Processed (with 1 errors): pu: package spatialite/3.0.0~beta20110817-3+deb7u1

2013-01-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 698341 pu: package spatialite/3.0.0~beta20110817-3+deb7u1
Bug #698341 [release.debian.org] RM: spatialite-tools/3.0.0~beta20110817-3
Changed Bug title to 'pu: package spatialite/3.0.0~beta20110817-3+deb7u1' from 
'RM: spatialite-tools/3.0.0~beta20110817-3'
 user 698341 release.debian@packages.debian.org
Unknown command or malformed arguments to command.
 usertags 698341 = pu
User is da...@debian.org
There were no usertags set.
Usertags are now: pu.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
698341: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698341
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1358583207860.transcr...@bugs.debian.org



Bug#698341: pu: package spatialite/3.0.0~beta20110817-3+deb7u1

2013-01-19 Thread David Paleino
retitle 698341 pu: package spatialite/3.0.0~beta20110817-3+deb7u1
user 698341 release.debian@packages.debian.org
usertags 698341 = pu
thanks

Hello RT,

let's try to fix this instead of going for removal.

I've applied the debdiff prepared by Felix Geyer in #683075 [0], and checked
that it compiles fine in wheezy.

In any case, I'm attaching the final diff (modulo
s/UNRELEASED/testing-proposed-updates/) to this email.

The other bug afflicting spatialite is #664547. To fix this, we need to split
some huge file (I guess it's spatialite.c, 17k+ LOC) into smaller files, so
that gcc doesn't die on some arches. Would you be ok with such a huge patch?

Kindly,
David

[0]: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683075#44

-- 
 . ''`.   Debian developer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://deb.li/dapal
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174
diff --git a/debian/changelog b/debian/changelog
index be5e24a..35c1a73 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
+spatialite (3.0.0~beta20110817-3+deb7u1) UNRELEASED; urgency=low
+
+  [ Felix Geyer ]
+  * Fix FTBFS in wheezy. (Closes: #683075)
+- Add 05-fix_libgeos_search.patch from Evgeni Golov to fix configure checks.
+- Add 06-freexl_compat.patch to restore compatibility with freexl in wheezy.
+
+ -- David Paleino da...@debian.org  Sat, 19 Jan 2013 08:51:49 +0100
+
 spatialite (3.0.0~beta20110817-3) unstable; urgency=medium
 
   [ Francesco Paolo Lovergine ]
diff --git a/debian/patches/05-fix_libgeos_search.patch b/debian/patches/05-fix_libgeos_search.patch
new file mode 100644
index 000..a048771
--- /dev/null
+++ b/debian/patches/05-fix_libgeos_search.patch
@@ -0,0 +1,74 @@
+From: Evgeni Golov evg...@debian.org
+Subject: fix linking with libgeos
+Origin: vendor, http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683075#39
+Bug-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683075
+
+---
+ libspatialite/configure   |4 ++--
+ libspatialite/configure.ac|4 ++--
+ spatialite-tools/configure|2 +-
+ spatialite-tools/configure.ac |2 +-
+ 4 files changed, 6 insertions(+), 6 deletions(-)
+
+--- spatialite.orig/libspatialite/configure
 spatialite/libspatialite/configure
+@@ -16593,7 +16593,7 @@ for ac_lib in '' geos_c; do
+ ac_res=none required
+   else
+ ac_res=-l$ac_lib
+-LIBS=-l$ac_lib -lm -lgeos $ac_func_search_save_LIBS
++LIBS=-l$ac_lib $ac_func_search_save_LIBS
+   fi
+   if ac_fn_c_try_link $LINENO; then :
+   ac_cv_search_GEOSTopologyPreserveSimplify=$ac_res
+@@ -16663,7 +16663,7 @@ for ac_lib in '' geos_c; do
+ ac_res=none required
+   else
+ ac_res=-l$ac_lib
+-LIBS=-l$ac_lib -lm -lgeos $ac_func_search_save_LIBS
++LIBS=-l$ac_lib $ac_func_search_save_LIBS
+   fi
+   if ac_fn_c_try_link $LINENO; then :
+   ac_cv_search_GEOSCoveredBy=$ac_res
+--- spatialite.orig/libspatialite/configure.ac
 spatialite/libspatialite/configure.ac
+@@ -120,7 +120,7 @@ AC_ARG_ENABLE(geos, [AS_HELP_STRING(
+ if test x$enable_geos != xno; then
+   OMIT_GEOS_FLAGS=
+   AC_CHECK_HEADERS(geos_c.h,, [AC_MSG_ERROR([cannot find geos_c.h, bailing out])])
+-  AC_SEARCH_LIBS(GEOSTopologyPreserveSimplify,geos_c,,AC_MSG_ERROR(['libgeos_c' is required but it doesn't seems to be installed on this system.]),-lm -lgeos)
++  AC_SEARCH_LIBS(GEOSTopologyPreserveSimplify,geos_c,,AC_MSG_ERROR(['libgeos_c' is required but it doesn't seems to be installed on this system.]),)
+   #---
+   #   --enable-geosadvanced
+   #
+@@ -129,7 +129,7 @@ if test x$enable_geos != xno; then
+ 	  [], [geosadvanced=yes])
+   if test x$enable_geosadvanced != xno; then
+ 	  GEOSADVANCED_FLAGS=-DGEOS_ADVANCED
+-	  AC_SEARCH_LIBS(GEOSCoveredBy,geos_c,,AC_MSG_ERROR([obsolete 'libgeos_c' ( v.3.3.0). please retry specifying: --disable-geosadvanced.]),-lm -lgeos)
++	  AC_SEARCH_LIBS(GEOSCoveredBy,geos_c,,AC_MSG_ERROR([obsolete 'libgeos_c' ( v.3.3.0). please retry specifying: --disable-geosadvanced.]),)
+   else
+ 	  GEOSADVANCED_FLAGS=
+   fi
+--- spatialite.orig/spatialite-tools/configure
 spatialite/spatialite-tools/configure
+@@ -16547,7 +16547,7 @@ if test ${ac_cv_lib_geos_c_GEOSTopology
+   $as_echo_n (cached)  6
+ else
+   ac_check_lib_save_LIBS=$LIBS
+-LIBS=-lgeos_c -lm -lgeos $LIBS
++LIBS=-lgeos_c $LIBS
+ cat confdefs.h - _ACEOF conftest.$ac_ext
+ /* end confdefs.h.  */
+ 
+--- spatialite.orig/spatialite-tools/configure.ac
 spatialite/spatialite-tools/configure.ac
+@@ -72,7 +72,7 @@ AC_SUBST(READLINE_LIBS)
+ 
+ AC_CHECK_LIB(expat,XML_ParserCreate,,AC_MSG_ERROR(['expat' is required but it doesn't seems to be installed on this system.]))
+ AC_CHECK_LIB(proj,pj_init_plus,,AC_MSG_ERROR(['libproj' is required but it doesn't seems to be installed on this system.]),-lm)

Bug#698201: marked as done (unblock: pygame/1.9.1release+dfsg-8)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 10:00:00 +0100
with message-id 50fa6090.4080...@thykier.net
and subject line Re: Bug#698201: unblock: pygame/1.9.1release+dfsg-8
has caused the Debian Bug report #698201,
regarding unblock: pygame/1.9.1release+dfsg-8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698201: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698201
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package pygame.

This fixes RC bug #698169. Debdiff is as follows:

diff -Nru pygame-1.9.1release+dfsg/debian/changelog
pygame-1.9.1release+dfsg/debian/changelog
--- pygame-1.9.1release+dfsg/debian/changelog   2012-09-10
15:10:20.0 -0700
+++ pygame-1.9.1release+dfsg/debian/changelog   2013-01-14
19:25:46.0 -0800
@@ -1,3 +1,12 @@
+pygame (1.9.1release+dfsg-8) unstable; urgency=low
+
+  [ Sébastien Villemot ]
+  * Following the ABI change in python-numpy = 1:1.6.1 (see #685812), add
+Depends on python-numpy (= 1:1.6.1) and python-numpy-abi9 in order to
+support partial upgrades. (Closes: #698169)
+
+ -- Vincent Cheng vincentc1...@gmail.com  Mon, 14 Jan 2013 19:23:48 -0800
+
 pygame (1.9.1release+dfsg-7) unstable; urgency=low

   * Add missing licenses and copyright holders in debian/copyright.
diff -Nru pygame-1.9.1release+dfsg/debian/control
pygame-1.9.1release+dfsg/debian/control
--- pygame-1.9.1release+dfsg/debian/control 2012-04-19 20:21:47.0 
-0700
+++ pygame-1.9.1release+dfsg/debian/control 2013-01-14 19:26:15.0 
-0800
@@ -27,7 +27,8 @@
 Package: python-pygame
 Architecture: any
 Depends:
- python-numpy,
+ python-numpy (= 1:1.6.1),
+ python-numpy-abi9,
  ttf-freefont,
  ${misc:Depends},
  ${python:Depends},

unblock pygame/1.9.1release+dfsg-8

-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (700, 'testing'), (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.7.1-1-vclaptop-amd64 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
On 2013-01-15 06:16, Vincent Cheng wrote:
 Package: release.debian.org
 User: release.debian@packages.debian.org
 Usertags: unblock
 Severity: normal
 
 Please unblock package pygame.
 
 This fixes RC bug #698169. Debdiff is as follows:
 
 [...]
 
 unblock pygame/1.9.1release+dfsg-8
 
 [...]

Unblocked, thanks.

~Niels---End Message---


Bug#698486: unblock: kbuild/1:0.1.9998svn2543+dfsg-1

2013-01-19 Thread Felix Geyer
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package kbuild

The current version of kbuild in wheezy causes virtualbox to FTBFS (bug #697892)
and thus blocks a security fix of virtualbox (bug #698292).

unblock kbuild/1:0.1.9998svn2543+dfsg-1
diff -Nru kbuild-0.1.9998svn2543+dfsg/debian/changelog kbuild-0.1.9998svn2543+dfsg/debian/changelog
--- kbuild-0.1.9998svn2543+dfsg/debian/changelog	2012-12-30 21:27:08.0 +0100
+++ kbuild-0.1.9998svn2543+dfsg/debian/changelog	2013-01-18 19:18:56.0 +0100
@@ -1,3 +1,13 @@
+kbuild (1:0.1.9998svn2543+dfsg-1) unstable; urgency=high
+
+  * Stop hardcoding the -O3 optimization flag as it causes kmk_sed to
+miscompile. (Closes: #697892)
+- Add 08_no_o3_optimization.diff
+  * Set urgency to high as it fixes an RC bug which blocks a virtualbox
+security fix.
+
+ -- Felix Geyer debfx-...@fobos.de  Fri, 18 Jan 2013 19:00:28 +0100
+
 kbuild (1:0.1.9998svn2543+dfsg-0.1) unstable; urgency=low
 
   * Non-maintainer upload.
diff -Nru kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff
--- kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff	1970-01-01 01:00:00.0 +0100
+++ kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff	2013-01-17 22:45:23.0 +0100
@@ -0,0 +1,17 @@
+Description: Stop hardcoding the -O3 optimization flag as it causes kmk_sed to miscompile.
+Author: Felix Geyer debfx-...@fobos.de
+Bug-Debian: http://bugs.debian.org/697892
+
+--- a/Config.kmk
 b/Config.kmk
+@@ -299,8 +299,8 @@ ifndef TEMPLATE_BIN_TOOL
+  endif
+  TEMPLATE_BIN_LDFLAGS   = -g
+  TEMPLATE_BIN_LDFLAGS.profile   = -pg -p
+- TEMPLATE_BIN_CFLAGS.release= -O3
+- TEMPLATE_BIN_CFLAGS.profile= -O3 -pg -p
++ TEMPLATE_BIN_CFLAGS.release= -O2
++ TEMPLATE_BIN_CFLAGS.profile= -O2 -pg -p
+  ifeq ($(KBUILD_TARGET),freebsd)
+   TEMPLATE_BIN_INCS+= $(PATH_GNUMAKE_SRC)/glob /usr/local/include
+  endif
diff -Nru kbuild-0.1.9998svn2543+dfsg/debian/patches/series kbuild-0.1.9998svn2543+dfsg/debian/patches/series
--- kbuild-0.1.9998svn2543+dfsg/debian/patches/series	2010-05-14 01:42:34.0 +0200
+++ kbuild-0.1.9998svn2543+dfsg/debian/patches/series	2013-01-17 22:45:37.0 +0100
@@ -5,3 +5,4 @@
 05_hppa-disable-threads.diff
 06_binutils-gold.diff
 07_special-chars-build-path.diff
+08_no_o3_optimization.diff


Bug#698486: unblock: kbuild/1:0.1.9998svn2543+dfsg-1

2013-01-19 Thread Adam D. Barratt
On Sat, 2013-01-19 at 10:12 +0100, Felix Geyer wrote:
 Please unblock package kbuild
 
 The current version of kbuild in wheezy causes virtualbox to FTBFS (bug 
 #697892)

I did that last night.

 and thus blocks a security fix of virtualbox (bug #698292).

However, I'm confused by this comment. The security fix needs applying
_in unstable_ - the migration of kbuild to testing is *not* blocking the
security fix being applied.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1358592735.12995.25.ca...@jacala.jungle.funky-badger.org



Bug#698486: marked as done (unblock: kbuild/1:0.1.9998svn2543+dfsg-1)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 10:52:15 +
with message-id 1358592735.12995.25.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#698486: unblock: kbuild/1:0.1.9998svn2543+dfsg-1
has caused the Debian Bug report #698486,
regarding unblock: kbuild/1:0.1.9998svn2543+dfsg-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698486: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698486
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package kbuild

The current version of kbuild in wheezy causes virtualbox to FTBFS (bug #697892)
and thus blocks a security fix of virtualbox (bug #698292).

unblock kbuild/1:0.1.9998svn2543+dfsg-1
diff -Nru kbuild-0.1.9998svn2543+dfsg/debian/changelog kbuild-0.1.9998svn2543+dfsg/debian/changelog
--- kbuild-0.1.9998svn2543+dfsg/debian/changelog	2012-12-30 21:27:08.0 +0100
+++ kbuild-0.1.9998svn2543+dfsg/debian/changelog	2013-01-18 19:18:56.0 +0100
@@ -1,3 +1,13 @@
+kbuild (1:0.1.9998svn2543+dfsg-1) unstable; urgency=high
+
+  * Stop hardcoding the -O3 optimization flag as it causes kmk_sed to
+miscompile. (Closes: #697892)
+- Add 08_no_o3_optimization.diff
+  * Set urgency to high as it fixes an RC bug which blocks a virtualbox
+security fix.
+
+ -- Felix Geyer debfx-...@fobos.de  Fri, 18 Jan 2013 19:00:28 +0100
+
 kbuild (1:0.1.9998svn2543+dfsg-0.1) unstable; urgency=low
 
   * Non-maintainer upload.
diff -Nru kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff
--- kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff	1970-01-01 01:00:00.0 +0100
+++ kbuild-0.1.9998svn2543+dfsg/debian/patches/08_no_o3_optimization.diff	2013-01-17 22:45:23.0 +0100
@@ -0,0 +1,17 @@
+Description: Stop hardcoding the -O3 optimization flag as it causes kmk_sed to miscompile.
+Author: Felix Geyer debfx-...@fobos.de
+Bug-Debian: http://bugs.debian.org/697892
+
+--- a/Config.kmk
 b/Config.kmk
+@@ -299,8 +299,8 @@ ifndef TEMPLATE_BIN_TOOL
+  endif
+  TEMPLATE_BIN_LDFLAGS   = -g
+  TEMPLATE_BIN_LDFLAGS.profile   = -pg -p
+- TEMPLATE_BIN_CFLAGS.release= -O3
+- TEMPLATE_BIN_CFLAGS.profile= -O3 -pg -p
++ TEMPLATE_BIN_CFLAGS.release= -O2
++ TEMPLATE_BIN_CFLAGS.profile= -O2 -pg -p
+  ifeq ($(KBUILD_TARGET),freebsd)
+   TEMPLATE_BIN_INCS+= $(PATH_GNUMAKE_SRC)/glob /usr/local/include
+  endif
diff -Nru kbuild-0.1.9998svn2543+dfsg/debian/patches/series kbuild-0.1.9998svn2543+dfsg/debian/patches/series
--- kbuild-0.1.9998svn2543+dfsg/debian/patches/series	2010-05-14 01:42:34.0 +0200
+++ kbuild-0.1.9998svn2543+dfsg/debian/patches/series	2013-01-17 22:45:37.0 +0100
@@ -5,3 +5,4 @@
 05_hppa-disable-threads.diff
 06_binutils-gold.diff
 07_special-chars-build-path.diff
+08_no_o3_optimization.diff
---End Message---
---BeginMessage---
On Sat, 2013-01-19 at 10:12 +0100, Felix Geyer wrote:
 Please unblock package kbuild
 
 The current version of kbuild in wheezy causes virtualbox to FTBFS (bug 
 #697892)

I did that last night.

 and thus blocks a security fix of virtualbox (bug #698292).

However, I'm confused by this comment. The security fix needs applying
_in unstable_ - the migration of kbuild to testing is *not* blocking the
security fix being applied.

Regards,

Adam---End Message---


Processed: user release.debian....@packages.debian.org, usertagging 698341 ...

2013-01-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 user release.debian@packages.debian.org
Setting user to release.debian@packages.debian.org (was 
a...@adam-barratt.org.uk).
 usertags 698341 = unblock
Usertags were: pu.
Usertags are now: unblock.
 retitle 698341 unblock:  spatialite/3.0.0~beta20110817-3+deb7u1 (tpu approval)
Bug #698341 [release.debian.org] pu: package 
spatialite/3.0.0~beta20110817-3+deb7u1
Changed Bug title to 'unblock:  spatialite/3.0.0~beta20110817-3+deb7u1 (tpu 
approval)' from 'pu: package spatialite/3.0.0~beta20110817-3+deb7u1'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
698341: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698341
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13585929281278.transcr...@bugs.debian.org



Processed: Re: Bug#698467: unblock: taurus/3.0.0-2

2013-01-19 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #698467 [release.debian.org] unblock: taurus/3.0.0-2
Added tag(s) moreinfo.

