Bug#769746: marked as done (RM: lletters-media/0.1.9a-5)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 10:09:14 +0100 with message-id 546869ba.5080...@thykier.net and subject line Re: Bug#769746: RM: lletters-media/0.1.9a-5 has caused the Debian Bug report #769746, regarding RM: lletters-media/0.1.9a-5 to be marked as done. This means that you claim that the

Bug#769676: marked as done (unblock: dateutils/0.3.1-1.1)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 10:13:36 +0100 with message-id 54686ac0.70...@thykier.net and subject line Re: Bug#769676: unblock: dateutils/0.3.1-1.1 has caused the Debian Bug report #769676, regarding unblock: dateutils/0.3.1-1.1 to be marked as done. This means that you claim that the

Bug#769675: marked as done (unblock: gnucash/1:2.6.4-3)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 10:17:17 +0100 with message-id 54686b9d.8080...@thykier.net and subject line Re: Bug#769675: unblock: gnucash/1:2.6.4-3 has caused the Debian Bug report #769675, regarding unblock: gnucash/1:2.6.4-3 to be marked as done. This means that you claim that the

Bug#767750: marked as done (unblock: libnet-dns-perl/0.81-1)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 10:49:14 +0100 with message-id 20141116094913.ga28...@ugent.be and subject line Re: unblock: libnet-dns-perl/0.81-1 has caused the Debian Bug report #767750, regarding unblock: libnet-dns-perl/0.81-1 to be marked as done. This means that you claim that the

Bug#769591: unblock: owfs/2.9p8-6

2014-11-16 Thread Vincent Danjean
On 15/11/2014 12:40, Philipp Kern wrote: On Fri, Nov 14, 2014 at 09:06:08PM +0100, Vincent Danjean wrote: As the bug is not RC, I ask you is it would be ok to upload this fix now (or if I must wait for jessie release). Sounds good to me. Please ping the bug once it has reached the archive.

Bug#769715: marked as done (unblock: kgb-bot/1.33-2)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 11:27:30 +0100 with message-id 20141116102729.ga29...@ugent.be and subject line Re: Bug#769715: unblock: kgb-bot/1.33-2 has caused the Debian Bug report #769715, regarding unblock: kgb-bot/1.33-2 to be marked as done. This means that you claim that the problem

Bug#769668: wheezy-pu: package showfoto/4:2.6.0-1

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 moreinfo Hi, On Sat, Nov 15, 2014 at 01:36:15PM +, Jean-Michel Nirgal Vourgère wrote: Showfoto fails to upgrade from squeeze. See #767570. The fix is trivial. Attached is a proposal. Do you think this is ok to put in wheezy? This needs to be fixed in unstable first,

Processed: Re: Bug#769668: wheezy-pu: package showfoto/4:2.6.0-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769668 [release.debian.org] wheezy-pu: package showfoto/4:2.6.0-1 Added tag(s) moreinfo. -- 769668: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769668 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#769768: unblock: [security] imagemagick/8:6.8.9.9-3

2014-11-16 Thread bastien ROUCARIÈS
Package: release.debian.org Severity: important User: release.debian@packages.debian.org Usertags: unblock Please unblock package imagemagick It fix CVE-2014-8716 (a two line change). I have also updated previous changelog entry with proper CVE. diff -Nru

Bug#769668: wheezy-pu: package showfoto/4:2.6.0-1

2014-11-16 Thread Julien Cristau
On Sun, Nov 16, 2014 at 10:58:25 +, Jonathan Wiltshire wrote: Control: tag -1 moreinfo Hi, On Sat, Nov 15, 2014 at 01:36:15PM +, Jean-Michel Nirgal Vourgère wrote: Showfoto fails to upgrade from squeeze. See #767570. The fix is trivial. Attached is a proposal. Do you think

Bug#769703: nmu: several octave add-ons on {kfreebsd,hurd}-i386

2014-11-16 Thread Julien Cristau
On Sat, Nov 15, 2014 at 18:17:07 +0100, Sébastien Villemot wrote: Due to the change of GNU triplet on *-i386, several octave packages need to be rebuilt on that {kfreebsd,hurd}-i386 (the case of linux-i386 has already been dealt with in #762098). The reason is that the location of

Bug#769768: marked as done (unblock: [security] imagemagick/8:6.8.9.9-3)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 11:13:50 + with message-id 1416136430.19889.12.ca...@adam-barratt.org.uk and subject line Re: Bug#769768: unblock: [security] imagemagick/8:6.8.9.9-3 has caused the Debian Bug report #769768, regarding unblock: [security] imagemagick/8:6.8.9.9-3 to be marked

