Bug#854658: unblock pre-approval request for gitlab

2017-03-17 Thread Pirate Praveen


On 2017, മാർച്ച് 16 11:40:20 PM IST, Andreas Beckmann  wrote:
>why can't you post the *CORRECT* debdiff?
>
>The diff between -4 and -5 as found in the archive looks much better
>and
>should actually fix the issue ...

Sorry about that, I didn't realize the -4 dsc file included some local changes 
:(



Bug#854658: unblock pre-approval request for gitlab

2017-03-16 Thread Andreas Beckmann
Pirate,

On 2017-03-14 14:26, Pirate Praveen wrote:
>  #856606 was introduced by gitlab 8.13.11+dfsg-4, which is now fixed in
> 8.13.11+dfsg-5. Please unblock.

why can't you post the *CORRECT* debdiff?

The diff between -4 and -5 as found in the archive looks much better and
should actually fix the issue ...

Attaching this diff as well as one from -2 to -5 for completeness.


Andreas

diff -Nru gitlab-8.13.11+dfsg/debian/changelog 
gitlab-8.13.11+dfsg/debian/changelog
--- gitlab-8.13.11+dfsg/debian/changelog2017-02-24 12:36:52.0 
+0100
+++ gitlab-8.13.11+dfsg/debian/changelog2017-03-14 12:51:21.0 
+0100
@@ -1,3 +1,11 @@
+gitlab (8.13.11+dfsg-5) unstable; urgency=medium
+
+  * Move variables used only in maintainer scripts to /usr/lib from /etc
+(Closes: #856606)
+  * Use command -v to check existence of dropdb command in postrm
+
+ -- Pirate Praveen   Tue, 14 Mar 2017 17:21:21 +0530
+
 gitlab (8.13.11+dfsg-4) unstable; urgency=medium
 