-- 
698467: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698467
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b698467.13585930993116.transcr...@bugs.debian.org



Bug#698467: unblock: taurus/3.0.0-2

2013-01-19 Thread Julien Cristau
Control: tag -1 moreinfo

On Fri, Jan 18, 2013 at 23:32:27 +0100, Picca Frédéric-Emmanuel wrote:

 diff -Nru taurus-3.0.0/debian/changelog taurus-3.0.0/debian/changelog
 --- taurus-3.0.0/debian/changelog   2012-05-01 20:52:58.0 +0200
 +++ taurus-3.0.0/debian/changelog   2013-01-18 23:17:33.0 +0100
 @@ -1,3 +1,12 @@
 +taurus (3.0.0-2) unstable; urgency=low
 +
 +  * Fix FTBFS with inkscape (Closes: #698462)
 +- 0002-upstream-fix-for-the-FTBFS-due-to-image-conversion.patch
 +  * All icons are now available (Closes: #698464)
 +- 0003-upstream-fix-tango-icon-resources.patch
 +

The diff you sent doesn't contain these patches...

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#698444: marked as done (unblock: libfm/0.1.17-2.1)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 12:05:24 +0100
with message-id 20130119110524.go5...@radis.cristau.org
and subject line Re: Bug#698444: unblock: libfm/0.1.17-2.1
has caused the Debian Bug report #698444,
regarding unblock: libfm/0.1.17-2.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698444: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698444
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libfm.

This patch introduces a work-around for #593607: in some
circumstances, source files were deleted even in case of failure.

Upstream 1.1.0 brings a true fix for this bug, but among huge
unrelated changes that we do not want into wheezy.

This patch disables removal of source files after a move operation in
libfm, in effect only allowing separate copy and delete operations, so
that the bug becomes normal instead of critical.

The debdiff is available in the bug log at

http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=136;filename=libfm-0.1.17-2.1-nmu.diff;att=1;bug=593607

Thanks.
---End Message---
---BeginMessage---
On Fri, Jan 18, 2013 at 16:59:05 +0100, Nicolas Boulenguez wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package libfm.
 
 This patch introduces a work-around for #593607: in some
 circumstances, source files were deleted even in case of failure.
 
 Upstream 1.1.0 brings a true fix for this bug, but among huge
 unrelated changes that we do not want into wheezy.
 
 This patch disables removal of source files after a move operation in
 libfm, in effect only allowing separate copy and delete operations, so
 that the bug becomes normal instead of critical.
 
ok, I guess... unblocked.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#698341: pu: package spatialite/3.0.0~beta20110817-3+deb7u1

2013-01-19 Thread Adam D. Barratt
On Sat, 2013-01-19 at 09:13 +0100, David Paleino wrote:
 retitle 698341 pu: package spatialite/3.0.0~beta20110817-3+deb7u1
 user 698341 release.debian@packages.debian.org
 usertags 698341 = pu

Nope. pu is for stable; fixed up.

 I've applied the debdiff prepared by Felix Geyer in #683075 [0], and checked
 that it compiles fine in wheezy.
 
 In any case, I'm attaching the final diff (modulo
 s/UNRELEASED/testing-proposed-updates/) to this email.

+-  int ret =
+-  freexl_get_cell_value (handle, 0, col, type, int_value,
+- dbl_value, text_value);
++  FreeXL_CellValue cell;
++  int ret = freexl_get_cell_value (handle, 0, col, cell);

H, so there was an API change in freexl_get_cell_value. As the
SONAME hasn't changed, are the two versions of the library
ABI-compatible - i.e. a package built against either version will run
correctly against the other?

 The other bug afflicting spatialite is #664547. To fix this, we need to split
 some huge file (I guess it's spatialite.c, 17k+ LOC) into smaller files, so
 that gcc doesn't die on some arches. Would you be ok with such a huge patch?

The bug log suggests we need to split up quite a lot of source
modules; more information there would be useful. In any case, this is
the kind of bug which we'd generally prefer to be fixed in unstable
first. (I'm not entirely sure why nothing has happened in that bug log
since July.)

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1358594334.12995.35.ca...@jacala.jungle.funky-badger.org



Bug#698381: unblock: ifupdown/0.7.6

2013-01-19 Thread Julien Cristau
Control: tag -1 moreinfo

On Thu, Jan 17, 2013 at 19:58:31 +0100, Andrew Shadura wrote:

 ifupdown (0.7.6) unstable; urgency=low
 
   [ Andrew O. Shadura ]
   * Don't configure bridge interfaces as tagged VLAN interfaces
 (Closes: #696642).

Why is this not a configuration bug (using a name with . for a
non-vlan interface)?

   * Add tryonce option to DHCP-enabled methods (Closes: #694541).

What's the reason for using -1 in the first place?  Why does this need
to be an option?

   * Update manual pages.
 
   [ Stéphane Graber ]
   * Patches for upstart support from Ubuntu:

I thought the upstart stuff was sorted a while back?

   * Set MTU of tunnel devices (LP: #1074048).

Is that a regression?

   * Actually set the new calculated value for duplicate entries
 (LP: #1086517).
 
Same question here?

Cheers,
Julien


signature.asc
Description: Digital signature


Processed: Re: Bug#698381: unblock: ifupdown/0.7.6

2013-01-19 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #698381 [release.debian.org] unblock: ifupdown/0.7.6
Added tag(s) moreinfo.

-- 
698381: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b698381.135859441512793.transcr...@bugs.debian.org



Bug#698221: marked as done (unblock: qemu/1.1.2+dfsg-5 qemu-kvm/1.1.2+dfsg-5)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 12:23:00 +0100
with message-id 20130119112300.gq5...@radis.cristau.org
and subject line Re: Bug#698221: unblock: qemu/1.1.2+dfsg-5 
qemu-kvm/1.1.2+dfsg-5
has caused the Debian Bug report #698221,
regarding unblock: qemu/1.1.2+dfsg-5 qemu-kvm/1.1.2+dfsg-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698221: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698221
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package qemu

The updated release includes 3 bugfixes.  Changelog with comments:

  * e1000-discard-oversized-packets-based-on-SBP_LPE.patch: the second
half of the fix for CVE-2012-6075. (Finally Closes: #696051)

This is a security fix for CVE-2012-6075.  As it turned out, there are
2 sides of this issue, and 2 halves for the fix.  While we thought the
change in previous release (1.1.2+dfsg-3) was enough, it actually is not,
since the bug can be triggered using another conditions too.  Complete
fix contains in 2 changes (which touches the same area):

 e1000-discard-packets-that-are-too-long-if-not-SBP-and-not-LPE.patch
  (which was included in 1.1.2+dfsg-3 release) and
 e1000-discard-oversized-packets-based-on-SBP_LPE.patch
  (being included now).

These patches are used in a recent qemu  qemu-kvm security update in
squeeze (stable-security) too.  Both patches are from upstream.

I tried my usual pile of guests here trying to verify there's no
visible regressions due to that, all guests seems to continue working
fine.  The changes only affects e1000 device emulation, and has no
impact on other parts of qemu.


  * linux-user-fix-mips-32-on-64-prealloc-case.patch (Closes: #668658)

This is a simple patch which unbreaks MIPS 32bit emulation on 64bit host.
Before this patch, mips32 were completely unusable/unworking on any 64bit
host, including the most commonly used amd64 one.  Also a low-risk change,
since it is specific to this architecture (and only for the 32-on-64 case),
and makes previously completely non-working stuff working.

It is a fix for bug of priority Important, but I think it really is
important to fix this for wheezy and not let wheezy be released without
it, since emulation of mips is important enough.


  * fix USB regression introduced in 1.1 (Closes: #683983)
uhci-don-t-queue-up-packets-after-one-with-the-SPD-flag-set.patch
Big thanks to Peter Schaefer (https://bugs.launchpad.net/bugs/1033727)
for the help identifying the fix.

This is another fix for Important bug.  As it turned out, many real USB
devices which worked in previous versions of qemu[-kvm] (in wheezy/testing,
before 1.1 version) were broken since 1.1 version.  I've got many reports
about various devices not working anymore.  It turned out that only certain
sequence of events triggers this issue, and not all guests and not all devices
triggers it, but general result of this bug is quite bad.  Supporting USB in
a more or less reliable way is important because qemu is often used to run
proprietary windows-only programs to flash a phone over USB or things like
that, where there's no other good choice available (short of purchasing a
separate PC just for that).

I'm requesting to unblock both qemu and qemu-kvm at once, since the two are
kept in the same state, and since the fixes applicable to both at the same
time.  However, the mips-related fix is not needed for qemu-kvm, since this
one is x86-only.  So qemu-kvm change does not include the mips-related fix.
Other than that, the changes are exactly the same, including version numbers.

Debdiff between qemu/1.1.2+dfsg-3 (currently in testing) and qemu/1.1.2+dfsg-5:

--
diff -Nru qemu-1.1.2+dfsg/debian/changelog qemu-1.1.2+dfsg/debian/changelog
--- qemu-1.1.2+dfsg/debian/changelog2012-12-16 23:24:01.0 +0400
+++ qemu-1.1.2+dfsg/debian/changelog2013-01-14 12:20:29.0 +0400
@@ -1,3 +1,20 @@
+qemu (1.1.2+dfsg-5) unstable; urgency=low
+
+  * fix USB regression introduced in 1.1 (Closes: #683983)
+uhci-don-t-queue-up-packets-after-one-with-the-SPD-flag-set.patch
+Big thanks to Peter Schaefer (https://bugs.launchpad.net/bugs/1033727)
+for the help identifying the fix.
+
+ -- Michael Tokarev m...@tls.msk.ru  Mon, 14 Jan 2013 12:20:29 +0400
+
+qemu (1.1.2+dfsg-4) unstable; urgency=medium
+
+  * linux-user-fix-mips-32-on-64-prealloc-case.patch (Closes: #668658)
+  * e1000-discard-oversized-packets-based-on-SBP_LPE.patch: the second
+half of the 

Processed: Re: Bug#698117: unblock: rebuildd/0.4.2

2013-01-19 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #698117 [release.debian.org] unblock: rebuildd/0.4.2
Added tag(s) moreinfo.

-- 
698117: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698117
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b698117.135859488317024.transcr...@bugs.debian.org



Bug#698453: marked as done (unblock: tpu (pre-approval) pidgin-otr/3.2.1-3+deb7u1)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 11:26:19 +
with message-id 1358594779.12995.36.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#698453: unblock: tpu (pre-approval) 
pidgin-otr/3.2.1-3+deb7u1
has caused the Debian Bug report #698453,
regarding unblock: tpu (pre-approval) pidgin-otr/3.2.1-3+deb7u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698453: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698453
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

pidgin-otr's French translation has a few bugs, among which some are
serious: a few missing %s placeholders make it so the OTR user is not
correctly made aware of the security status of the current discussion.

This only affects users with French locales, but I believe that failing
to communicate their current security level to the user, in an
implementation of OTR, has some (admittedly, non critical) security
impact. That's why I think this should be fixed in Wheezy.

Upstream 4.0.0 shipped with a reworked French translation that fixes
these problems. Unfortunately, this new upstream release was uploaded to
unstable already, so the translation fix will have to go through
t-p-u... :(

So I'm inquiring if the attached debdiff would be suitable for t-p-u.
(Cc'ing the package maintainer who asked me to check with you.)

unblock pidgin-otr/3.2.1-3+deb7u1
diff -Nru pidgin-otr-3.2.1/debian/changelog pidgin-otr-3.2.1/debian/changelog
--- pidgin-otr-3.2.1/debian/changelog	2012-05-25 19:52:05.0 +0200
+++ pidgin-otr-3.2.1/debian/changelog	2013-01-18 19:42:16.0 +0100
@@ -1,3 +1,12 @@
+pidgin-otr (3.2.1-3+deb7u1) testing-proposed-updates; urgency=low
+
+  * Non-maintainer upload.
+  * Fix serious issues in French translation, including failures to
+properly communicate their current level of confidentiality to the
+user (Closes: #698449).
+
+ -- intrigeri intrig...@debian.org  Fri, 18 Jan 2013 18:34:54 +0100
+
 pidgin-otr (3.2.1-3) unstable; urgency=low
 
   * Add missing Homepage control field
diff -Nru pidgin-otr-3.2.1/debian/patches/fix-French-translation.patch pidgin-otr-3.2.1/debian/patches/fix-French-translation.patch
--- pidgin-otr-3.2.1/debian/patches/fix-French-translation.patch	1970-01-01 01:00:00.0 +0100
+++ pidgin-otr-3.2.1/debian/patches/fix-French-translation.patch	2013-01-18 19:37:35.0 +0100
@@ -0,0 +1,100 @@
+Description: Fix French translation
+ Fix serious issues in French translation, including failures to
+ properly communicate their current level of confidentiality to the user.
+Origin: vendor
+Author: Solveig solv...@gendertrouble.org
+Bug-Debian: http://bugs.debian.org/698449
+Forwarded: not-needed
+Last-Update: 2013-01-18
+
+--- pidgin-otr-3.2.1.orig/po/fr.po
 pidgin-otr-3.2.1/po/fr.po
+@@ -8,7 +8,7 @@ msgstr 
+ Project-Id-Version: pidgin-otr 3.1.0.fr\n
+ Report-Msgid-Bugs-To: \n
+ POT-Creation-Date: 2009-06-23 21:17+0200\n
+-PO-Revision-Date: 2009-06-23 22:41+0200\n
++PO-Revision-Date: 2013-01-18 18:32+0100\n
+ Last-Translator: Solveig solv...@gendertrouble.org\n
+ Language-Team: Joel Reardon jrear...@cs.uwaterloo.ca\n
+ MIME-Version: 1.0\n
+@@ -124,7 +124,7 @@ msgstr Vérification manuelle d'emprein
+ 
+ #: ../gtk-dialog.c:749
+ msgid _Authenticate
+-msgstr Authentification %s
++msgstr _Authentifier
+ 
+ #: ../gtk-dialog.c:782
+ msgid 
+@@ -145,12 +145,12 @@ msgstr Authentification de votre contac
+ #: ../gtk-dialog.c:920
+ #, c-format
+ msgid Authenticating to %s
+-msgstr Authentification auprès de
++msgstr Authentification auprès de %s
+ 
+ #: ../gtk-dialog.c:921
+ #, c-format
+ msgid Authenticating %s
+-msgstr Authentification de
++msgstr Authentification de %s
+ 
+ #: ../gtk-dialog.c:954
+ msgid Waiting for buddy...
+@@ -270,10 +270,12 @@ msgid 
+ Purported fingerprint for %s:\n
+ %s\n
+ msgstr 
+-Votre empreinte, %s (%s):\n
++smalli%s %s\n
++\n
++/i/smallVotre empreinte, %s (%s) :\n
+ %s\n
+ \n
+-Empreinte prétendue de %s:\n
++Empreinte prétendue de %s :\n
+ %s\n
+ 
+ #: ../gtk-dialog.c:1389 ../gtk-ui.c:782
+@@ -320,7 +322,7 @@ msgstr Une conversation privée avec %s
+ #: ../gtk-dialog.c:1516
+ #, c-format
+ msgid a href=\%s%s\Unverified/a conversation with %%s started.%%s
+-msgstr Une conversation a href=\%s%s\non-verifiée/a avec %%s a commencé.%%s
++msgstr Une conversation a href=\%s%s\non-vérifiée/a avec %%s a commencé.%%s
+ 
+ #. This last case should never happen, since we know
+ #. * we're in ENCRYPTED.
+@@ -355,7 +357,7 @@ msgid 
+ 

Bug#698117: unblock: rebuildd/0.4.2

2013-01-19 Thread Julien Cristau
Control: tag -1 moreinfo

On Mon, Jan 14, 2013 at 09:50:18 +0100, Julien Danjou wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package rebuildd
 
 It appears that bug #671635 is critical and makes rebuildd not working at
 all. Considering the amount of time 0.4.2 spent into unstable, I think it's
 safe to push this version into testing.
 
Why does the source package contain .pyc files?

Also, the bug log suggests the fix is 2 removed lines, vs
 48 files changed, 1717 insertions(+), 72 deletions(-)
for 0.4.2.  I'm not particularly excited by the idea of reviewing the
latter.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#697900: marked as done (Pre-Approval for yajl 2.0.4-3)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 12:29:33 +0100
with message-id 20130119112933.gs5...@radis.cristau.org
and subject line Re: Bug#697900: Pre-Approval for yajl 2.0.4-3
has caused the Debian Bug report #697900,
regarding Pre-Approval for yajl 2.0.4-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697900: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697900
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hello,

I would like to upload yajl 2.0.4-3 to fix #697380.  The proposed diff
is attached.

The package is already built with multiarch support, but I forgot to add
the Multi-Arch field for libyajl2.  Is this OK given the current unblock
policy?

John Stamp
diff --git a/debian/changelog b/debian/changelog
index 86e5ca3..7514f2d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+yajl (2.0.4-3) unstable; urgency=low
+
+  * Add missing Multi-Arch field for libyajl2 (Closes: #697380)
+
+ -- John Stamp jst...@users.sourceforge.net  Thu, 10 Jan 2013 16:44:23 -0800
+
 yajl (2.0.4-2) unstable; urgency=low
 
   * Upload to unstable.
diff --git a/debian/control b/debian/control
index eb841c8..13d213a 100644
--- a/debian/control
+++ b/debian/control
@@ -10,6 +10,7 @@ Vcs-Git: git://github.com/jstamp/yajl.git
 
 Package: libyajl2
 Architecture: any
+Multi-Arch: same
 Pre-Depends: ${misc:Pre-Depends}
 Depends: ${shlibs:Depends}, ${misc:Depends}
 Description: Yet Another JSON Library
---End Message---
---BeginMessage---
On Thu, Jan 10, 2013 at 17:47:41 -0800, John Stamp wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Hello,
 
 I would like to upload yajl 2.0.4-3 to fix #697380.  The proposed diff
 is attached.
 