Processed: severity of 769768 is normal

2014-11-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # Unblocks are normal severity 769768 normal Bug #769768 [release.debian.org] unblock: [security] imagemagick/8:6.8.9.9-3 Severity set to 'normal' from 'important' thanks Stopping processing here. Please contact me if you need assistance. --

Bug#769773: unblock: texlive-bin/2014.20140926.35254-3

2014-11-16 Thread Norbert Preining
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, here a bit more difficult unblock request for texlive-bin The last update I uploaded missed the freeze, but contains several pulls from upstream svn that would

Bug#769777: nmu: ioquake3_1.36+u20140929+g918eed9+dfsg1-1

2014-11-16 Thread Andreas Beckmann
Package: release.debian.org Severity: normal Tags: experimental User: release.debian@packages.debian.org Usertags: binnmu nmu ioquake3_1.36+u20140929+g918eed9+dfsg1-1 . ALL . experimental . -m Rebuild against libjpeg62-turbo. to get rid of Depends: libjpeg62 (= 1:1.3.1) Andreas -- To

Bug#769780: (pre-approval for) unblock: vmdebootstrap/0.5-1

2014-11-16 Thread Neil Williams
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock I'd like to close two important bugs in vmdebootstrap and upload to unstable to migrate these changes into jessie: #767196 - downgrade dependency on grub2-common (used for grub2 support

Bug#769782: rm: sipml5 from testing

2014-11-16 Thread Daniel Pocock
Package: release.debian.org User: release.debian@packages.debian.org UserTags: rm I just orphaned sipml5 and made an upload to sid changing maintainer to Debian QA Please remove from the testing/jessie distribution, it can hang around in sid a bit longer to see if anybody wants to take over.

Bug#769784: unblock: carmetal/3.5.2+dfsg-1.1

2014-11-16 Thread Georges Khaznadar
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package carmetal The RC bugs targetting this package have been fixed ---source debdiff8--- diff -Nru carmetal-3.5.2+dfsg/debian/changelog

Bug#769785: unblock: rinse/3.0.6

2014-11-16 Thread Thomas Lange
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package rinse 3.0.6. Debdiff included. It fixes two important bugs: #768501 [i| [rinse] CentOS 7 support completely broken #768549 [i| [rinse] Missing packages for CentOS6

Bug#769786: unblock: cdebootstrap/0.6.4

2014-11-16 Thread Bastian Blank
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock cdebootstrap/0.6.4. It fixes one regression and adds Built-Using. cdebootstrap (0.6.4) unstable; urgency=medium * Build helper debs with gzip compression to support

Bug#769787: unblock (pre-approval): poco 1.3.6p1-5

2014-11-16 Thread Cristian Greco
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Hi, I'm seeking approval for the upload of poco 1.3.6p1-5. I received a patch for CVE-2014-0350 (#746637) from Maxime Chatelle, who prepared an upload for unstable. Debdiff is attached,

Bug#769777: marked as done (nmu: ioquake3_1.36+u20140929+g918eed9+dfsg1-1)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 14:07:39 +0100 with message-id 20141116130739.gb31...@ugent.be and subject line Re: Bug#769777: nmu: ioquake3_1.36+u20140929+g918eed9+dfsg1-1 has caused the Debian Bug report #769777, regarding nmu: ioquake3_1.36+u20140929+g918eed9+dfsg1-1 to be marked as done.

Bug#768315: unblock: util-linux/2.25.2-3

2014-11-16 Thread David Prévot
Hi, Thanks Andreas for your work on util-linux, it’s really appreciated. Le 15/11/2014 17:57, Andreas Henriksson a écrit : I really don't understand why we're having this discussion now at all. Where where everyone before the freeze? The whole message seems unneededly harsh, but as a data

Bug#769786: marked as done (unblock: cdebootstrap/0.6.4)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 14:14:02 +0100 with message-id 20141116131401.gc31...@ugent.be and subject line Re: Bug#769786: unblock: cdebootstrap/0.6.4 has caused the Debian Bug report #769786, regarding unblock: cdebootstrap/0.6.4 to be marked as done. This means that you claim that the

