[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

sofia-sip_1.12.10-4~bpo50+1_i386.changes is NEW



(new) libsofia-sip-ua-dev_1.12.10-4~bpo50+1_i386.deb optional libdevel
Sofia-SIP library development files
 Sofia-SIP is an open-source SIP User-Agent library, compliant
 with the IETF RFC3261 specification. It can be used as
 a building block for SIP client software for uses such as VoIP,
 IM, and many other real-time and person-to-person communication
 services.
 .
 This package provides the headers and libraries needed to build
 applications against the Sofia-SIP library.
(new) libsofia-sip-ua-glib-dev_1.12.10-4~bpo50+1_i386.deb optional libdevel
Sofia-SIP library glib/gobject interface development files
 Sofia-SIP is an open-source SIP User-Agent library, compliant
 with the IETF RFC3261 specification. It can be used as
 a building block for SIP client software for uses such as VoIP,
 IM, and many other real-time and person-to-person communication
 services.
 .
 This package provides the headers and libraries needed to build
 applications against the glib/object interfaces of Sofia-SIP library.
(new) libsofia-sip-ua-glib3_1.12.10-4~bpo50+1_i386.deb optional libs
Sofia-SIP library glib/gobject interfaces runtime
 Sofia-SIP is an open-source SIP User-Agent library, compliant
 with the IETF RFC3261 specification. It can be used as
 a building block for SIP client software for uses such as VoIP,
 IM, and many other real-time and person-to-person communication
 services.
 .
 This package provides glib/object interfaces to the Sofia-SIP library.
(new) libsofia-sip-ua0_1.12.10-4~bpo50+1_i386.deb optional libs
Sofia-SIP library runtime
 Sofia-SIP is an open-source SIP User-Agent library, compliant
 with the IETF RFC3261 specification. It can be used as
 a building block for SIP client software for uses such as VoIP,
 IM, and many other real-time and person-to-person communication
 services.
 .
 The library is implemented in ANSI C, and provides an extensive
 set of features for implementing SIP/SIMPLE User-Agents. Highlights
 include full UDP/TCP/TLS support, IPv4/6 support, SIMPLE presence
 and messaging support, SIP offer/answer engine and numerous
 mechanisms for NAT/FW traversal.
 .
 This package provides the main library runtime files.
(new) sofia-sip-bin_1.12.10-4~bpo50+1_i386.deb optional net
Sofia-SIP library utilities
 Sofia-SIP is an open-source SIP User-Agent library, compliant
 with the IETF RFC3261 specification. It can be used as
 a building block for SIP client software for uses such as VoIP,
 IM, and many other real-time and person-to-person communication
 services.
 .
 This package provides a set of console tools and helper
 applications for use in scripts, testing and other uses. All
 the tools utilize the Sofia-SIP library.
(new) sofia-sip-doc_1.12.10-4~bpo50+1_all.deb optional doc
Sofia-SIP library library documentation
 Sofia-SIP is an open-source SIP User-Agent library, compliant
 with the IETF RFC3261 specification. It can be used as
 a building block for SIP client software for uses such as VoIP,
 IM, and many other real-time and person-to-person communication
 services.
 .
 This package provides the library reference documentation.
(new) sofia-sip_1.12.10-4~bpo50+1.diff.gz optional net
(new) sofia-sip_1.12.10-4~bpo50+1.dsc optional net
(new) sofia-sip_1.12.10.orig.tar.gz optional net
Changes: sofia-sip (1.12.10-4~bpo50+1) lenny-backports; urgency=low
 .
  * Rebuild for lenny.
  * Add myself as an uploader.
 .
sofia-sip (1.12.10-4) unstable; urgency=low
 .
  * Upload to unstable.
  * Add new symbols from experimental buildd logs:
      libsofia-sip-ua0.symbols.alpha
      libsofia-sip-ua0.symbols.mipsel
  * Remove empty symbol files for unofficial architectures (will
    be added eventually later as access to such buildd logs is available):
      libsofia-sip-ua0.symbols.kfreebsd-i386
      libsofia-sip-ua0.symbols.kfreebsd-amd64
  * fix copyright link to point to LGPL-2.1 (though sources mention
    LGPL version 2.1 or optionally any later)
 .
sofia-sip (1.12.10-3) experimental; urgency=low
 .
  * "Steal symbol diffs from experimental buildd' logs" release
 .
  * Fix the header of libsofia-sip-ua-glib3.symbols (Closes: #512699)
  * Downgrade dpkg-gensymbols check to -c1, since we want to fail
    only when some symbols have disappeared (Closes: #512700).
  * Add new symbols:
      libsofia-sip-ua0.symbols.arm
      libsofia-sip-ua0.symbols.armel
      libsofia-sip-ua0.symbols.amd64
      libsofia-sip-ua0.symbols.powerpc
      libsofia-sip-ua0.symbols.ia64
      libsofia-sip-ua0.symbols.sparc
      libsofia-sip-ua0.symbols.s390
      libsofia-sip-ua0.symbols.hppa
      libsofia-sip-ua0.symbols.mips
  * Add new files:
      libsofia-sip-ua0.symbols.kfreebsd-i386
      libsofia-sip-ua0.symbols.kfreebsd-amd64
 .
sofia-sip (1.12.10-2) experimental; urgency=low
 .
  * added symbol files: libsofia-sip-ua-glib3.symbols and
    libsofia-sip-ua0.symbols.ARCH (only i386 is currently
    done, the rest would need the diffs of autobuilders logs)
  * libsofia-sip-ua-glib0.install removed, no such package anymore
  * added DEB_DH_MAKESHLIBS_ARGS_ALL := -- -c4
  * get-orig-source: change wget options to
    --no-check-certificate --quiet -nv -T20 -t3 -O
 .
sofia-sip (1.12.10-1) experimental; urgency=low
 .
  * New upstream release
 .
  [ Patrick Matthäi ]
  * Bumped Standards-Version to 3.8.0.
  * Removed various whitespaces at EOL.
 .
  [ Mark Purcell ]
  * Fix debhelper-but-no-misc-depends sofia-sip-doc
  * Update MD5TRUSTED


Override entries for your package:

Announcing to backports-changes@lists.backports.org


Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

You may have gotten the distribution wrong.  You'll get warnings above
if files already exist in other distributions.
ist in other distributions.

Reply to: