NEW changes in stable-new

2014-12-03 Thread Debian FTP Masters
Processing changes file: spamassassin_3.3.2-5+deb7u2_ia64.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xw4lt-0006tu...@franck.debian.org



Re: Bug#771126: Bug#771191: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-12-03 Thread Fabian Greffrath
Am Dienstag, den 02.12.2014, 23:29 +0100 schrieb Bastien ROUCARIES:
 And offencive (sexist) for 50% of the population the women... 

Now it's getting really ridiculous. Gosh, it's a picture of a woman!

- Fabian



-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1417593401.8087.4.ca...@greffrath.com



Re: Bug#771191: Bug#771126: Bug#771191: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-12-03 Thread Russ Allbery
Fabian Greffrath fab...@greffrath.com writes:
 Am Dienstag, den 02.12.2014, 23:29 +0100 schrieb Bastien ROUCARIES:

 And offencive (sexist) for 50% of the population the women... 

 Now it's getting really ridiculous. Gosh, it's a picture of a woman!

Er, no, it's not just a picture of a woman.  It's a cropped Playboy
centerfold.  In other words, it's a porn shot (if one from the fairly
artistic side of that spectrum) that's been cropped to remove the explicit
sexual content.  The image itself is one thing; the surrounding context of
the image makes it a bit worse.

Obviously, in terms of great problems facing the world, this isn't the
worst.  But having the standard test picture for image software be a porn
image does send certain messages, and they're probably not messages that
we (by which I mean the general software and tech industry as a whole)
actually want to be sending.  This is not a problem of Debian's creation,
and we can't fix the world, but insofar as we can contribute to not
sending those messages, I think that makes the world, and Debian, a better
place.

Thank you very much to Reinhard for doing the irritating and tedious work
of starting to replace it.  It feels like a distraction from other work
and a thankless task, I know, but small things like this really do make
people happier and help people in tiny ways.  Software became a bit less
off-putting, a bit less locked into a particular model of how genders are
supposed to interact, and a tiny bit more welcoming.

-- 
Russ Allbery (r...@debian.org)   http://www.eyrie.org/~eagle/


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/87388xywh0@hope.eyrie.org



Bug#771889: unblock: gettext/0.19.3-2

2014-12-03 Thread Santiago Vila
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

I'd like to ask the unblocking of gettext 0.19.3-2.

This release fixes three memory related bugs, in every case the fix
comes directly from upstream git.

debdiff follows.

Thanks.

diff -Nru gettext-0.19.3/debian/changelog gettext-0.19.3/debian/changelog
--- gettext-0.19.3/debian/changelog 2014-10-23 15:35:20.0 +0200
+++ gettext-0.19.3/debian/changelog 2014-11-30 12:10:51.0 +0100
@@ -1,3 +1,16 @@
+gettext (0.19.3-2) unstable; urgency=low
+
+  * xgettext: Fix double-free in singular/plural argument extraction.
+See http://lists.gnu.org/archive/html/bug-gettext/2014-10/msg00028.html
+Patch extracted from upstream commits 8137d2b and 84044b5.
+  * msgunfmt: Fix segfault on certain (slightly corrupted) .mo files.
+Patch extracted from upstream commit abf93d1. Closes: #769901.
+  * msgfilter: Fix read buffer allocation for empty input.
+See http://lists.gnu.org/archive/html/bug-gettext/2014-11/msg8.html
+Patch extracted from upstream commit 06e206f.
+
+ -- Santiago Vila sanv...@debian.org  Sun, 30 Nov 2014 12:10:20 +0100
+
 gettext (0.19.3-1) unstable; urgency=low
 
   * New upstream release.
diff -Nru gettext-0.19.3/debian/patches/04-xgettext-fix-double-free 
gettext-0.19.3/debian/patches/04-xgettext-fix-double-free
--- gettext-0.19.3/debian/patches/04-xgettext-fix-double-free   1970-01-01 
01:00:00.0 +0100
+++ gettext-0.19.3/debian/patches/04-xgettext-fix-double-free   2014-11-30 
12:04:00.0 +0100
@@ -0,0 +1,94 @@
+From: Daiki Ueno u...@gnu.org
+Subject: Fix double-free in singular/plural argument extraction
+X-Debian-version: 0.19.3-2
+
+--- a/gettext-tools/src/xgettext.c
 b/gettext-tools/src/xgettext.c
+@@ -3099,9 +3099,9 @@
+ char *msgid = parser-parse (best_cp-msgid,
+  best_cp-msgid_pos,
+  best_cp-msgid_escape);
+-free (best_cp-msgid);
+ if (best_cp-msgid_plural == best_cp-msgid)
+   best_cp-msgid_plural = msgid;
++free (best_cp-msgid);
+ best_cp-msgid = msgid;
+   }
+ else
+@@ -3110,26 +3110,7 @@
+ CONVERT_STRING (best_cp-msgid, lc_string);
+   }
+ 
+-if (best_cp-msgid_comment != NULL)
+-  {
+-refcounted_string_list_ty *msgid_comment =
+-  savable_comment_convert_encoding (best_cp-msgid_comment,
+-best_cp-msgid_pos);
+-drop_reference (best_cp-msgid_comment);
+-best_cp-msgid_comment = msgid_comment;
+-  }
+-
+-/* best_cp-msgctxt and best_cp-msgid are already in
+-   UTF-8.  Prevent further conversion in remember_a_message.  */
+-encoding = xgettext_current_source_encoding;
+-xgettext_current_source_encoding = po_charset_utf8;
+-mp = remember_a_message (ap-mlp, best_cp-msgctxt, 
best_cp-msgid,
+- msgid_context,
+- best_cp-msgid_pos,
+- NULL, best_cp-msgid_comment);
+-xgettext_current_source_encoding = encoding;
+-
+-if (mp != NULL  best_cp-msgid_plural != NULL)
++if (best_cp-msgid_plural)
+   {
+ /* best_cp-msgid_plural may point to best_cp-msgid.
+In that case, it is already interpreted and converted.  */
+@@ -3152,14 +3133,41 @@
+   }
+   }
+ 
+-encoding = xgettext_current_source_encoding;
+-xgettext_current_source_encoding = po_charset_utf8;
+-remember_a_message_plural (mp, best_cp-msgid_plural,
+-   msgid_plural_context,
+-   best_cp-msgid_plural_pos,
+-   NULL);
+-xgettext_current_source_encoding = encoding;
++/* If best_cp-msgid_plural equals to best_cp-msgid,
++   the ownership will be transferred to
++   remember_a_message before it is passed to
++   remember_a_message_plural.
++
++   Make a copy of the string in that case.  */
++if (best_cp-msgid_plural == best_cp-msgid)
++  best_cp-msgid_plural = xstrdup (best_cp-msgid);
++  }
++
++if (best_cp-msgid_comment != NULL)
++  {
++refcounted_string_list_ty *msgid_comment =
++  savable_comment_convert_encoding (best_cp-msgid_comment,
++best_cp-msgid_pos);
++drop_reference 

Bug#771890: unblock: base-files/8

2014-12-03 Thread Santiago Vila
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

I'd like to ask the unblocking of base-files 8.

debdiff follows.

Thanks.

diff -Nru base-files-7.10/debian/changelog base-files-8/debian/changelog
--- base-files-7.10/debian/changelog2014-10-27 13:36:05.0 +0100
+++ base-files-8/debian/changelog   2014-11-30 13:36:23.0 +0100
@@ -1,3 +1,20 @@
+base-files (8) unstable; urgency=low
+
+  * Release for jessie as stable:
+  - Use 8 as version in /etc/issue and /etc/issue.net. As usual, this
+is never expected to change once that jessie is released as Debian 8.
+  - Use 8.0 as version in /etc/debian_version. As usual, this is expected
+to change at every point release.
+  - Changed PRETTY_NAME in /usr/lib/os-release, adding 8 as version number
+and (jessie) as codename. Added also VERSION_ID and VERSION.
+This file, /usr/lib/os-release, is not expected to change either.
+  - Updated README (jessie - stretch).
+  * Packages are not expected to rely on the contents of any of these
+files, but if they do, they might better break now while we can still
+fix them.
+
+ -- Santiago Vila sanv...@debian.org  Sun, 30 Nov 2014 13:36:12 +0100
+
 base-files (7.10) unstable; urgency=low
 
   * Dropped chown root:root lines in postinst, as they are
diff -Nru base-files-7.10/debian/README base-files-8/debian/README
--- base-files-7.10/debian/README   2014-10-21 21:23:38.0 +0200
+++ base-files-8/debian/README  2014-11-30 13:29:29.0 +0100
@@ -4,10 +4,10 @@
 * Questions about /etc/issue and /etc/debian_version:
 
 Q. I upgraded my system to the testing distribution and now my /etc/issue
-says jessie/sid. Should it not read jessie or testing?
+says stretch/sid. Should it not read stretch or testing?
 
 Q. I upgraded my system to the unstable distribution and now my /etc/issue
-says jessie/sid. Should it not read sid or unstable?
+says stretch/sid. Should it not read sid or unstable?
 
 A. That would be nice, but it is not possible because of the way the
 testing distribution works. Packages uploaded for unstable reach
@@ -17,9 +17,9 @@
 two sides of the same coin. Since the base-files package in testing
 was initially uploaded for unstable, the only sensible /etc/issue to
 have is one that is both valid for testing and unstable, hence
-jessie/sid (or whatever is appropriate).
+stretch/sid (or whatever is appropriate).
 
-Q. Why jessie/sid and not testing/unstable as it used to be?
+Q. Why stretch/sid and not testing/unstable as it used to be?
 