Bug#769785: marked as done (unblock: rinse/3.0.6)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 14:15:44 +0100 with message-id 20141116131544.gd31...@ugent.be and subject line Re: Bug#769785: unblock: rinse/3.0.6 has caused the Debian Bug report #769785, regarding unblock: rinse/3.0.6 to be marked as done. This means that you claim that the problem has

Processed: Re: Bug#769122: unblock: qpid-proton/0.7-8

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 - moreinfo + confirmed Bug #769122 [release.debian.org] unblock: qpid-proton/0.7-8 Removed tag(s) moreinfo. Bug #769122 [release.debian.org] unblock: qpid-proton/0.7-8 Added tag(s) confirmed. -- 769122: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769122

Bug#769122: unblock: qpid-proton/0.7-8

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 - moreinfo + confirmed On Sat, Nov 15, 2014 at 07:33:57AM -0500, Darryl L. Pierce wrote: On Sat, Nov 15, 2014 at 10:55:00AM +, Jonathan Wiltshire wrote: The debdiff doesn't show your adding the python helper? I had sent the wrong one, before I had added the python

Bug#769784: unblock: carmetal/3.5.2+dfsg-1.1

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 moreinfo On Sun, Nov 16, 2014 at 01:51:06PM +0100, Georges Khaznadar wrote: Please unblock package carmetal The RC bugs targetting this package have been fixed The diff looks fine, but I'm not enthusiastic about the package. It's not currently in testing, and of the three

Processed: Re: Bug#769784: unblock: carmetal/3.5.2+dfsg-1.1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769784 [release.debian.org] unblock: carmetal/3.5.2+dfsg-1.1 Added tag(s) moreinfo. -- 769784: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769784 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#769780: (pre-approval for) unblock: vmdebootstrap/0.5-1

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 confirmed On Sun, Nov 16, 2014 at 12:07:46PM +, Neil Williams wrote: I'd like to close two important bugs in vmdebootstrap and upload to unstable to migrate these changes into jessie: Yes, this all looks fine. Thanks, -- Jonathan Wiltshire

Processed: Re: Bug#769780: (pre-approval for) unblock: vmdebootstrap/0.5-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 confirmed Bug #769780 [release.debian.org] (pre-approval for) unblock: vmdebootstrap/0.5-1 Added tag(s) confirmed. -- 769780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769780 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --

Bug#769027: marked as done (unblock: dhcpy6d/0.4-2)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 14:56:56 +0100 with message-id 20141116135655.ga...@ugent.be and subject line Re: Bug#769027: (pre-approval for) unblock: dhcpy6d/0.4-2 has caused the Debian Bug report #769027, regarding unblock: dhcpy6d/0.4-2 to be marked as done. This means that you claim

Processed: Re: Bug#767961: #767961: unblock pre-approval: beignet/0.9.3~really.0.8+dfsg-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tags -1 confirmed Bug #767961 [release.debian.org] unblock pre-approval: beignet/0.9.3~really.0.8+dfsg-1 Bug #768886 [release.debian.org] unblock pre-approval: beignet/0.9.3~really.0.8+dfsg-1 Added tag(s) confirmed. Added tag(s) confirmed. -- 767961:

Bug#767961: [Pkg-opencl-devel] Bug#767961: #767961: unblock pre-approval: beignet/0.9.3~really.0.8+dfsg-1

2014-11-16 Thread Andreas Beckmann
On 2014-11-16 15:18, Ivo De Decker wrote: We can drop beignet from jessie if you want that, but if you don't, an upload based on 0.8+dfsg-1 is the way to go. Feel free to upload the proposed patch to unstable, but remove the entry for 0.9.3~dfsg-1 from the changelog (the Can we upload this to

Bug#769795: unblock: python-whoosh/2.5.7-3

2014-11-16 Thread أحمد المحمودي
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package python-whoosh Reason for unblock: * Change python-whoosh.maintscript into python-whoosh-doc.maintscript /usr/share/doc/python-whoosh-doc was a link to

Bug#769358: closed by Jonathan Wiltshire j...@debian.org (Re: Bug#769358: unblock: libjson-java/2.3-3)

2014-11-16 Thread intrigeri
Control: reopen -1 Hi Jonathan, Debian Bug Tracking System wrote (15 Nov 2014 12:09:09 GMT) : #769358: unblock: libjson-java/2.3-3 It has been closed by Jonathan Wiltshire j...@debian.org. $ curl -s https://release.debian.org/britney/hints/jmw | grep -B1 '^unblock libjson-java'