   [ Balasankar C ]
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example 
gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example
--- gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-02-24 
12:36:52.0 +0100
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-03-14 
12:51:21.0 +0100
@@ -2,27 +2,4 @@
 DB=postgres
 gitlab_app_root=/usr/share/gitlab
 gitlab_data_dir=/var/lib/gitlab
-gitlab_cache_path=/var/cache/gitlab
-gitlab_scripts=/usr/lib/gitlab/scripts
-gitlab_yml_example=/usr/lib/gitlab/templates/gitlab.yml.example
-gitlab_yml_private=/var/lib/gitlab/gitlab.yml
-gitlab_yml=/etc/gitlab/gitlab.yml
-gitlab_debian_conf_example=/usr/lib/gitlab/templates/gitlab-debian.conf.example
-gitlab_debian_conf_private=/var/lib/gitlab/gitlab-debian.conf
-gitlab_debian_conf=/etc/gitlab/gitlab-debian.conf
-gitlab_shell_config_example=/usr/lib/gitlab-shell/config.yml.example
-gitlab_shell_config_private=/var/lib/gitlab/gitlab-shell-config.yml
-gitlab_shell_config=/etc/gitlab-shell/config.yml
-gitlab_nginx_log=/var/log/gitlab
-gitlab_ssl_path=/etc/gitlab/ssl
-gitlab_shell_root=/usr/share/gitlab-shell
-gitlab_shell_log=/var/log/gitlab-shell
-gitlab_log_dir=/var/log/gitlab
 gitlab_pid_path=/run/gitlab
-gitlab_tmpfiles_example=/usr/lib/gitlab/templates/tmpfiles.d/gitlab.conf.example
-gitlab_tmpfiles_private=/var/lib/gitlab/tmpfiles.d-gitlab.conf
-gitlab_tmpfiles=/usr/lib/tmpfiles.d/gitlab.conf
-nginx_user=www-data
-nginx_conf_example=/usr/lib/gitlab/templates/nginx.conf.example
-nginx_ssl_conf_example=/usr/lib/gitlab/templates/nginx.ssl.conf.example
-nginx_site_private=/var/lib/gitlab/nginx.conf
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults 
gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults
--- gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults  1970-01-01 
01:00:00.0 +0100
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults  2017-03-14 
12:51:21.0 +0100
@@ -0,0 +1,20 @@
+gitlab_cache_path=/var/cache/gitlab
+gitlab_scripts=/usr/lib/gitlab/scripts
+gitlab_yml_example=/usr/lib/gitlab/templates/gitlab.yml.example
+gitlab_yml_private=/var/lib/gitlab/gitlab.yml
+gitlab_yml=/etc/gitlab/gitlab.yml
+gitlab_shell_config_example=/usr/lib/gitlab-shell/config.yml.example
+gitlab_shell_config_private=/var/lib/gitlab/gitlab-shell-config.yml
+gitlab_shell_config=/etc/gitlab-shell/config.yml
+gitlab_nginx_log=/var/log/gitlab
+gitlab_ssl_path=/etc/gitlab/ssl
+gitlab_shell_root=/usr/share/gitlab-shell
+gitlab_shell_log=/var/log/gitlab-shell
+gitlab_log_dir=/var/log/gitlab
+gitlab_tmpfiles_example=/usr/lib/gitlab/templates/tmpfiles.d/gitlab.conf.example
+gitlab_tmpfiles_private=/var/lib/gitlab/tmpfiles.d-gitlab.conf
+gitlab_tmpfiles=/usr/lib/tmpfiles.d/gitlab.conf
+nginx_user=www-data
+nginx_conf_example=/usr/lib/gitlab/templates/nginx.conf.example
+nginx_ssl_conf_example=/usr/lib/gitlab/templates/nginx.ssl.conf.example
+nginx_site_private=/var/lib/gitlab/nginx.conf
diff -Nru gitlab-8.13.11+dfsg/debian/install gitlab-8.13.11+dfsg/debian/install
--- gitlab-8.13.11+dfsg/debian/install  2017-02-24 12:36:52.0 +0100
+++ gitlab-8.13.11+dfsg/debian/install  2017-03-14 12:51:21.0 +0100
@@ -4,6 +4,7 @@
 debian/conf/gitlab.yml.example usr/lib/gitlab/templates
 debian/conf/resque.yml etc/gitlab
 debian/conf/gitlab-debian.conf.example usr/lib/gitlab/templates
+debian/conf/gitlab-debian.defaults usr/lib/gitlab
 debian/conf/*.target lib/systemd/system
 debian/conf/smtp_settings.rb etc/gitlab/initializers
 debian/conf/tmpfiles.d/gitlab.conf.example usr/lib/gitlab/templates/tmpfiles.d
diff -Nru gitlab-8.13.11+dfsg/debian/postinst 
gitlab-8.13.11+dfsg/debian/postinst
--- gitlab-8.13.11+dfsg/debian/postinst 2017-02-24 12:36:52.0 +0100
+++ gitlab-8.13.11+dfsg/debian/postinst 2017-03-14 12:51:21.0 +0100
@@ -7,6 +7,17 @@
 
 set -e
 
+# Setup variables
+# Now using gitlab-debian.defaults to override variables used only in

Bug#854658: unblock pre-approval request for gitlab

2017-03-16 Thread Andreas Beckmann
On 2017-03-16 09:37, Emilio Pozuelo Monfort wrote:
> On 15/03/17 15:53, Andreas Beckmann wrote:
>> On 2017-03-14 14:26, Pirate Praveen wrote:
>>>  #856606 was introduced by gitlab 8.13.11+dfsg-4, which is now fixed in
>>> 8.13.11+dfsg-5. Please unblock.
>>
>> I'm pretty sure this is *not* a proper fix,
> 
> Can you elaborate? Why is the fix not right? And even if not proper, is it 
> going
> to do the trick, i.e. is the upgrade path fine now?

according to the diff between -4 and -5 that was posted, the location of
the config file templates is still taken from a conffile, so while
upgrading the postinst will still look in the location set by -2, which
does no longer exist.

Unfortunately testing to show that this is true will require manual
work, since it needs a stretch from snapshots where gitlab was still
installable.


Andreas



Bug#854658: unblock pre-approval request for gitlab

2017-03-16 Thread Emilio Pozuelo Monfort
On 15/03/17 15:53, Andreas Beckmann wrote:
> On 2017-03-14 14:26, Pirate Praveen wrote:
>>  #856606 was introduced by gitlab 8.13.11+dfsg-4, which is now fixed in
>> 8.13.11+dfsg-5. Please unblock.
> 
> I'm pretty sure this is *not* a proper fix,

Can you elaborate? Why is the fix not right? And even if not proper, is it going
to do the trick, i.e. is the upgrade path fine now?