 The package is already built with multiarch support, but I forgot to add
 the Multi-Arch field for libyajl2.  Is this OK given the current unblock
 policy?
 
I'm afraid this will have to wait for jessie, sorry.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#697764: unblock: glib2.0/2.33.12+really2.32.4-4

2013-01-19 Thread Julien Cristau
On Wed, Jan  9, 2013 at 14:51:55 +0100, Michael Biebl wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package glib2.0
 
 It fixes two RC bugs.
 Related to #676485 is the pu request for gdm3/squeeze [1],[2].
 
 glib2.0 (2.33.12+really2.32.4-4) unstable; urgency=low
 
   * Take into account multiarch when removing the cache files in postrm:
 Remove /usr/lib/gio/modules/giomodule.cache only for the native
 architecture for which this cache file was created.
 After removing /usr/share/glib-2.0/schemas/gschemas.compiled on purge,
 run dpkg-trigger explicitly, so in case libglib2.0-0 is installed for
 other architectures, the cache file is re-created. (Closes: #696389)
   * Drop the various Breaks from libglib2.0-0. Those are causing APT to fail
 on a dist-upgrade from squeeze to wheezy. (Closes: #676485)
 
  -- Michael Biebl bi...@debian.org  Tue, 08 Jan 2013 23:30:04 +0100
 
 Full debdiff is attached.
 
 In case you are wondering, why the gvfs Breaks was kept: We noticed in
 our upgrade tests, that only packages with an (indirect) dependency on
 libgdk-pixbuf2.0-0 were causing problems. So only those were dropped.
 
Does keeping the breaks on just gvfs+gdm3 also cause upgrade issues?  If
yes, I'd like this to wait until SRM gets a chance to look at the gdm3
pu.

Also this needs a kibi-ack for the udeb.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#696608: unlock: lilypond/2.14.2-4 (preapproval)

2013-01-19 Thread Julien Cristau
On Mon, Dec 24, 2012 at 19:43:58 +, Adam D. Barratt wrote:

 Control: tags -1 + confirmed
 
 On 23.12.2012 21:31, Don Armstrong wrote:
 In making a fix to the RC bug #684817, I also fixed a problem in
 disabling optimization when noopt is present, and a patch which fixes
 an install-info warning which had previously collected.
 
 I'd be okay with accepting those. Please go ahead; thanks.
 
Ping?

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#697726: marked as done (unblock: vinagre/3.4.2-2)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 12:51:10 +0100
with message-id 20130119115110.gv5...@radis.cristau.org
and subject line Re: Bug#697726: unblock: vinagre/3.4.2-2
has caused the Debian Bug report #697726,
regarding unblock: vinagre/3.4.2-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697726: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package vinagre. Version 3.4.2-2 fixes important bug #696701.
The debdiff is attached.

unblock vinagre/3.4.2-2

Cheers,

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594
diff -Nru vinagre-3.4.2/debian/changelog vinagre-3.4.2/debian/changelog
--- vinagre-3.4.2/debian/changelog	2012-05-15 19:01:06.0 +0200
+++ vinagre-3.4.2/debian/changelog	2013-01-08 21:25:05.0 +0100
@@ -1,3 +1,11 @@
+vinagre (3.4.2-2) unstable; urgency=low
+
+  * Team upload.
+  * debian/patches/fix-vnc-through-ssh.patch: new patch, fixes VNC
+tunneling through SSH. Closes: #696701
+
+ -- Sébastien Villemot sebast...@debian.org  Tue, 08 Jan 2013 21:24:48 +0100
+
 vinagre (3.4.2-1) unstable; urgency=low
 
   * New upstream translation release.
diff -Nru vinagre-3.4.2/debian/patches/fix-vnc-through-ssh.patch vinagre-3.4.2/debian/patches/fix-vnc-through-ssh.patch
--- vinagre-3.4.2/debian/patches/fix-vnc-through-ssh.patch	1970-01-01 01:00:00.0 +0100
+++ vinagre-3.4.2/debian/patches/fix-vnc-through-ssh.patch	2013-01-08 20:52:08.0 +0100
@@ -0,0 +1,137 @@
+Description: Fix VNC tunneling through SSH
+ Use GPollableInputStream when checking for SSH errors. Otherwise the read on
+ stderr blocks, causing the SSH connection to timeout.
+ .
+ The original code sets O_NONBLOCK on stderr, but this does not work: the flag
+ is not propagated to the corresponding GDataInputStream (at least with glib =
+ 2.32; it may have worked with older versions).
+ .
+ As a side effect, the patch fixes a minor memory leak in
+ vinagre-ssh.c:look_for_stderr_errors() where the line variable was not
+ correctly freed in all cases.
+Author: Sébastien Villemot sebast...@debian.org
+Bug: https://bugzilla.gnome.org/show_bug.cgi?id=690449
+Bug-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696701
+Applied-Upstream: 3.6.3, http://git.gnome.org/browse/vinagre/commit/?h=gnome-3-6id=5f0688183974e3d5d055b8d136c1ac7ee6e3041c
+Last-Update: 2013-01-08
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/vinagre/vinagre-ssh.c
 b/vinagre/vinagre-ssh.c
+@@ -667,17 +667,30 @@
+ }
+ 
+ static gboolean
+-look_for_stderr_errors (GDataInputStream *error_stream, GError **error)
++look_for_stderr_errors (GInputStream *is, GError **error)
+ {
+-  char *line;
++  GDataInputStream *error_stream;
++  char *line = NULL;
++  gboolean ret;
++
++  error_stream = g_data_input_stream_new (is);
+ 
+   while (1)
+ {
++#ifndef G_OS_WIN32
++  if (!g_pollable_input_stream_is_readable (G_POLLABLE_INPUT_STREAM (is)))
++{
++  ret = TRUE;
++  break;
++}
++#endif
++
+   line = g_data_input_stream_read_line (error_stream, NULL, NULL, NULL);
+ 
+   if (line == NULL)
+ {
+-  return TRUE;
++  ret = TRUE;
++  break;
+ }
+ 
+   if (strstr (line, Permission denied) != NULL)
+@@ -685,41 +698,49 @@
+   g_set_error_literal (error,
+ 	   VINAGRE_SSH_ERROR, VINAGRE_SSH_ERROR_PERMISSION_DENIED,
+ 	   _(Permission denied));
+-  return FALSE;
++  ret = FALSE;
++  break;
+ }
+   else if (strstr (line, Name or service not known) != NULL)
+ {
+   g_set_error_literal (error,
+ 	   VINAGRE_SSH_ERROR, VINAGRE_SSH_ERROR_HOST_NOT_FOUND,
+ 	   _(Hostname not known));
+-  return FALSE;
++  ret = FALSE;
++  break;
+ }
+   else if (strstr (line, No route to host) != NULL)
+ {
+   g_set_error_literal (error,
+ 	   VINAGRE_SSH_ERROR, VINAGRE_SSH_ERROR_HOST_NOT_FOUND,
+ 	   _(No route to host));
+-  return FALSE;
++  ret = FALSE;
++  break;
+ }
+   else if (strstr (line, Connection refused) != NULL)
+ {
+   g_set_error_literal (error,
+ 	   

Bug#697749: marked as done (unblock: gtk+3.0/3.4.2-5)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 12:55:18 +0100
with message-id 20130119115518.gw5...@radis.cristau.org
and subject line Re: Bug#697749: unblock: gtk+3.0/3.4.2-5
has caused the Debian Bug report #697749,
regarding unblock: gtk+3.0/3.4.2-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697749: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697749
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package gtk+3.0. Version 3.4.2-5 fixes important bug #692235.
The debdiff is attached.

unblock gtk+3.0/3.4.2-5

Cheers,

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594
diff -Nru gtk+3.0-3.4.2/debian/changelog gtk+3.0-3.4.2/debian/changelog
--- gtk+3.0-3.4.2/debian/changelog	2012-09-21 18:30:43.0 +0200
+++ gtk+3.0-3.4.2/debian/changelog	2013-01-09 11:00:45.0 +0100
@@ -1,3 +1,17 @@
+gtk+3.0 (3.4.2-5) unstable; urgency=low
+
+  * debian/patches/075_gtkplug-fix-handling-of-key-events-for-layouts.patch:
+This patch fixes handling of key events for different layouts in
+GtkPlug. In particular, it fixes the keyboard layout switching from
+gnome-screensaver when the screen is locked. Closes: #692235
+  * debian/libgtk-3-0.symbols: add gdk_x11_keymap_get_group_for_state and
+gdk_x11_keymap_key_is_modifier which are introduced by the above patch
+(actually backported from the 3.5.2 API).
+  * debian/rules: call dh_makeshlibs with -V 'libgtk-3-0 (= 3.4.2-5~)',
+since we introduced new public symbols in this Debian revision.
+
+ -- Sébastien Villemot sebast...@debian.org  Wed, 09 Jan 2013 11:00:22 +0100
+
 gtk+3.0 (3.4.2-4) unstable; urgency=low
 
   * debian/patches/074_try-harder-to-discriminate-Shift-F10-and-F10.patch:
diff -Nru gtk+3.0-3.4.2/debian/libgtk-3-0.symbols gtk+3.0-3.4.2/debian/libgtk-3-0.symbols
--- gtk+3.0-3.4.2/debian/libgtk-3-0.symbols	2012-04-19 02:45:51.0 +0200
+++ gtk+3.0-3.4.2/debian/libgtk-3-0.symbols	2013-01-09 10:06:40.0 +0100
@@ -542,7 +542,9 @@
  gdk_x11_get_xatom_name@Base 3.0.0
  gdk_x11_get_xatom_name_for_display@Base 3.0.0
  gdk_x11_grab_server@Base 3.0.0
+ gdk_x11_keymap_get_group_for_state@Base 3.4.2-5~
  gdk_x11_keymap_get_type@Base 3.0.0
+ gdk_x11_keymap_key_is_modifier@Base 3.4.2-5~
  gdk_x11_lookup_xdisplay@Base 3.0.0
  gdk_x11_register_standard_event_type@Base 3.0.0
  gdk_x11_screen_get_monitor_output@Base 3.0.0
diff -Nru gtk+3.0-3.4.2/debian/patches/075_gtkplug-fix-handling-of-key-events-for-layouts.patch gtk+3.0-3.4.2/debian/patches/075_gtkplug-fix-handling-of-key-events-for-layouts.patch
--- gtk+3.0-3.4.2/debian/patches/075_gtkplug-fix-handling-of-key-events-for-layouts.patch	1970-01-01 01:00:00.0 +0100
+++ gtk+3.0-3.4.2/debian/patches/075_gtkplug-fix-handling-of-key-events-for-layouts.patch	2013-01-09 10:04:50.0 +0100
@@ -0,0 +1,166 @@
+Description: GtkPlug: fix handling of key events for different layouts
+ GtkPlug directly handles X KeyPress/Release events, instead of using
+ translation in GDK (which expects XI2 events for XI2). When this
+ was done, the handling of the group was stubbed out and never replaced.
+ .
+ Export gdk_keymap_x11_group_for_state() and gdk_keymap_x11_is_modifier()
+ so we can fill out the fields correctly.
+Origin: upstream, http://git.gnome.org/browse/gtk+/commit/?id=0aa989ae76d0d080eae16b8a4fde59aca1227cc4
+Bug: https://bugzilla.gnome.org/show_bug.cgi?id=675167
+Bug-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692235
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/gdk/x11/gdkdevicemanager-core-x11.c
 b/gdk/x11/gdkdevicemanager-core-x11.c
+@@ -145,7 +145,7 @@
+   gdk_event_set_device (event, device_manager-core_keyboard);
+ 
+   event-key.state = (GdkModifierType) xevent-xkey.state;
+-  event-key.group = _gdk_x11_get_group_for_state (display, xevent-xkey.state);
++  event-key.group = gdk_x11_keymap_get_group_for_state (keymap, xevent-xkey.state);
+   event-key.hardware_keycode = xevent-xkey.keycode;
+ 
+   event-key.keyval = GDK_KEY_VoidSymbol;
+@@ -161,7 +161,7 @@
+   _gdk_x11_keymap_add_virt_mods (keymap, state);
+   event-key.state |= state;
+ 
+-  event-key.is_modifier = _gdk_x11_keymap_key_is_modifier (keymap, event-key.hardware_keycode);
++  event-key.is_modifier = gdk_x11_keymap_key_is_modifier (keymap, event-key.hardware_keycode);
+ 
+   _gdk_x11_event_translate_keyboard_string (event-key);
+ 
+--- 

Bug#697957: unblock: connman/1.0-1.1

2013-01-19 Thread Adam D. Barratt
Control: reopen -1

On Fri, 2013-01-11 at 23:59 +0100, John Paul Adrian Glaubitz wrote:
 Please unblock package connman
 
 connman/1.0-1.1 contains just one patch from upstream which fixes the
 vulnerability CVE-2012-6459 [1]. I am attaching the debdiff.

Unfortunately it's also picked up a dependency on unstable's iptables,
so would need fixing via tpu (or after release).

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1358597179.12995.41.ca...@jacala.jungle.funky-badger.org



Processed: Re: Bug#697957: unblock: connman/1.0-1.1

2013-01-19 Thread Debian Bug Tracking System
Processing control commands:

 reopen -1
Bug #697957 {Done: Adam D. Barratt a...@adam-barratt.org.uk} 
[release.debian.org] unblock: connman/1.0-1.1
Bug reopened
Ignoring request to alter fixed versions of bug #697957 to the same values 
previously set

-- 
697957: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697957
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b697957.13585971891396.transcr...@bugs.debian.org



Bug#698467: RE : Bug#698467: unblock: taurus/3.0.0-2

2013-01-19 Thread PICCA Frédéric-Emmanuel
The diff you sent doesn't contain these patches...

Sorry about that, I did the debdiff with the .dsc but.

So here the 2 patches

Cheers

FredFrom: =?UTF-8?q?Picca=20Fr=C3=A9d=C3=A9ric-Emmanuel?= pi...@debian.org
Date: Fri, 18 Jan 2013 21:20:39 +0100
Subject: upstream fix for the FTBFS due to image conversion

---
 setup.py |   24 +---
 1 file changed, 13 insertions(+), 11 deletions(-)

diff --git a/setup.py b/setup.py
index c3afb89..92d570a 100644
--- a/setup.py
+++ b/setup.py
@@ -585,7 +585,6 @@ if sphinx:
 def run(self):
 self.resource_dir = abspath('lib', 'taurus', 'qt', 'qtgui', 'resource')
 self.taurus = os.path.join(self.resource_dir, 'taurus.png')
-import PyQt4.Qt
 orig_dir = os.path.abspath(os.curdir)
 os.chdir(self.resource_dir)
 
@@ -699,13 +698,13 @@ if sphinx:
 
 class build_doc(BuildDoc):
 user_options = BuildDoc.user_options + \
- [('use-inkscape', None, 
-   Use inkscape for building the icon catalog (useful if QApplication cannot be used when building, but requires inkscape))]
-boolean_options = BuildDoc.boolean_options + ['use-inkscape']
+ [('external-img-tools', None, 
+   Use external tools for converting the icon catalog (useful if QApplication cannot be used while building, but requires inkscape and imagemagick))]
+boolean_options = BuildDoc.boolean_options + ['external-img-tools']
 
 def initialize_options (self):
 BuildDoc.initialize_options(self)
-self.use_inkscape = False
+self.external_img_tools = False
 
 def has_doc_api(self):
 return True
@@ -757,20 +756,20 @@ if sphinx:
 # copy the tango icons to the build directory of documentation
 target = os.path.join(build_dir, 'devel')
 
-if not self.use_inkscape:
+if not self.external_img_tools:
 import PyQt4.Qt
 if PyQt4.Qt.qApp.instance() is None:
 self.app = PyQt4.Qt.QApplication([])
 
 print(\tBuilding PNGs for icon catalog)   
-os.path.walk(resource, svg_to_png, (resource, target, self.use_inkscape))
+os.path.walk(resource, svg_to_png, (resource, target, self.external_img_tools))
 return
 
 cmdclass['build_doc'] = build_doc
 
 def svg_to_png(arg, dirname, fnames):
-resource, target, use_inkscape = arg
-if not use_inkscape:
+resource, target, external_img_tools = arg
+if not external_img_tools:
 import PyQt4.Qt
 relpath = os.path.relpath(dirname, start=resource)
 path = os.path.join(target, relpath)
@@ -783,9 +782,12 @@ def svg_to_png(arg, dirname, fnames):
 target_fname = fbase + .png
 full_target_fname = os.path.join(path, target_fname)
 if not os.path.isfile(full_target_fname):
-if use_inkscape:
-cmd = inkscape -z -e '%s' -w 24 '%s'  /dev/null%(full_target_fname, full_source_fname)
+if external_img_tools:
+cmd = inkscape -z '%s' -e '%s' -w 24 /dev/null 2/dev/null%(full_source_fname, full_target_fname)
 ok = not(os.system(cmd))
+if not ok:
+cmd = convert -resize 24 '%s' '%s' /dev/null 2/dev/null%(full_source_fname, full_target_fname)
+ok = not(os.system(cmd))
 else:
 pixmap = PyQt4.Qt.QPixmap(full_source_fname)
 pix = pixmap.scaledToWidth(24, PyQt4.Qt.Qt.SmoothTransformation)
From: =?UTF-8?q?Picca=20Fr=C3=A9d=C3=A9ric-Emmanuel?= pi...@debian.org
Date: Fri, 18 Jan 2013 21:13:40 +0100
Subject: upstream fix tango icon resources

---
 .../qt/qtgui/resource/taurus_resource_utils.py |   94 +---
 1 file changed, 44 insertions(+), 50 deletions(-)

diff --git a/lib/taurus/qt/qtgui/resource/taurus_resource_utils.py b/lib/taurus/qt/qtgui/resource/taurus_resource_utils.py
index 5976544..42f8438 100644
--- a/lib/taurus/qt/qtgui/resource/taurus_resource_utils.py
+++ b/lib/taurus/qt/qtgui/resource/taurus_resource_utils.py
@@ -47,7 +47,6 @@ DevHealth = taurus.core.TaurusSWDevHealth
 Size = Qt.QSize
 
 __INITIALIZED = False
-__INITIALIZED_THEME = False
 # Theme capacity was only added in Qt 4.6
 __THEME_CAPACITY = hasattr(Qt.QIcon, fromTheme)
 # Uncomment the following line to force NOT to use OS theme.
@@ -66,60 +65,47 @@ __3DQS = Size(3*__DW, __DH)
 
 def __init():
 global __INITIALIZED
+global __THEME_MEMBERS
 
 if __INITIALIZED: return
-
+
+#register only the tango-icons rcc files (and initialize the THEME_MEMBERS)
 res_dir = os.path.dirname(os.path.abspath(__file__))
 Qt.QDir.addSearchPath(resource, res_dir)
-
-for res_file in [ f for 

Bug#670114: marked as done (nmu: shogun_1.1.0-4)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 13:06:11 +0100
with message-id 20130119120611.gy5...@radis.cristau.org
and subject line Re: Bug#670114: nmu: shogun_1.1.0-4
has caused the Debian Bug report #670114,
regarding nmu: shogun_1.1.0-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
670114: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670114
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu shogun_1.1.0-4 . ALL . -m Binary rebuild against numpy 1.6.1 in sid


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (300, 'experimental'), (100, 
'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash


---End Message---
---BeginMessage---
On Fri, Apr 27, 2012 at 19:14:41 +0100, Adam D. Barratt wrote:

 On Sun, 2012-04-22 at 21:56 -0400, Yaroslav Halchenko wrote:
  nmu shogun_1.1.0-4 . ALL . -m Binary rebuild against numpy 1.6.1 in sid
 
 At best, this would solve the installability issue on five architectures
 - amd64, armel, i386, s390x and sparc.  The last attempt on powerpc
 failed to build and there are a bunch of regressions on other arches due
 to build-dependencies disappearing, breaking or never having existed on
 those arches. :-/
 
shogun has had a couple uploads since then, and is still FTBFS.
Closing.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#675539: marked as done (nmu: omake_0.9.8.5-3-8)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 13:08:11 +0100
with message-id 20130119120811.gz5...@radis.cristau.org
and subject line Re: Bug#675539: nmu: omake_0.9.8.5-3-8
has caused the Debian Bug report #675539,
regarding nmu: omake_0.9.8.5-3-8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
675539: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675539
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu omake_0.9.8.5-3-8 . ALL . -m Recompile to remove warning message Symbol 
`FamErrlist' has different size in shared object, consider re-linking

Omake package has below warning.

