Accepted golang-github-yosssi-ace 0.0.4+git20160102.51.71afeb7-1 (source amd64 all) into unstable

2016-06-11 Thread Anthony Fok
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 14:34:19 -0600 Source: golang-github-yosssi-ace Binary: golang-github-yosssi-ace-dev ace Architecture: source amd64 all Version: 0.0.4+git20160102.51.71afeb7-1 Distribution: unstable Urgency: medium Maintainer:

Accepted gcc-snapshot 20160612-1 (source) into unstable

2016-06-11 Thread Matthias Klose
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sun, 12 Jun 2016 06:30:55 +0200 Source: gcc-snapshot Binary: gcc-snapshot Architecture: source Version: 20160612-1 Distribution: unstable Urgency: medium Maintainer: Debian GCC Maintainers Changed-By:

Accepted boost-defaults 1.58.0.2 (source amd64 all) into unstable

2016-06-11 Thread Steve M. Robbins
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 23:43:22 -0500 Source: boost-defaults Binary: libboost-dbg libboost-dev libboost-tools-dev libboost-all-dev libboost-doc libboost-atomic-dev libboost-chrono-dev libboost-context-dev libboost-coroutine-dev

Accepted binutils 2.26-11 (source all) into unstable

2016-06-11 Thread Matthias Klose
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 18:37:39 +0200 Source: binutils Binary: binutils binutils-dev binutils-multiarch binutils-multiarch-dev binutils-hppa64-linux-gnu binutils-doc binutils-source binutils-s390x-linux-gnu

Accepted qtquickcontrols-opensource-src 5.6.1-1 (source) into experimental

2016-06-11 Thread Lisandro Damián Nicanor Pérez Meyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 22:40:28 -0300 Source: qtquickcontrols-opensource-src Binary: qml-module-qtquick-controls qml-module-qtquick-extras qml-module-qtquick-dialogs qml-module-qtquick-layouts qml-module-qtquick-privatewidgets

Accepted qtsensors-opensource-src 5.6.1-1 (source) into experimental

2016-06-11 Thread Lisandro Damián Nicanor Pérez Meyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 22:56:41 -0300 Source: qtsensors-opensource-src Binary: libqt5sensors5 qml-module-qtsensors libqt5sensors5-dev qtsensors5-examples qtsensors5-dbg qtsensors5-doc qtsensors5-doc-html Architecture: source Version:

Accepted qtlocation-opensource-src 5.6.1-1 (source) into experimental

2016-06-11 Thread Lisandro Damián Nicanor Pérez Meyer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 22:24:09 -0300 Source: qtlocation-opensource-src Binary: libqt5location5 libqt5positioning5 libqt5location5-plugins libqt5positioning5-plugins qml-module-qtlocation qml-module-qtpositioning qtlocation5-dev

Accepted alabaster 0.7.8-1 (source all) into unstable

2016-06-11 Thread Jeremy T. Bouse
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 23:18:07 -0400 Source: alabaster Binary: python-alabaster python3-alabaster Architecture: source all Version: 0.7.8-1 Distribution: unstable Urgency: medium Maintainer: Jeremy T. Bouse

Re: Unidentified subject!

2016-06-11 Thread cbannister
On Sun, Jun 12, 2016 at 12:04:59AM +1200, bounce-debian-devel=cbannister=slingshot.co...@lists.debian.org wrote: Weird! Don't know what happened here. :( -- The media's the most powerful entity on earth. They have the power to make the innocent guilty and to make the guilty innocent, and

Accepted personasplus 1.7.8-1 (source) into unstable

2016-06-11 Thread David Prévot
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 20:42:55 -0400 Source: personasplus Binary: xul-ext-personasplus Architecture: source Version: 1.7.8-1 Distribution: unstable Urgency: medium Maintainer: Debian Mozilla Extension Maintainers

Accepted bibtool 2.64+ds-1 (source amd64) into unstable

2016-06-11 Thread Jerome Benoit
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 19:25:30 + Source: bibtool Binary: bibtool Architecture: source amd64 Version: 2.64+ds-1 Distribution: unstable Urgency: medium Maintainer: Debian Tex Maintainers Changed-By:

Accepted id3ren 1.1b0-7 (source) into unstable

2016-06-11 Thread David William Richmond Jones
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sun, 05 Jun 2016 00:27:22 +0100 Source: id3ren Binary: id3ren Architecture: source Version: 1.1b0-7 Distribution: unstable Urgency: low Maintainer: Debian QA Group Changed-By: David William Richmond Jones