Cheers,
Emilio

> but gitlab has now become 
> uninstallable in stretch after gitlab-shell migrated, because
> gitlab-shell moved a conffile template out of /usr/share/doc, but 
> didn't add
>   Breaks: gitlab (<< 8.13.11+dfsg-4~)
> 
> [...]
>   Setting up gitlab (8.13.11+dfsg-2) ...
>   Creating/updating gitlab user account...
>   adduser: Warning: The home directory `/var/lib/gitlab' does not belong to 
> the user you are currently creating.
>   Making gitlab owner of /var/lib/gitlab...
>   Creating runtime directories for gitlab...
>   Updating file permissions...
>   Configuring hostname and email...
>   cp: cannot stat '/usr/share/doc/gitlab-shell/config.yml.example': No such 
> file or directory
>   dpkg: error processing package gitlab (--configure):
>subprocess installed post-installation script returned error exit status 1
> [...]
> 
> So let 8.13.11+dfsg-5 in, it's at least better than -2 :-(
> 
> 
> Andreas
> 
> 



Bug#854658: unblock pre-approval request for gitlab

2017-03-15 Thread Andreas Beckmann
On 2017-03-14 14:26, Pirate Praveen wrote:
>  #856606 was introduced by gitlab 8.13.11+dfsg-4, which is now fixed in
> 8.13.11+dfsg-5. Please unblock.

I'm pretty sure this is *not* a proper fix, but gitlab has now become 
uninstallable in stretch after gitlab-shell migrated, because
gitlab-shell moved a conffile template out of /usr/share/doc, but 
didn't add
  Breaks: gitlab (<< 8.13.11+dfsg-4~)

[...]
  Setting up gitlab (8.13.11+dfsg-2) ...
  Creating/updating gitlab user account...
  adduser: Warning: The home directory `/var/lib/gitlab' does not belong to the 
user you are currently creating.
  Making gitlab owner of /var/lib/gitlab...
  Creating runtime directories for gitlab...
  Updating file permissions...
  Configuring hostname and email...
  cp: cannot stat '/usr/share/doc/gitlab-shell/config.yml.example': No such 
file or directory
  dpkg: error processing package gitlab (--configure):
   subprocess installed post-installation script returned error exit status 1
[...]

So let 8.13.11+dfsg-5 in, it's at least better than -2 :-(


Andreas



Bug#854658: unblock pre-approval request for gitlab

2017-03-14 Thread Pirate Praveen
Control: reopen -1

On ശനി 04 മാര്‍ച്ച് 2017 02:33 വൈകു, Niels Thykier wrote:
> Unblocked, thanks.
> ~Niels

 #856606 was introduced by gitlab 8.13.11+dfsg-4, which is now fixed in
8.13.11+dfsg-5. Please unblock.

diff -Nru gitlab-8.13.11+dfsg/debian/changelog 
gitlab-8.13.11+dfsg/debian/changelog
--- gitlab-8.13.11+dfsg/debian/changelog2017-02-24 17:06:52.0 
+0530
+++ gitlab-8.13.11+dfsg/debian/changelog2017-03-14 17:21:21.0 
+0530
@@ -1,3 +1,11 @@
+gitlab (8.13.11+dfsg-5) unstable; urgency=medium
+
+  * Move variables used only in maintainer scripts to /usr/lib from /etc
+(Closes: #856606)
+  * Use command -v to check existence of dropdb command in postrm
+
+ -- Pirate Praveen   Tue, 14 Mar 2017 17:21:21 +0530
+
 gitlab (8.13.11+dfsg-4) unstable; urgency=medium
 
   [ Balasankar C ]
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example 
gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example
--- gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-02-24 
17:06:52.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-03-14 
17:21:21.0 +0530
@@ -2,3 +2,4 @@
 DB=postgres
 gitlab_app_root=/usr/share/gitlab
 gitlab_data_dir=/var/lib/gitlab
+gitlab_pid_path=/run/gitlab
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults 
gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults
--- gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults  2017-02-24 
17:06:52.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.defaults  2017-03-14 
17:21:21.0 +0530
@@ -1,5 +1,3 @@
-gitlab_app_root=/usr/share/gitlab
-gitlab_data_dir=/var/lib/gitlab
 gitlab_cache_path=/var/cache/gitlab
 gitlab_scripts=/usr/lib/gitlab/scripts
 gitlab_yml_example=/usr/lib/gitlab/templates/gitlab.yml.example
@@ -13,7 +11,6 @@
 gitlab_shell_root=/usr/share/gitlab-shell
 gitlab_shell_log=/var/log/gitlab-shell
 gitlab_log_dir=/var/log/gitlab
-gitlab_pid_path=/run/gitlab
 