$ omake
omake: Symbol `FamErrlist' has different size in shared object, consider 
re-linking

This message will be removed by recompiling it.

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
On Sat, Jul 14, 2012 at 12:09:46 +0200, Julien Cristau wrote:

 On Sat, Jun  2, 2012 at 11:03:28 +0900, Kiwamu Okabe wrote:
 
  Package: release.debian.org
  Severity: normal
  User: release.debian@packages.debian.org
  Usertags: binnmu
  
  nmu omake_0.9.8.5-3-8 . ALL . -m Recompile to remove warning message 
  Symbol `FamErrlist' has different size in shared object, consider 
  re-linking
  
  Omake package has below warning.
  
  $ omake
  omake: Symbol `FamErrlist' has different size in shared object, consider 
  re-linking
  
  This message will be removed by recompiling it.
  
 What triggered this?
 
No reply in 6 months, closing.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#697957: unblock: connman/1.0-1.1

2013-01-19 Thread John Paul Adrian Glaubitz

On 01/19/2013 01:06 PM, Adam D. Barratt wrote:

Control: reopen -1

On Fri, 2013-01-11 at 23:59 +0100, John Paul Adrian Glaubitz wrote:

Please unblock package connman

connman/1.0-1.1 contains just one patch from upstream which fixes the
vulnerability CVE-2012-6459 [1]. I am attaching the debdiff.


Unfortunately it's also picked up a dependency on unstable's iptables,
so would need fixing via tpu (or after release).


Ok, I'll have a look at an NMU into t-p-u.

Thanks for the heads up.

Adrian

--
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50fa8d1e.6010...@physik.fu-berlin.de



Bug#693550: marked as done (unblock: mame/0.146-5)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 13:14:51 +0100
with message-id 20130119121451.ga5...@radis.cristau.org
and subject line Re: Bug#693550: unblock: mame/0.146-5
has caused the Debian Bug report #693550,
regarding unblock: mame/0.146-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693550: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693550
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package mame

Dear Release Team

The mame package available in testing crashes on Pentium IV due to the
abuse of gcc optimize flags in the packaging code.
This has been reported in the launchpad bug 1063993 and fixed in
mame/0.146-5.

mame/0.146-5 also adds support for DEB_BUILD_OPTIONS=parallel which
might help the build infrastructure, as mame can monopolize a buildd up
to 6 hours.

Finally, mame/0.146-5 includes minor changes in the default configuration
file, as we want to revert an unfortunate commit which slipped through.
(debdiff will be included, but right now it is treated as spam by 
bugs-master.debian.org  ...)

Thank you

unblock mame/0.146-5

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
On Wed, Jan  9, 2013 at 19:14:10 +0100, Jordi Mallach wrote:

 In short, we're requesting unblocks:
 
 unblock mame/0.146-5
 unblock mess/0.146-4
 
Thanks for the clarifications.  Unblocked.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#693562: marked as done (unblock: mess/0.146-4)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 13:14:51 +0100
with message-id 20130119121451.ga5...@radis.cristau.org
and subject line Re: Bug#693550: unblock: mame/0.146-5
has caused the Debian Bug report #693562,
regarding unblock: mess/0.146-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693562: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693562
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package mess

Dear Release Team

The mame package available in wheezy FTBFS on armel due to an arbitrary
high number of make jobs.
This has been reported in #690962 and fixed in mess/0.146-4, by
introducing DEB_BUILD_OPTIONS=parallel support.
The other changed introduced by this package is a minor change in the default 
configuration files of the packages, to bring it in sync with the similar
mame package.
Thank you


unblock mess/0.146-4

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru mess-0.146/debian/changelog mess-0.146/debian/changelog
--- mess-0.146/debian/changelog	2012-11-17 22:25:59.0 +0100
+++ mess-0.146/debian/changelog	2012-11-16 19:39:34.0 +0100
@@ -1,3 +1,12 @@
+mess (0.146-4) unstable; urgency=low
+
+  * Add support for DEB_BUILD_OPTIONS=parallel=n (closes:#690962)
+  * Reorganize default paths:
+$HOME/.mess for ini file and output files
+$HOME/mess for data search paths
+
+ -- Emmanuel Kasper emman...@libera.cc  Tue, 13 Nov 2012 15:45:55 +0100
+
 mess (0.146-3) unstable; urgency=low
 
   [ Cesare Falco ]
@@ -7,7 +16,7 @@
 
   [ Emmanuel Kasper ]
   * Add xmess-x.preinst and xmess-sdl.preinst to remove danglink symlinks
-  when upgrading from squeeze (#685470 and #689718)
+  when upgrading from squeeze (closes: bug#685470, #689718)
 
  -- Cesare Falco cesare.fa...@gmail.com  Sun, 05 Aug 2012 22:56:44 +0200
 
diff -Nru mess-0.146/debian/mess.ini mess-0.146/debian/mess.ini
--- mess-0.146/debian/mess.ini	2012-11-17 22:25:59.0 +0100
+++ mess-0.146/debian/mess.ini	2012-11-11 17:16:34.0 +0100
@@ -6,14 +6,13 @@
 inipath  $HOME/.mess;/etc/mess
 
 # Default data search paths
-rompath  $HOME/.mess/roms;/usr/local/share/games/mess/roms;/usr/share/games/mess/roms
-hashpath $HOME/.mess/hash;/usr/local/share/games/mess/hash;/usr/share/games/mess/hash
-samplepath   $HOME/.mess/samples;/usr/local/share/games/mess/samples;/usr/share/games/mess/samples
-artpath  $HOME/.mess/artwork;/usr/local/share/games/mess/artwork;/usr/share/games/mess/artwork
-ctrlrpath$HOME/.mess/ctrlr;/etc/mess/ctrlr
-fontpath /tmp
-cheatpath$HOME/.mess/cheat;$HOME/.mess/cheat/cheat;/usr/local/share/games/mess/cheat;/usr/local/share/games/mess/cheat/cheat;/usr/share/games/mess/cheat;/usr/share/games/mess/cheat/cheat
-crosshairpath$HOME/.mess/crosshair;/usr/local/share/games/mess/crosshair;/usr/share/games/mess/crosshair
+rompath  $HOME/mess/roms;/usr/local/share/games/mess/roms;/usr/share/games/mess/roms
+samplepath   $HOME/mess/samples;/usr/local/share/games/mess/samples;/usr/share/games/mess/samples
+artpath  $HOME/mess/artwork;/usr/local/share/games/mess/artwork;/usr/share/games/mess/artwork
+cheatpath$HOME/mess/cheat;/usr/local/share/games/mess/cheat;/usr/share/games/mess/cheat
+crosshairpath$HOME/mess/crosshair;/usr/local/share/games/mess/crosshair;/usr/share/games/mess/crosshair
+hashpath $HOME/mess/hash;/usr/local/share/games/mess/hash;/usr/share/games/mess/hash
+ctrlrpath/etc/mess/ctrlr
 
 # Default data output paths
 cfg_directory$HOME/.mess/cfg
@@ -26,9 +25,7 @@
 comment_directory$HOME/.mess/comments
 
 # Debian feature defaults
-# Set key to toggle full/partial emulation to Ins
-uimodekeyINSERT
-# Set video to 'opengl' if DRI is enabled and reliable on your hardware
+# Set video to 'soft' if DRI is not reliable on your hardware
 videoopengl
 # Set multithreading to '1' if you have more than one core
 multithreading   0
diff -Nru mess-0.146/debian/rules mess-0.146/debian/rules
--- mess-0.146/debian/rules	2012-11-17 

Processed: tagging 694322

2013-01-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 694322 + confirmed
Bug #694322 [release.debian.org] unblock: rgl/0.92.798-1
Added tag(s) confirmed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
694322: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694322
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13585979346729.transcr...@bugs.debian.org



Bug#694322: unblock: src:rgl/0.92.798-1

2013-01-19 Thread Julien Cristau
On Sat, Dec 15, 2012 at 17:03:33 +0100, Salvatore Bonaccorso wrote:

 I tried to rebuild the package prepared by Laszlo without the added
 debian/compat, so resulting debdiff attached. At first glance it looks
 okay to me.
 
 The lintian override probably was added, as the embedded-library tag
 is listed in the autorejects list for ftp-masters[1].
 
  [1]: http://ftp-master.debian.org/static/lintian.tags
 
 binary debdiff shows that a css file get's added to the rebuilded
 package.
 
OK, go ahead with a tpu upload then.

Thanks,
Julien


signature.asc
Description: Digital signature


Bug#696460: marked as done (tag #599523 wheezy-ignore)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 12:27:01 +
with message-id 1358598421.12995.43.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#696460: tag #599523 wheezy-ignore
has caused the Debian Bug report #696460,
regarding tag #599523 wheezy-ignore
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
696460: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696460
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
package: release.debian.org
severity: normal

Please consider tagging #599523 wheezy-ignore.  Update-manager has
been unmaintained for a long time now, and the way to fix that is to
remove it in favor of something like packagekit, which looks like the
preferred future plan, but that won't happen till jessie.

Best wishes,
Mike
---End Message---
---BeginMessage---
tags 599523 + wheezy-ignore
user release.debian@packages.debian.org
usertags 599523 + wheezy-can-defer
thanks

On Thu, 2012-12-20 at 19:04 -0500, Michael Gilbert wrote:
 Please consider tagging #599523 wheezy-ignore.  Update-manager has
 been unmaintained for a long time now, and the way to fix that is to
 remove it in favor of something like packagekit, which looks like the
 preferred future plan, but that won't happen till jessie.

Ack.

Regards,

Adam---End Message---


NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: rails_2.3.5-1.2+squeeze5_amd64.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twxma-0001qv...@franck.debian.org



Bug#697691: preapproval unblock: dspam/3.10.1+dfsg-7

2013-01-19 Thread Julien Cristau
On Tue, Jan  8, 2013 at 16:01:06 +0100, Thomas Preud'homme wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package dspam
 
 [this is a preapproval unblock request]
 
 Bug #695275 harmful actions in multiple postrm scripts of M-A:same
 packages was not fixed completely by previous upload to t-p-u. Indeed,
 many more resources are shared between several architecture of a same
 package, for instance configuration file.
 
 As such, the least intrusive change now is to just disable multiarch.
 It's not even much a big loss since the libraries shipped by src:dspam
 are private libraries (plugins).
 
ack.

 Since multi-arch is disabled, I decided to restore the old postinst
 script of libdspam7 which was in testing before last upload.
 
Still not a fan of this.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#697140: marked as done (Bug#697140: unblock: zangband/1:2.7.5pre1-8)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 13:35:00 +0100
with message-id 20130119123500.gd5...@radis.cristau.org
and subject line Re: Bug#697140: unblock: zangband/1:2.7.5pre1-8
has caused the Debian Bug report #697140,
regarding Bug#697140: unblock: zangband/1:2.7.5pre1-8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697140: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697140
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package zangband

zangband/1:2.7.5pre1-7 fixes two serious issues with the debian/copyright
file: #696916 [1] and #696919 [2]. Both issues are considered RC bugs
for the upcoming release Debian Wheezy.

Markus Koschany made the necessary changes and added himself to the package
maintainers (with consent from the package's maintainer). I reviewed his
changes, asked him for necessary changes, built and uploaded the updated
package.

I am attaching the debdiff.

Cheers,

Adrian

unblock zangband/1:2.7.5pre1-7

 [1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696916
 [2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696919

-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (500, 'testing'), (100, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -u zangband-2.7.5pre1/debian/control zangband-2.7.5pre1/debian/control
--- zangband-2.7.5pre1/debian/control
+++ zangband-2.7.5pre1/debian/control
@@ -2,6 +2,7 @@
 Section: non-free/games
 Priority: optional
 Maintainer: Drew Parsons dpars...@debian.org
+Uploaders: Markus Koschany a...@gambaru.de
 Build-Depends: debhelper ( 5.0.0), quilt, automake, libncurses5-dev, libx11-dev, libxext-dev, libxt-dev, x11proto-core-dev, libxaw7-dev, tk8.4-dev
 XS-Autobuild: yes
 Standards-Version: 3.8.0
diff -u zangband-2.7.5pre1/debian/copyright zangband-2.7.5pre1/debian/copyright
--- zangband-2.7.5pre1/debian/copyright
+++ zangband-2.7.5pre1/debian/copyright
@@ -1,50 +1,127 @@
-This package was debianized by Eric Leblanc jugh...@debian.org on
-Thu, 28 May 1998 23:14:15 -0400.
-
-It was downloaded from ftp://clockwork.dementia.org/angband/Variant/ZAngband/
-
-Upstream Authors: see http://www.zangband.org/
-
-The copyright is free for any use except commercial profit making.  This 
-makes zangband technically non-free according to the Debian Free Software 
-Guidelines (DSFG, http://www.debian.org/social_contract#guidelines, point 6), 
-but is sufficiently free that Debian is able to autobuild it. 
-See http://lists.debian.org/debian-devel-announce/2006/11/msg00012.html for 
-further discussion on autobuilding non-free programs.
-
-Copyright:
-
-Copyright (c) 1997 Ben Harrison, James E. Wilson, Robert A. Koeneke
-
-	This software may be copied and distributed for educational,
-	research, and not for profit purposes provided that this
-	copyright and statement are included in all such copies.
-	Other copyrights may also apply.
-
-Copyright (c) 1989 Robert Alan Koeneke
-
-	 I lovingly dedicate this game to hackers and adventurers
-	 everywhere...
-
-	 Designer and Programmer:
-		Robert Alan Koeneke
-		University of Oklahoma
-
-	 Assistant Programmer:
-		Jimmey Wayne Todd
-		University of Oklahoma
-
-	 Assistant Programmer:
-		Gary D. McAdoo
-		University of Oklahoma
-
-	 UNIX Port:
-		James E. Wilson
-		UC Berkeley
-		wil...@ernie.berkeley.edu
-		ucbvax!ucbernie!wilson
-
-	 ANGBAND may be copied and modified freely as long as the
-	 above credits are retained. No one who-so-ever may sell or
-	 market this software in any form without the expressed
-	 written consent of the author Robert Alan Koeneke.
+Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
+Upstream-Name: Zangband
+Source: http://www.zangband.org
+Comment:
+ The game is not intended to be used for profit purposes. This
+ makes zangband technically non-free according to the Debian Free Software
+ Guidelines (DSFG, http://www.debian.org/social_contract#guidelines, point 6),
+ but is sufficiently free that Debian is able to autobuild it.
+ See http://lists.debian.org/debian-devel-announce/2006/11/msg00012.html for
+ further discussion on autobuilding non-free programs.
+
+Files: *
+Copyright: 1997 Ben Harrison, James E. Wilson, Robert A. Koeneke, Steven Fuerst
+   and others

Re: Stable upload request - Fw: Bug#690151: claws-mail: CVE-2012-4507

2013-01-19 Thread Adam D. Barratt
On Fri, 2013-01-18 at 20:20 +, Adam D. Barratt wrote:
 On Fri, 2013-01-18 at 20:08 +0100, Ricardo Mones wrote:
As requested by Jonathan, I've prepared an upload with the minimal changes
  required for fixing this, debdiff attached.
[...]
  In any case, please go ahead; thanks.