Re: RFS: tzc -- Trivial Zephyr Client - NMU

2016-06-11 Thread Herbert Fortes (hpfn)
Em 11/06/2016 20:40, Antonio Terceiro escreveu: On Sat, Jun 11, 2016 at 08:32:47PM -0300, Antonio Terceiro wrote: On Fri, Jun 10, 2016 at 03:11:30PM -0300, Herbert Fortes wrote: Mentors: https://mentors.debian.net/package/tzc

Accepted tzc 2.6.15-5.4 (source) into unstable

2016-06-11 Thread Herbert Parentes Fortes Neto
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 13:58:04 -0300 Source: tzc Binary: tzc Architecture: source Version: 2.6.15-5.4 Distribution: unstable Urgency: medium Maintainer: Theodore Y. Ts'o Changed-By: Herbert Parentes Fortes Neto

Accepted ttylog 0.28-1 (source amd64) into unstable

2016-06-11 Thread Robert James Clay
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sat, 11 Jun 2016 16:58:12 -0400 Source: ttylog Binary: ttylog Architecture: source amd64 Version: 0.28-1 Distribution: unstable Urgency: medium Maintainer: Robert James Clay Changed-By: Robert James Clay

Accepted python-monascaclient 1.0.30+dfsg1-2 (source all) into experimental

2016-06-11 Thread Thomas Goirand
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 19:14:45 +0200 Source: python-monascaclient Binary: python-monascaclient python3-monascaclient Architecture: source all Version: 1.0.30+dfsg1-2 Distribution: experimental Urgency: medium Maintainer: PKG OpenStack

Accepted golang-github-fsouza-go-dockerclient 0.0+git20160316-2 (source all) into unstable

2016-06-11 Thread Dmitry Smirnov
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sun, 12 Jun 2016 09:17:49 +1000 Source: golang-github-fsouza-go-dockerclient Binary: golang-github-fsouza-go-dockerclient-dev Architecture: source all Version: 0.0+git20160316-2 Distribution: unstable Urgency: medium Maintainer:

Re: RFS: tzc -- Trivial Zephyr Client - NMU

2016-06-11 Thread Antonio Terceiro
On Fri, Jun 10, 2016 at 03:11:30PM -0300, Herbert Fortes wrote: > Mentors: > https://mentors.debian.net/package/tzc > https://mentors.debian.net/debian/pool/main/t/tzc/tzc_2.6.15-5.4.dsc estou olhando signature.asc Description: PGP signature

Accepted yattag 1.6.0-1 (source all) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 21:19:11 +0100 Source: yattag Binary: python-yattag python3-yattag Architecture: source all Version: 1.6.0-1 Distribution: unstable Urgency: medium Maintainer: Sandro Tosi Changed-By: Sandro Tosi

Accepted vnc4 4.1.1+X4.3.0-39 (source amd64) into unstable

2016-06-11 Thread Ola Lundqvist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 23:20:08 +0200 Source: vnc4 Binary: vnc4server xvnc4viewer Architecture: source amd64 Version: 4.1.1+X4.3.0-39 Distribution: unstable Urgency: low Maintainer: Ola Lundqvist Changed-By: Ola

Accepted tightvnc-java 1.2.7-9 (source all) into unstable

2016-06-11 Thread Ola Lundqvist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 09 Jun 2016 20:08:00 +0200 Source: tightvnc-java Binary: tightvnc-java Architecture: source all Version: 1.2.7-9 Distribution: unstable Urgency: low Maintainer: Ola Lundqvist Changed-By: Ola Lundqvist

Accepted ruby-rouge 1.11.0-1 (source) into unstable

2016-06-11 Thread Cédric Boutillier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 22:11:03 +0200 Source: ruby-rouge Binary: ruby-rouge Architecture: source Version: 1.11.0-1 Distribution: unstable Urgency: medium Maintainer: Debian Ruby Extras Maintainers

Accepted steghide 0.5.1-10 (source amd64) into unstable

2016-06-11 Thread Ola Lundqvist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 09 Jun 2016 20:00:31 +0200 Source: steghide Binary: steghide Architecture: source amd64 Version: 0.5.1-10 Distribution: unstable Urgency: medium Maintainer: Debian QA Group Changed-By: Ola Lundqvist

Accepted vnc-java 3.3.3r2-9 (source all) into unstable

2016-06-11 Thread Ola Lundqvist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 09 Jun 2016 22:36:17 +0200 Source: vnc-java Binary: vnc-java Architecture: source all Version: 3.3.3r2-9 Distribution: unstable Urgency: low Maintainer: Ola Lundqvist Changed-By: Ola Lundqvist