 A. The codename is a little bit more informative, as the meaning of
 testing changes over time.
diff -Nru base-files-7.10/etc/debian_version base-files-8/etc/debian_version
--- base-files-7.10/etc/debian_version  2013-05-05 12:00:00.0 +0200
+++ base-files-8/etc/debian_version 2014-11-30 12:00:00.0 +0100
@@ -1 +1 @@
-jessie/sid
+8.0
diff -Nru base-files-7.10/etc/issue base-files-8/etc/issue
--- base-files-7.10/etc/issue   2013-05-05 12:00:00.0 +0200
+++ base-files-8/etc/issue  2014-11-30 12:00:00.0 +0100
@@ -1,2 +1,2 @@
-Debian #OSNAME# jessie/sid \n \l
+Debian #OSNAME# 8 \n \l
 
diff -Nru base-files-7.10/etc/issue.net base-files-8/etc/issue.net
--- base-files-7.10/etc/issue.net   2013-05-05 12:00:00.0 +0200
+++ base-files-8/etc/issue.net  2014-11-30 12:00:00.0 +0100
@@ -1 +1 @@
-Debian #OSNAME# jessie/sid
+Debian #OSNAME# 8
diff -Nru base-files-7.10/etc/os-release base-files-8/etc/os-release
--- base-files-7.10/etc/os-release  2014-10-09 12:00:00.0 +0200
+++ base-files-8/etc/os-release 2014-11-30 12:00:00.0 +0100
@@ -1,5 +1,7 @@
-PRETTY_NAME=Debian #OSNAME# jessie/sid
+PRETTY_NAME=Debian #OSNAME# 8 (jessie)
 NAME=Debian #OSNAME#
+VERSION_ID=8
+VERSION=8 (jessie)
 ID=debian
 HOME_URL=http://www.debian.org/;
 SUPPORT_URL=http://www.debian.org/support/;


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/alpine.deb.2.11.1412030953190.16...@cantor.unex.es



Bug#771895: unblock: libwebcam/0.2.4-1.1

2014-12-03 Thread Paulo Assis
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libwebcam

this version fixes RC bug:
770982: libwebcam0-dev: dynctrl-logitech.h is missing in libwebcam0-dev

it's a very simple fix, it just includes a missing header in the dev package:

diff -Nru libwebcam-0.2.4/debian/libwebcam0-dev.install
libwebcam-0.2.4/debian/libwebcam0-dev.install
--- libwebcam-0.2.4/debian/libwebcam0-dev.install   2013-11-01
16:49:24.0 -0700
+++ libwebcam-0.2.4/debian/libwebcam0-dev.install   2014-11-28
15:32:56.0 -0800
@@ -1,3 +1,4 @@
+usr/include/dynctrl-logitech.h
 usr/include/webcam.h
 usr/lib/libwebcam.a
 usr/lib/libwebcam.so
diff -Nru libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
--- libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
1969-12-31 16:00:00.0 -0800
+++ libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
2014-11-28 15:29:48.0 -0800
@@ -0,0 +1,13 @@
+Index: libwebcam-0.2.4/libwebcam/CMakeLists.txt
+===
+--- libwebcam-0.2.4.orig/libwebcam/CMakeLists.txt  2013-10-31
14:47:36.0 -0700
 libwebcam-0.2.4/libwebcam/CMakeLists.txt   2014-11-28
15:29:32.063070089 -0800
+@@ -103,7 +103,7 @@
+ )
+
+ install (
+-  FILES   ../common/include/webcam.h
++  FILES   ../common/include/webcam.h ../common/include/dynctrl-logitech.h
+   DESTINATION ${CMAKE_INSTALL_PREFIX}/include
+ )
+
diff -Nru libwebcam-0.2.4/debian/patches/series
libwebcam-0.2.4/debian/patches/series
--- libwebcam-0.2.4/debian/patches/series   2013-11-01
16:49:24.0 -0700
+++ libwebcam-0.2.4/debian/patches/series   2014-11-28
15:29:13.0 -0800
@@ -0,0 +1 @@
+install-dynctrl-logitech.h


unblock libwebcam/0.2.4-1.1

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'),
(500, 'oldstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.16-4 (SMP w/1 CPU core)
Locale: LANG=pt_PT.UTF-8, LC_CTYPE=pt_PT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CAPueXH5tU982EmEuN2ZS=wgoDrLi50W+f_G=en0phy09r_h...@mail.gmail.com



Re: Bug#771126: Bug#771191: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-12-03 Thread Jonas Smedegaard
Quoting Fabian Greffrath (2014-12-03 08:56:41)
 Am Dienstag, den 02.12.2014, 23:29 +0100 schrieb Bastien ROUCARIES:
 And offencive (sexist) for 50% of the population the women... 

 Now it's getting really ridiculous. Gosh, it's a picture of a woman!

I disagree with you.

Honestly, when you mentioned you'd replaced with a photo of your own, I 
got very curious and checked if you'd made a self-portrait posing 
similarly - looking over your shoulder and into the camera with an 
invitation in the eyes.  You chose food.

Had you done that (in an honest attempt, inspired by but without making 
fun on the original), your comment now would have more meaning to me.


 - Jonas

-- 
 * Jonas Smedegaard - idealist  Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private


signature.asc
Description: signature


Bug#771638: unblock: nagios2mantis/3.1-1.1

2014-12-03 Thread Andreas Beckmann
Control: tag -1 - moreinfo

On 2014-12-01 05:59, Ivo De Decker wrote:
 Please remove the moreinfo tag once it's in unstable.

It's now in sid.

Andreas


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547ee963.7050...@debian.org



Processed: Re: Bug#771638: unblock: nagios2mantis/3.1-1.1

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 - moreinfo
Bug #771638 [release.debian.org] unblock: nagios2mantis/3.1-1.1
Removed tag(s) moreinfo.

-- 
771638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771638.141760343111833.transcr...@bugs.debian.org



Re: Bug#771126: Bug#771191: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-12-03 Thread Jonas Smedegaard
Quoting Jonas Smedegaard (2014-12-03 11:33:17)
 Quoting Fabian Greffrath (2014-12-03 08:56:41)
 Am Dienstag, den 02.12.2014, 23:29 +0100 schrieb Bastien ROUCARIES:
 And offencive (sexist) for 50% of the population the women... 

 Now it's getting really ridiculous. Gosh, it's a picture of a woman!

 I disagree with you.

 Honestly, when you mentioned you'd replaced with a photo of your own, 
 I got very curious and checked if you'd made a self-portrait posing 
 similarly - looking over your shoulder and into the camera with an 
 invitation in the eyes.  You chose food.

 Had you done that (in an honest attempt, inspired by but without 
 making fun on the original), your comment now would have more meaning 
 to me.

Whoops - sorry: I mixed up you and Reinhard. :-(


 - Jonas

-- 
 * Jonas Smedegaard - idealist  Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private


signature.asc
Description: signature


Bug#771898: unblock: topgit/0.8-1.2

2014-12-03 Thread Andreas Beckmann
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package topgit

+topgit (0.8-1.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix bash completion.  (Closes: #702205)

Fixes a copy+paste error in the bash completions. This may have worked
in the past as long as the git completions provided this function, but
that is no longer the case.

Andreas

unblock topgit/0.8-1.2
diff -u topgit-0.8/debian/changelog topgit-0.8/debian/changelog
--- topgit-0.8/debian/changelog
+++ topgit-0.8/debian/changelog
@@ -1,3 +1,10 @@
+topgit (0.8-1.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix bash completion.  (Closes: #702205)
+
+ -- Andreas Beckmann a...@debian.org  Tue, 02 Dec 2014 04:09:17 +0100
+
 topgit (0.8-1.1) unstable; urgency=low
 
   [ Carsten Hey ]
only in patch2:
unchanged:
--- topgit-0.8.orig/contrib/tg-completion.bash
+++ topgit-0.8/contrib/tg-completion.bash
@@ -268,7 +268,7 @@
 _tg_depend ()
 {
 	local subcommands=add
-	local subcommand=$(__git_find_subcommand $subcommands)
+	local subcommand=$(__tg_find_subcommand $subcommands)
 	if [ -z $subcommand ]; then
 		__tgcomp $subcommands
 		return


Bug#771901: unblock: libspring-webflow-2.0-java/2.0.9.RELEASE-6

2014-12-03 Thread Emmanuel Bourg
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libspring-webflow-2.0-java. This package has a minor
incompatibility with Spring Framework 3.1 and it will fail to build if we
update libspring-java to a more recent version in order to fix its security
issues. The good news is that out of the 22 reverse dependencies of
libspring-java this is the only package that needs to be updated, the others
are compatible.

Thank you

unblock libspring-webflow-2.0-java/2.0.9.RELEASE-6



dpkg-source: warning: extracting unsigned source package 
(/home/ebourg/packaging/libspring-webflow-2.0-java_2.0.9.RELEASE-5.dsc)
diff -Nru libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog   2014-08-07 
11:25:32.0 +0200
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog   2014-12-03 
11:14:18.0 +0100
@@ -1,3 +1,11 @@
+libspring-webflow-2.0-java (2.0.9.RELEASE-6) unstable; urgency=medium
+
+  * Team upload.
+  * Fixed a compilation error with Spring Framework 3.1
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Wed, 03 Dec 2014 10:45:31 +0100
+
 libspring-webflow-2.0-java (2.0.9.RELEASE-5) unstable; urgency=low

   * Team upload
diff -Nru libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control 2014-08-07 
11:25:32.0 +0200
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control 2014-12-03 
10:55:22.0 +0100
@@ -26,7 +26,7 @@
libspring-web-portlet-java,
libspring-web-servlet-java,
libtiles-java
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-java/libspring-webflow-2.0-java.git
 Vcs-Browser: 
http://anonscm.debian.org/gitweb/?p=pkg-java/libspring-webflow-2.0-java.git
 Homepage: http://www.springsource.org/webflow
diff -Nru libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series  
2014-08-07 11:24:26.0 +0200
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series  
2014-12-03 10:41:34.0 +0100
@@ -1,3 +1,4 @@
 ognl.diff
 spring_30.diff
 drop-backport-util-concurrent.diff
+spring_31.diff
diff -Nru 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff  
1970-01-01 01:00:00.0 +0100
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff  
2014-12-03 10:45:00.0 +0100
@@ -0,0 +1,15 @@
+Description: Spring 3.1 compatibility
+Origin: backport, 
https://github.com/spring-projects/spring-webflow/commit/dddcf7a
+--- 
a/projects/spring-webflow/src/main/java/org/springframework/webflow/mvc/view/BindingModel.java
 
b/projects/spring-webflow/src/main/java/org/springframework/webflow/mvc/view/BindingModel.java
+@@ -226,6 +226,10 @@
+   throw new UnsupportedOperationException(Should not be called 
during view rendering);
+   }
+
++  public String[] resolveMessageCodes(String errorCode) {
++  throw new UnsupportedOperationException(Should not be called 
during view rendering);
++  }
++
+   // internal helpers
+
+   private Expression parseFieldExpression(String field) {


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141203111425.14588.76564.report...@icare.ariane-software.com



Bug#771905: unblock: grub2/2.02~beta2-17

2014-12-03 Thread Ian Campbell
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package grub2

Version -16 was unblocked in #770039 however a piuparts failure (#770412)
introduced in that version prevented it from propagating to testing.