gitlab_tmpfiles_example=/usr/lib/gitlab/templates/tmpfiles.d/gitlab.conf.example
 gitlab_tmpfiles_private=/var/lib/gitlab/tmpfiles.d-gitlab.conf
 gitlab_tmpfiles=/usr/lib/tmpfiles.d/gitlab.conf
diff -Nru gitlab-8.13.11+dfsg/debian/postinst 
gitlab-8.13.11+dfsg/debian/postinst
--- gitlab-8.13.11+dfsg/debian/postinst 2017-02-24 17:06:52.0 +0530
+++ gitlab-8.13.11+dfsg/debian/postinst 2017-03-14 17:21:21.0 +0530
@@ -8,6 +8,10 @@
 set -e
 
 # Setup variables
+# Now using gitlab-debian.defaults to override variables used only in
+# maintainer scripts. Earlier versions used gitlab-debian.conf for this.
+# Now gitlab-debian.conf will only have user/admin configurable variables
+# and variables required by systemd services.
 gitlab_debian_conf_example=/usr/lib/gitlab/templates/gitlab-debian.conf.example
 gitlab_debian_conf_private=/var/lib/gitlab/gitlab-debian.conf
 gitlab_debian_conf=/etc/gitlab/gitlab-debian.conf
@@ -50,7 +54,9 @@
 # If /etc/gitlab/gitlab-debian.conf is already present, use it
 test -f ${gitlab_debian_conf} && export $(cat ${gitlab_debian_conf})
 
-# Read default values
+# Read default values (we cannot do this before gitlab-debian.conf is exported
+# as we want to override variables set by gitlab-debian.conf in earlier gitlab
+# versions with gitlab-debian.defaults)
 . ${gitlab_debian_defaults}
 
 # Copy defaults for use with postrm
diff -Nru gitlab-8.13.11+dfsg/debian/postrm gitlab-8.13.11+dfsg/debian/postrm
--- gitlab-8.13.11+dfsg/debian/postrm   2017-02-24 17:06:52.0 +0530
+++ gitlab-8.13.11+dfsg/debian/postrm   2017-03-14 17:21:21.0 +0530
@@ -60,7 +60,7 @@
 rm -rf ${gitlab_data_dir}
 if [ ! -z "${gitlab_user}" ]; then
 # Do only if gitlab_user is set
-if [ -x /usr/bin/dropdb ]; then
+if command -v dropdb >/dev/null; then
 echo "Removing Database: gitlab_production"
 su ${gitlab_user} -c 'psql gitlab_production -c ""' && su 
postgres -c "dropdb gitlab_production"
 else


signature.asc
Description: OpenPGP digital signature


Bug#854658: unblock pre-approval request for gitlab

2017-03-02 Thread Pirate Praveen
On ശനി 25 ഫെബ്രുവരി 2017 11:03 രാവിലെ, Pirate Praveen wrote:
> Attaching the source debdiffs.
> 

ping



signature.asc
Description: OpenPGP digital signature


Bug#854658: unblock pre-approval request for gitlab

2017-02-24 Thread Pirate Praveen
On വെള്ളി 24 ഫെബ്രുവരി 2017 08:19 വൈകു, Balasankar C wrote:
> Should I share the source debdiff of both these uploads to this issue or is a
> separate issue necessary for gitlab-shell (The change is exactly the one
> mentioned for gitlab. Not using /usr/share/gitlab-shell/doc ) ?
>
Attaching the source debdiffs.