Flagged for acceptance in to p-u.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1358599382.12995.44.ca...@jacala.jungle.funky-badger.org



Bug#689003: marked as done (unblock: bacula/5.2.6+dfsg-5)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 13:45:45 +0100
with message-id 20130119124545.ge5...@radis.cristau.org
and subject line Re: Bug#689003: unblock: bacula/5.2.6+dfsg-5
has caused the Debian Bug report #689003,
regarding unblock: bacula/5.2.6+dfsg-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689003: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689003
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi!

Please unblock bacula-* packages, it fixes multiple bugs, include
CVE-2012-4430, crashes and debian policy violations:

#687923 - security issue CVE-2012-4430
#688732 - bacula-fd save only first xattr on file
#682733 - unowned files after purge
#680051 - switch between bacula-director-dbtype
#679958 - incorrect systemd service file
Fix unsafe bacula-director passwords.
Fix bacula-fd crash on saving xattr on btrfs.


Also new version include useful for DSA team [1] security improvement -
ability to run bacula-fd without root privileges (#683080)


There are also other changes in packages, i don't know need you see
more detailed description about this changes. Most of them are
not so important bugfixes, as listed above and several minor
wishlistes, that should not affect to stability.

Thank you very much!


[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683080#75


unblock bacula/5.2.6+dfsg-5

-- 
with best regards,
Alexander Golovko
email: alexan...@ankalagon.ru
xmpp: alexan...@ankalagon.ru


signature.asc
Description: PGP signature
---End Message---
---BeginMessage---
On Mon, Jan 14, 2013 at 10:10:25 +0400, Alexander Golovko wrote:

 Please, unblock 5.2.6+dfsg-7 (#605449 included, #694046 - not).
 
Unblocked, on the assumption that you'll let us know quickly if any
issue arises with the new version.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#696671: tpu: isc-dhcp/4.2.2.dfsg.1-5+deb70u3

2013-01-19 Thread Philipp Kern
On Tue, Dec 25, 2012 at 11:19:18PM -0500, Michael Gilbert wrote:
 As seen in #695810 (merged with #486520), ifupdown switched to calling
 dhclient with the -1 option, and in past releases it had not, so it is
 now a more prevalent problem.  Although sure severity is questionable,
 and I'm not willing to exert much effort to include it.  I'll remove
 if that's what is wanted.

So -1 will fire up dhclient, try to get a lease for a preset amount of
time (i.e. querying multiple times) and then fork for continuously
renewing the lease or exit with failure code 2?

I just want to be sure I understand the logic before ACKing it. (And sorry
for the delay on that.)

Thanks
Philipp Kern


signature.asc
Description: Digital signature


Re: Update virinst via wheezy-proposed-updates

2013-01-19 Thread Guido Günther
On Fri, Jan 18, 2013 at 08:53:09PM +, Adam D. Barratt wrote:
 On Tue, 2013-01-15 at 17:18 +0100, Guido Günther wrote:
  the tools from virtinst will fail to do anything useful with a bad
  locale sitting. The patch is simple and cherry-picked from upstream.
  Would this be a case to be fixed via w-p-u? Sid already has a newer
  upstream version. Debdiff is attached.
 
 According to the version information for the bug in question (#697864),
 it's not fixed in unstable yet - is that correct?

Doh - fixed in sid now. Sorry for the omission.
 -- Guido


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130119125143.ga4...@bogon.sigxcpu.org



Processed: tagging 698467

2013-01-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 698467 - moreinfo
Bug #698467 [release.debian.org] unblock: taurus/3.0.0-2
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
698467: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698467
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.135860030922800.transcr...@bugs.debian.org



NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: qemu-kvm_0.12.5+dfsg-5+squeeze10_i386.changes
  ACCEPT
Processing changes file: qemu-kvm_0.12.5+dfsg-5+squeeze10_amd64.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_i386.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_armel.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_kfreebsd-amd64.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_kfreebsd-i386.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_mips.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_mipsel.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_powerpc.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_amd64.changes
  ACCEPT
Processing changes file: qemu_0.12.5+dfsg-3squeeze3_sparc.changes
  ACCEPT
Processing changes file: claws-mail_3.7.6-4+squeeze1_amd64.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twxpw-yj...@franck.debian.org



Processed: Re: Bug#694975: release.debian.org: Wheezy-ignore tag for freecad and netgen

2013-01-19 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + moreinfo
Bug #694975 [release.debian.org] release.debian.org: Wheezy-ignore tag for 
freecad and netgen
Added tag(s) moreinfo.

-- 
694975: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694975
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b694975.135860065826071.transcr...@bugs.debian.org



Bug#694975: release.debian.org: Wheezy-ignore tag for freecad and netgen

2013-01-19 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Sun, 2012-12-02 at 21:53 +0100, Anton Gladky wrote:
 please, consider a granting a wheezy-ignore tag for bugs
 #617613 (freecad) and #618968 (netgen).
 
 Both bugs are license issues, which are, seems to be fixed,
 but not in Wheezy. It is impossible to make a new uploads now
 to close those bugs properly.

Apologies if I'm missing something, but the suggestion in #617613 is
that newer versions of coin3d are being released under a BSD license
thus removing one part of the license combination issue in future.

What license is the version of coin3d currently in wheezy and linked
with the freecad packages in wheezy released under? I didn't see
anything obvious on the upstream homepage which indicated that earlier
versions had been relicensed; in that case whilst it looks like the
issues may well be solved for jessie, it still leaves us with a set of
packages in wheezy which we can't distribute.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1358600651.12995.53.ca...@jacala.jungle.funky-badger.org



Bug#695570: RM: pydoubles/1.4-2

2013-01-19 Thread Julien Cristau
On Mon, Dec 10, 2012 at 10:43:13 +, Adam D. Barratt wrote:

 Control: tags -1 + moreinfo
 
 On 10.12.2012 10:26, David Villa Alises wrote:
 doublex package supersedes pydoubles providing its legacy API as a
 wrapper.
 
 doublex isn't in testing, however (and indeed has only been in
 unstable for a day). So, whilst we could remove pydoubles if you
 wish, that does mean that wheezy will then contain /neither/ of the
 packages.
 
Ping.  Do you still want this package removed?

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#695808: marked as done (RM: gnat-4.4/4.4.6-6)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 14:07:15 +0100
with message-id 20130119130715.gf5...@radis.cristau.org
and subject line Re: Bug#695808: RM: gnat-4.4/4.4.6-6
has caused the Debian Bug report #695808,
regarding RM: gnat-4.4/4.4.6-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695808: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695808
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Hi,

please remove gnat-4.4 from wheezy. It FTBFS (RC bug #669513) and since the
only feasible way to fix this is updating to the new upstream version, 
Ludovic Brenta, one of its maintainers, agreed in that bug report that
it should be removed from testing. There should be no reverse dependencies
in testing. The reverse dependency ghdl that was mentioned in the bug was
removed from wheezy some time ago.

Best regards,
Tobias Hansen

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
On Wed, Dec 12, 2012 at 22:50:36 +0100, Tobias Hansen wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: rm
 
 Hi,
 
 please remove gnat-4.4 from wheezy. It FTBFS (RC bug #669513) and since the
 only feasible way to fix this is updating to the new upstream version, 
 Ludovic Brenta, one of its maintainers, agreed in that bug report that
 it should be removed from testing. There should be no reverse dependencies
 in testing. The reverse dependency ghdl that was mentioned in the bug was
 removed from wheezy some time ago.
 
Remove hint added.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#694322: unblock: src:rgl/0.92.798-1

2013-01-19 Thread Salvatore Bonaccorso
Hi Julien

On Sat, Jan 19, 2013 at 01:18:36PM +0100, Julien Cristau wrote:
 On Sat, Dec 15, 2012 at 17:03:33 +0100, Salvatore Bonaccorso wrote:
 
  I tried to rebuild the package prepared by Laszlo without the added
  debian/compat, so resulting debdiff attached. At first glance it looks
  okay to me.
  
  The lintian override probably was added, as the embedded-library tag
  is listed in the autorejects list for ftp-masters[1].
  
   [1]: http://ftp-master.debian.org/static/lintian.tags
  
  binary debdiff shows that a css file get's added to the rebuilded
  package.
  
 OK, go ahead with a tpu upload then.

Ok, just uploaded the package by Laszlo, with the debdiff mentioned.

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130119131737.GA21729@elende



Bug#698502: unblock: glusterfs/3.2.7-4

2013-01-19 Thread Patrick Matthäi
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package glusterfs

It fixes the security bug #693112 aka CVE-2012-4417.



diff -Naur '--exclude=.svn' 3.2.7-3/debian/changelog 3.2.7-4/debian/changelog
--- 3.2.7-3/debian/changelog2012-11-12 20:37:46.218864002 +0100
+++ 3.2.7-4/debian/changelog2013-01-19 14:10:01.323965193 +0100
@@ -1,3 +1,12 @@
+glusterfs (3.2.7-4) unstable; urgency=medium
+
+  * Add backported upstream patch 04-CVE-2012-4417 to fix CVE-2012-4417:
+glusterfs allows local users to overwrite arbitrary files via a symlink
+attack on temporary files with predictable names.
+Closes: #693112
+
+ -- Patrick Matthäi pmatth...@debian.org  Sat, 19 Jan 2013 13:53:18 +0100
+
 glusterfs (3.2.7-3) unstable; urgency=low
 
   * Remove duplicated and faulty call of the glusterd daemon from the init
diff -Naur '--exclude=.svn' 3.2.7-3/debian/patches/04-CVE-2012-4417.diff 
3.2.7-4/debian/patches/04-CVE-2012-4417.diff
--- 3.2.7-3/debian/patches/04-CVE-2012-4417.diff1970-01-01 
01:00:00.0 +0100
+++ 3.2.7-4/debian/patches/04-CVE-2012-4417.diff2013-01-19 
14:10:01.323965193 +0100
@@ -0,0 +1,121 @@
+# Backported upstream patch to fix CVE-2012-4417:
+# GlusterFS 3.3.0, as used in Red Hat Storage server 2.0, allows local users to
+# overwrite arbitrary files via a symlink attack on temporary files with
+# predictable names.
+# Closes: #693112
+
+diff -Naur glusterfs-3.2.7.orig/libglusterfs/src/common-utils.h 
glusterfs-3.2.7/libglusterfs/src/common-utils.h
+--- glusterfs-3.2.7.orig/libglusterfs/src/common-utils.h   2012-06-10 
19:44:15.0 +0200
 glusterfs-3.2.7/libglusterfs/src/common-utils.h2013-01-19 
13:49:26.415982036 +0100
+@@ -134,6 +134,16 @@
+ }   \
+   } while (0);
+ 
++#define GF_REMOVE_SLASH_FROM_PATH(path, string) \
++do {\
++int i = 0;  \
++for (i = 1; i  strlen (path); i++) {   \
++string[i-1] = path[i];  \
++if (string[i-1] == '/') \
++string[i-1] = '-';  \
++}   \
++} while (0)
++
+ #define GF_FILE_CONTENT_REQUESTED(_xattr_req,_content_limit) \
+   (dict_get_uint64 (_xattr_req, glusterfs.content, _content_limit) == 0)
+ 
+diff -Naur glusterfs-3.2.7.orig/libglusterfs/src/statedump.c 
glusterfs-3.2.7/libglusterfs/src/statedump.c
+--- glusterfs-3.2.7.orig/libglusterfs/src/statedump.c  2012-06-10 
19:44:15.0 +0200
 glusterfs-3.2.7/libglusterfs/src/statedump.c   2013-01-19 
13:49:26.415982036 +0100
+@@ -62,15 +62,11 @@
+ 
+ 
+ static int
+-gf_proc_dump_open (void)
++gf_proc_dump_open (char *tmpname)
+ {
+-char path[256];
+ int  dump_fd = -1;
+ 
+-memset (path, 0, sizeof (path));
+-snprintf (path, sizeof (path), %s.%d, GF_DUMP_LOGFILE_ROOT, getpid 
());
+-
+-dump_fd = open (path, O_CREAT|O_RDWR|O_TRUNC|O_APPEND, 0600);
++dump_fd = mkstemp (tmpname);
+ if (dump_fd  0)
+ return -1;
+ 
+@@ -408,12 +404,13 @@
+ void
+ gf_proc_dump_info (int signum)
+ {
+-int   ret = -1;
+-glusterfs_ctx_t   *ctx = NULL;
+-
++int   ret = -1;
++glusterfs_ctx_t  *ctx = NULL;
++char brick_name[PATH_MAX] = {0,};
++char  tmp_dump_name[] = /tmp/dumpXX;
++char   path[PATH_MAX] = {0,};
+ 
+ gf_proc_dump_lock ();
+-ret = gf_proc_dump_open ();
+ if (ret  0)
+ goto out;
+ 
+@@ -422,23 +419,32 @@
+ if (ret  0)
+ goto out;
+ 
+-if (GF_PROC_DUMP_IS_OPTION_ENABLED (mem))
+-gf_proc_dump_mem_info ();
+-
+ ctx = glusterfs_ctx_get ();
+ 
+-if (ctx) {
+-if (GF_PROC_DUMP_IS_OPTION_ENABLED (iobuf))
+-iobuf_stats_dump (ctx-iobuf_pool);
+-if (GF_PROC_DUMP_IS_OPTION_ENABLED (callpool))
+-gf_proc_dump_pending_frames (ctx-pool);
+-if (ctx-active)
+-gf_proc_dump_xlator_info (ctx-active-top);
++if (!ctx)
++goto out;
+ 
+-}
++if (ctx-cmd_args.brick_name) {
++GF_REMOVE_SLASH_FROM_PATH (ctx-cmd_args.brick_name, 
brick_name);
++} else
++strncpy (brick_name, glusterdump, sizeof (brick_name));
++
++snprintf (path, sizeof path, %s/%s.%d.dump.%PRIu64, /tmp,
++  brick_name, getpid(), (uint64_t) time (NULL));
++
++ret = gf_proc_dump_open 

Bug#695570: RM: pydoubles/1.4-2

2013-01-19 Thread David Villa
Hi,

Yes, python-doublex superspeeds it and it is already at debian.

Cheers
On Jan 19, 2013 2:08 PM, Julien Cristau jcris...@debian.org wrote:

 On Mon, Dec 10, 2012 at 10:43:13 +, Adam D. Barratt wrote:

  Control: tags -1 + moreinfo
 
  On 10.12.2012 10:26, David Villa Alises wrote:
  doublex package supersedes pydoubles providing its legacy API as a
  wrapper.
 
  doublex isn't in testing, however (and indeed has only been in
  unstable for a day). So, whilst we could remove pydoubles if you
  wish, that does mean that wheezy will then contain /neither/ of the
  packages.
 
 Ping.  Do you still want this package removed?

 Cheers,
 Julien



Bug#698245: unblock: moodle/2.2.3.dfsg-2.6~wheezy2

2013-01-19 Thread Tomasz Muras

On 01/17/2013 10:15 AM, Didier 'OdyX' Raboud wrote:

Please include the CVEs in the changelog entry, as done for the latest entry:
they are important for security problems tracking. They are available in the
mail I forwarded to you in private. (CVE-2012-6098 to CVE-2012-6106).


Hi Didier,

CVE numbers added, new changelog entry copied below for your 
convenience. MSA-13-0001 has no CVE assigned. Newest package available at:

dget http://dev.agilesparkle.com/moodle_2.2.3.dfsg-2.6~wheezy2.dsc

moodle (2.2.3.dfsg-2.6~wheezy2) testing-proposed-updates; urgency=low

  * Backport security issues from upstream Moodle 2.2.7.
* MSA-13-0009: MDL-37467 - blog posts available via RSS after 
blogging disabled

  Fixes CVE-2012-6105
* MSA-13-0007: MDL-36600 - course message sending CSRF
  Fixes CVE-2012-6103
* MSA-13-0001: MDL-37283 - lack of sanitization for google spellchecker
* MSA-13-0003: MDL-36977 - moodle backup paths not validated properly
  Fixes CVE-2012-6099
* MSA-13-0002: MDL-27619 - teachers can set outcomes to be standard 
when re-editing

  Fixes CVE-2012-6098
* MSA-13-0004: MDL-33340 - activity report showing lastaccess even 
if field hidden

  Fixes CVE-2012-6100
* MSA-13-0008: MDL-36620 - guest users can access RSS feed for site 
level blogs

  Fixes CVE-2012-6104
* MSA-13-0005: MDL-35991 - open redirect issues
  Fixes CVE-2012-6101

 -- Tomasz Muras nexor1...@gmail.com  Tue, 15 Jan 2013 20:43:50 +0100



Please also prepare an update of Moodle 2.2.6+ for unstable to ensure that
unstable gets the fixes targetted for Wheezy too. As unstable already diverged
from the wheezy version, I think updating the unstable packaging to the latest
2.2 version is safe. I will also sponsor this version (after review, of
course).


I want to move to the latest 2.4 in unstable, I'm just waiting for 
wheezy to be released to continue packaging work. I needed 2.2 in stable 
only because the upgrade path is 1.9 - 2.2 - 2.4.


cheers,
Tomek


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50faa1a3.6010...@gmail.com



Bug#694975: release.debian.org: Wheezy-ignore tag for freecad and netgen

2013-01-19 Thread Anton Gladky
Hi Adam,

thanks for looking into this bug. VCS of coin3d  has a COPYING file, which
is clearly BSD-license [1]. So this version should be packaged to fix
the license issue properly. The current version of coin is GPL [2].

Thanks

Anton

[1] 
https://bitbucket.org/Coin3D/coin/src/abc9f50968c9266437e5699fcd29798dc3790e6a/COPYING?at=default
[2] http://packages.debian.org/changelogs/pool/main/c/coin3/current/copyright

2013/1/19 Adam D. Barratt a...@adam-barratt.org.uk:

 Apologies if I'm missing something, but the suggestion in #617613 is
 that newer versions of coin3d are being released under a BSD license
 thus removing one part of the license combination issue in future.

 What license is the version of coin3d currently in wheezy and linked
 with the freecad packages in wheezy released under? I didn't see
 anything obvious on the upstream homepage which indicated that earlier
 versions had been relicensed; in that case whilst it looks like the
 issues may well be solved for jessie, it still leaves us with a set of
 packages in wheezy which we can't distribute.