In the -16 unblock Colin said:

 grub2 2.02~beta2-16 finishes off Xen host/guest integration.  GRUB has
 had most of this for a while, but the packaging work to make it possible
 to install grub-xen-host in the host, grub-xen in the guest, and then
 automatically boot GRUB in the guest wasn't present.

 I know this is a bit more than your standard unblock request, and indeed
 we're still waiting for this to pass through NEW.  But we're
 anticipating this being *really* useful for administrators of Xen
 hosting setups - it beats the messes that were PV-GRUB Legacy and
 PyGrub, or even keeping track of kernel versions by hand - and it would
 be fantastic to have this in jessie.

In addition -17 adds:

Related to the -16 changes:
- A fix for the piuparts failure (#770412)
- A typo fix (mismatched quotes) for the functionality introduced in -16
- A fix to update-grub which ensures that grub can actually load the Debian
  kernel under Xen (#755256). This is necessary because the Debian kernels are
  now xz compressed, which native kernels deal with internally but which the
  bootloader is required to deal with for Xen. Without this the functionality
  introduced here wouldn't actually be capable of booting Jessie without
  modifications, which would be unfortunate.

Unrelated to -16:
- A trivial typo fix (LP: #1390766) which fixes an error path in grub-mkconfig.
- Enables the linuxefi command for i386. This enables the potential for
  secure boot on x86 platforms with a 32-bit UEFI implementation (this
  functionality is already present for 64-bit grub.efi).

This last one is perhaps a bit controversial for an unblock request. The actual
change amounts to adding/correcting some casts to grub_addr_t in the existing
linuxefi code and enabling that module for the i386-efi build target. The
changes are all within the linuxefi code and AIUI can only have any impact if
the linuxefi command is explicitly used in the grub.cfg (which it is not by
default), so the risk of regressions to existing usecases is IMO low.

The incremental diff from -16 to -17 is below and the full -15 to -17 is
attached. These have been filtered to remove noise which git-dpm update-patches
introduces, essentiually changing the hashes in the From and index lines of any
patch which follows one which has changed. I couldn't figure out how to get
filterdiff to do anything sensible without listing each patch explicitly, so
I'm afraid I did this by hand.

I've also attached the patches-applied difference from -15 to -17 without the
debian dir since it is easier to read than the diff-of-a-diff.

Since the last version required a d-i ack I've CC-d Kibi preemptively.

diff -Nru grub2-2.02~beta2/debian/changelog grub2-2.02~beta2/debian/changelog
--- grub2-2.02~beta2/debian/changelog   2014-11-06 13:32:03.0 +
+++ grub2-2.02~beta2/debian/changelog   2014-11-30 17:15:23.0 +
@@ -1,3 +1,20 @@
+grub2 (2.02~beta2-17) unstable; urgency=medium
+
+  [ Colin Watson ]
+  * Fix up some pointer-to-integer casts in linuxefi so that it can build on
+i386-efi.
+  * Backport from upstream:
+- Fix typo (gettext_print instead of gettext_printf) (LP: #1390766).
+
+  [ Ian Campbell ]
+  * Correct syntax error in grub-xen-host bootstrap configuration file.
+  * Log failure when grub-install fails in postinst, rather than failing the
+entire postinst. (Closes: #770412)
+  * Arrange to insmod xzio and lzopio when booting a kernel as a Xen guest.
+(Closes: #755256)
+
+ -- Ian Campbell i...@debian.org  Sun, 30 Nov 2014 17:15:21 +
+
 grub2 (2.02~beta2-16) unstable; urgency=medium
 
   [ Ian Campbell ]
diff -Nru grub2-2.02~beta2/debian/.git-dpm grub2-2.02~beta2/debian/.git-dpm
--- grub2-2.02~beta2/debian/.git-dpm2014-11-06 10:57:25.0 +
+++ grub2-2.02~beta2/debian/.git-dpm2014-11-30 14:20:36.0 +
@@ -1,6 +1,6 @@
 # see git-dpm(1) from git-dpm package
-c211ee1c228bc978ffc4b399155ebfeb7524d2e0
-c211ee1c228bc978ffc4b399155ebfeb7524d2e0
+b837a9997cb306dc9aaeb3308f05d08cef402456
+b837a9997cb306dc9aaeb3308f05d08cef402456
 e8f07821cce1bd0ab6d5622c2a42440f15f4fd71
 e8f07821cce1bd0ab6d5622c2a42440f15f4fd71
 grub2_2.02~beta2.orig.tar.xz
diff -Nru grub2-2.02~beta2/debian/grub-xen-host_grub.cfg 
grub2-2.02~beta2/debian/grub-xen-host_grub.cfg
--- grub2-2.02~beta2/debian/grub-xen-host_grub.cfg  2014-11-06 
10:57:25.0 +
+++ grub2-2.02~beta2/debian/grub-xen-host_grub.cfg  2014-11-30 
14:20:34.0 +
@@ -1,13 +1,13 @@
 # First search for a suitable grub to chainload
 if search -s -f /boot/xen/pvboot-@@PVBOOT_ARCH@@.elf ; then
echo Chainloading (${root})/boot/xen/pvboot-@@PVBOOT_ARCH@@.elf
-   multiboot 

Bug#771908: unblock: phamm/0.6.2-1.1

2014-12-03 Thread Jean-Michel Nirgal Vourgère
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package phamm. That version handles the apache 2.4
transition and adds the Dutch translation.

Apache2.2 was shipping with a folder /etc/apache2/conf.d/ that no longer
exists, making the phamm package uninstallable.

web policy was to have a configuration in /etc/packagename/ and a link
in /etc/apache2/conf.d/ toward it.
Now the apache2 conf snippet should be in /etc/apache2/conf-available/
A link in /etc/apache2/conf-enabled/ should be created in postinst by
using apache helpers, and only that. (The idea behind is that if a
system admin remove the links with a2disconf, a package upgrade must
preserve that decision and not create the link in any circonstances.
Links creationg/deletion by admin has priority over links
created/deleted by maint scripts).

My NMU is not absolutely minimal, but it treats the apache
migration problem in the proper way I believe. Here are some details:
- debconf was asking the user whether he's using apache, apache-ssl,
apache-perl, or apache2. Some of these options have been obsolete since
etch. There is now only one choice: apache2. So I removed the questions
from the templates files, remove the apache1 support from postinst, and
even removed the previous entries on upgrades with debconf
db_unregister. This had a major effect on all the translation files
that were automatically regenerated by build to comment out obsolete
entries. I also removed the code from postinst that handled these
choices, of course.
- I let dh_apache2 handle the configuration. This means the apache2 conf
file needs to match the package name, hence the renaming of
debian/conf/apache.conf into debian/conf/phamm.conf.
I believe the other changes are more easy to understand. Fell free to
ping me if you have any question.

unblock phamm/0.6.2-1.1

-- System Information:
Debian Release: jessie/sid
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru phamm-0.6.2/debian/changelog phamm-0.6.2/debian/changelog
--- phamm-0.6.2/debian/changelog	2014-07-15 08:04:53.0 +0200
+++ phamm-0.6.2/debian/changelog	2014-11-14 19:17:21.0 +0100
@@ -1,3 +1,17 @@
+phamm (0.6.2-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Add support for apache2.4 (Closes: #669841):
+-  Move conffile from /etc/phamm/apache.conf to
+   /etc/apache2/conf-available/phamm.conf
+-  let dh_apache2 handle the conffile
+-  drop debconf entries reconfigure-webserver and restart-webserver: Only
+   apache2 is supported, and dh_apache2 causes automatic reload.
+-  Remove obsolete apache1 and apache2.2 conf.d/ links on upgrade.
+  * Added Dutch translation (Closes: #763643). Thanks Frans Spiesschaert.
+
+ -- Jean-Michel Nirgal Vourgère jmv_...@nirgal.com  Fri, 14 Nov 2014 16:15:52 +0100
+
 phamm (0.6.2-1) unstable; urgency=low
 
   * New upstream release (Closes: #750518)
diff -Nru phamm-0.6.2/debian/conf/apache.conf phamm-0.6.2/debian/conf/apache.conf
--- phamm-0.6.2/debian/conf/apache.conf	2014-07-15 07:38:41.0 +0200
+++ phamm-0.6.2/debian/conf/apache.conf	1970-01-01 01:00:00.0 +0100
@@ -1,48 +0,0 @@
-# Define /phamm alias, this is the default
-IfModule mod_alias.c
-Alias /phamm /usr/share/phamm/public
-/IfModule
-
-# You can also use phpLDAPadmin as a VirtualHost
-# VirtualHost *:*
-# ServerName ldap.example.com
-# ServerAdmin r...@example.com
-# DocumentRoot /usr/share/phamm
-# ErrorLog logs/ldap.example.com-error.log
-# CustomLog logs/ldap.example.com-access.log common
-# /VirtualHost
-
-Directory /usr/share/phamm/public/
-
-DirectoryIndex index.php
-Options +FollowSymLinks
-AllowOverride None
-
-Order allow,deny
-Allow from all
-
-IfModule mod_mime.c
-
-  IfModule mod_php5.c
-AddType application/x-httpd-php .php
-
-php_flag magic_quotes_gpc Off
-php_flag track_vars On
-php_flag register_globals Off
-php_value include_path .
-  /IfModule
-
-  IfModule !mod_php5.c
-IfModule mod_actions.c
-  IfModule mod_cgi.c
-AddType application/x-httpd-php .php
-
-Action application/x-httpd-php /cgi-bin/php5
-  /IfModule
-/IfModule
-  /IfModule
-
-/IfModule
-
-/Directory
-
diff -Nru phamm-0.6.2/debian/conf/phamm.conf phamm-0.6.2/debian/conf/phamm.conf
--- phamm-0.6.2/debian/conf/phamm.conf	1970-01-01 01:00:00.0 +0100
+++ phamm-0.6.2/debian/conf/phamm.conf	2014-07-15 07:38:41.0 +0200
@@ -0,0 +1,48 @@
+# Define /phamm alias, this is the default
+IfModule mod_alias.c
+Alias /phamm /usr/share/phamm/public
+/IfModule
+
+# You can also use phpLDAPadmin as a VirtualHost
+# VirtualHost *:*
+# ServerName ldap.example.com
+# ServerAdmin 

Bug#771909: unblock: yowsup/0.0~git20140314.938cf1-3

2014-12-03 Thread Joao Eriberto Mota Filho
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package yowsup.