diff -Nru gitlab-8.13.11+dfsg/debian/changelog 
gitlab-8.13.11+dfsg/debian/changelog
--- gitlab-8.13.11+dfsg/debian/changelog2017-02-16 17:35:29.0 
+0530
+++ gitlab-8.13.11+dfsg/debian/changelog2017-02-24 17:06:52.0 
+0530
@@ -1,3 +1,18 @@
+gitlab (8.13.11+dfsg-4) unstable; urgency=medium
+
+  [ Balasankar C ]
+  * Update description to specify that the package is non-omnibus, unlike the
+official one from GitLab.
+  * Remove database on purge only if necessary commands are available
+(Closes: #855579)
+
+  [ Pirate Praveen ]
+  * Use /usr/lib/gitlab/templates for config file templates used in postinst
+(See 854658#34)
+  * Add more checks in postrm to avoid failures which can be ignored
+
+ -- Balasankar C   Fri, 24 Feb 2017 17:06:52 +0530
+
 gitlab (8.13.11+dfsg-3) unstable; urgency=medium
 
   * Allow choosing gitlab user (Closes: #854617)
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example 
gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example
--- gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-02-16 
17:35:29.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-02-20 
18:08:33.0 +0530
@@ -4,13 +4,13 @@
 gitlab_data_dir=/var/lib/gitlab
 gitlab_cache_path=/var/cache/gitlab
 gitlab_scripts=/usr/lib/gitlab/scripts
-gitlab_yml_example=/usr/share/doc/gitlab/gitlab.yml.example
+gitlab_yml_example=/usr/lib/gitlab/templates/gitlab.yml.example
 gitlab_yml_private=/var/lib/gitlab/gitlab.yml
 gitlab_yml=/etc/gitlab/gitlab.yml
-gitlab_debian_conf_example=/usr/share/doc/gitlab/gitlab-debian.conf.example
+gitlab_debian_conf_example=/usr/lib/gitlab/templates/gitlab-debian.conf.example
 gitlab_debian_conf_private=/var/lib/gitlab/gitlab-debian.conf
 gitlab_debian_conf=/etc/gitlab/gitlab-debian.conf
-gitlab_shell_config_example=/usr/share/doc/gitlab-shell/config.yml.example
+gitlab_shell_config_example=/usr/lib/gitlab-shell/config.yml.example
 gitlab_shell_config_private=/var/lib/gitlab/gitlab-shell-config.yml
 gitlab_shell_config=/etc/gitlab-shell/config.yml
 gitlab_nginx_log=/var/log/gitlab
@@ -19,10 +19,10 @@
 gitlab_shell_log=/var/log/gitlab-shell
 gitlab_log_dir=/var/log/gitlab
 gitlab_pid_path=/run/gitlab
-gitlab_tmpfiles_example=/usr/share/doc/gitlab/tmpfiles.d/gitlab.conf.example
+gitlab_tmpfiles_example=/usr/lib/gitlab/templates/tmpfiles.d/gitlab.conf.example
 gitlab_tmpfiles_private=/var/lib/gitlab/tmpfiles.d-gitlab.conf
 gitlab_tmpfiles=/usr/lib/tmpfiles.d/gitlab.conf
 nginx_user=www-data
-nginx_conf_example=/usr/share/doc/gitlab/nginx.conf.example
-nginx_ssl_conf_example_gz=/usr/share/doc/gitlab/nginx.ssl.conf.example.gz
+nginx_conf_example=/usr/lib/gitlab/templates/nginx.conf.example
+nginx_ssl_conf_example=/usr/lib/gitlab/templates/nginx.ssl.conf.example
 nginx_site_private=/var/lib/gitlab/nginx.conf
diff -Nru gitlab-8.13.11+dfsg/debian/control gitlab-8.13.11+dfsg/debian/control
--- gitlab-8.13.11+dfsg/debian/control  2017-02-16 17:35:29.0 +0530
+++ gitlab-8.13.11+dfsg/debian/control  2017-02-20 19:54:52.0 +0530
@@ -31,7 +31,7 @@
  postfix | exim4 | mail-transport-agent,
  openssh-client,
  ucf,
- gitlab-shell (>= 3.6.6-3~),
+ gitlab-shell (>= 3.6.6-4~),
  gitlab-workhorse (>= 0.8.5~),
  ruby-rails (>= 2:4.2.7~),
  ruby-rails (<< 2:5),
@@ -241,8 +241,11 @@
  libjs-graphael,
  libjs-fuzzaldrin-plus (>= 0.3.1+git.20161008.da2cb58+dfsg-4~)
 Recommends: certbot
-Description: git powered software platform to collaborate on code
+Description: git powered software platform to collaborate on code (non-omnibus)
  gitlab provides web based interface to host source code and track issues.
  It allows anyone for fork a repository and send merge requests. Code review
  is possible using merge request workflow. Using groups and roles project 
  access can be controlled.
+ .
+ Unlike the official package from GitLab Inc., this package does not use
+ omnibus.
diff -Nru gitlab-8.13.11+dfsg/debian/gitlab.docs 
gitlab-8.13.11+dfsg/debian/gitlab.docs
--- gitlab-8.13.11+dfsg/debian/gitlab.docs  2017-02-16 17:35:29.0 
+0530
+++ gitlab-8.13.11+dfsg/debian/gitlab.docs  2017-02-20 16:56:50.0 
+0530
@@ -1,4 +1,2 @@
 README.md
 debian/README.Debian
-debian/conf/nginx.conf.example
-debian/conf/nginx.ssl.conf.example
diff -Nru gitlab-8.13.11+dfsg/debian/install gitlab-8.13.11+dfsg/debian/install
--- gitlab-8.13.11+dfsg/debian/install  2017-02-16 17:35:29.0 +0530
+++ gitlab-8.13.11+dfsg/debian/install  2017-02-20 16:56:47.0 +0530
@@ -1,12 +1,14 @@
 debian/conf/gitlab etc/default
 debian/conf/unicorn.rb etc/gitlab
 