Accepted ruby-prawn-table 0.2.2-1 (source) into unstable

2016-06-11 Thread Cédric Boutillier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 12 Jun 2016 00:11:19 +0200 Source: ruby-prawn-table Binary: ruby-prawn-table Architecture: source Version: 0.2.2-1 Distribution: unstable Urgency: medium Maintainer: Debian Ruby Extras Maintainers

Accepted ruby-rainbow 2.1.0-1 (source) into unstable

2016-06-11 Thread Cédric Boutillier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 23:42:37 +0200 Source: ruby-rainbow Binary: ruby-rainbow Architecture: source Version: 2.1.0-1 Distribution: unstable Urgency: medium Maintainer: Debian Ruby Extras Maintainers

Accepted python-psutil 4.2.0-1 (source amd64 all) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 21:14:47 +0100 Source: python-psutil Binary: python-psutil python-psutil-dbg python3-psutil python3-psutil-dbg python-psutil-doc Architecture: source amd64 all Version: 4.2.0-1 Distribution: unstable Urgency:

Accepted python-aalib 0.3.1-1 (source) into unstable

2016-06-11 Thread Stefano Rivera
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 23:16:01 +0200 Source: python-aalib Binary: python-aalib python3-aalib Architecture: source Version: 0.3.1-1 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team

Accepted rainbows 5.0.0-1 (source) into experimental

2016-06-11 Thread Cédric Boutillier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 23:28:02 +0200 Source: rainbows Binary: rainbows Architecture: source Version: 5.0.0-1 Distribution: experimental Urgency: medium Maintainer: Debian Ruby Extras Maintainers

Accepted python-junit-xml 1.7-1 (source all) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 21:03:49 +0100 Source: python-junit-xml Binary: python-junit.xml python3-junit.xml Architecture: source all Version: 1.7-1 Distribution: unstable Urgency: medium Maintainer: Sandro Tosi

Accepted healpix-java 3.30-3 (source all) into unstable

2016-06-11 Thread Leo Singer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 10:56:59 -0400 Source: healpix-java Binary: libhealpix-java libhealpix-java-doc Architecture: source all Version: 3.30-3 Distribution: unstable Urgency: medium Maintainer: Debian Astro Team

Accepted kaffeine 2.0.3-1 (source) into unstable

2016-06-11 Thread Pino Toscano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sun, 12 Jun 2016 00:12:47 +0200 Source: kaffeine Binary: kaffeine Architecture: source Version: 2.0.3-1 Distribution: unstable Urgency: medium Maintainer: Debian KDE Extras Team Changed-By:

Accepted haproxy 1.6.5-2 (source amd64 all) into unstable

2016-06-11 Thread Vincent Bernat
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 22:23:50 +0200 Source: haproxy Binary: haproxy haproxy-doc vim-haproxy Architecture: source amd64 all Version: 1.6.5-2 Distribution: unstable Urgency: high Maintainer: Debian HAProxy Maintainers

Accepted gmerlin-avdecoder 1.2.0~dfsg-7 (source) into unstable

2016-06-11 Thread Debian/GNU
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 22:26:34 +0200 Source: gmerlin-avdecoder Binary: libgmerlin-avdec1 libgmerlin-avdec-dev libgmerlin-avdec-doc gmerlin-plugins-avdecoder Architecture: source Version: 1.2.0~dfsg-7 Distribution: unstable Urgency:

Accepted golang-github-spf13-cobra 0.0~git20160607.0.1238ba1-1 (source amd64 all) into unstable

2016-06-11 Thread Anthony Fok
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 13:27:04 -0600 Source: golang-github-spf13-cobra Binary: golang-github-spf13-cobra-dev cobra Architecture: source amd64 all Version: 0.0~git20160607.0.1238ba1-1 Distribution: unstable Urgency: medium Maintainer:

Accepted grib-api 1.15.0-2 (source amd64 all) into unstable

2016-06-11 Thread Alastair McKinstry
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 09 Jun 2016 17:11:00 +0100 Source: grib-api Binary: libgrib-api0 libgrib-api-dev libgrib-api-tools libgrib-api-doc python-gribapi Architecture: source amd64 all Version: 1.15.0-2 Distribution: sid Urgency: medium Maintainer:

Accepted fiona 1.7~b1-3 (source all amd64) into unstable

2016-06-11 Thread Bas Couwenberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 21:29:10 +0200 Source: fiona Binary: python-fiona python3-fiona fiona fiona-doc Architecture: source all amd64 Version: 1.7~b1-3 Distribution: unstable Urgency: medium Maintainer: Debian GIS Project

Bug#827062: ITP: xmonad-extras -- various modules for xmonad that cannot be added to xmonad-contrib because of additional dependencies

