News for package djvulibre

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 3.0 (quilt)
Source: djvulibre
Binary: libdjvulibre-dev, libdjvulibre21, libdjvulibre-text, djvulibre-dbg, djvulibre-desktop, djview, djview3, djvuserve, djvulibre-bin
Architecture: any all
Version: 3.5.27.1-2
Maintainer: Barak A. Pearlmutter <[email protected]>
Uploaders: Leon Bottou <[email protected]>
Homepage: http://djvu.sourceforge.net/
Standards-Version: 3.9.6
Vcs-Browser: http://anonscm.debian.org/gitweb/?p=collab-maint/djvulibre.git
Vcs-Git: git://anonscm.debian.org/collab-maint/djvulibre.git
Build-Depends: dh-autoreconf, pkg-config, debhelper (>= 9), libjpeg-dev, libtiff-dev, librsvg2-bin | imagemagick
Package-List:
 djview deb graphics optional arch=any
 djview3 deb graphics optional arch=any
 djvulibre-bin deb graphics optional arch=any
 djvulibre-dbg deb debug extra arch=any
 djvulibre-desktop deb libs optional arch=all
 djvuserve deb web optional arch=any
 libdjvulibre-dev deb libdevel optional arch=any
 libdjvulibre-text deb libs optional arch=all
 libdjvulibre21 deb libs optional arch=any
Checksums-Sha1:
 b9619541900ca31e428c4f33a5f07754a5463d54 3231662 djvulibre_3.5.27.1.orig.tar.gz
 fc2f176fcd31daddc37c8b5867ec2e32c80be73b 17096 djvulibre_3.5.27.1-2.debian.tar.xz
Checksums-Sha256:
 77f07de3f1039aa19eba2eb3170d9ce9a0918ba7b704a59cfaf08f42fcc52144 3231662 djvulibre_3.5.27.1.orig.tar.gz
 68fa5f5fc6713833953d205c420b68ab4a54be48a29fa7568d78c9f64d59e94a 17096 djvulibre_3.5.27.1-2.debian.tar.xz
Files:
 b0a64659af0424745f72daa014407616 3231662 djvulibre_3.5.27.1.orig.tar.gz
 1cf3a380969c896b5426cabff309a670 17096 djvulibre_3.5.27.1-2.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aM84
-----END PGP SIGNATURE-----

Changes:
djvulibre (3.5.27.1-2) unstable; urgency=medium

  * merge upstream fix for string issue (closes: #784785)
  * merge upstream signed/unsigned fix (closes: #784919)
  * use gzip -n option for reproducible build (closes: #790371)

 -- Barak A. Pearlmutter <[email protected]>  Tue, 30 Jun 2015 09:18:13 +0300