Bug#854658: unblock pre-approval request for gitlab

2017-02-24 Thread Balasankar C
Hi,

On Mon, 20 Feb 2017 18:26:00 + Niels Thykier  wrote:

> 
> FYI, I have retracted the hint until this issue has been resolved (to
> avoid a possible regression in testing).
> 
> Thanks,
> ~Niels

Latest upload of gitlab (version: 8.13.11+dfsg-4) and gitlab-shell (version
3.6.6-4) fixes the following issues
1. Files that are used in maintainer script are now shipped in /usr/lib/gitlab
and /usr/lib/gitlab-shell
2. Purge doesn't fail due to command not being available, but handles it
graciously.

Should I share the source debdiff of both these uploads to this issue or is a
separate issue necessary for gitlab-shell (The change is exactly the one
mentioned for gitlab. Not using /usr/share/gitlab-shell/doc ) ?

-- 
Balasankar C
http://balasankarc.in



Bug#854658: unblock pre-approval request for gitlab

2017-02-20 Thread Niels Thykier
Control: reopen -1

Andreas Beckmann:
> On 2017-02-20 11:03, Pirate Praveen wrote:
>> On ഞായര്‍ 19 ഫെബ്രുവരി 2017 02:17 വൈകു, Andreas Beckmann wrote:
>>> Policy 12.3: "Packages must not require the existence of any
>>> files in /usr/share/doc/ in order to function."
> 
>> but /usr/share/gitlab is upstream files and I'm reluctant to add these
>> debian specific files there, how about /usr/lib/gitlab/templates?
> 
> That would work as well ... /usr/share/$PKG is just the path I usually
> suggest for these arch-independent files.
> Only /usr/share/doc is inappropriate.
> 
> 
> Andreas
> 

FYI, I have retracted the hint until this issue has been resolved (to
avoid a possible regression in testing).

Thanks,
~Niels



Bug#854658: unblock pre-approval request for gitlab

2017-02-20 Thread Andreas Beckmann
On 2017-02-20 11:03, Pirate Praveen wrote:
> On ഞായര്‍ 19 ഫെബ്രുവരി 2017 02:17 വൈകു, Andreas Beckmann wrote:
>> Policy 12.3: "Packages must not require the existence of any
>> files in /usr/share/doc/ in order to function."

> but /usr/share/gitlab is upstream files and I'm reluctant to add these
> debian specific files there, how about /usr/lib/gitlab/templates?

That would work as well ... /usr/share/$PKG is just the path I usually
suggest for these arch-independent files.
Only /usr/share/doc is inappropriate.