2016-06-11 Thread Lev Lamberov
Package: wnpp Severity: wishlist Owner: Lev Lamberov * Package name: xmonad-extras Version : 0.12.1 Upstream Author : The Daniels Schoepe and Wagner * URL :

Accepted golang-github-spf13-viper 0.0~git20160605.0.c1ccc37-1 (source all) into unstable

2016-06-11 Thread Anthony Fok
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 13:15:55 -0600 Source: golang-github-spf13-viper Binary: golang-github-spf13-viper-dev Architecture: source all Version: 0.0~git20160605.0.c1ccc37-1 Distribution: unstable Urgency: medium Maintainer: Debian Go

Accepted wget 1.18-1 (source amd64) into unstable

2016-06-11 Thread Noël Köthe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 20:30:44 +0200 Source: wget Binary: wget wget-udeb Architecture: source amd64 Version: 1.18-1 Distribution: unstable Urgency: medium Maintainer: Noël Köthe Changed-By: Noël Köthe

Accepted sabnzbdplus 1.0.3+dfsg-1 (source all) into unstable

2016-06-11 Thread jcfp
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 04 Jun 2016 13:53:50 + Source: sabnzbdplus Binary: sabnzbdplus Architecture: source all Version: 1.0.3+dfsg-1 Distribution: unstable Urgency: medium Maintainer: JCF Ploemen (jcfp) Changed-By: JCF Ploemen

Accepted opensmtpd 5.9.2p1-1 (source amd64) into unstable

2016-06-11 Thread Ryan Kavanagh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 14:21:51 -0400 Source: opensmtpd Binary: opensmtpd Architecture: source amd64 Version: 5.9.2p1-1 Distribution: unstable Urgency: medium Maintainer: Ryan Kavanagh Changed-By: Ryan Kavanagh

Accepted betamax 0.7.0-2 (source all) into unstable

2016-06-11 Thread Daniele Tricoli
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Tue, 07 Jun 2016 19:47:30 +0200 Source: betamax Binary: python-betamax python3-betamax python-betamax-doc Architecture: source all Version: 0.7.0-2 Distribution: unstable Urgency: medium Maintainer: Debian Python Modules Team

Re: OpenSSL 1.1.0

2016-06-11 Thread Kurt Roeckx
On Sat, Jun 11, 2016 at 08:33:07PM +0300, Antti Jarvinen wrote: > Kurt Roeckx writes: > > The release of OpenSSL 1.1.0 is getting nearer. > > Thanks for the warning, I'm finding myself listed.. For the > problematic package I maintain the API changes are already fixed > upstream but is there

Re: OpenSSL 1.1.0

2016-06-11 Thread Kurt Roeckx
On Sat, Jun 11, 2016 at 07:41:25PM +0200, Jérémy Lal wrote: > 2016-06-11 14:30 GMT+02:00 Kurt Roeckx : > > > > > Hi, > > > > The release of OpenSSL 1.1.0 is getting nearer. Some packages > > will no longer build with the new version without changes. Most > > of those changes

Accepted python-regex 0.1.20160605-1 (source amd64) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 19:22:54 +0100 Source: python-regex Binary: python-regex python-regex-dbg python3-regex python3-regex-dbg Architecture: source amd64 Version: 0.1.20160605-1 Distribution: unstable Urgency: medium Maintainer: Sandro

Accepted tqdm 4.7.4-1 (source all) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 19:18:08 +0100 Source: tqdm Binary: python-tqdm python3-tqdm Architecture: source all Version: 4.7.4-1 Distribution: unstable Urgency: medium Maintainer: Sandro Tosi Changed-By: Sandro Tosi

Accepted wwwconfig-common 0.3.0 (source all) into unstable

2016-06-11 Thread Ola Lundqvist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 09 Jun 2016 23:19:46 +0200 Source: wwwconfig-common Binary: wwwconfig-common Architecture: source all Version: 0.3.0 Distribution: unstable Urgency: high Maintainer: Ola Lundqvist Changed-By: Ola Lundqvist

Accepted phpunit-mock-object 3.2.2-1 (source) into unstable

2016-06-11 Thread David Prévot
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 13:41:53 -0400 Source: phpunit-mock-object Binary: phpunit-mock-object Architecture: source Version: 3.2.2-1 Distribution: unstable Urgency: medium Maintainer: Debian PHP PEAR Maintainers

Accepted php-phpdocumentor-reflection-docblock 3.1.0-1 (source) into experimental