Yowsup is a cross platform Python library that provides communication across
WhatsApp network. In Debian, the source yowsup generates a library and a
command line client. The library is the base for any new application and the
client is useful for scripts and applications as Zabbix and Pidgin. Currently,
this is the only way to use WhatsApp in Debian.

Recently (November 2014), the WhatsApp changed its protocol to implement the
famous double blue check, photo transfer when contacting a person and other
features. To support it, the authentication method was changed and this new
method is mandatory now. So, the old versions of the WhatsApp and the current
version of the youwsup in testing (revision -1) don't work anymore. In other
words, the version in testing is RC, because no longer register a new user
number nor authenticate a registered number.

The upstream provided new versions and a legacy version[1]. So, based in
legacy version and with support from the upstream, I added patches to fix each
file (as needed) in current yowsup package in Debian.

[1] https://github.com/tgalal/yowsup/tree/legacy

The debian/changelog since the current version in testing:

yowsup (0.0~git20140314.938cf1-3) unstable; urgency=medium

  * Upload to unstable.
  * Added some patches, provided by the upstream (thanks to Tarek Galal),
  to make the program compliant with the WhatsApp version 2.11.432
  (or later), released at November 2014. This version changed several
  things in WhatsApp, including the authentication process. The
  patches added are necessary to provide the connection and basic
  activities only. The list of patches:
 - add-missing-variable
 - add-PictureClient
 - add-the-tokenmap
 - add-whatsapp-auth-v2
 - update-bintreenode
 - update-connection-manager
 - update-protocoltreenode
 - update-the-interface-messages
 - update-user-agent
 - yowsup-cli (updated only; already in Debian)
  * debian/watch: updated. Now, the upstream is using tags in GitHub.

 -- Joao Eriberto Mota Filho eribe...@debian.org  Tue, 02 Dec 2014 22:51:22 
-0200

yowsup (0.0~git20140314.938cf1-2) experimental; urgency=medium

  * debian/control:
  - Added dh-python to Build-Depends field.
  - Updated Standards-Version to 3.9.6.
  * debian/watch: added a fake site to explain about the current
  status of the original upstream homepage.

 -- Joao Eriberto Mota Filho eribe...@debian.org  Tue, 18 Nov 2014 09:00:10 
-0200


Note that there are changes from experimental but these changes are in
documentation level or are basic procedures to satisfy the Lintian and
its don't offer any impact in unstable/testing.

I am available for any clarification.

Thanks a lot in advance.

Regards,

Eriberto

unblock yowsup/0.0~git20140314.938cf1-3

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru yowsup-0.0~git20140314.938cf1/debian/changelog yowsup-0.0~git20140314.938cf1/debian/changelog
--- yowsup-0.0~git20140314.938cf1/debian/changelog	2014-07-30 00:09:25.0 -0300
+++ yowsup-0.0~git20140314.938cf1/debian/changelog	2014-12-02 23:11:47.0 -0200
@@ -1,3 +1,36 @@
+yowsup (0.0~git20140314.938cf1-3) unstable; urgency=medium
+
+  * Upload to unstable.
+  * Added some patches, provided by the upstream (thanks to Tarek Galal),
+  to make the program compliant with the WhatsApp version 2.11.432
+  (or later), released at November 2014. This version changed several
+  things in WhatsApp, including the authentication process. The
+  patches added are necessary to provide the connection and basic
+  activities only. The list of patches:
+ - add-missing-variable
+ - add-PictureClient
+ - add-the-tokenmap
+ - add-whatsapp-auth-v2
+ - update-bintreenode
+ - update-connection-manager
+ - update-protocoltreenode
+ - update-the-interface-messages
+ - update-user-agent
+ - yowsup-cli (updated only; already in Debian)
+  * debian/watch: updated. Now, the upstream is using tags in GitHub.
+
+ -- Joao Eriberto Mota Filho eribe...@debian.org  Tue, 02 Dec 2014 22:51:22 -0200
+
+yowsup (0.0~git20140314.938cf1-2) experimental; urgency=medium
+
+  * debian/control:
+  - Added dh-python to Build-Depends field.
+  - Updated Standards-Version to 3.9.6.
+  * debian/watch: added a fake site to explain about the current
+  status of the original upstream homepage.
+
+ -- Joao Eriberto Mota Filho eribe...@debian.org  Tue, 18 Nov 2014 09:00:10 -0200
+
 

Bug#771775: unblock: xye/0.12.2+dfsg-3

2014-12-03 Thread Ivo De Decker
Control: tags -1 confirmed moreinfo

Hi,

On Tue, Dec 02, 2014 at 10:22:01AM +0100, Andreas Rönnquist wrote:
 Please unblock package xye
 
 xye in testing adds an extra separator to a folder which it uses to
 build complete filenames. This results in strings for files that are
 different from the results of the version in current stable, and this
 in its turn results in that a savegame from stable will be for
 different map than what is available in the testing version. So a game
 began in wheezy won't be able to be finished in the jessie version.
 
 The bug (#771702) isn't release-critical, but it would be nice to have
 it fixed.
 
 debdiff attached.
 
 unblock xye/0.12.2+dfsg-3

I would be willing to accept this change, but this package isn't in the
archive, so we can't unblock it. Please upload it and remove the moreinfo tag
from this bug.

Please note that Dec 5th is the last day we accept non-RC fixed, so if you
want this change in jessie, you'll have to do the upload by then.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203121218.ga1...@ugent.be



Processed: Re: Bug#771775: unblock: xye/0.12.2+dfsg-3

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #771775 [release.debian.org] unblock: xye/0.12.2+dfsg-3
Added tag(s) confirmed and moreinfo.

-- 
771775: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771775.141760875715191.transcr...@bugs.debian.org



Bug#771701: (pre-approval) unblock: bareos/14.2.1+20141017gitc6c5b56-4

2014-12-03 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Tue, Dec 02, 2014 at 11:16:57AM +0100, Evgeni Golov wrote:
 % ssh coccia.debian.org dak ls bareos
 bareos | 14.2.1+20141017gitc6c5b56-4 | accepted| source, amd64
 bareos | 14.2.1+20141017gitc6c5b56-4 | buildd-unstable | source, amd64
 bareos | 14.2.1+20141017gitc6c5b56-4 | unstable| source, amd64
 
 Still building on the other archs, but I do not expect anything surprising.

As you noticed, a new RC bug showed up in this version (#771870).

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203121354.gb1...@ugent.be



Bug#771905: unblock: grub2/2.02~beta2-17

2014-12-03 Thread Colin Watson
On Wed, Dec 03, 2014 at 11:39:14AM +, Ian Campbell wrote:
 Please unblock package grub2

Seconded.

 - Enables the linuxefi command for i386. This enables the potential for
   secure boot on x86 platforms with a 32-bit UEFI implementation (this
   functionality is already present for 64-bit grub.efi).
 
 This last one is perhaps a bit controversial for an unblock request. The 
 actual
 change amounts to adding/correcting some casts to grub_addr_t in the existing
 linuxefi code and enabling that module for the i386-efi build target. The
 changes are all within the linuxefi code and AIUI can only have any impact if
 the linuxefi command is explicitly used in the grub.cfg (which it is not by
 default), so the risk of regressions to existing usecases is IMO low.

linuxefi is also used implicitly if secure boot is enabled; but indeed I
expect this to have no effect on non-secure-boot setups, which are the
only ones that can be working in Debian right now.

The reason I added this for jessie is that there's still some
possibility that we might manage to get secure boot set up in time for
release, and 32-bit UEFI is increasingly a thing we have to care about
(as discussed with Steve McIntyre), so I wanted to make sure that this
detail didn't catch us by surprise further down the line.

-- 
Colin Watson   [cjwat...@debian.org]


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203121419.gg3...@riva.ucam.org



Bug#771624: marked as done (unblock: typespeed/0.6.5-2.1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:16:03 +0100
with message-id 20141203121603.gc1...@ugent.be
and subject line Re: Bug#771624: unblock: typespeed/0.6.5-2.1
has caused the Debian Bug report #771624,
regarding unblock: typespeed/0.6.5-2.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771624: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771624
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package typespeed

Just NMUed to DELAYED/2: Trivial postrm fix to not fail to
remove a missing directory.

Andreas

unblock typespeed/0.6.5-2.1
diff -u typespeed-0.6.5/debian/changelog typespeed-0.6.5/debian/changelog
--- typespeed-0.6.5/debian/changelog
+++ typespeed-0.6.5/debian/changelog
@@ -1,3 +1,10 @@
+typespeed (0.6.5-2.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * postrm: Do not fail on removal of a missing directory.  (Closes: #767669)
+
+ -- Andreas Beckmann a...@debian.org  Mon, 01 Dec 2014 04:17:42 +0100
+
 typespeed (0.6.5-2) unstable; urgency=medium
 
   * Use autotools-dev to update config.{guess,sub} during build.
diff -u typespeed-0.6.5/debian/postrm typespeed-0.6.5/debian/postrm
--- typespeed-0.6.5/debian/postrm
+++ typespeed-0.6.5/debian/postrm
@@ -1,8 +1,11 @@
-#!/bin/sh -e
+#!/bin/sh
+set -e
 
 if test $1 = purge; then
 	rm -f /var/games/typespeed/high.words.*
-	rmdir --ignore-fail-on-non-empty /var/games/typespeed
+	if [ -d /var/games/typespeed ]; then
+		rmdir --ignore-fail-on-non-empty /var/games/typespeed
+	fi
 	rm -f /var/games/typespeed.score
 fi
 
---End Message---
---BeginMessage---
Hi,

On Tue, Dec 02, 2014 at 01:13:58PM +0100, Andreas Beckmann wrote:
 This is now in sid and successfully built.