Andreas



Bug#854658: unblock pre-approval request for gitlab

2017-02-20 Thread Pirate Praveen
On ഞായര്‍ 19 ഫെബ്രുവരി 2017 02:17 വൈകു, Andreas Beckmann wrote:
> On Fri, 17 Feb 2017 12:24:53 +0530 Pirate Praveen  wrote:
>> +gitlab_tmpfiles_example=/usr/share/doc/gitlab/tmpfiles.d/gitlab.conf.example
> If this file gets used from the maintainer scripts,
> it must be moved to /usr/share/gitlab instead, see 
> Policy 12.3: "Packages must not require the existence of any
> files in /usr/share/doc/ in order to function."
>
> Andreas

but /usr/share/gitlab is upstream files and I'm reluctant to add these
debian specific files there, how about /usr/lib/gitlab/templates?




signature.asc
Description: OpenPGP digital signature


Bug#854658: unblock pre-approval request for gitlab

2017-02-19 Thread Andreas Beckmann
On Fri, 17 Feb 2017 12:24:53 +0530 Pirate Praveen  wrote:
> +gitlab_tmpfiles_example=/usr/share/doc/gitlab/tmpfiles.d/gitlab.conf.example

If this file gets used from the maintainer scripts,
it must be moved to /usr/share/gitlab instead, see 
Policy 12.3: "Packages must not require the existence of any
files in /usr/share/doc/ in order to function."

Andreas



Bug#854658: unblock pre-approval request for gitlab

2017-02-18 Thread Pirate Praveen
On വെള്ളി 17 ഫെബ്രുവരി 2017 12:24 വൈകു, Pirate Praveen wrote:
> Attaching the debdiff (I'll upload it once current version in unstable
> migrates to testing).

gitlab 8.13.11+dfsg-3 is in unstable now.



signature.asc
Description: OpenPGP digital signature


Bug#854658: unblock pre-approval request for gitlab

2017-02-16 Thread Pirate Praveen
On ഞായര്‍ 12 ഫെബ്രുവരി 2017 12:24 രാവിലെ, Niels Thykier wrote:
> The two patches in the bug looks ok; assuming only a changelog entry on
> top of that, then it is a approved.
>
> For future requests: Could you please provide a source debdiff? It makes
> it easier for us for us to figure out what will be approved (which will
> hopefully also give you faster response times from us).
Attaching the debdiff (I'll upload it once current version in unstable
migrates to testing).

I just wanted to check if such changes will be accepted before starting
the work on it.
diff -Nru gitlab-8.13.11+dfsg/debian/adduser.sh 
gitlab-8.13.11+dfsg/debian/adduser.sh
--- gitlab-8.13.11+dfsg/debian/adduser.sh   2017-02-07 11:24:36.0 
+0530
+++ gitlab-8.13.11+dfsg/debian/adduser.sh   2017-02-16 17:35:29.0 
+0530
@@ -8,9 +8,9 @@
 
 # Create gitlab user with home in /var/lib
 echo "Creating/updating ${gitlab_user} user account..."
-adduser --system --home /var/lib/${gitlab_user} --gecos "${gitlab_user} user" 
--shell /bin/sh \
+adduser --system --home ${gitlab_data_dir} --gecos "${gitlab_user} user" 
--shell /bin/sh \
--quiet --disabled-password --group ${gitlab_user} || {
 echo "Proceeding with existing ${gitlab_user} user..."
   }
-echo "Making ${gitlab_user} owner of /var/lib/${gitlab_user}..."
-chown -R ${gitlab_user} /var/lib/${gitlab_user}
+echo "Making ${gitlab_user} owner of ${gitlab_data_dir}..."
+chown -R ${gitlab_user} ${gitlab_data_dir}
diff -Nru gitlab-8.13.11+dfsg/debian/changelog 
gitlab-8.13.11+dfsg/debian/changelog
--- gitlab-8.13.11+dfsg/debian/changelog2017-02-07 11:24:36.0 
+0530
+++ gitlab-8.13.11+dfsg/debian/changelog2017-02-16 17:35:29.0 
+0530
@@ -1,3 +1,14 @@
+gitlab (8.13.11+dfsg-3) unstable; urgency=medium
+
+  * Allow choosing gitlab user (Closes: #854617)
+  * Optionally remove all data on purge (Closes: #821087, #839929)
+
+  [ Johannes Schauer ]
+  * Amend the README.Debian with instructions of how to upgrade from
+non-Debian installations (Closes: #823743)
+
+ -- Pirate Praveen   Thu, 16 Feb 2017 17:35:29 +0530
+
 gitlab (8.13.11+dfsg-2) unstable; urgency=medium
 