2016-06-11 Thread David Prévot
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 12:54:18 -0400 Source: php-phpdocumentor-reflection-docblock Binary: php-phpdocumentor-reflection-docblock Architecture: source Version: 3.1.0-1 Distribution: experimental Urgency: medium Maintainer: Debian PHP

Accepted opalmod 0.2.2 (source all) into unstable

2016-06-11 Thread Ola Lundqvist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 08 Jun 2016 22:52:46 +0200 Source: opalmod Binary: opalmod Architecture: source all Version: 0.2.2 Distribution: unstable Urgency: low Maintainer: Ola Lundqvist Changed-By: Ola Lundqvist

Accepted groonga-normalizer-mysql 1.1.1-2 (source) into unstable

2016-06-11 Thread Kentaro Hayashi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 13:33:37 +0900 Source: groonga-normalizer-mysql Binary: groonga-normalizer-mysql Architecture: source Version: 1.1.1-2 Distribution: unstable Urgency: medium Maintainer: Groonga Project

Accepted spice 0.12.6-4.1 (source) into unstable

2016-06-11 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 06 Jun 2016 19:22:10 +0200 Source: spice Binary: libspice-server1 libspice-server1-dbg libspice-server-dev Architecture: source Version: 0.12.6-4.1 Distribution: unstable Urgency: high Maintainer: Liang Guo

Accepted astroid 1.4.6-1 (source all) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 18:54:21 +0100 Source: astroid Binary: python-astroid python3-astroid Architecture: source all Version: 1.4.6-1 Distribution: unstable Urgency: medium Maintainer: Sandro Tosi Changed-By: Sandro

Re: OpenSSL 1.1.0

2016-06-11 Thread Antti Jarvinen
Kurt Roeckx writes: > The release of OpenSSL 1.1.0 is getting nearer. Thanks for the warning, I'm finding myself listed.. For the problematic package I maintain the API changes are already fixed upstream but is there any idea about schedule when (at latest) the fixing version should be

Accepted sortedcontainers 1.5.3-1 (source all) into experimental

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 18:24:28 +0100 Source: sortedcontainers Binary: python-sortedcontainers python3-sortedcontainers python-sortedcontainers-doc Architecture: source all Version: 1.5.3-1 Distribution: experimental Urgency: medium

Accepted logilab-common 1.2.1-1 (source all) into unstable

2016-06-11 Thread Sandro Tosi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 18:38:15 +0100 Source: logilab-common Binary: python-logilab-common python3-logilab-common Architecture: source all Version: 1.2.1-1 Distribution: unstable Urgency: medium Maintainer: Sandro Tosi

Re: OpenSSL 1.1.0

2016-06-11 Thread Jérémy Lal
2016-06-11 14:30 GMT+02:00 Kurt Roeckx : > > Hi, > > The release of OpenSSL 1.1.0 is getting nearer. Some packages > will no longer build with the new version without changes. Most > of those changes should be trivial, like you can't allocate some > structures on the stack

Accepted libconfig-model-dpkg-perl 2.080 (source all) into unstable

2016-06-11 Thread Dominique Dumont
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sat, 11 Jun 2016 19:20:19 +0200 Source: libconfig-model-dpkg-perl Binary: libconfig-model-dpkg-perl Architecture: source all Version: 2.080 Distribution: unstable Urgency: medium Maintainer: Debian Perl Group

Accepted python-monascaclient 1.0.30+dfsg1-1 (source all) into experimental

2016-06-11 Thread Thomas Goirand
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 21:38:22 +0200 Source: python-monascaclient Binary: python-monascaclient python3-monascaclient Architecture: source all Version: 1.0.30+dfsg1-1 Distribution: experimental Urgency: medium Maintainer: PKG OpenStack

Accepted openstack-pkg-tools 50 (source all) into unstable

2016-06-11 Thread Thomas Goirand
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 17:00:32 + Source: openstack-pkg-tools Binary: openstack-pkg-tools Architecture: source all Version: 50 Distribution: unstable Urgency: medium Maintainer: PKG OpenStack

Accepted openstack-pkg-tools 49 (source all) into unstable

2016-06-11 Thread Thomas Goirand
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 16:55:20 + Source: openstack-pkg-tools Binary: openstack-pkg-tools Architecture: source all Version: 49 Distribution: unstable Urgency: medium Maintainer: PKG OpenStack

Accepted php-phpdocumentor-type-resolver 0.2-1 (source) into unstable

2016-06-11 Thread David Prévot
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 12:28:00 -0400 Source: php-phpdocumentor-type-resolver Binary: php-phpdocumentor-type-resolver Architecture: source Version: 0.2-1 Distribution: unstable Urgency: medium Maintainer: Debian PHP PEAR Maintainers