Processed: Re: Bug#769358 closed by Jonathan Wiltshire j...@debian.org (Re: Bug#769358: unblock: libjson-java/2.3-3)

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: reopen -1 Bug #769358 {Done: Jonathan Wiltshire j...@debian.org} [release.debian.org] unblock: libjson-java/2.3-3 Bug reopened Ignoring request to alter fixed versions of bug #769358 to the same values previously set -- 769358:

Processed: block 768671 with 769358

2014-11-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 768671 with 769358 Bug #768671 [src:jenkins] jenkins: FTBFS in jessie: build-dependency not installable: libjson-java 768671 was blocked by: 721072 768671 was not blocking any bugs. Added blocking bug(s) of 768671: 769358 thanks Stopping

Re: Bug#751767: libBLT changes SONAME without changing package name

2014-11-16 Thread Jonathan Wiltshire
On Fri, Nov 14, 2014 at 11:46:14AM -0600, Sergei Golovan wrote: On the other hand, I've reviewed the licenses for the source codes and found a few disturbing files. They are library/dd_protocols/*.tcl (I've attached one of them here). The copyright statement stands: Copyright (c) 1993 ATT

Processed: Re: Bug#769044: unblock (pre-approval): xfce4-notes-plugin

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 confirmed Bug #769044 [release.debian.org] unblock (pre-approval): xfce4-notes-plugin Added tag(s) confirmed. -- 769044: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769044 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#769330: marked as done (unblock: dh-python/1.20141111-1)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 15:31:36 + with message-id 20141116153136.gn6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769330: unblock: dh-python/1.2014-2 has caused the Debian Bug report #769330, regarding unblock: dh-python/1.2014-1 to be marked as done. This

Re: Bug#751767: libBLT changes SONAME without changing package name

2014-11-16 Thread Sergei Golovan
On Sun, Nov 16, 2014 at 6:20 PM, Jonathan Wiltshire j...@debian.org wrote: That presumably makes this package undistributable, or have I misunderstood? Yes, I think so as well. Fortunately, these files aren't important for the BLT library at all. In fact, I've found only one piece of software

Bug#769358: marked as done (unblock: libjson-java/2.3-3)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 15:39:41 + with message-id 20141116153941.gq6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769358: closed by Jonathan Wiltshire j...@debian.org (Re: Bug#769358: unblock: libjson-java/2.3-3) has caused the Debian Bug report #769358, regarding

Bug#769334: marked as done (unblock: python-boto/2.34.0-2)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 15:38:32 + with message-id 20141116153832.gp6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769334: unblock: python-boto/2.34.0-2 has caused the Debian Bug report #769334, regarding unblock: python-boto/2.34.0-2 to be marked as done. This means

Processed: Re: Bug#769390: unblock: sane-backends/1.0.24-4

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769390 [release.debian.org] unblock: sane-backends/1.0.24-4 Added tag(s) moreinfo. -- 769390: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769390 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#769390: unblock: sane-backends/1.0.24-4

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 moreinfo On Thu, Nov 13, 2014 at 11:30:42AM +0100, Jörg Frings-Fürst wrote: diff -Nru sane-backends-1.0.24/debian/libsane-common.preinst sane-backends-1.0.24/debian/libsane-common.preinst --- sane-backends-1.0.24/debian/libsane-common.preinst1970-01-01

Bug#767961: [Pkg-opencl-devel] Bug#767961: #767961: unblock pre-approval: beignet/0.9.3~really.0.8+dfsg-1

2014-11-16 Thread Ivo De Decker
Hi Andreas, On Sun, Nov 16, 2014 at 03:36:11PM +0100, Andreas Beckmann wrote: On 2014-11-16 15:18, Ivo De Decker wrote: We can drop beignet from jessie if you want that, but if you don't, an upload based on 0.8+dfsg-1 is the way to go. Feel free to upload the proposed patch to unstable,

Processed: Re: Bug#769404: unblock: grilo-plugins/0.2.13-2

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 confirmed Bug #769404 [release.debian.org] unblock: grilo-plugins/0.2.13-2 Added tag(s) confirmed. -- 769404: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769404 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#769404: unblock: grilo-plugins/0.2.13-2

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 confirmed On Sat, Nov 15, 2014 at 03:33:20PM +0100, intrigeri wrote: Given the changes are small, seem to match the freeze policy, and can anyway be reverted later if needed: if I were you, I would skip the pre-approval procedure, upload to sid and then ping this bug to avoid

Bug#769780: vmdebootstrap 0.5-1 uploaded to unstable

2014-11-16 Thread Neil Williams
retitle 769780 unblock: vmdebootstrap/0.5-1 thanks The final debdiff is attached, including the changes described in earlier plus the full details of the manpage changes to add information to a bootloaders section. unblock vmdebootstrap/0.5-1 -- Neil Williams =

Bug#769583: unblock: bind9/ 9.9.5 with patch or 9.9.6?

