio at serjux.com> - 1.16.16-4
- Revert location of dpkg/parsechangelog .
- Fix build for all versions, including epel-6 .
* Tue Apr 21 2015 Sérgio Basto <sergio at serjux.com> - 1.16.16-3
- Better upstream URL .
* Tue Apr 21 2015 Sérgio Basto <sergio at serjux.com> - 1.16.16-2
- Some fixes and added support for epel-6 .
- Removed Patch0: dpkg-perl-libexecdir.patch .
- move /usr/lib/dpkg/parsechangelog to archable package .
* Sun Apr 19 2015 Sérgio Basto <sergio at serjux.com> - 1.16.16-1
- Security update to 1.16.16
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1241508 - tar exec: use --no-recursion before -T option
        https://bugzilla.redhat.com/show_bug.cgi?id=1241508
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update dpkg' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list