Unblocked.

Cheers,

Ivo---End Message---


Processed: Re: Bug#771701: (pre-approval) unblock: bareos/14.2.1+20141017gitc6c5b56-4

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #771701 [release.debian.org] (pre-approval) unblock: 
bareos/14.2.1+20141017gitc6c5b56-4
Added tag(s) moreinfo.

-- 
771701: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771701
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771701.141760885115621.transcr...@bugs.debian.org



Bug#771686: marked as done (unblock: debian-edu-config/1.814 (pre-approval))

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:18:58 +0100
with message-id 20141203121857.gd1...@ugent.be
and subject line Re: Bug#771686: unblock: debian-edu-config/1.814 (pre-approval)
has caused the Debian Bug report #771686,
regarding unblock: debian-edu-config/1.814 (pre-approval)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771686: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771686
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
x-debbugs-cc: debian-...@lists.debian.org
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

this is a pre-approval unblock request for debian-edu-config, which fixes five 
important bugs and works around another and fixes a testsuite-problem.

debian-edu-config (1.814) UNRELEASED; urgency=low

  [ Petter Reinholdtsen ]
  * Extend grub workaround to automatically handle /dev/vd*, /dev/hd*
and /dev/xvd* in addition to /dev/sd*, allowing virtual machines
using virtio, Xen and the old device names to install
automatically too (Closes: #769559).
  * Add new dhclient hook to work around bug #710490 where a race in
autofs make it fail with slow DHCP servers (Closes: #769561).
  * In LTSP setup, allow the purging of openvpn to fail (which happen if
it is unknown to apt), to get LTSP installation working using the
usbstick ISO (Closes: #770312).

  [ Wolfgang Schweer ]
  * testsuite/network: cover case that udev persistent network card rules
file isn't written at all.
  * Provide slbackup-php configuration file etc/slbackup-php/config.php.
Without a proper configuration the backupserver default 'localhost'
leads to errors if 'https://backup/slbackup-php' isn't called on the
backupserver. (Previously the default was 'backup'; it was changed to
'localhost' some time ago to make the package useable on vanilla
Debian systems, but a config file for Debian Edu wasn't provided.)
(Closes: #769806).
  * sbin/debian-edu-pxeinstall: add 'mirror/http/mirror' (select entry)
from the installed system to the preseed file to avoid manual
selection during PXE installations. (Closes: #770302).

  [ Petter Reinholdtsen ]
  * Also set mirror/http/mirror when installing from DVD/USB stick.

 -- Petter Reinholdtsen p...@debian.org  Sat, 01 Nov 2014 07:25:41 +0100

$ git diff 1.813..master|diffstat
 Makefile|3 
 debian/changelog|   34 
+-
 debian/dirs |1 
 etc/dhcp/dhclient-exit-hooks.d/autofs-reload|   20 +
 etc/slbackup-php/config.php |4 +
 sbin/debian-edu-pxeinstall  |8 +-
 share/debian-edu-config/d-i/pre-pkgsel  |4 -
 share/ltsp/plugins/ltsp-build-client/Debian-custom/032-edu-pkgs |6 +
 testsuite/network   |   12 ++-
 9 files changed, 80 insertions(+), 12 deletions(-)

$ git diff 1.813..master  debian-edu-config.1.814.diff
$ git log -p 1.813..master  debian-edu-config.1.814.gitdiff
# both these files are attached, the gitdiff is sadly not as clean as it could
# be...

As usual with debian-edu-config, these changes will only affect Debian Edu 
installations.


Thanks for your work on jessie!

cheers,
Holger
diff --git a/Makefile b/Makefile
index 2586b7d..24d5eb3 100644
--- a/Makefile
+++ b/Makefile
@@ -32,6 +32,7 @@ docdir = $(prefix)/share/doc/$(PACKAGE)
 mandir = $(prefix)/share/man
 gosadir= $(sysconfdir)/gosa
 ldapdir= $(sysconfdir)/ldap
+slbackupphpdir = $(sysconfdir)/slbackup-php
 schemadir  = $(ldapdir)/schema
 dhcpdir   = $(sysconfdir)/dhcp
 libdir = /usr/lib
@@ -100,6 +101,7 @@ SYSCONFFILES = \
 	cfengine/update.conf \
 	cfengine/inputs/cfagent.conf \
 	cups/cupsd-debian-edu.conf \
+	dhcp/dhclient-exit-hooks.d/autofs-reload \
 	dhcp/dhclient-exit-hooks.d/wpad-proxy-update \
 	dhcp/dhclient-exit-hooks.d/fetch-ldap-cert \
 	dhcp/dhclient-exit-hooks.d/hostname \
@@ -144,6 +146,7 @@ SYSCONFFILES = \
 	samba/samba-domain-policy.ldif \
 	security/pam_mount-winbind-debian-edu.conf \
 	security/pam_mount-stateless-debian-edu.conf \
+	slbackup-php/config.php \
 	smbldap-tools/smbldap_bind.conf \
 	smbldap-tools/smbldap.conf \
 	sssd/sssd-debian-edu.conf \
diff --git a/debian/changelog b/debian/changelog
index 6ed3c9d..a1c1fc4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,36 

Bug#771721: marked as done (unblock: filler/1.02-6.2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:24:06 +0100
with message-id 20141203122406.ge1...@ugent.be
and subject line Re: Bug#771721: unblock: filler/1.02-6.2
has caused the Debian Bug report #771721,
regarding unblock: filler/1.02-6.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771721: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771721
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
Tags: moreinfo
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package filler

Just uploaded a NMU to DELAYED/1, will clear the moreinfo tag once it is in sid.

+filler (1.02-6.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Do not delete the shipped /var/games/filler.ratings.gz while initializing
+/var/games/filler.ratings.  (Closes: #689127)


unblock filler/1.02-6.2

Andreas
diff -u filler-1.02/debian/postinst filler-1.02/debian/postinst
--- filler-1.02/debian/postinst
+++ filler-1.02/debian/postinst
@@ -25,7 +25,7 @@
 case $1 in
 configure)
 if [ ! -f /var/games/filler.ratings ]; then
-	gzip -d /var/games/filler.ratings.gz
+	gzip -dc /var/games/filler.ratings.gz  /var/games/filler.ratings
 	chmod 0664 /var/games/filler.ratings
 	chgrp games /var/games/filler.ratings
 	fi
diff -u filler-1.02/debian/changelog filler-1.02/debian/changelog
--- filler-1.02/debian/changelog
+++ filler-1.02/debian/changelog
@@ -1,3 +1,11 @@
+filler (1.02-6.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Do not delete the shipped /var/games/filler.ratings.gz while initializing
+/var/games/filler.ratings.  (Closes: #689127)
+
+ -- Andreas Beckmann a...@debian.org  Mon, 01 Dec 2014 21:57:47 +0100
+
 filler (1.02-6.1) unstable; urgency=low
 
   * Non-maintainer upload.
@@ -21,7 +29,7 @@
 filler (1.02-6) unstable; urgency=low
 
   * The main/ in the Section line of debian/control should be assumed.
-	
+
  -- James Damour (Suvarov454) suvarov...@users.sourceforge.net  Sat, 29 Apr 2006 14:07:00 -0400
 
 filler (1.02-5) unstable; urgency=low
@@ -32,7 +40,7 @@
   * Use correct temp directory in rules (debian/filler, not debian/tmp).
   * Updated DH_COMPAT of rules to 4 (from 1).
   * Eliminated unused dh_* lines from rules.
-	
+
  -- James Damour (Suvarov454) suvarov...@users.sourceforge.net  Wed, 11 Jan 2006 08:18:00 -0400
 
 filler (1.02-4) unstable; urgency=low
---End Message---
---BeginMessage---
Hi,

On Tue, Dec 02, 2014 at 11:09:32PM +0100, Andreas Beckmann wrote:
 This package is now in sid.

Unblocked.

Cheers,

Ivo---End Message---


Bug#771879: marked as done (unblock: s3ql/2.11.1+dfsg-2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:26:07 +0100
with message-id 20141203122607.gf1...@ugent.be
and subject line Re: Bug#771879: unblock: s3ql/2.11.1+dfsg-2
has caused the Debian Bug report #771879,
regarding unblock: s3ql/2.11.1+dfsg-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771879: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771879
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package s3ql. This version fixes bug #771452
(severity important). There are no other changes to the version
currently in testing.

The package is not yet uploaded because I'm waiting for my sponsor.
I'm sending the unblock request now in the hope that this will
ensure that it's in time for the December 5 deadline for important
bugs.

Changelog:

s3ql (2.11.1+dfsg-2) unstable; urgency=medium

  * Fixed a problem with fsck.s3ql aborting with an
apsw.ConstraintError or incorrectly considering storage
objects as missing when the connection to remote server is
interrupted. Closes: #771452.