 Regards,

 Adam



-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALF6qJ=jUTUyrLhBR_rUyUgKXVkvhrfoZ1M65ds=c31xont...@mail.gmail.com



Bug#695570: RM: pydoubles/1.4-2

2013-01-19 Thread Adam D. Barratt
On Sat, 2013-01-19 at 14:21 +0100, David Villa wrote:
 Yes, python-doublex superspeeds it and it is already at debian.

It's not in wheezy, and won't be. I'll include my earlier mail again
below, just to make sure that you're really clear that if we go ahead
with this then your package *will not be in the next stable release,
either as pydoubles or as doublex*.

  doublex isn't in testing, however (and indeed has only been
 in
  unstable for a day). So, whilst we could remove pydoubles if
 you
  wish, that does mean that wheezy will then contain /neither/
 of the
  packages.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1358603144.12995.57.ca...@jacala.jungle.funky-badger.org



Bug#697764: unblock: glib2.0/2.33.12+really2.32.4-4

2013-01-19 Thread Michael Biebl
On 19.01.2013 12:35, Julien Cristau wrote:
 On Wed, Jan  9, 2013 at 14:51:55 +0100, Michael Biebl wrote:

 In case you are wondering, why the gvfs Breaks was kept: We noticed in
 our upgrade tests, that only packages with an (indirect) dependency on
 libgdk-pixbuf2.0-0 were causing problems. So only those were dropped.

 Does keeping the breaks on just gvfs+gdm3 also cause upgrade issues?  If
 yes, I'd like this to wait until SRM gets a chance to look at the gdm3
 pu.

When I keep gdm3, the upgrade still fails. As mentioned, I needed to
drop all Breaks which had an indirect or direct dependency on
libgdk-pixbuf2.0-0, which gdm3 has.

I've been talking to Joss regarding gdm3/stable, and I wasn't able to
actually find a dialog or anything where I could trigger an URI open
request. Joss couldn't remember anymore, how he was able to exploit that
and if gdm3/stable is actually vulnerable to such an attack.
So we concluded that the stable upload is more of a precautionary
measure. We shouldn't block the glib2.0 unblock for this.
Having a working upgrade path is more important.

Michael


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Re: Bug#690151: Stable upload request - Fw: Bug#690151: claws-mail: CVE-2012-4507

2013-01-19 Thread Ricardo Mones
On Sat, 19 Jan 2013 12:43:02 +
Adam D. Barratt a...@adam-barratt.org.uk wrote:

 On Fri, 2013-01-18 at 20:20 +, Adam D. Barratt wrote:
  On Fri, 2013-01-18 at 20:08 +0100, Ricardo Mones wrote:
 As requested by Jonathan, I've prepared an upload with the minimal
   changes required for fixing this, debdiff attached.
 [...]
   In any case, please go ahead; thanks.
 
 Flagged for acceptance in to p-u.

  Thanks!

  best regards,
-- 
 Ricardo Mones
 http://people.debian.org/~mones
 «Tonight you will pay the wages of sin; Don't forget to leave a tip.»


signature.asc
Description: PGP signature


Bug#687731: marked as done (Stable update for xen)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 15:17:32 +0100
with message-id 20130119141732.gk5...@radis.cristau.org
and subject line Re: Bug#687731: Stable update for xen
has caused the Debian Bug report #687731,
regarding Stable update for xen
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687731: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687731
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: pu squeeze
Control: submitter -1 Bastian Blank wa...@debian.org

On Sat, 2012-06-30 at 13:24 +0200, Julien Cristau wrote:
 On Thu, Jun 14, 2012 at 21:09:48 +0200, Bastian Blank wrote:
 
  On Thu, Jun 14, 2012 at 07:55:21PM +0100, Adam D. Barratt wrote:
   On Thu, 2012-06-14 at 20:51 +0200, Bastian Blank wrote:
I'd like to fix an boot error of Xen on several newer machines in
stable.
   I'm assuming this is fixed in at least unstable already, given the dates
   of the commits referenced in the bug report?
  
  It is included in 4.1.0.
  
   Please could we have a full source debdiff for the proposed package,
   against the package currently in stable?
  
  Sure.
  
 This should probably be rebased on top of -5.2.

Filing as a bug to improve the chances of it not getting missed (again).

Regards,

Adam
---End Message---
---BeginMessage---
On Sat, Sep 15, 2012 at 14:35:44 +0100, Adam D. Barratt wrote:

 Filing as a bug to improve the chances of it not getting missed (again).
 
14:09  jcristau should #687731 be closed?
14:18  adsb if no-one cares about it getting fixed, maybe. istr the diff not 
  really being reviewable
14:28  jcristau aiui waldi doesn't...
15:15  waldi jcristau: no, i don't. i stopped careing after the security 
   debacle

Closing.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---


Bug#697691: preapproval unblock: dspam/3.10.1+dfsg-7

2013-01-19 Thread Thomas Preud'homme
Le samedi 19 janvier 2013 13:31:59, vous avez écrit :
 On Tue, Jan  8, 2013 at 16:01:06 +0100, Thomas Preud'homme wrote:
  Package: release.debian.org
  Severity: normal
  User: release.debian@packages.debian.org
  Usertags: unblock
  
  Please unblock package dspam
  
  [this is a preapproval unblock request]
  
  Bug #695275 harmful actions in multiple postrm scripts of M-A:same
  packages was not fixed completely by previous upload to t-p-u. Indeed,
  many more resources are shared between several architecture of a same
  package, for instance configuration file.
  
  As such, the least intrusive change now is to just disable multiarch.
  It's not even much a big loss since the libraries shipped by src:dspam
  are private libraries (plugins).
 
 ack.
 
  Since multi-arch is disabled, I decided to restore the old postinst
  script of libdspam7 which was in testing before last upload.
 
 Still not a fan of this.

In fine you decide wether it's fine or not for tpu. If you don't want this 
I'll comply for the tpu upload. I put it back because I assumed it was the 
recommended procedure. It's mentionned several time in policy bug #621833 for 
instance.

I'll wait for your answer about this (can I keep it or not) and then upload to 
tpu.

 
 Cheers,
 Julien

Thanks for your hard work toward releasing Wheezy.

Best regards,

Thomas


signature.asc
Description: This is a digitally signed message part.


Bug#686547: unblock: calibre/0.8.64+dfsg-1

2013-01-19 Thread Stephen Kitt
On Fri, 18 Jan 2013 20:49:44 +, Adam D. Barratt
a...@adam-barratt.org.uk wrote:
 On Thu, 2013-01-17 at 00:22 +0100, Stephen Kitt wrote:
  And after discussion with Christian and -devel/-mentors, the updated
  package is available at
  http://www.sk2.org/calibre/calibre_0.8.51+dfsg1-0.1.dsc with the same
  contents, packaged as version 0.8.51+dfsg1-0.1 (what a surprise!).
 
 Assuming that the debdiff is (modulo the version number) the same as
 that in MID:20130109224238.ga20...@sk2.org, please go ahead; thanks.

It is indeed, thanks.

Christian, can you sponsor the upload?

Thanks,

Stephen


signature.asc
Description: PGP signature


Bug#686547: unblock: calibre/0.8.64+dfsg-1

2013-01-19 Thread Christian PERRIER
Quoting Stephen Kitt (st...@sk2.org):
 On Fri, 18 Jan 2013 20:49:44 +, Adam D. Barratt
 a...@adam-barratt.org.uk wrote:
  On Thu, 2013-01-17 at 00:22 +0100, Stephen Kitt wrote:
   And after discussion with Christian and -devel/-mentors, the updated
   package is available at
   http://www.sk2.org/calibre/calibre_0.8.51+dfsg1-0.1.dsc with the same
   contents, packaged as version 0.8.51+dfsg1-0.1 (what a surprise!).
  
  Assuming that the debdiff is (modulo the version number) the same as
  that in MID:20130109224238.ga20...@sk2.org, please go ahead; thanks.
 
 It is indeed, thanks.
 
 Christian, can you sponsor the upload?

I was indeed just building the package while you were writing this
mail : les grands esprits se rencontrent..:-)

Upload in progress right now...



signature.asc
Description: Digital signature


Bug#692911: unblock: ca-certificates/20121114 (?)

2013-01-19 Thread Christian PERRIER
Hello dear release team,

It seems that this package is now safe to unblock as Thijs mentioned
on Jan 2nd, so this mail is sent as a gentle ping, while I'm using
some time to review bugs fixed in sid and not yet in wheezythis
one being the first I review this way..:-)

-- 




signature.asc
Description: Digital signature


NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_kfreebsd-i386.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twart-0008wo...@franck.debian.org



NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_kfreebsd-amd64.changes
  ACCEPT
Processing changes file: claws-mail_3.7.6-4+squeeze1_mips.changes
  ACCEPT
Processing changes file: claws-mail_3.7.6-4+squeeze1_sparc.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twb6q-00036q...@franck.debian.org



Bug#692911: ca-certificates: Unneeded and confusing usage of interest-noawait

2013-01-19 Thread Guillem Jover
Hi!

As discussed in 537051 the NMU introduced an unneeded and confusing
usage of interest-noawait, and the accompanying Pre-Depends on dpkg.
The attached patch removes these.

Thanks,
Guillem
From 3593dbf704952575294b44dbd97d3026ed7429f2 Mon Sep 17 00:00:00 2001
From: Guillem Jover guil...@debian.org
Date: Sat, 19 Jan 2013 16:35:19 +0100
Subject: [PATCH] Remove unneeded and confusing usage of interest-noawait
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

The package is already making use of noawaiting triggers by way of
«dpkg-trigger --no-await», so there's no need to complicate the upgrade
path with an unneeded Pre-Depends. In addition even if currently dpkg
will just use the last interest directive, so the interest-noawait is
w/o effect, using both for the same trigger event is just confusing
and unneeded.
---
 debian/ca-certificates.triggers | 2 --
 debian/control  | 1 -
 2 files changed, 3 deletions(-)

diff --git a/debian/ca-certificates.triggers b/debian/ca-certificates.triggers
index 14dec6e..845da6e 100644
--- a/debian/ca-certificates.triggers
+++ b/debian/ca-certificates.triggers
@@ -1,4 +1,2 @@
-interest-noawait update-ca-certificates
-interest-noawait update-ca-certificates-fresh
 interest update-ca-certificates
 interest update-ca-certificates-fresh
diff --git a/debian/control b/debian/control
index 8f84573..29de08f 100644
--- a/debian/control
+++ b/debian/control
@@ -13,7 +13,6 @@ Vcs-Browser: http://git.debian.org/?p=collab-maint/ca-certificates.git
 
 Package: ca-certificates
 Architecture: all
-Pre-Depends: dpkg (= 1.16.1)
 Depends: openssl (= 1.0.0), ${misc:Depends}
 Enhances: openssl
 Multi-Arch: foreign
-- 
1.8.1.1



NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_powerpc.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twbzr-000219...@franck.debian.org



Processed: Re: Bug#698502: unblock: glusterfs/3.2.7-4

2013-01-19 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #698502 [release.debian.org] unblock: glusterfs/3.2.7-4
Added tag(s) moreinfo.

-- 
698502: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698502
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b698502.13586156712554.transcr...@bugs.debian.org



Bug#697691: preapproval unblock: dspam/3.10.1+dfsg-7

2013-01-19 Thread Julien Cristau
On Sat, Jan 19, 2013 at 15:50:31 +0100, Thomas Preud'homme wrote:

 In fine you decide wether it's fine or not for tpu. If you don't want this 
 I'll comply for the tpu upload. I put it back because I assumed it was the 
 recommended procedure. It's mentionned several time in policy bug #621833 for 
 instance.
 
#621833 is still open, and I'm not aware of any other package doing this
lock thing.  So yeah, I'd prefer if it didn't come back now.  And then
you can get 621833 to a conclusion some time in the next two years and
do things differently in jessie.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#698502: unblock: glusterfs/3.2.7-4

2013-01-19 Thread Julien Cristau
Control: tag -1 moreinfo

On Sat, Jan 19, 2013 at 14:27:47 +0100, Patrick Matthäi wrote:

 +diff -Naur glusterfs-3.2.7.orig/libglusterfs/src/statedump.c 
 glusterfs-3.2.7/libglusterfs/src/statedump.c
 +--- glusterfs-3.2.7.orig/libglusterfs/src/statedump.c  2012-06-10 
 19:44:15.0 +0200
  glusterfs-3.2.7/libglusterfs/src/statedump.c   2013-01-19 
 13:49:26.415982036 +0100
 +@@ -408,12 +404,13 @@
 + void
 + gf_proc_dump_info (int signum)
 + {
 +-int   ret = -1;
 +-glusterfs_ctx_t   *ctx = NULL;
 +-
 ++int   ret = -1;
 ++glusterfs_ctx_t  *ctx = NULL;
 ++char brick_name[PATH_MAX] = {0,};
 ++char  tmp_dump_name[] = /tmp/dumpXX;
 ++char   path[PATH_MAX] = {0,};
 + 
 + gf_proc_dump_lock ();
 +-ret = gf_proc_dump_open ();
 + if (ret  0)
 + goto out;
 + 

How can that possibly work?

Cheers,
Julien


signature.asc
Description: Digital signature


NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_i386.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twbnx-0007ml...@franck.debian.org



Bug#698516: unblock: graphite-carbon/0.9.10-3

2013-01-19 Thread Jonas Genannt
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hello,

please unblock graphite-carbon 0.9.10-3 from sid. The new version fixes two 
bugs (#696228):

 - internal carbon logrotate confuses logrotated (eats up disc space)
 - on upgrade/reinstall postinst script hangs because of missing db_stop

Please see attached debdiff.

Thanks,

Jonas

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
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=GlsV
-END PGP SIGNATURE-
diff -Nru graphite-carbon-0.9.10/debian/changelog graphite-carbon-0.9.10/debian/changelog
--- graphite-carbon-0.9.10/debian/changelog	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/changelog	2013-01-19 17:57:03.0 +0100
@@ -1,3 +1,19 @@
+graphite-carbon (0.9.10-3) unstable; urgency=low
+
+  * d/postinst: added db_stop to ensure correct restart of carbon
+daemon (Closes: #696228)
+  * Added patch to disable internal logrotation of Carbon (Closes: #696228)
+
+ -- Jonas Genannt jonas.gena...@capi2name.de  Sat, 19 Jan 2013 17:53:15 +0100
+
+graphite-carbon (0.9.10-2) unstable; urgency=low
+
+  * Added Japanese translation by victory victory@gmail.com
+(Closes: #692206)
+  * d/control: bumped standards version
+
+ -- Jonas Genannt jonas.gena...@capi2name.de  Sun, 18 Nov 2012 13:58:17 +0100
+
 graphite-carbon (0.9.10-1) unstable; urgency=low
 
   * Adding upstream version 0.9.10.
diff -Nru graphite-carbon-0.9.10/debian/control graphite-carbon-0.9.10/debian/control
--- graphite-carbon-0.9.10/debian/control	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/control	2013-01-19 17:57:03.0 +0100
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Jonas Genannt jonas.gena...@capi2name.de
 Build-Depends: debhelper (= 8), python-all (= 2.6.6-3~)
-Standards-Version: 3.9.3
+Standards-Version: 3.9.4
 DM-Upload-Allowed: yes
 Homepage: https://launchpad.net/graphite
 
diff -Nru graphite-carbon-0.9.10/debian/graphite-carbon.postinst graphite-carbon-0.9.10/debian/graphite-carbon.postinst
--- graphite-carbon-0.9.10/debian/graphite-carbon.postinst	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/graphite-carbon.postinst	2013-01-19 17:57:03.0 +0100
@@ -19,4 +19,6 @@
 	done
 fi
 
+db_stop
+
 #DEBHELPER#
diff -Nru graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch
--- graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch	1970-01-01 01:00:00.0 +0100
+++ graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch	2013-01-19 17:57:03.0 +0100
@@ -0,0 +1,31 @@
+Description: disable internal Carbon logrotate, use logrotate #696228
+Author: Jonas Genannt jonas.gena...@capi2name.de
+
+--- a/lib/carbon/log.py
 b/lib/carbon/log.py
+@@ -3,14 +3,14 @@
+ from zope.interface import implements
+ from twisted.python.log import startLoggingWithObserver, textFromEventDict, msg, err, ILogObserver
+ from twisted.python.syslog import SyslogObserver
+-from twisted.python.logfile import DailyLogFile
++from twisted.python.logfile import LogFile
+ 
+ class CarbonLogObserver(object):
+   implements(ILogObserver)
+ 
+   def log_to_dir(self, logdir):
+ self.logdir = logdir
+-self.console_logfile = DailyLogFile('console.log', logdir)
++self.console_logfile = LogFile('console.log', logdir, maxRotatedFiles=None, rotateLength=None)
+ self.custom_logs = {}
+ self.observer = self.logdir_observer
+ 
+@@ -33,7 +33,7 @@
+ log_type = event.get('type')
+ 
+ if log_type is not None and log_type not in self.custom_logs:
+-  self.custom_logs[log_type] = DailyLogFile(log_type + '.log', self.logdir)
++  self.custom_logs[log_type] = LogFile(log_type + '.log', self.logdir, maxRotatedFiles=None, rotateLength=None)
+ 
+ logfile = self.custom_logs.get(log_type, self.console_logfile)
+ logfile.write(message + '\n')
diff -Nru graphite-carbon-0.9.10/debian/patches/series graphite-carbon-0.9.10/debian/patches/series
--- graphite-carbon-0.9.10/debian/patches/series	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/patches/series	

Bug#692911: Bug#537051: ca-certificates: Unneeded and confusing usage of interest-noawait

2013-01-19 Thread Michael Shuler
On 01/19/2013 10:41 AM, Guillem Jover wrote:
 As discussed in 537051 the NMU introduced an unneeded and confusing
 usage of interest-noawait, and the accompanying Pre-Depends on dpkg.
 The attached patch removes these.