2014-11-16 Thread Daniel Pocock
On 16 November 2014 16:58:47 CET, Jonathan Wiltshire j...@debian.org wrote: Control: tag -1 moreinfo On Fri, Nov 14, 2014 at 07:28:02PM +0100, Daniel Pocock wrote: I understand the release team would usually prefer to see the one line fix for debian/rules against the existing package and I'm

Bug#769583: unblock: bind9/ 9.9.5 with patch or 9.9.6?

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 moreinfo On Fri, Nov 14, 2014 at 07:28:02PM +0100, Daniel Pocock wrote: I understand the release team would usually prefer to see the one line fix for debian/rules against the existing package and I'm happy to NMU if the maintainers aren't able to provide that in the next

Processed: Re: Bug#769583: unblock: bind9/ 9.9.5 with patch or 9.9.6?

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769583 [release.debian.org] unblock: bind9/ 9.9.5 with patch or 9.9.6? Added tag(s) moreinfo. -- 769583: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769583 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#769591: marked as done (unblock: owfs/2.9p8-6)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 16:01:20 + with message-id 20141116160120.gw6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769591: unblock: owfs/2.9p8-6 has caused the Debian Bug report #769591, regarding unblock: owfs/2.9p8-6 to be marked as done. This means that you claim

Bug#769612: marked as done (unblock: bcache-tools/1.0.7-1)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 16:03:41 + with message-id 20141116160341.gx6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769612: unblock: bcache-tools/1.0.7-1 has caused the Debian Bug report #769612, regarding unblock: bcache-tools/1.0.7-1 to be marked as done. This means

Bug#769709: pre-approval: perl/5.20.1-3

2014-11-16 Thread Julien Cristau
Control: tag -1 confirmed On Sat, Nov 15, 2014 at 20:02:39 +0200, Niko Tyni wrote: Please let me know if you'd be OK with this, and many thanks for your work, ack. Cheers, Julien signature.asc Description: Digital signature

Bug#769711: unblock: pdns/3.4.1-3

2014-11-16 Thread Julien Cristau
Control: tag -1 moreinfo On Sat, Nov 15, 2014 at 19:16:14 +0100, Christian Hofstaedtler wrote: Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear Release Team, pdns 3.4.1-3 is a simple packaging change (in fact, it removes a

Processed: Re: Bug#769709: pre-approval: perl/5.20.1-3

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 confirmed Bug #769709 [release.debian.org] pre-approval: perl/5.20.1-3 Added tag(s) confirmed. -- 769709: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769709 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Processed: Re: Bug#769711: unblock: pdns/3.4.1-3

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769711 [release.debian.org] unblock: pdns/3.4.1-3 Added tag(s) moreinfo. -- 769711: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769711 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE, email to

Processed: Re: Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769705 [release.debian.org] unblock: pdns-recursor/3.6.2-2 Added tag(s) moreinfo. -- 769705: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769705 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Julien Cristau
Control: tag -1 moreinfo On Sat, Nov 15, 2014 at 18:40:29 +0100, Christian Hofstaedtler wrote: Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear Release Team, pdns-recursor 3.6.2-2 contains only packaging changes, they are:

Bug#767202: pu: package sysvinit/2.88dsf-41+deb7u1: bootlogd log on multiple consoles

2014-11-16 Thread Julien Cristau
Please don't break threads. Thanks, Julien signature.asc Description: Digital signature

Bug#769744: marked as done (nmu: ibutils_1.5.7-3)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 17:14:45 +0100 with message-id 20141116161445.gk2...@betterave.cristau.org and subject line Re: Bug#769744: nmu: ibutils_1.5.7-3 has caused the Debian Bug report #769744, regarding nmu: ibutils_1.5.7-3 to be marked as done. This means that you claim that the

Bug#769711: unblock: pdns/3.4.1-3

2014-11-16 Thread Christian Hofstaedtler
* Julien Cristau jcris...@debian.org [141116 17:11]: Why is #769701 important? With PACKAGEVERSION being set wrong, this happens: pdns[28833]: Could not retrieve security status update for '.Debian' on 'auth-.Debian.security-status.secpoll.powerdns.com.', RCODE = Non-Existent domain So this