 -- Nikolaus Rath nikol...@rath.org  Tue, 02 Dec 2014 21:44:27 -0800


Debdiff is attached.


unblock s3ql/2.11.1+dfsg-2
diff -Nru s3ql-2.11.1+dfsg/debian/changelog s3ql-2.11.1+dfsg/debian/changelog
--- s3ql-2.11.1+dfsg/debian/changelog	2014-09-05 13:31:29.0 -0700
+++ s3ql-2.11.1+dfsg/debian/changelog	2014-12-02 21:46:52.0 -0800
@@ -1,3 +1,12 @@
+s3ql (2.11.1+dfsg-2) unstable; urgency=medium
+
+  * Fixed a problem with fsck.s3ql aborting with an
+apsw.ConstraintError or incorrectly considering storage
+objects as missing when the connection to remote server is
+interrupted. Closes: #771452.
+
+ -- Nikolaus Rath nikol...@rath.org  Tue, 02 Dec 2014 21:44:27 -0800
+
 s3ql (2.11.1+dfsg-1) unstable; urgency=medium
 
   * New upstream release.
diff -Nru s3ql-2.11.1+dfsg/debian/patches/bug_771452.diff s3ql-2.11.1+dfsg/debian/patches/bug_771452.diff
--- s3ql-2.11.1+dfsg/debian/patches/bug_771452.diff	1969-12-31 16:00:00.0 -0800
+++ s3ql-2.11.1+dfsg/debian/patches/bug_771452.diff	2014-12-02 21:49:27.0 -0800
@@ -0,0 +1,28 @@
+Description: Fix bug 771452
+Origin: upstream commit 8e563c49
+Forwarded: not-needed
+Last-Update: 2014-12-02
+Author: Nikolaus Rath nikol...@rath.org
+
+--- a/src/s3ql/backends/s3c.py
 b/src/s3ql/backends/s3c.py
+@@ -209,7 +209,7 @@
+ log.debug('list(%s, %s): start', prefix, start_after)
+ 
+ keys_remaining = True
+-marker = start_after
++marker = self.prefix + start_after
+ prefix = self.prefix + prefix
+ ns_p = self.xml_ns_prefix
+ 
+--- a/src/s3ql/backends/swift.py
 b/src/s3ql/backends/swift.py
+@@ -495,7 +495,7 @@
+ log.debug('list(%s, %s): start', prefix, start_after)
+ 
+ keys_remaining = True
+-marker = start_after
++marker = self.prefix + start_after
+ prefix = self.prefix + prefix
+ 
+ while keys_remaining:
diff -Nru s3ql-2.11.1+dfsg/debian/patches/series s3ql-2.11.1+dfsg/debian/patches/series
--- s3ql-2.11.1+dfsg/debian/patches/series	2014-09-04 19:07:59.0 -0700
+++ s3ql-2.11.1+dfsg/debian/patches/series	2014-12-02 21:47:01.0 -0800
@@ -1,3 +1,4 @@
 proc_mount.diff
 clock-granularity.diff
 check_dev_fuse_perms.diff
+bug_771452.diff
---End Message---
---BeginMessage---
Hi,

On Wed, Dec 03, 2014 at 07:27:49AM +0100, Niels Thykier wrote:
 Approved, provided that changes are accepted into unstable before Monday
 the 8th.  Please remove the moreinfo tag when the package is accepted
 into unstable.

It was uploaded and unblocked.

Cheers,

Ivo---End Message---


Bug#771895: marked as done (unblock: libwebcam/0.2.4-1.1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:32:18 +0100
with message-id 20141203123218.gg1...@ugent.be
and subject line Re: Bug#771895: unblock: libwebcam/0.2.4-1.1
has caused the Debian Bug report #771895,
regarding unblock: libwebcam/0.2.4-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771895: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libwebcam

this version fixes RC bug:
770982: libwebcam0-dev: dynctrl-logitech.h is missing in libwebcam0-dev

it's a very simple fix, it just includes a missing header in the dev package:

diff -Nru libwebcam-0.2.4/debian/libwebcam0-dev.install
libwebcam-0.2.4/debian/libwebcam0-dev.install
--- libwebcam-0.2.4/debian/libwebcam0-dev.install   2013-11-01
16:49:24.0 -0700
+++ libwebcam-0.2.4/debian/libwebcam0-dev.install   2014-11-28
15:32:56.0 -0800
@@ -1,3 +1,4 @@
+usr/include/dynctrl-logitech.h
 usr/include/webcam.h
 usr/lib/libwebcam.a
 usr/lib/libwebcam.so
diff -Nru libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
--- libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
1969-12-31 16:00:00.0 -0800
+++ libwebcam-0.2.4/debian/patches/install-dynctrl-logitech.h
2014-11-28 15:29:48.0 -0800
@@ -0,0 +1,13 @@
+Index: libwebcam-0.2.4/libwebcam/CMakeLists.txt
+===
+--- libwebcam-0.2.4.orig/libwebcam/CMakeLists.txt  2013-10-31
14:47:36.0 -0700
 libwebcam-0.2.4/libwebcam/CMakeLists.txt   2014-11-28
15:29:32.063070089 -0800
+@@ -103,7 +103,7 @@
+ )
+
+ install (
+-  FILES   ../common/include/webcam.h
++  FILES   ../common/include/webcam.h ../common/include/dynctrl-logitech.h
+   DESTINATION ${CMAKE_INSTALL_PREFIX}/include
+ )
+
diff -Nru libwebcam-0.2.4/debian/patches/series
libwebcam-0.2.4/debian/patches/series
--- libwebcam-0.2.4/debian/patches/series   2013-11-01
16:49:24.0 -0700
+++ libwebcam-0.2.4/debian/patches/series   2014-11-28
15:29:13.0 -0800
@@ -0,0 +1 @@
+install-dynctrl-logitech.h


unblock libwebcam/0.2.4-1.1

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'),
(500, 'oldstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.16-4 (SMP w/1 CPU core)
Locale: LANG=pt_PT.UTF-8, LC_CTYPE=pt_PT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Hi,

On Wed, Dec 03, 2014 at 10:10:31AM +, Paulo Assis wrote:
 Please unblock package libwebcam

Unblocked.

Cheers,

Ivo---End Message---


Bug#771638: marked as done (unblock: nagios2mantis/3.1-1.1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:33:42 +0100
with message-id 20141203123342.gh1...@ugent.be
and subject line Re: Bug#771638: unblock: nagios2mantis/3.1-1.1
has caused the Debian Bug report #771638,
regarding unblock: nagios2mantis/3.1-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package nagios2mantis

Just uploaded a NMU to DELAYED/2:

+nagios2mantis (3.1-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * postrm: Check for /etc/init.d/incron before restarting incron.
+(Closes: #767665)
Failed to purge if incron was no longer installed.

+  * postrm purge: Cleanup files created by the postinst in
+/var/lib/nagios2mantis.
That's the folloup piuparts issue - leaving files around after purge.
Delete everything the postinst has created.

Andreas

unblock nagios2mantis/3.1-1.1
only in patch2:
unchanged:
--- nagios2mantis-3.1.orig/debian/changelog
+++ nagios2mantis-3.1/debian/changelog
@@ -1,3 +1,13 @@
+nagios2mantis (3.1-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * postrm: Check for /etc/init.d/incron before restarting incron.
+(Closes: #767665)
+  * postrm purge: Cleanup files created by the postinst in
+/var/lib/nagios2mantis.
+
+ -- Andreas Beckmann a...@debian.org  Mon, 01 Dec 2014 04:50:20 +0100
+
 nagios2mantis (3.1-1) unstable; urgency=medium
 
   * debian/control: add python-minimal to Build-Depends (closes: #759222).
only in patch2:
unchanged:
--- nagios2mantis-3.1.orig/debian/postrm
+++ nagios2mantis-3.1/debian/postrm
@@ -20,7 +20,16 @@
 if [ $1 = remove ] || [ $1 = purge ]
 then
 # Restart incron
+  if [ -f /etc/init.d/incron ]; then
 invoke-rc.d incron restart
+  fi
+fi
+
+if [ $1 = purge ]
+then
+rm -f /var/lib/nagios2mantis/spool.sqlite
+rm -f /var/lib/nagios2mantis/nagios2mantis.inotify
+test ! -d /var/lib/nagios2mantis || rmdir --ignore-fail-on-non-empty /var/lib/nagios2mantis 
 fi
 
 #DEBHELPER#
---End Message---
---BeginMessage---
Hi,

On Wed, Dec 03, 2014 at 11:43:47AM +0100, Andreas Beckmann wrote:
 It's now in sid.

Unblocked.

Cheers,

Ivo---End Message---


Bug#771916: unblock: trac/1.0.2+dfsg-2

2014-12-03 Thread W. Martin Borgert
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package trac

This fixes https://bugs.debian.org/771799

diff -Nru trac-1.0.2+dfsg/debian/changelog trac-1.0.2+dfsg/debian/changelog
--- trac-1.0.2+dfsg/debian/changelog2014-11-26 00:03:49.0 +0100
+++ trac-1.0.2+dfsg/debian/changelog2014-12-03 13:25:01.0 +0100
@@ -1,3 +1,9 @@
+trac (1.0.2+dfsg-2) unstable; urgency=medium
+
+  * apply upstream patch to fix syntax highlighting (Closes: #771799)
+
+ -- W. Martin Borgert deba...@debian.org  Wed, 03 Dec 2014 12:00:13 +
+
 trac (1.0.2+dfsg-1) unstable; urgency=medium
 
   [gregor herrmann gre...@debian.org  Tue, 25 Nov 2014 23:25:18 +0100]
diff -Nru trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch 
trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch
--- trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch 
1970-01-01 01:00:00.0 +0100
+++ trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch 
2014-12-03 13:25:01.0 +0100
@@ -0,0 +1,59 @@
+Description: this fixes pygments syntax highlighting
+Author: W. Martin Borgert deba...@debian.org
+Origin: upstream
+Bug: http://trac.edgewall.org/ticket/11796
+Bug-Debian: https://bugs.debian.org/771799
+Applied-Upstream: 
http://trac.edgewall.org/changeset/4580ae4fe53056a4cca802b49856efd34746c1d1/jomae.git/
 