Thanks for the patch.  I'll get this tested out as soon as I can and get
an upload prepared.

-- 
Kind regards,
Michael


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50fadb80.1040...@pbandjelly.org



NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_armel.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twcvu-00085j...@franck.debian.org



Bug#698517: unblock: pam-pgsql/0.7.3.1-4

2013-01-19 Thread Jan Dittberner
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pam-pgsql

The version I just uploaded to unstable contains a fix for CVE-2013-0191
[1], [2].

[1] https://security-tracker.debian.org/tracker/CVE-2013-0191
[2] http://bugs.debian.org/698241

A debdiff to the version currently in testing is attached.


Best regards
Jan

unblock pam-pgsql/0.7.3.1-4

-- 
Jan Dittberner - Debian Developer
GPG-key: 4096R/558FB8DD 2009-05-10
 B2FF 1D95 CE8F 7A22 DF4C  F09B A73E 0055 558F B8DD
http://ddportfolio.debian.net/ - http://people.debian.org/~jandd/
diff -Nru pam-pgsql-0.7.3.1/debian/changelog pam-pgsql-0.7.3.1/debian/changelog
--- pam-pgsql-0.7.3.1/debian/changelog  2012-04-06 21:04:49.0 +0200
+++ pam-pgsql-0.7.3.1/debian/changelog  2013-01-19 18:10:16.0 +0100
@@ -1,3 +1,12 @@
+pam-pgsql (0.7.3.1-4) unstable; urgency=low
+
+  * Fix CVE-2013-0191: NULL password query result permits login with
+any password by adding patch
+debian/patches/fix-698241-null-passwort-result-permits-login.patch from
+upstream bug tracker (Closes: #698241)
+
+ -- Jan Dittberner ja...@debian.org  Sat, 19 Jan 2013 18:10:09 +0100
+
 pam-pgsql (0.7.3.1-3) unstable; urgency=low
 
   * apply hardened build flags (Closes: #656003), thanks for the patch
diff -Nru 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
--- 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
1970-01-01 01:00:00.0 +0100
+++ 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
2013-01-19 18:10:16.0 +0100
@@ -0,0 +1,16 @@
+Subject: Fix NULL password query result permits login with any password
+Author: Lucas Clemente Vella
+Origin: upstream, 
http://sourceforge.net/u/lvella/pam-pgsql/ci/9361f5970e5dd90a747319995b67c2f73b91448c/
+Bug: https://sourceforge.net/p/pam-pgsql/bugs/13/
+Bug-Debian: http://bugs.debian.org/698241
+--- a/src/backend_pgsql.c
 b/src/backend_pgsql.c
+@@ -258,7 +258,7 @@
+   if(pg_execParam(conn, res, options-query_auth, service, user, passwd, 
rhost) == PAM_SUCCESS) {
+   if(PQntuples(res) == 0) {
+   rc = PAM_USER_UNKNOWN;
+-  } else {
++  } else if (!PQgetisnull(res, 0, 0)) {
+   char *stored_pw = PQgetvalue(res, 0, 0);
+   if (!strcmp(stored_pw, (tmp = password_encrypt(options, 
user, passwd, stored_pw rc = PAM_SUCCESS;
+   free (tmp);
diff -Nru pam-pgsql-0.7.3.1/debian/patches/series 
pam-pgsql-0.7.3.1/debian/patches/series
--- pam-pgsql-0.7.3.1/debian/patches/series 2012-04-06 21:04:49.0 
+0200
+++ pam-pgsql-0.7.3.1/debian/patches/series 2013-01-19 18:10:16.0 
+0100
@@ -1 +1,2 @@
 ftbfs_441679.patch
+fix-698241-null-passwort-result-permits-login.patch


signature.asc
Description: Digital signature


Re: linux-2.6 update for stable?

2013-01-19 Thread Ben Hutchings
On Sun, 2013-01-13 at 14:19 +0100, Philipp Kern wrote:
 Ben,
 
 am Sun, Jan 13, 2013 at 12:16:30AM + hast du folgendes geschrieben:
  We have a huge number of important fixes from 2.6.32.60 pending in svn,
  plus two SCSI driver updates (hpsa and megaraid_sas).
  
  Does anyone expect to commit any more changes for stable soon?
  
  SRMs, is it OK to upload at the moment?
 
 yes. The sooner the better. ;)

I've now uploaded 2.6.32-47, with a few more bug fixes that I noticed.

Ben.

-- 
Ben Hutchings
All the simple programs have been written, and all the good names taken.


signature.asc
Description: This is a digitally signed message part


Bug#690411: unblock: scim-chewing/0.3.4-1.2

2013-01-19 Thread Jonathan Wiltshire
On Sun, Oct 14, 2012 at 12:43:24AM +0100, Neil Williams wrote:
 I've prepared an NMU (diff attached) for testing-proposed-updates
 as 0.3.4-1.2 which simply pulls the gtk patch out of the
 unstable changes and makes no other changes.
 
 Please confirm that this is OK to upload to t-p-u.

I reviewed the attached debdiff and recommend the release team to accept it
(provided it has been built and tested, which knowing Neil he will have
done.)

+@@ -124,9 +128,15 @@ scim_color_button_class_init
+ gtk_object_class-destroy  = scim_color_button_destroy;
+-  
+ widget_class-expose_event = scim_color_button_expose;

This is not strictly necessary, but harmless (there is another similar
instance further down).


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Bug#696608: unlock: lilypond/2.14.2-4 (preapproval)

2013-01-19 Thread Don Armstrong
On Sat, 19 Jan 2013, Julien Cristau wrote:
 On Mon, Dec 24, 2012 at 19:43:58 +, Adam D. Barratt wrote:
  Control: tags -1 + confirmed
  
  On 23.12.2012 21:31, Don Armstrong wrote:
  In making a fix to the RC bug #684817, I also fixed a problem in
  disabling optimization when noopt is present, and a patch which fixes
  an install-info warning which had previously collected.
  
  I'd be okay with accepting those. Please go ahead; thanks.
  
 Ping?

Sorry, I actually have to change the patch for this after talking to
upstream. It's going to be relatively trivial still, but slightly
different. I just haven't had a chance to completely test it yet.


Don Armstrong

-- 
There are two major products that come out of Berkeley: LSD and UNIX.
We don't believe this to be a coincidence.
 -- Jeremy S. Anderson

http://www.donarmstrong.com  http://rzlab.ucr.edu


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130119181841.gg10...@teltox.donarmstrong.com



Bug#692011: taxbird: version in testing (0.16.x) is completely useless

2013-01-19 Thread Jonathan Wiltshire
On Sat, Dec 22, 2012 at 08:46:50PM +, Steven Chamberlain wrote:
 On 21/12/12 12:33, Jonathan Wiltshire wrote:
  On 2012-12-21 12:04, Toni Mueller wrote:
  In practice, isn't taxbird dead and therefore unlikely to change at
  all in the future?  I think if we include it in wheezy, we should
  include the newest packaged version.
 
  Yes. The author works on a successor package that is based
  on XUL: http://stesie.github.com/geierlein/ and declares on
  his homepage that taxbird itself is dead.
  
  If it's already dead, is there any point shipping it in Wheezy at all?
  3+ years of support, without any guarantee we can rely on upstream, is a
  long time. Not shipping it will not result in it being removed from
  upgraded systems.
 
 That seems sensible;  how about requesting that ftpmaster remove the
 'useless' version from testing for now?
 
 Then aim to make the version in sid, or any later revisions, available
 through wheezy-backports.  That seems analogous to the 'volatile' idea.
 
 This would keep the package available to those who want it, yet reflects
 the fact it doesn't have the same level or duration of support as a
 typical package in stable.

So, what's the progress on this? I'm strongly of the opinion that this is
the most appropriate strategy.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Bug#698517: marked as done (unblock: pam-pgsql/0.7.3.1-4)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 18:59:59 +
with message-id 1358621999.12995.58.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#698517: unblock: pam-pgsql/0.7.3.1-4
has caused the Debian Bug report #698517,
regarding unblock: pam-pgsql/0.7.3.1-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698517
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pam-pgsql

The version I just uploaded to unstable contains a fix for CVE-2013-0191
[1], [2].

[1] https://security-tracker.debian.org/tracker/CVE-2013-0191
[2] http://bugs.debian.org/698241

A debdiff to the version currently in testing is attached.


Best regards
Jan

unblock pam-pgsql/0.7.3.1-4

-- 
Jan Dittberner - Debian Developer
GPG-key: 4096R/558FB8DD 2009-05-10
 B2FF 1D95 CE8F 7A22 DF4C  F09B A73E 0055 558F B8DD
http://ddportfolio.debian.net/ - http://people.debian.org/~jandd/
diff -Nru pam-pgsql-0.7.3.1/debian/changelog pam-pgsql-0.7.3.1/debian/changelog
--- pam-pgsql-0.7.3.1/debian/changelog  2012-04-06 21:04:49.0 +0200
+++ pam-pgsql-0.7.3.1/debian/changelog  2013-01-19 18:10:16.0 +0100
@@ -1,3 +1,12 @@
+pam-pgsql (0.7.3.1-4) unstable; urgency=low
+
+  * Fix CVE-2013-0191: NULL password query result permits login with
+any password by adding patch
+debian/patches/fix-698241-null-passwort-result-permits-login.patch from
+upstream bug tracker (Closes: #698241)
+
+ -- Jan Dittberner ja...@debian.org  Sat, 19 Jan 2013 18:10:09 +0100
+
 pam-pgsql (0.7.3.1-3) unstable; urgency=low
 
   * apply hardened build flags (Closes: #656003), thanks for the patch
diff -Nru 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
--- 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
1970-01-01 01:00:00.0 +0100
+++ 
pam-pgsql-0.7.3.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
2013-01-19 18:10:16.0 +0100
@@ -0,0 +1,16 @@
+Subject: Fix NULL password query result permits login with any password
+Author: Lucas Clemente Vella
+Origin: upstream, 
http://sourceforge.net/u/lvella/pam-pgsql/ci/9361f5970e5dd90a747319995b67c2f73b91448c/
+Bug: https://sourceforge.net/p/pam-pgsql/bugs/13/
+Bug-Debian: http://bugs.debian.org/698241
+--- a/src/backend_pgsql.c
 b/src/backend_pgsql.c
+@@ -258,7 +258,7 @@
+   if(pg_execParam(conn, res, options-query_auth, service, user, passwd, 
rhost) == PAM_SUCCESS) {
+   if(PQntuples(res) == 0) {
+   rc = PAM_USER_UNKNOWN;
+-  } else {
++  } else if (!PQgetisnull(res, 0, 0)) {
+   char *stored_pw = PQgetvalue(res, 0, 0);
+   if (!strcmp(stored_pw, (tmp = password_encrypt(options, 
user, passwd, stored_pw rc = PAM_SUCCESS;
+   free (tmp);
diff -Nru pam-pgsql-0.7.3.1/debian/patches/series 
pam-pgsql-0.7.3.1/debian/patches/series
--- pam-pgsql-0.7.3.1/debian/patches/series 2012-04-06 21:04:49.0 
+0200
+++ pam-pgsql-0.7.3.1/debian/patches/series 2013-01-19 18:10:16.0 
+0100
@@ -1 +1,2 @@
 ftbfs_441679.patch
+fix-698241-null-passwort-result-permits-login.patch


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
On Sat, 2013-01-19 at 19:07 +0100, Jan Dittberner wrote:
 Please unblock package pam-pgsql
 
 The version I just uploaded to unstable contains a fix for CVE-2013-0191

Unblocked; thanks.

Regards,

Adam---End Message---


Bug#698516: marked as done (unblock: graphite-carbon/0.9.10-3)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 19:02:28 +
with message-id 1358622148.12995.59.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#698516: unblock: graphite-carbon/0.9.10-3
has caused the Debian Bug report #698516,
regarding unblock: graphite-carbon/0.9.10-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698516: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698516
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hello,

please unblock graphite-carbon 0.9.10-3 from sid. The new version fixes two 
bugs (#696228):

 - internal carbon logrotate confuses logrotated (eats up disc space)
 - on upgrade/reinstall postinst script hangs because of missing db_stop

Please see attached debdiff.

Thanks,

Jonas

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
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=GlsV
-END PGP SIGNATURE-
diff -Nru graphite-carbon-0.9.10/debian/changelog graphite-carbon-0.9.10/debian/changelog
--- graphite-carbon-0.9.10/debian/changelog	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/changelog	2013-01-19 17:57:03.0 +0100
@@ -1,3 +1,19 @@
+graphite-carbon (0.9.10-3) unstable; urgency=low
+
+  * d/postinst: added db_stop to ensure correct restart of carbon
+daemon (Closes: #696228)
+  * Added patch to disable internal logrotation of Carbon (Closes: #696228)
+
+ -- Jonas Genannt jonas.gena...@capi2name.de  Sat, 19 Jan 2013 17:53:15 +0100
+
+graphite-carbon (0.9.10-2) unstable; urgency=low
+
+  * Added Japanese translation by victory victory@gmail.com
+(Closes: #692206)
+  * d/control: bumped standards version
+
+ -- Jonas Genannt jonas.gena...@capi2name.de  Sun, 18 Nov 2012 13:58:17 +0100
+
 graphite-carbon (0.9.10-1) unstable; urgency=low
 
   * Adding upstream version 0.9.10.
diff -Nru graphite-carbon-0.9.10/debian/control graphite-carbon-0.9.10/debian/control
--- graphite-carbon-0.9.10/debian/control	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/control	2013-01-19 17:57:03.0 +0100
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Jonas Genannt jonas.gena...@capi2name.de
 Build-Depends: debhelper (= 8), python-all (= 2.6.6-3~)
-Standards-Version: 3.9.3
+Standards-Version: 3.9.4
 DM-Upload-Allowed: yes
 Homepage: https://launchpad.net/graphite
 
diff -Nru graphite-carbon-0.9.10/debian/graphite-carbon.postinst graphite-carbon-0.9.10/debian/graphite-carbon.postinst
--- graphite-carbon-0.9.10/debian/graphite-carbon.postinst	2012-06-09 15:13:04.0 +0200
+++ graphite-carbon-0.9.10/debian/graphite-carbon.postinst	2013-01-19 17:57:03.0 +0100
@@ -19,4 +19,6 @@
 	done
 fi
 
+db_stop
+
 #DEBHELPER#
diff -Nru graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch
--- graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch	1970-01-01 01:00:00.0 +0100
+++ graphite-carbon-0.9.10/debian/patches/disable_internal_logroate.patch	2013-01-19 17:57:03.0 +0100
@@ -0,0 +1,31 @@
+Description: disable internal Carbon logrotate, use logrotate #696228
+Author: Jonas Genannt jonas.gena...@capi2name.de
+
+--- a/lib/carbon/log.py
 b/lib/carbon/log.py
+@@ -3,14 +3,14 @@
+ from zope.interface import implements
+ from twisted.python.log import startLoggingWithObserver, textFromEventDict, msg, err, ILogObserver
+ from twisted.python.syslog import SyslogObserver
+-from twisted.python.logfile import DailyLogFile
++from twisted.python.logfile import LogFile
+ 
+ class CarbonLogObserver(object):
+   implements(ILogObserver)
+ 
+   def log_to_dir(self, logdir):
+ self.logdir = logdir
+-self.console_logfile = 

Bug#686547: marked as done (t-p-u approval: calibre/0.8.51+dfsg1-0.1)

2013-01-19 Thread Debian Bug Tracking System
Your message dated Sat, 19 Jan 2013 19:07:42 +
with message-id 1358622462.12995.60.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#686547: unblock: calibre/0.8.64+dfsg-1
has caused the Debian Bug report #686547,
regarding t-p-u approval: calibre/0.8.51+dfsg1-0.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686547: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686547
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package calibre

There is a bug in the currently used version, which was fixed in 0.8.52,
preventing the processing of .Lit files.  Since .Lit is one of the most
commonly used ebook file formats, and Calibre is the primary ebook management
software available for Debian users, this is significant.

Currently, version 0.8.60 is capable of migrating to Testing, except for the
freeze request.

As per the email contact I had with the release team, I am including links to
bugs file in Launchpad as well as the Calibre changelog.

Here are links to the  bugs in their bug tracker (he uses Launchpad).

https://bugs.launchpad.net/calibre/+bug/998216
https://bugs.launchpad.net/calibre/+bug/998248

Here is a link to the Calibre changelog.  You will note that the version info
for 0.8.52 included a fix to the regression.

http://calibre-ebook.com/whats-new

(include/attach the debdiff against the package in testing)

Alas, my Linux-fu is still at yellow belt level, and I have no idea how to work
up a debdiff.

unblock calibre/0.8.51+dfsg-1

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
---End Message---
---BeginMessage---
On Sat, 2013-01-19 at 17:04 +0100, Christian PERRIER wrote:
 Quoting Stephen Kitt (st...@sk2.org):
  On Fri, 18 Jan 2013 20:49:44 +, Adam D. Barratt
  a...@adam-barratt.org.uk wrote:
   Assuming that the debdiff is (modulo the version number) the same as
   that in MID:20130109224238.ga20...@sk2.org, please go ahead; thanks.
  
  It is indeed, thanks.
  
  Christian, can you sponsor the upload?
 
 I was indeed just building the package while you were writing this
 mail : les grands esprits se rencontrent..:-)
 
 Upload in progress right now...

Unblocked; thanks.

Regards,

Adam---End Message---


Re: Bug#698241: NULL password query result permits login with any password

2013-01-19 Thread Jan Dittberner
On Tue, Jan 15, 2013 at 10:09:39PM +0100, Florian Weimer wrote:
 Lucas Clemente Vella discovered that pam-pgsql (aka pam_pgsql) might
 allow login with any password the SQL query for the password returns
 NULL.
 
 Bug report: https://sourceforge.net/p/pam-pgsql/bugs/13/
 Patch: 
 https://sourceforge.net/u/lvella/pam-pgsql/ci/9361f5970e5dd90a747319995b67c2f73b91448c/
 
 Please fix this for squeeze and wheezy, using minimal fixes.
 (We will not release a DSA for this.)