Bug#769773: marked as done (unblock: texlive-bin/2014.20140926.35254-3)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 17:18:39 +0100 with message-id 20141116161839.gl2...@betterave.cristau.org and subject line Re: Bug#769773: unblock: texlive-bin/2014.20140926.35254-3 has caused the Debian Bug report #769773, regarding unblock: texlive-bin/2014.20140926.35254-3 to be marked as

Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Christian Hofstaedtler
Control: tag -1 - moreinfo * Julien Cristau jcris...@debian.org [141116 17:13]: * Set PACKAGEVERSION to identify the packages as coming from Debian for security polling support. This closes #767701 (important) What makes that bug important? pdns-recursor does a check with upstream to see

Processed: Re: Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 - moreinfo Bug #769705 [release.debian.org] unblock: pdns-recursor/3.6.2-2 Removed tag(s) moreinfo. -- 769705: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769705 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Processed: Re: Bug#769680: unblock: ntfs-3g/2014.2.15AR.3-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769680 [release.debian.org] unblock: ntfs-3g/2014.2.15AR.3-1 Added tag(s) moreinfo. -- 769680: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769680 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#769782: marked as done (rm: sipml5 from testing)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 17:34:43 +0100 with message-id 20141116163443.gm2...@betterave.cristau.org and subject line Re: Bug#769782: rm: sipml5 from testing has caused the Debian Bug report #769782, regarding rm: sipml5 from testing to be marked as done. This means that you claim that

Bug#769680: unblock: ntfs-3g/2014.2.15AR.3-1

2014-11-16 Thread Julien Cristau
Control: tag -1 moreinfo On Sat, Nov 15, 2014 at 16:14:46 +0100, Laszlo Boszormenyi (GCS) wrote: Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear Release Team, I'm asking for permission to upload ntfs-3g/2014.2.15AR.3-1 as

Processed: tagging 769711

2014-11-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 769711 - moreinfo Bug #769711 [release.debian.org] unblock: pdns/3.4.1-3 Removed tag(s) moreinfo. thanks Stopping processing here. Please contact me if you need assistance. -- 769711: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769711

Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Julien Cristau
On Sun, Nov 16, 2014 at 17:24:02 +0100, Christian Hofstaedtler wrote: Control: tag -1 - moreinfo * Julien Cristau jcris...@debian.org [141116 17:13]: * Set PACKAGEVERSION to identify the packages as coming from Debian for security polling support. This closes #767701 (important)

Bug#769680: unblock: ntfs-3g/2014.2.15AR.3-1

2014-11-16 Thread GCS
On Sun, Nov 16, 2014 at 5:38 PM, Julien Cristau jcris...@debian.org wrote: On Sat, Nov 15, 2014 at 16:14:46 +0100, Laszlo Boszormenyi (GCS) wrote: I'm asking for permission to upload ntfs-3g/2014.2.15AR.3-1 as it fixes an RC bug[1]. Current version of ntfs-3g doesn't work with 2.6.x kernels as

Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Christian Hofstaedtler
* Julien Cristau jcris...@debian.org [141116 17:45]: On Sun, Nov 16, 2014 at 17:24:02 +0100, Christian Hofstaedtler wrote: pdns-recursor does a check with upstream to see if they think the version the user is running has a security issue. (This check is done using DNS and a log message is

Bug#769612: unblock: bcache-tools/1.0.7-1

2014-11-16 Thread intrigeri
Control: tag -1 + moreinfo Hi Filippo, hi bcache-tools maintainers, [I'm not on the release team, just trying to give a hand.] Filippo Giunchedi wrote (15 Nov 2014 00:30:48 GMT) : This package didn't make it in time for the freeze, however jessie ships with a bcache-capable kernel so I

Bug#769404: unblock: grilo-plugins/0.2.13-2

2014-11-16 Thread Alberto Garcia
On Sun, Nov 16, 2014 at 03:48:04PM +, Jonathan Wiltshire wrote: Given the changes are small, seem to match the freeze policy, and can anyway be reverted later if needed: if I were you, I would skip the pre-approval procedure, upload to sid and then ping this bug to avoid more