Accepted fiona 1.7~b1-2 (source all amd64) into unstable

2016-06-11 Thread Bas Couwenberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 18:21:40 +0200 Source: fiona Binary: python-fiona python3-fiona fiona fiona-doc Architecture: source all amd64 Version: 1.7~b1-2 Distribution: unstable Urgency: medium Maintainer: Debian GIS Project

Re: Next steps for gitlab.debian (Re: GitLab B.V. to host free-software GitLab for Debian project)

2016-06-11 Thread Vincent Bernat
❦ 11 juin 2016 10:46 CEST, Holger Levsen  : >> We do patching as part of our daily packaging already: to replace (or >> circumvent) non-dfsg functionality, to integrate into our environment, >> and everything else that upstream is not willing or able to apply >> himself

Accepted node-sqlite3 3.1.4+ds1-1 (source amd64) into unstable

2016-06-11 Thread GCS
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 18:42:50 + Source: node-sqlite3 Binary: node-sqlite3 Architecture: source amd64 Version: 3.1.4+ds1-1 Distribution: unstable Urgency: low Maintainer: Debian Javascript Maintainers

Accepted node-process-nextick-args 1.0.8-1 (source all) into unstable

2016-06-11 Thread Ross Gammon
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 15:41:18 +0200 Source: node-process-nextick-args Binary: node-process-nextick-args Architecture: source all Version: 1.0.8-1 Distribution: unstable Urgency: medium Maintainer: Debian Javascript Maintainers

Accepted live-tools 1:20151214+nmu1 (source all) into unstable

2016-06-11 Thread Andreas Henriksson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 09 Jun 2016 16:07:07 +0200 Source: live-tools Binary: live-tools Architecture: source all Version: 1:20151214+nmu1 Distribution: unstable Urgency: medium Maintainer: Live Systems Maintainers

Accepted mikutter 3.4.0+dfsg-1 (source all) into unstable

2016-06-11 Thread VDR dai
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 23:38:48 +0900 Source: mikutter Binary: mikutter Architecture: source all Version: 3.4.0+dfsg-1 Distribution: unstable Urgency: medium Maintainer: HIGUCHI Daisuke (VDR dai) Changed-By: HIGUCHI

Accepted klaus 1.0.1-1 (source all) into unstable

2016-06-11 Thread Jelmer Vernooij
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 13:40:23 + Source: klaus Binary: klaus Architecture: source all Version: 1.0.1-1 Distribution: unstable Urgency: low Maintainer: Jelmer Vernooij Changed-By: Jelmer Vernooij

Accepted haskell-adjunctions 4.3-2 (source) into unstable

2016-06-11 Thread Ilias Tsitsimpis
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 09 Jun 2016 14:51:33 +0300 Source: haskell-adjunctions Binary: libghc-adjunctions-dev libghc-adjunctions-prof libghc-adjunctions-doc Architecture: source Version: 4.3-2 Distribution: unstable Urgency: medium Maintainer: Debian

Accepted haskell-hopenpgp-tools 0.19-1 (source) into unstable

2016-06-11 Thread Clint Adams
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 11:09:30 -0400 Source: haskell-hopenpgp-tools Binary: hopenpgp-tools Architecture: source Version: 0.19-1 Distribution: unstable Urgency: medium Maintainer: Debian Haskell Group

Accepted gscan2pdf 1.5.0-1 (source all) into unstable

2016-06-11 Thread Jeffrey Ratcliffe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 16:07:28 +0200 Source: gscan2pdf Binary: gscan2pdf Architecture: source all Version: 1.5.0-1 Distribution: unstable Urgency: low Maintainer: Jeffrey Ratcliffe Changed-By: Jeffrey Ratcliffe

Accepted gpx 2.5.2-1 (source amd64) into unstable

2016-06-11 Thread Chow Loong Jin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Sat, 11 Jun 2016 20:48:02 +0800 Source: gpx Binary: gpx Architecture: source amd64 Version: 2.5.2-1 Distribution: unstable Urgency: medium Maintainer: Chow Loong Jin Changed-By: Chow Loong Jin

Accepted apt 1.3~exp2 (source) into experimental

2016-06-11 Thread Julian Andres Klode
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 17:23:19 +0200 Source: apt Binary: apt libapt-pkg5.0 libapt-inst2.0 apt-doc libapt-pkg-dev libapt-pkg-doc apt-utils apt-transport-https Architecture: source Version: 1.3~exp2 Distribution: experimental Urgency:

Accepted clanlib 1.0~svn3827-5 (source) into unstable

2016-06-11 Thread Stephen Kitt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 15:37:49 +0200 Source: clanlib Binary: libclanapp-1.0v5 libclansdl-1.0v5 libclanlib-dev clanlib-doc Architecture: source Version: 1.0~svn3827-5 Distribution: unstable Urgency: medium Maintainer: Debian Games Team

Accepted dtv-scan-tables 0+git20160503.4f192bd-1 (source all) into unstable

2016-06-11 Thread Jonathan McCrohan
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 15:32:28 +0100 Source: dtv-scan-tables Binary: dtv-scan-tables Architecture: source all Version: 0+git20160503.4f192bd-1 Distribution: unstable Urgency: medium Maintainer: Debian VDR Team

Accepted apt 1.2.13 (source) into unstable

2016-06-11 Thread Julian Andres Klode
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 17:28:25 +0200 Source: apt Binary: apt libapt-pkg5.0 libapt-inst2.0 apt-doc libapt-pkg-dev libapt-pkg-doc apt-utils apt-transport-https Architecture: source Version: 1.2.13 Distribution: unstable Urgency: medium

Re: OpenSSL 1.1.0

2016-06-11 Thread Robert Edmonds
Kurt Roeckx wrote: > Robert Edmonds >unbound (U) Thanks. Opened a bug report with upstream: https://www.nlnetlabs.nl/bugs-script/show_bug.cgi?id=777 -- Robert Edmonds edmo...@debian.org

Re: RFS: tzc -- Trivial Zephyr Client - NMU

2016-06-11 Thread Herbert Fortes
Olá, > Não consegui usar o cowbuilder. Mesmo recriando a > imagem tenho esse erro: (em outro pacote o mesmo > erro): Resolvido. cowbuilder ok. abraço, -- Herbert Parentes Fortes Neto (hpfn)

Bug#827042: ITP: xmonad-wallpaper -- xmonad wallpaper extension

2016-06-11 Thread Lev Lamberov
Package: wnpp Severity: wishlist Owner: Lev Lamberov * Package name: xmonad-wallpaper Version : 0.0.1.3 Upstream Author : Ye Yan * URL : https://hackage.haskell.org/package/xmonad-wallpaper * License : LGPL-3

Re: Next steps for gitlab.debian (Re: GitLab B.V. to host free-software GitLab for Debian project)

2016-06-11 Thread Pirate Praveen
On 2016, ജൂൺ 11 7:13:41 PM IST, Holger Levsen wrote: >I well *know* there are situations where an "Open Source" software is >accompanied by a differently licenced very similar product ("enterprise >edition") and where this "Open Source" variant is basically just a >scam.

Re: Next steps for gitlab.debian (Re: GitLab B.V. to host free-software GitLab for Debian project)

2016-06-11 Thread Holger Levsen
On Sat, Jun 11, 2016 at 04:24:49PM +0300, Lars Wirzenius wrote: > > Ole, it seems you didn't understand what Alexander ment when he described > > his > > reasoning with a single word, "nagios"? > I'd be interested in that story. I don't know that much, just that nagios ain't part of Debian

Accepted abcmidi 20160505-1 (source amd64) into unstable

2016-06-11 Thread Ross Gammon
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 15:12:50 +0200 Source: abcmidi Binary: abcmidi Architecture: source amd64 Version: 20160505-1 Distribution: unstable Urgency: medium Maintainer: Ross Gammon Changed-By: Ross Gammon

Re: Next steps for gitlab.debian (Re: GitLab B.V. to host free-software GitLab for Debian project)

2016-06-11 Thread Ole Streicher
Antonio Terceiro writes: > On Sat, Jun 11, 2016 at 10:51:18AM +0200, Ole Streicher wrote: >> Holger Levsen writes: >> > On Sat, Jun 11, 2016 at 10:24:48AM +0200, Ole Streicher wrote: >> >> We do patching as part of our daily packaging already: to

Re: Next steps for gitlab.debian (Re: GitLab B.V. to host free-software GitLab for Debian project)

2016-06-11 Thread Lars Wirzenius
On Sat, Jun 11, 2016 at 08:46:30AM +, Holger Levsen wrote: > On Sat, Jun 11, 2016 at 10:24:48AM +0200, Ole Streicher wrote: > > We do patching as part of our daily packaging already: to replace (or > > circumvent) non-dfsg functionality, to integrate into our environment, > > and everything

Re: Next steps for gitlab.debian (Re: GitLab B.V. to host free-software GitLab for Debian project)