This bug also known as CVE-2013-0191 [1] has been fixed in an upload to unstable
today [2]. I already filed an unblock request [3].

[1] https://security-tracker.debian.org/tracker/CVE-2013-0191
[2] http://packages.qa.debian.org/p/pam-pgsql/news/20130119T171737Z.html
[3] http://bugs.debian.org/698517

I have an upload for Squeeze ready and attach the corresponding debdiff to
this mail. You can also browse the changes in the package's squeeze branch [4].

[4] 
http://anonscm.debian.org/gitweb/?p=collab-maint/pam-pgsql.git;a=shortlog;h=refs/heads/squeeze

Please tell me whether I should upload the fixed package for Squeeze to
stable-proposed-updates.


Best regards
Jan

-- 
Jan Dittberner - Debian Developer
GPG-key: 4096R/558FB8DD 2009-05-10
 B2FF 1D95 CE8F 7A22 DF4C  F09B A73E 0055 558F B8DD
http://ddportfolio.debian.net/ - http://people.debian.org/~jandd/
diff -Nru pam-pgsql-0.7.1/debian/changelog pam-pgsql-0.7.1/debian/changelog
--- pam-pgsql-0.7.1/debian/changelog2011-02-23 11:24:32.0 +0100
+++ pam-pgsql-0.7.1/debian/changelog2013-01-19 19:48:59.0 +0100
@@ -1,3 +1,12 @@
+pam-pgsql (0.7.1-4+squeeze2) stable-proposed-updates; urgency=low
+
+  * Fix CVE-2013-0191: NULL password query result permits login with
+any password by adding patch
+debian/patches/fix-698241-null-passwort-result-permits-login.patch from
+upstream bug tracker (Closes: #698241)
+
+ -- Jan Dittberner ja...@debian.org  Sat, 19 Jan 2013 19:48:50 +0100
+
 pam-pgsql (0.7.1-4+squeeze1) stable-security; urgency=high
 
   * add debian/patches/ipaddr-crash_603436.patch: fix crash on long
diff -Nru 
pam-pgsql-0.7.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
 
pam-pgsql-0.7.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
--- 
pam-pgsql-0.7.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
  1970-01-01 01:00:00.0 +0100
+++ 
pam-pgsql-0.7.1/debian/patches/fix-698241-null-passwort-result-permits-login.patch
  2013-01-19 19:48:59.0 +0100
@@ -0,0 +1,16 @@
+Subject: Fix NULL password query result permits login with any password
+Author: Lucas Clemente Vella
+Origin: upstream, 
http://sourceforge.net/u/lvella/pam-pgsql/ci/9361f5970e5dd90a747319995b67c2f73b91448c/
+Bug: https://sourceforge.net/p/pam-pgsql/bugs/13/
+Bug-Debian: http://bugs.debian.org/698241
+--- a/src/backend_pgsql.c
 b/src/backend_pgsql.c
+@@ -262,7 +262,7 @@
+   if(pg_execParam(conn, res, options-query_auth, service, user, passwd, 
rhost) == PAM_SUCCESS) {
+   if(PQntuples(res) == 0) {
+   rc = PAM_USER_UNKNOWN;
+-  } else {
++  } else if (!PQgetisnull(res, 0, 0)) {
+   char *stored_pw = PQgetvalue(res, 0, 0);
+   if (!strcmp(stored_pw, (tmp = password_encrypt(options, 
user, passwd, stored_pw rc = PAM_SUCCESS;
+   free (tmp);
diff -Nru pam-pgsql-0.7.1/debian/patches/series 
pam-pgsql-0.7.1/debian/patches/series
--- pam-pgsql-0.7.1/debian/patches/series   2011-02-23 11:24:32.0 
+0100
+++ pam-pgsql-0.7.1/debian/patches/series   2013-01-19 19:48:59.0 
+0100
@@ -2,3 +2,4 @@
 md5_64bit_584683.patch
 md5postgres_594721.patch
 ipaddr-crash_603436.patch
+fix-698241-null-passwort-result-permits-login.patch


signature.asc
Description: Digital signature


Bug#694850: license RC bug 679980 in cacti: request for release-team opinion for wheezy

2013-01-19 Thread Paul Gevers
Hi,

On 12-12-12 22:02, Paul Gevers wrote:
 On 10-12-12 10:02, Niels Thykier wrote:
 I'd recommend uploading 4) to experimental, compile a debdiff and send
 it our way.  We may have to back down 3) or 1) once we see the debdiff, but
 
 I have just uploaded cacti version 0.8.8a+dfsg-1 to experimental. Please
 find the debdiffs against the dsc and deb files attached.

I don't like to do this, but it has been more than one month: ping. Any
change of getting the code as in 0.8.8a+dfsg-1 into wheezy, or should I
work on an other way to go forward?

For what it is worth, Fedora now includes my patch in their build of
cacti as well [1].

Paul

[1]
https://admin.fedoraproject.org/updates/FEDORA-2013-0234/cacti-0.8.8a-5.fc17



signature.asc
Description: OpenPGP digital signature


NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_s390.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1tweth-0002fd...@franck.debian.org



Bug#685248: unblock boinc/7.0.34+dfsg-2

2013-01-19 Thread Jonathan Nieder
Hi Steffen,

Steffen Möller wrote:

 I have mentally given up on Wheezy and BOINC.

That's unfortunate to hear.  What is your advice for the release team?
Is the version currently in wheezy appropriate for release, should it
be removed, or are there some fixes missing that would make it
appropriate?

Thanks for your help,
Jonathan


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130119213115.GB4009@elie.Belkin



Bug#697691: preapproval unblock: dspam/3.10.1+dfsg-7

2013-01-19 Thread Thomas Preud'homme
Le samedi 19 janvier 2013 18:10:22, Julien Cristau a écrit :
 
 #621833 is still open, and I'm not aware of any other package doing this
 lock thing.  So yeah, I'd prefer if it didn't come back now.  And then
 you can get 621833 to a conclusion some time in the next two years and
 do things differently in jessie.

Ack. Find attached the debdiff between the current testing version and the one 
just uploaded in tpu.

 
 Cheers,
 Julien

Best regards,

Thomas
diff -Nru dspam-3.10.1+dfsg/debian/changelog dspam-3.10.1+dfsg/debian/changelog
--- dspam-3.10.1+dfsg/debian/changelog	2012-12-20 06:33:53.0 +0100
+++ dspam-3.10.1+dfsg/debian/changelog	2013-01-19 21:11:32.0 +0100
@@ -1,3 +1,11 @@
+dspam (3.10.1+dfsg-7) testing-proposed-updates; urgency=low
+
+  * Disable multi-arch since it create many problems with regards to the
+handling of shared resources when a package is installed for several
+architectures (Closes: #695275).
+
+ -- Thomas Preud'homme robo...@debian.org  Tue, 08 Jan 2013 11:37:35 +0100
+
 dspam (3.10.1+dfsg-6) testing-proposed-updates; urgency=low
 
   * Do not lock dspam user account on purge since the package could be still
diff -Nru dspam-3.10.1+dfsg/debian/control dspam-3.10.1+dfsg/debian/control
--- dspam-3.10.1+dfsg/debian/control	2012-12-20 06:33:53.0 +0100
+++ dspam-3.10.1+dfsg/debian/control	2013-01-19 21:11:32.0 +0100
@@ -54,7 +54,6 @@
 Pre-Depends: ${misc:Pre-Depends}
 Depends: ${misc:Depends}, ${shlibs:Depends}, adduser
 Suggests: libdspam7-drv (= ${binary:Version})
-Multi-Arch: ${misc:Multi-Arch}
 Description: Core message processing and classification functionality for DSPAM
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:
@@ -87,7 +86,6 @@
 Replaces: dspam (= 3.9.1~rc1+git20110514.347379b+dfsg-1)
 Breaks: dspam (= 3.9.1~rc1+git20110514.347379b+dfsg-1)
 Provides: libdspam7-drv
-Multi-Arch: ${misc:Multi-Arch}
 Description: Hash backend for DSPAM anti-spam filter
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:
@@ -104,7 +102,6 @@
 Depends: ${misc:Depends}, ${shlibs:Depends}, libdspam7 (= ${binary:Version}), dbconfig-common, ucf (= 0.28), postgresql-client
 Recommends: postgresql
 Provides: libdspam7-drv
-Multi-Arch: ${misc:Multi-Arch}
 Description: PostgreSQL backend for DSPAM anti-spam filter
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:
@@ -121,7 +118,6 @@
 Depends: ${misc:Depends}, ${shlibs:Depends}, libdspam7 (= ${binary:Version}), dbconfig-common, ucf (= 0.28), mysql-client
 Recommends: mysql-server
 Provides: libdspam7-drv
-Multi-Arch: ${misc:Multi-Arch}
 Description: MySQL backend for DSPAM anti-spam filter
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:
@@ -137,7 +133,6 @@
 Pre-Depends: ${misc:Pre-Depends}
 Depends: ${misc:Depends}, ${shlibs:Depends}, sqlite3, libdspam7 (= ${binary:Version})
 Provides: libdspam7-drv
-Multi-Arch: ${misc:Multi-Arch}
 Description: sqlite3 backend for DSPAM anti-spam filter
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:
@@ -184,7 +179,6 @@
 Recommends: libdspam7-drv-hash (= ${binary:Version}), libdspam7-drv-mysql (= ${binary:Version}), libdspam7-drv-pgsql (= ${binary:Version}), libdspam7-drv-sqlite3 (= ${binary:Version})
 Suggests: libc-dbg
 Priority: extra
-Multi-Arch: ${misc:Multi-Arch}
 Description: debugging symbols for DSPAM related libraries
  DSPAM is a dedicated statistical filter with minimal resources. It includes
  many new algorithms to fight against spam including:


Bug#698381: unblock: ifupdown/0.7.6

2013-01-19 Thread Andrew Shadura
Hello,

On Sat, 19 Jan 2013 12:20:11 +0100
Julien Cristau jcris...@debian.org wrote:

  ifupdown (0.7.6) unstable; urgency=low
  
[ Andrew O. Shadura ]
* Don't configure bridge interfaces as tagged VLAN interfaces
  (Closes: #696642).

 Why is this not a configuration bug (using a name with . for a
 non-vlan interface)?

Because it used to work in squeeze. We don't want to break users'
configurations too much.

* Add tryonce option to DHCP-enabled methods (Closes: #694541).

 What's the reason for using -1 in the first place?  Why does this need
 to be an option?

For consistency when bringing interfaces up. Some have other
preferences however, so we have to give them an option to choose.

[ Stéphane Graber ]
* Patches for upstart support from Ubuntu:

 I thought the upstart stuff was sorted a while back?

Unfortunately, that patch was outdated when it was posted already,
which was pointed out by S.G. right after I did the upload.

* Set MTU of tunnel devices (LP: #1074048).

 Is that a regression?

The option doesn't do what it's supposed to do, so effectively the
manual's lying. It's important to have it in the release.

* Actually set the new calculated value for duplicate entries
  (LP: #1086517).

 Same question here?

This can cause strange bugs hard to explain and to work around, so we
need that in the release.

-- 
WBR, Andrew


signature.asc
Description: PGP signature


NEW changes in stable-new

2013-01-19 Thread Debian FTP Masters
Processing changes file: claws-mail_3.7.6-4+squeeze1_mipsel.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1twgux-00022k...@franck.debian.org



Bug#697957: unblock: connman/1.0-1.1

2013-01-19 Thread John Paul Adrian Glaubitz

Rebuilt for testing now and uploaded into t-p-u.

Cheers,

Adrian

--
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50fb4f7a.9020...@physik.fu-berlin.de



Bug#698538: unblock: ca-certificates-java/20121112+nmu1

2013-01-19 Thread Michael Shuler
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

(requesting unblock, although I am not the maintainer)

Please unblock package ca-certificates-java

ca-certificates-java/20121112+nmu1 provides serious/important fixes
that correct squeeze - wheezy upgrades using the triggers provided by
ca-certificates (=20121114), as well as a fix test for dpkg-query in
postinst and correcting library path for softokn3pkg and nsspkg.

Thank you!
- -- 
Kind regards,
Michael Shuler


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=cMgH
-END PGP SIGNATURE-
diff -Nru ca-certificates-java-20120721/debian/ca-certificates-java.triggers ca-certificates-java-20121112+nmu1/debian/ca-certificates-java.triggers
--- ca-certificates-java-20120721/debian/ca-certificates-java.triggers	1969-12-31 18:00:00.0 -0600
+++ ca-certificates-java-20121112+nmu1/debian/ca-certificates-java.triggers	2012-11-12 20:03:54.0 -0600
@@ -0,0 +1 @@
+activate update-ca-certificates
diff -Nru ca-certificates-java-20120721/debian/changelog ca-certificates-java-20121112+nmu1/debian/changelog
--- ca-certificates-java-20120721/debian/changelog	2012-07-21 07:05:01.0 -0500
+++ ca-certificates-java-20121112+nmu1/debian/changelog	2012-11-28 17:59:50.0 -0600
@@ -1,3 +1,17 @@
+ca-certificates-java (20121112+nmu1) unstable; urgency=low
+
+  * Non-maintainer upload
+  * Fix test for dpkg-query in postinst; there was an extraneous --version
+here. [Probably don't even need to bother to check for dpkg-query, but
+why not.] (Closes: #690204)
+  * Library path for softokn3pkg and nsspkg is potentially wrong if there
+are multiple different paths; fix it.
+  * Do not run the hook if ca-certificates-java has been removed but not
+purged.
+  * Use the new trigger support provided by ca-certificates (=20121114).
+
+ -- Don Armstrong d...@debian.org  Mon, 12 Nov 2012 15:45:50 -0800
+
 ca-certificates-java (20120721) unstable; urgency=low
 
   * Fix jks-keystore and postinst to work on multi-arch system.
diff -Nru ca-certificates-java-20120721/debian/control ca-certificates-java-20121112+nmu1/debian/control
--- ca-certificates-java-20120721/debian/control	2012-06-08 17:05:19.0 -0500
+++ ca-certificates-java-20121112+nmu1/debian/control	2012-11-28 17:43:50.0 -0600
@@ -15,7 +15,7 @@
 Package: ca-certificates-java
 Architecture: all
 Multi-Arch: foreign
-Depends: ca-certificates (= 20090814),
+Depends: ca-certificates (= 20121114),
  ${jre:Depends} | java6-runtime-headless,
  ${misc:Depends},
  ${nss:Depends}
diff -Nru ca-certificates-java-20120721/debian/jks-keystore.hook.in ca-certificates-java-20121112+nmu1/debian/jks-keystore.hook.in
--- ca-certificates-java-20120721/debian/jks-keystore.hook.in	2012-07-21 06:30:21.0 -0500
+++ ca-certificates-java-20121112+nmu1/debian/jks-keystore.hook.in	2012-11-12 18:50:31.0 -0600
@@ -25,7 +25,7 @@
 }
 
 echo 
-if [ $cacerts_updates != yes ] || [ $CACERT_UPDATES = disabled ]; then
+if [ $cacerts_updates != yes ] || [ $CACERT_UPDATES = disabled ] || [ ! -e $JAR ]; then
 echo updates of cacerts keystore disabled.
 exit 0
 fi
@@ -53,12 +53,12 @@
 fi
 
 if dpkg-query --version /dev/null; then
-nsspkg=$(dpkg-query -L $(nsslib_name) | sed -n 's,\(.*\)/libnss3\.so$,\1,p')
+nsspkg=$(dpkg-query -L $(nsslib_name) | sed -n 's,\(.*\)/libnss3\.so$,\1,p'|head -n 1)
 nssjdk=$(sed -n '/nssLibraryDirectory/s/.*= *\(.*\)/\1/p' /etc/${jvm%-$arch}/security/nss.cfg)
 if [ -n $nsspkg ]  [ -n $nssjdk ]  [ $nsspkg != $nssjdk ]; then
 ln -sf $nsspkg/libnss3.so $nssjdk/libnss3.so
 fi
-softokn3pkg=$(dpkg-query -L $(nsslib_name) | sed -n 's,\(.*\)/libsoftokn3\.so$,\1,p')
+softokn3pkg=$(dpkg-query -L $(nsslib_name) | sed -n 's,\(.*\)/libsoftokn3\.so$,\1,p'|head -n 1)
 if [ -n $softokn3pkg ]  [ -n $nssjdk ]  [ $softokn3pkg != $nssjdk ]; then
 ln -sf $softokn3pkg/libsoftokn3.so $nssjdk/libsoftokn3.so
 fi
diff -Nru ca-certificates-java-20120721/debian/postinst.in ca-certificates-java-20121112+nmu1/debian/postinst.in
--- 

Processed: tagging 692911, retitle 692911 to unblock: ca-certificates/20130119

2013-01-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 692911 + pending
Bug #692911 [release.debian.org] unblock: ca-certificates/20121114
Added tag(s) pending.
 retitle 692911 unblock: ca-certificates/20130119
Bug #692911 [release.debian.org] unblock: ca-certificates/20121114
Changed Bug title to 'unblock: ca-certificates/20130119' from 'unblock: 
ca-certificates/20121114'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692911: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13586547328831.transcr...@bugs.debian.org



Bug#698434: unblock: mha4mysql-manager/0.53-2

2013-01-19 Thread Satoru KURASHIKI
hi,

On Fri, Jan 18, 2013 at 11:02 PM, Niels Thykier ni...@thykier.net wrote:
 Technically, this can map a 0 to a  - not sure how likely that is in
 a log_this function, but you(r upstream) might have wanted
 unless(defined($msg)); instead.

I've contacted upstream author about this. he thinks that:

It can be replaced with defined(), though there is no problem
with present code (unless($msg)) by their design.

So, future version will have unless(defined($msg)). I will prepare
0.53-3 which apply this in advance.

regards,
--
KURASHIKI Satoru


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cam0xxk9whxn8fyfs9vxo9j6nwc_fbjma0dv6rrctweb4dtj...@mail.gmail.com