+Last-Update: 2014-12-03
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/trac/mimeview/pygments.py
 b/trac/mimeview/pygments.py
+@@ -10,6 +10,8 @@
+ #
+ # Author: Matthew Good m...@matt-good.net
+ 
++from __future__ import absolute_import
++
+ from datetime import datetime
+ import os
+ from pkg_resources import resource_filename
+@@ -29,14 +31,10 @@
+ from genshi import QName, Stream
+ from genshi.core import Attrs, START, END, TEXT
+ 
+-# Kludge to workaround the lack of absolute imports in Python version prior to
+-# 2.5
+-pygments = __import__('pygments', {}, {}, ['lexers', 'styles', 'formatters'])
+-get_all_lexers = pygments.lexers.get_all_lexers
+-get_lexer_by_name = pygments.lexers.get_lexer_by_name
+-HtmlFormatter = pygments.formatters.html.HtmlFormatter
+-get_all_styles = pygments.styles.get_all_styles
+-get_style_by_name = pygments.styles.get_style_by_name
++import pygments
++from pygments.formatters.html import HtmlFormatter
++from pygments.lexers import get_all_lexers, get_lexer_by_name
++from pygments.styles import get_all_styles, get_style_by_name
+ 
+ __all__ = ['PygmentsRenderer']
+ 
+--- a/trac/mimeview/tests/pygments.py
 b/trac/mimeview/tests/pygments.py
+@@ -11,6 +11,8 @@
+ # individuals. For the exact contribution history, see the revision
+ # history and logs, available at http://trac.edgewall.org/log/.
+ 
++from __future__ import absolute_import
++
+ import os
+ import unittest
+ 
+@@ -18,7 +20,7 @@
+ from genshi.input import HTMLParser
+ 
+ try:
+-pygments = __import__('pygments', {}, {}, [])
++import pygments
+ have_pygments = True
+ except ImportError:
+ have_pygments = False
diff -Nru trac-1.0.2+dfsg/debian/patches/series 
trac-1.0.2+dfsg/debian/patches/series
--- trac-1.0.2+dfsg/debian/patches/series   2014-11-26 00:03:49.0 
+0100
+++ trac-1.0.2+dfsg/debian/patches/series   2014-12-03 13:25:01.0 
+0100
@@ -1,3 +1,4 @@
+70_fix_syntax_highlighting.patch
 20_add_interpreter_line.patch
 50_sqlitetopg_script.patch
 60_do_not_ship_jquery_ui_images.patch

unblock trac/1.0.2+dfsg-2


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203123544.GA24570@fama



Bug#771898: unblock: topgit/0.8-1.2

2014-12-03 Thread Ivo De Decker
Hi,

On Wed, Dec 03, 2014 at 11:59:58AM +0100, Andreas Beckmann wrote:
 Please unblock package topgit

Unblocked.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203123757.gi1...@ugent.be



Bug#771898: marked as done (unblock: topgit/0.8-1.2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:37:57 +0100
with message-id 20141203123757.gi1...@ugent.be
and subject line Re: Bug#771898: unblock: topgit/0.8-1.2
has caused the Debian Bug report #771898,
regarding unblock: topgit/0.8-1.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771898: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771898
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package topgit

+topgit (0.8-1.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix bash completion.  (Closes: #702205)

Fixes a copy+paste error in the bash completions. This may have worked
in the past as long as the git completions provided this function, but
that is no longer the case.

Andreas

unblock topgit/0.8-1.2
diff -u topgit-0.8/debian/changelog topgit-0.8/debian/changelog
--- topgit-0.8/debian/changelog
+++ topgit-0.8/debian/changelog
@@ -1,3 +1,10 @@
+topgit (0.8-1.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix bash completion.  (Closes: #702205)
+
+ -- Andreas Beckmann a...@debian.org  Tue, 02 Dec 2014 04:09:17 +0100
+
 topgit (0.8-1.1) unstable; urgency=low
 
   [ Carsten Hey ]
only in patch2:
unchanged:
--- topgit-0.8.orig/contrib/tg-completion.bash
+++ topgit-0.8/contrib/tg-completion.bash
@@ -268,7 +268,7 @@
 _tg_depend ()
 {
 	local subcommands=add
-	local subcommand=$(__git_find_subcommand $subcommands)
+	local subcommand=$(__tg_find_subcommand $subcommands)
 	if [ -z $subcommand ]; then
 		__tgcomp $subcommands
 		return
---End Message---
---BeginMessage---
Hi,

On Wed, Dec 03, 2014 at 11:59:58AM +0100, Andreas Beckmann wrote:
 Please unblock package topgit

Unblocked.

Cheers,

Ivo---End Message---


Bug#771901: marked as done (unblock: libspring-webflow-2.0-java/2.0.9.RELEASE-6)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 13:39:31 +0100
with message-id 20141203123931.gj1...@ugent.be
and subject line Re: Bug#771901: unblock: 
libspring-webflow-2.0-java/2.0.9.RELEASE-6
has caused the Debian Bug report #771901,
regarding unblock: libspring-webflow-2.0-java/2.0.9.RELEASE-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771901: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771901
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libspring-webflow-2.0-java. This package has a minor
incompatibility with Spring Framework 3.1 and it will fail to build if we
update libspring-java to a more recent version in order to fix its security
issues. The good news is that out of the 22 reverse dependencies of
libspring-java this is the only package that needs to be updated, the others
are compatible.

Thank you

unblock libspring-webflow-2.0-java/2.0.9.RELEASE-6



dpkg-source: warning: extracting unsigned source package 
(/home/ebourg/packaging/libspring-webflow-2.0-java_2.0.9.RELEASE-5.dsc)
diff -Nru libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog   2014-08-07 
11:25:32.0 +0200
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/changelog   2014-12-03 
11:14:18.0 +0100
@@ -1,3 +1,11 @@
+libspring-webflow-2.0-java (2.0.9.RELEASE-6) unstable; urgency=medium
+
+  * Team upload.
+  * Fixed a compilation error with Spring Framework 3.1
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Wed, 03 Dec 2014 10:45:31 +0100
+
 libspring-webflow-2.0-java (2.0.9.RELEASE-5) unstable; urgency=low

   * Team upload
diff -Nru libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control 2014-08-07 
11:25:32.0 +0200
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/control 2014-12-03 
10:55:22.0 +0100
@@ -26,7 +26,7 @@
libspring-web-portlet-java,
libspring-web-servlet-java,
libtiles-java
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-java/libspring-webflow-2.0-java.git
 Vcs-Browser: 
http://anonscm.debian.org/gitweb/?p=pkg-java/libspring-webflow-2.0-java.git
 Homepage: http://www.springsource.org/webflow
diff -Nru libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series  
2014-08-07 11:24:26.0 +0200
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/series  
2014-12-03 10:41:34.0 +0100
@@ -1,3 +1,4 @@
 ognl.diff
 spring_30.diff
 drop-backport-util-concurrent.diff
+spring_31.diff
diff -Nru 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff 
libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff
--- libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff  
1970-01-01 01:00:00.0 +0100
+++ libspring-webflow-2.0-java-2.0.9.RELEASE/debian/patches/spring_31.diff  
2014-12-03 10:45:00.0 +0100
@@ -0,0 +1,15 @@
+Description: Spring 3.1 compatibility
+Origin: backport, 
https://github.com/spring-projects/spring-webflow/commit/dddcf7a
+--- 
a/projects/spring-webflow/src/main/java/org/springframework/webflow/mvc/view/BindingModel.java
 
b/projects/spring-webflow/src/main/java/org/springframework/webflow/mvc/view/BindingModel.java
+@@ -226,6 +226,10 @@
+   throw new UnsupportedOperationException(Should not be called 
during view rendering);
+   }
+
++  public String[] resolveMessageCodes(String errorCode) {
++  throw new UnsupportedOperationException(Should not be called 
during view rendering);
++  }
++
+   // internal helpers
+
+   private Expression parseFieldExpression(String field) {
---End Message---
---BeginMessage---
Hi,

On Wed, Dec 03, 2014 at 12:14:25PM +0100, Emmanuel Bourg wrote:
 unblock libspring-webflow-2.0-java/2.0.9.RELEASE-6

Unblocked.

Cheers,

Ivo---End Message---


Bug#771917: unblock: openstack-trove/2014.1.3-4

2014-12-03 Thread Thomas Goirand
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

My last upload of openstack-trove fixed a crash in the purge
(bug #771873, which was due to a bad copy/past from nova),
and also patches openstack common sslutils.py which still had
an instance of PROTOCOL_SSLv3 (which symbol was removed from
Python recently) that was causing an FTBFS.

Please unblock openstack-trove/2014.1.3-4.

Cheers,

Thomas Goirand
diff -Nru openstack-trove-2014.1.3/debian/changelog openstack-trove-2014.1.3/debian/changelog
--- openstack-trove-2014.1.3/debian/changelog	2014-11-12 10:24:11.0 +
+++ openstack-trove-2014.1.3/debian/changelog	2014-12-03 12:51:53.0 +
@@ -1,3 +1,10 @@
+openstack-trove (2014.1.3-4) unstable; urgency=medium
+
+  * Fixed ucfr call to use trove-common and not nova-common (Closes: #771873).
+  * Removed PROTOCOL_SSLv3 which was removed upstream.
+
+ -- Thomas Goirand z...@debian.org  Wed, 03 Dec 2014 19:04:32 +0800
+
 openstack-trove (2014.1.3-3) unstable; urgency=medium
 
   * Added nl.po debconf translation (Closes: #767422).
diff -Nru openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch
--- openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch	1970-01-01 00:00:00.0 +
+++ openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch	2014-12-03 12:51:53.0 +
@@ -0,0 +1,17 @@
+Description: PROTOCOL_SSLv3 is removed from Debian
+Author: Thomas Goirand z...@debian.org
+Forwarded: no
+Last-Update: 2014-12-03
+
+--- openstack-trove-2014.1.3.orig/trove/openstack/common/sslutils.py
 openstack-trove-2014.1.3/trove/openstack/common/sslutils.py
+@@ -82,8 +82,7 @@ def wrap(sock):
+ 
+ _SSL_PROTOCOLS = {
+ tlsv1: ssl.PROTOCOL_TLSv1,
+-sslv23: ssl.PROTOCOL_SSLv23,
+-sslv3: ssl.PROTOCOL_SSLv3
++sslv23: ssl.PROTOCOL_SSLv23
+ }
+ 
+ try:
diff -Nru openstack-trove-2014.1.3/debian/patches/series openstack-trove-2014.1.3/debian/patches/series
--- openstack-trove-2014.1.3/debian/patches/series	2014-11-12 10:24:11.0 +
+++ openstack-trove-2014.1.3/debian/patches/series	2014-12-03 12:51:53.0 +
@@ -2,3 +2,4 @@
 fixes-filter-authtoken-config-file.patch
 do-not-use-network-when-building-docs.patch
 Isolate_unit_tests_from_integration_tests_data.patch
+do-not-use-PROTOCOL_SSLv3.patch
diff -Nru openstack-trove-2014.1.3/debian/trove-common.postrm openstack-trove-2014.1.3/debian/trove-common.postrm
--- openstack-trove-2014.1.3/debian/trove-common.postrm	2014-11-12 10:24:11.0 +
+++ openstack-trove-2014.1.3/debian/trove-common.postrm	2014-12-03 12:51:53.0 +
@@ -14,7 +14,7 @@
 rm -f /etc/dbconfig-common/trove-common.conf
 if which ucf /dev/null 21; then
 	ucf --purge /etc/dbconfig-common/trove-common.conf
-	ucfr --purge nova-common /etc/dbconfig-common/trove-common.conf
+	ucfr --purge trove-common /etc/dbconfig-common/trove-common.conf
 fi
 			fi
 		fi