2016-06-11 Thread Antonio Terceiro
On Sat, Jun 11, 2016 at 10:51:18AM +0200, Ole Streicher wrote: > Holger Levsen writes: > > On Sat, Jun 11, 2016 at 10:24:48AM +0200, Ole Streicher wrote: > >> We do patching as part of our daily packaging already: to replace (or > >> circumvent) non-dfsg functionality, to

Accepted fiona 1.7~b1-1 (source all amd64) into unstable

2016-06-11 Thread Bas Couwenberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 14:30:25 +0200 Source: fiona Binary: python-fiona python3-fiona fiona fiona-doc Architecture: source all amd64 Version: 1.7~b1-1 Distribution: unstable Urgency: medium Maintainer: Debian GIS Project

OpenSSL 1.1.0

2016-06-11 Thread Kurt Roeckx
Hi, The release of OpenSSL 1.1.0 is getting nearer. Some packages will no longer build with the new version without changes. Most of those changes should be trivial, like you can't allocate some structures on the stack anymore and need to use the correct _new() and _free() function. It can

new stuff

2016-06-11 Thread Kyle Nelson
Hi, Here is some information on the new stuff that may seem helpful to you, read more here Yours sincerely, Kyle Nelson

Accepted lava-server 2016.6-2 (source all) into unstable

2016-06-11 Thread Neil Williams
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 08 Jun 2016 16:43:20 +0100 Source: lava-server Binary: lava-server lava lava-dev lava-server-doc Architecture: source all Version: 2016.6-2 Distribution: unstable Urgency: medium Maintainer: Debian LAVA team

Accepted lava-dispatcher 2016.6-2 (source amd64) into unstable

2016-06-11 Thread Neil Williams
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 12:18:52 +0100 Source: lava-dispatcher Binary: lava-dispatcher Architecture: source amd64 Version: 2016.6-2 Distribution: unstable Urgency: medium Maintainer: Debian LAVA team

Accepted openguides 0.82-1 (source) into unstable

2016-06-11 Thread Dominic Hargreaves
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 11 Jun 2016 13:12:49 +0100 Source: openguides Binary: openguides Architecture: source Version: 0.82-1 Distribution: unstable Urgency: medium Maintainer: Dominic Hargreaves Changed-By: Dominic Hargreaves

Accepted bumblebee 3.2.1-13 (source) into unstable

2016-06-11 Thread Luca Boccassi
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 11 Jun 2016 12:49:56 +0100 Source: bumblebee Binary: bumblebee bumblebee-nvidia Architecture: source Version: 3.2.1-13 Distribution: unstable Urgency: medium Maintainer: Debian NVIDIA Maintainers

Unidentified subject!

2016-06-11 Thread bounce-debian-devel=archive=mail-archive . com

Accepted snapd 2.0.8+1 (source all amd64) into unstable, unstable

2016-06-11 Thread Steve Langasek
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 10 Jun 2016 23:17:22 + Source: snapd Binary: golang-github-ubuntu-core-snappy-dev golang-github-snapcore-snapd-dev snapd ubuntu-core-snapd-units Architecture: source all amd64 Version: 2.0.8+1 Distribution: unstable

Accepted libcds-savot-java 4.0.0-1 (source all) into unstable, unstable

2016-06-11 Thread Paul Sladen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Fri, 10 Jun 2016 16:31:24 +0200 Source: libcds-savot-java Binary: libcds-savot-java libcds-savot-java-doc Architecture: source all Version: 4.0.0-1 Distribution: unstable Urgency: low Maintainer: Debian Astro Team

Accepted libservicelog 1.1.16-1 (source ppc64el) into unstable, unstable

2016-06-11 Thread Frederic Bonnard
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 01 Jun 2016 13:30:32 +0200 Source: libservicelog Binary: libservicelog-1.1-1 libservicelog-dev Architecture: source ppc64el Version: 1.1.16-1 Distribution: unstable Urgency: medium Maintainer: Frederic Bonnard

Accepted skiboot 5.2.2-1 (source ppc64el) into unstable, unstable

2016-06-11 Thread Frederic Bonnard
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 02 Jun 2016 15:34:47 +0200 Source: skiboot Binary: opal-prd opal-utils Architecture: source ppc64el Version: 5.2.2-1 Distribution: unstable Urgency: medium Maintainer: Frederic Bonnard Changed-By:

Accepted golang-websocket 1.0.0+git20160606.12.a687089-1 (source all) into unstable, unstable

2016-06-11 Thread Anthony Fok
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Fri, 10 Jun 2016 18:28:12 -0600 Source: golang-websocket Binary: golang-github-gorilla-websocket-dev golang-websocket-dev Architecture: source all Version: 1.0.0+git20160606.12.a687089-1 Distribution: unstable Urgency: medium

  1   2   >