Processed: Re: Bug#769612: unblock: bcache-tools/1.0.7-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 + moreinfo Bug #769612 {Done: Jonathan Wiltshire j...@debian.org} [release.debian.org] unblock: bcache-tools/1.0.7-1 Added tag(s) moreinfo. -- 769612: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769612 Debian Bug Tracking System Contact

Bug#769612: unblock: bcache-tools/1.0.7-1

2014-11-16 Thread intrigeri
Ooops, sorry, Jonathan had already replied. You can thus ignore my previous email on this bug. -- To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org Archive:

Bug#769680: unblock: ntfs-3g/2014.2.15AR.3-1

2014-11-16 Thread intrigeri
László Böszörményi (GCS) wrote (16 Nov 2014 16:49:43 GMT) : If you say Jessie only should support kernels later than 3.2.x while do not allow users to keep their old kernels (from Wheezy or earlier) then sure, this is a no go. Then it should be noted in the release notes that some programs,

Bug#769813: pre-approval: unblock: hdapsd/1:20141024-2

2014-11-16 Thread Evgeni Golov
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Hi, the current version of hdapsd in testing (1:20141024-1) behaves differently when installed on systemd-systems compared to sysvinit-systems: it is not started automatically as the unit

Processed: Re: Bug#769612: unblock: bcache-tools/1.0.7-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 + moreinfo Bug #769612 {Done: Jonathan Wiltshire j...@debian.org} [release.debian.org] unblock: bcache-tools/1.0.7-1 Ignoring request to alter tags of bug #769612 to the same tags previously set -- 769612:

Bug#769390: unblock: sane-backends/1.0.24-4

2014-11-16 Thread Jörg Frings-Fürst
Hallo Jonathan, first thanks for your comments. Am Sonntag, den 16.11.2014, 15:46 + schrieb Jonathan Wiltshire: Control: tag -1 moreinfo On Thu, Nov 13, 2014 at 11:30:42AM +0100, Jörg Frings-Fürst wrote: diff -Nru sane-backends-1.0.24/debian/libsane-common.preinst

Bug#769680: unblock: ntfs-3g/2014.2.15AR.3-1

2014-11-16 Thread GCS
On Sun, Nov 16, 2014 at 6:16 PM, intrigeri intrig...@debian.org wrote: László Böszörményi (GCS) wrote (16 Nov 2014 16:49:43 GMT) : If you say Jessie only should support kernels later than 3.2.x while do not allow users to keep their old kernels (from Wheezy or earlier) then sure, this is a no

Bug#769680: unblock: ntfs-3g/2014.2.15AR.3-1

2014-11-16 Thread intrigeri
László Böszörményi (GCS) wrote (16 Nov 2014 18:15:34 GMT) : Question still remains, should ntfs-3g support Jessie userland and 2.6.x kernel combo like the bug reporter has or not. Lack of support for this combination shouldn't be RC, in my opinion. Cheers, -- intrigeri -- To UNSUBSCRIBE,

Bug#769498: unblock: rtkit/0.11-2

2014-11-16 Thread Felipe Sateler
On Sat, Nov 15, 2014 at 9:16 AM, Jonathan Wiltshire j...@debian.org wrote: Control: tag -1 confirmed On Fri, Nov 14, 2014 at 12:08:35AM -0300, Felipe Sateler wrote: I write to ask if the attached diff would be an appropriate upload to unstable that would be granted an unblock request. It

Bug#769404: marked as done (unblock: grilo-plugins/0.2.13-2)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 20:36:04 + with message-id 20141116203604.gy6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769404: unblock: grilo-plugins/0.2.13-2 has caused the Debian Bug report #769404, regarding unblock: grilo-plugins/0.2.13-2 to be marked as done. This

Bug#769498: marked as done (unblock: rtkit/0.11-2)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 20:37:32 + with message-id 20141116203732.gz6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769498: unblock: rtkit/0.11-2 has caused the Debian Bug report #769498, regarding unblock: rtkit/0.11-2 to be marked as done. This means that you claim

Bug#769711: unblock: pdns/3.4.1-3

2014-11-16 Thread Jonathan Wiltshire
On Sun, Nov 16, 2014 at 05:19:12PM +0100, Christian Hofstaedtler wrote: * Julien Cristau jcris...@debian.org [141116 17:11]: Why is #769701 important? With PACKAGEVERSION being set wrong, this happens: pdns[28833]: Could not retrieve security status update for '.Debian' on

Bug#769780: marked as done (unblock: vmdebootstrap/0.5-1)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 20:41:27 + with message-id 20141116204127.gb6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769780: vmdebootstrap 0.5-1 uploaded to unstable has caused the Debian Bug report #769780, regarding unblock: vmdebootstrap/0.5-1 to be marked as done.