   * Use upstream patch for git 2.11 support (Closes: #853251)
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example 
gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example
--- gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-02-07 
11:24:36.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab-debian.conf.example  2017-02-16 
17:35:29.0 +0530
@@ -1,6 +1,5 @@
 RAILS_ENV=production
 DB=postgres
-gitlab_user=gitlab
 gitlab_app_root=/usr/share/gitlab
 gitlab_data_dir=/var/lib/gitlab
 gitlab_cache_path=/var/cache/gitlab
@@ -20,6 +19,9 @@
 gitlab_shell_log=/var/log/gitlab-shell
 gitlab_log_dir=/var/log/gitlab
 gitlab_pid_path=/run/gitlab
+gitlab_tmpfiles_example=/usr/share/doc/gitlab/tmpfiles.d/gitlab.conf.example
+gitlab_tmpfiles_private=/var/lib/gitlab/tmpfiles.d-gitlab.conf
+gitlab_tmpfiles=/usr/lib/tmpfiles.d/gitlab.conf
 nginx_user=www-data
 nginx_conf_example=/usr/share/doc/gitlab/nginx.conf.example
 nginx_ssl_conf_example_gz=/usr/share/doc/gitlab/nginx.ssl.conf.example.gz
diff -Nru gitlab-8.13.11+dfsg/debian/conf/gitlab.yml.example 
gitlab-8.13.11+dfsg/debian/conf/gitlab.yml.example
--- gitlab-8.13.11+dfsg/debian/conf/gitlab.yml.example  2017-02-07 
11:24:36.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/gitlab.yml.example  2017-02-16 
17:35:29.0 +0530
@@ -46,7 +46,7 @@
 # relative_url_root: /gitlab
 
 # Uncomment and customize if you can't use the default user to run GitLab 
(default: 'git')
-user: gitlab
+user: GITLAB_USER
 user_home: /var/lib/gitlab
 
 ## Date & Time settings
diff -Nru gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf 
gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf
--- gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf  2017-02-07 
11:24:36.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf  1970-01-01 
05:30:00.0 +0530
@@ -1,2 +0,0 @@
-d /run/gitlab 2750 gitlab www-data -
-L /run/gitlab/cache - - - - /var/cache/gitlab
diff -Nru gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf.example 
gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf.example
--- gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf.example  
1970-01-01 05:30:00.0 +0530
+++ gitlab-8.13.11+dfsg/debian/conf/tmpfiles.d/gitlab.conf.example  
2017-02-16 17:35:29.0 +0530
@@ -0,0 +1,2 @@
+d /run/gitlab 2750 GITLAB_USER www-data -
+L /run/gitlab/cache - - - - /var/cache/gitlab
diff -Nru gitlab-8.13.11+dfsg/debian/config gitlab-8.13.11+dfsg/debian/config
--- gitlab-8.13.11+dfsg/debian/config   2017-02-07 11:24:36.0 +0530
+++ gitlab-8.13.11+dfsg/debian/config   2017-02-16 17:35:29.0 +0530
@@ -24,3 +24,7 @@
 db_go
   fi
 fi
+
+# Do you want to change gitlab user?
+db_input high 

Bug#854658: unblock pre-approval request for gitlab

2017-02-11 Thread Niels Thykier
Control: tags -1 confirmed

Praveen Arimbrathodiyil:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: unblock
> Control: block 854617 by -1
> 
> I'd like to make gitlab user configurable as requested in
> #854617. This will be helpful for people who want to migrate from
> manual installation to debian package (which I think would be a
> large number of potential gitlab users) or wants use git as
> username instead of gitlab (its a user visible change and ssh
> urls for projects in a gitlab instance includes username).
> 
> 

Hi,

The two patches in the bug looks ok; assuming only a changelog entry on
top of that, then it is a approved.

For future requests: Could you please provide a source debdiff? It makes
it easier for us for us to figure out what will be approved (which will
hopefully also give you faster response times from us).

Thanks,
~Niels



Bug#854658: unblock pre-approval request for gitlab

2017-02-08 Thread Praveen Arimbrathodiyil
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
Control: block 854617 by -1

I'd like to make gitlab user configurable as requested in
#854617. This will be helpful for people who want to migrate from
manual installation to debian package (which I think would be a
large number of potential gitlab users) or wants use git as
username instead of gitlab (its a user visible change and ssh
urls for projects in a gitlab instance includes username).

-BEGIN PGP SIGNATURE-
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=rmfI
-END PGP SIGNATURE-