Bug#769795: marked as done (unblock: python-whoosh/2.5.7-3)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 20:44:36 + with message-id 20141116204436.gc6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769795: unblock: python-whoosh/2.5.7-3 has caused the Debian Bug report #769795, regarding unblock: python-whoosh/2.5.7-3 to be marked as done. This means

Bug#769705: Bug#769711: unblock: pdns/3.4.1-3

2014-11-16 Thread Christian Hofstaedtler
* Jonathan Wiltshire j...@debian.org [141116 21:39]: On Sun, Nov 16, 2014 at 05:19:12PM +0100, Christian Hofstaedtler wrote: So this does a DNS request on startup and periodically after some time to retrieve security status of the running powerdns. Right now this check is broken because the

Bug#769668: wheezy-pu: package showfoto/4:2.6.0-1

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 confirmed On Sun, Nov 16, 2014 at 12:07:07PM +0100, Julien Cristau wrote: On Sun, Nov 16, 2014 at 10:58:25 +, Jonathan Wiltshire wrote: Control: tag -1 moreinfo Hi, On Sat, Nov 15, 2014 at 01:36:15PM +, Jean-Michel Nirgal Vourgère wrote: Showfoto fails to

Processed: Re: Bug#769668: wheezy-pu: package showfoto/4:2.6.0-1

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 confirmed Bug #769668 [release.debian.org] wheezy-pu: package showfoto/4:2.6.0-1 Added tag(s) confirmed. -- 769668: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769668 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#769705: Bug#769711: unblock: pdns/3.4.1-3

2014-11-16 Thread Jonathan Wiltshire
On Sun, Nov 16, 2014 at 09:54:50PM +0100, Christian Hofstaedtler wrote: * Jonathan Wiltshire j...@debian.org [141116 21:39]: On Sun, Nov 16, 2014 at 05:19:12PM +0100, Christian Hofstaedtler wrote: So this does a DNS request on startup and periodically after some time to retrieve security

Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Jonathan Wiltshire
On Sun, Nov 16, 2014 at 06:00:12PM +0100, Christian Hofstaedtler wrote: * Julien Cristau jcris...@debian.org [141116 17:45]: On Sun, Nov 16, 2014 at 17:24:02 +0100, Christian Hofstaedtler wrote: pdns-recursor does a check with upstream to see if they think the version the user is running

Processed: Re: Bug#769813: pre-approval: unblock: hdapsd/1:20141024-2

2014-11-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 moreinfo Bug #769813 [release.debian.org] pre-approval: unblock: hdapsd/1:20141024-2 Added tag(s) moreinfo. -- 769813: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769813 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#769829: unblock: haskell-tls/1.2.9-2

2014-11-16 Thread Joachim Breitner
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Please unblock package haskell-tls Thijs Kinkhorst suggested to remove SSL3 support from haskell-tls due to the POODLE attack. This patch

Bug#769813: pre-approval: unblock: hdapsd/1:20141024-2

2014-11-16 Thread Jonathan Wiltshire
Control: tag -1 moreinfo On Sun, Nov 16, 2014 at 06:24:01PM +0100, Evgeni Golov wrote: +To disable hdapsd under systemd, use “systemctl disable hdapsd.service”. +For inits using the init.d scripts, adjust /etc/default/hdapsd to have + START=no +in it. We have update-rc.d, no? -- Jonathan

Bug#769829: marked as done (unblock: haskell-tls/1.2.9-2)

2014-11-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Nov 2014 21:21:12 + with message-id 20141116212112.gh6...@lupin.home.powdarrmonkey.net and subject line Re: Bug#769829: unblock: haskell-tls/1.2.9-2 has caused the Debian Bug report #769829, regarding unblock: haskell-tls/1.2.9-2 to be marked as done. This means

Bug#769705: unblock: pdns-recursor/3.6.2-2

2014-11-16 Thread Christian Hofstaedtler
* Jonathan Wiltshire j...@debian.org [141116 22:13]: On Sun, Nov 16, 2014 at 06:00:12PM +0100, Christian Hofstaedtler wrote: * Julien Cristau jcris...@debian.org [141116 17:45]: On Sun, Nov 16, 2014 at 17:24:02 +0100, Christian Hofstaedtler wrote: pdns-recursor does a check with upstream

  1   2   >