Bug#771916: marked as done (unblock: trac/1.0.2+dfsg-2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Dec 2014 13:14:32 +
with message-id 6d29004ee6800e51e81bf3b7c7808...@mail.adsl.funky-badger.org
and subject line Re: Bug#771916: unblock: trac/1.0.2+dfsg-2
has caused the Debian Bug report #771916,
regarding unblock: trac/1.0.2+dfsg-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771916: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771916
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package trac

This fixes https://bugs.debian.org/771799

diff -Nru trac-1.0.2+dfsg/debian/changelog trac-1.0.2+dfsg/debian/changelog
--- trac-1.0.2+dfsg/debian/changelog2014-11-26 00:03:49.0 +0100
+++ trac-1.0.2+dfsg/debian/changelog2014-12-03 13:25:01.0 +0100
@@ -1,3 +1,9 @@
+trac (1.0.2+dfsg-2) unstable; urgency=medium
+
+  * apply upstream patch to fix syntax highlighting (Closes: #771799)
+
+ -- W. Martin Borgert deba...@debian.org  Wed, 03 Dec 2014 12:00:13 +
+
 trac (1.0.2+dfsg-1) unstable; urgency=medium
 
   [gregor herrmann gre...@debian.org  Tue, 25 Nov 2014 23:25:18 +0100]
diff -Nru trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch 
trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch
--- trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch 
1970-01-01 01:00:00.0 +0100
+++ trac-1.0.2+dfsg/debian/patches/70_fix_syntax_highlighting.patch 
2014-12-03 13:25:01.0 +0100
@@ -0,0 +1,59 @@
+Description: this fixes pygments syntax highlighting
+Author: W. Martin Borgert deba...@debian.org
+Origin: upstream
+Bug: http://trac.edgewall.org/ticket/11796
+Bug-Debian: https://bugs.debian.org/771799
+Applied-Upstream: 
http://trac.edgewall.org/changeset/4580ae4fe53056a4cca802b49856efd34746c1d1/jomae.git/
 
+Last-Update: 2014-12-03
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/trac/mimeview/pygments.py
 b/trac/mimeview/pygments.py
+@@ -10,6 +10,8 @@
+ #
+ # Author: Matthew Good m...@matt-good.net
+ 
++from __future__ import absolute_import
++
+ from datetime import datetime
+ import os
+ from pkg_resources import resource_filename
+@@ -29,14 +31,10 @@
+ from genshi import QName, Stream
+ from genshi.core import Attrs, START, END, TEXT
+ 
+-# Kludge to workaround the lack of absolute imports in Python version prior to
+-# 2.5
+-pygments = __import__('pygments', {}, {}, ['lexers', 'styles', 'formatters'])
+-get_all_lexers = pygments.lexers.get_all_lexers
+-get_lexer_by_name = pygments.lexers.get_lexer_by_name
+-HtmlFormatter = pygments.formatters.html.HtmlFormatter
+-get_all_styles = pygments.styles.get_all_styles
+-get_style_by_name = pygments.styles.get_style_by_name
++import pygments
++from pygments.formatters.html import HtmlFormatter
++from pygments.lexers import get_all_lexers, get_lexer_by_name
++from pygments.styles import get_all_styles, get_style_by_name
+ 
+ __all__ = ['PygmentsRenderer']
+ 
+--- a/trac/mimeview/tests/pygments.py
 b/trac/mimeview/tests/pygments.py
+@@ -11,6 +11,8 @@
+ # individuals. For the exact contribution history, see the revision
+ # history and logs, available at http://trac.edgewall.org/log/.
+ 
++from __future__ import absolute_import
++
+ import os
+ import unittest
+ 
+@@ -18,7 +20,7 @@
+ from genshi.input import HTMLParser
+ 
+ try:
+-pygments = __import__('pygments', {}, {}, [])
++import pygments
+ have_pygments = True
+ except ImportError:
+ have_pygments = False
diff -Nru trac-1.0.2+dfsg/debian/patches/series 
trac-1.0.2+dfsg/debian/patches/series
--- trac-1.0.2+dfsg/debian/patches/series   2014-11-26 00:03:49.0 
+0100
+++ trac-1.0.2+dfsg/debian/patches/series   2014-12-03 13:25:01.0 
+0100
@@ -1,3 +1,4 @@
+70_fix_syntax_highlighting.patch
 20_add_interpreter_line.patch
 50_sqlitetopg_script.patch
 60_do_not_ship_jquery_ui_images.patch

unblock trac/1.0.2+dfsg-2
---End Message---
---BeginMessage---

On 2014-12-03 12:35, W. Martin Borgert wrote:

Please unblock package trac

This fixes https://bugs.debian.org/771799


Unblocked.

Regards,

Adam---End Message---


Bug#771917: marked as done (unblock: openstack-trove/2014.1.3-4)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Dec 2014 13:16:56 +
with message-id d20215a7fc0d31183063607489ed0...@mail.adsl.funky-badger.org
and subject line Re: Bug#771917: unblock: openstack-trove/2014.1.3-4
has caused the Debian Bug report #771917,
regarding unblock: openstack-trove/2014.1.3-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771917: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771917
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

My last upload of openstack-trove fixed a crash in the purge
(bug #771873, which was due to a bad copy/past from nova),
and also patches openstack common sslutils.py which still had
an instance of PROTOCOL_SSLv3 (which symbol was removed from
Python recently) that was causing an FTBFS.

Please unblock openstack-trove/2014.1.3-4.

Cheers,

Thomas Goirand
diff -Nru openstack-trove-2014.1.3/debian/changelog openstack-trove-2014.1.3/debian/changelog
--- openstack-trove-2014.1.3/debian/changelog	2014-11-12 10:24:11.0 +
+++ openstack-trove-2014.1.3/debian/changelog	2014-12-03 12:51:53.0 +
@@ -1,3 +1,10 @@
+openstack-trove (2014.1.3-4) unstable; urgency=medium
+
+  * Fixed ucfr call to use trove-common and not nova-common (Closes: #771873).
+  * Removed PROTOCOL_SSLv3 which was removed upstream.
+
+ -- Thomas Goirand z...@debian.org  Wed, 03 Dec 2014 19:04:32 +0800
+
 openstack-trove (2014.1.3-3) unstable; urgency=medium
 
   * Added nl.po debconf translation (Closes: #767422).
diff -Nru openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch
--- openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch	1970-01-01 00:00:00.0 +
+++ openstack-trove-2014.1.3/debian/patches/do-not-use-PROTOCOL_SSLv3.patch	2014-12-03 12:51:53.0 +
@@ -0,0 +1,17 @@
+Description: PROTOCOL_SSLv3 is removed from Debian
+Author: Thomas Goirand z...@debian.org
+Forwarded: no
+Last-Update: 2014-12-03
+
+--- openstack-trove-2014.1.3.orig/trove/openstack/common/sslutils.py
 openstack-trove-2014.1.3/trove/openstack/common/sslutils.py
+@@ -82,8 +82,7 @@ def wrap(sock):
+ 
+ _SSL_PROTOCOLS = {
+ tlsv1: ssl.PROTOCOL_TLSv1,
+-sslv23: ssl.PROTOCOL_SSLv23,
+-sslv3: ssl.PROTOCOL_SSLv3
++sslv23: ssl.PROTOCOL_SSLv23
+ }
+ 
+ try:
diff -Nru openstack-trove-2014.1.3/debian/patches/series openstack-trove-2014.1.3/debian/patches/series
--- openstack-trove-2014.1.3/debian/patches/series	2014-11-12 10:24:11.0 +
+++ openstack-trove-2014.1.3/debian/patches/series	2014-12-03 12:51:53.0 +
@@ -2,3 +2,4 @@
 fixes-filter-authtoken-config-file.patch
 do-not-use-network-when-building-docs.patch
 Isolate_unit_tests_from_integration_tests_data.patch
+do-not-use-PROTOCOL_SSLv3.patch
diff -Nru openstack-trove-2014.1.3/debian/trove-common.postrm openstack-trove-2014.1.3/debian/trove-common.postrm
--- openstack-trove-2014.1.3/debian/trove-common.postrm	2014-11-12 10:24:11.0 +
+++ openstack-trove-2014.1.3/debian/trove-common.postrm	2014-12-03 12:51:53.0 +
@@ -14,7 +14,7 @@
 rm -f /etc/dbconfig-common/trove-common.conf
 if which ucf /dev/null 21; then
 	ucf --purge /etc/dbconfig-common/trove-common.conf
-	ucfr --purge nova-common /etc/dbconfig-common/trove-common.conf
+	ucfr --purge trove-common /etc/dbconfig-common/trove-common.conf
 fi
 			fi
 		fi
---End Message---
---BeginMessage---

On 2014-12-03 13:05, Thomas Goirand wrote:

My last upload of openstack-trove fixed a crash in the purge
(bug #771873, which was due to a bad copy/past from nova),
and also patches openstack common sslutils.py which still had
an instance of PROTOCOL_SSLv3 (which symbol was removed from
Python recently) that was causing an FTBFS.

Please unblock openstack-trove/2014.1.3-4.


Unblocked.

Regards,

Adam---End Message---


Bug#771775: unblock: xye/0.12.2+dfsg-3

2014-12-03 Thread Andreas Rönnquist
On Wed, 3 Dec 2014 13:12:19 +0100
Ivo De Decker iv...@debian.org wrote:

Control: tags -1 confirmed moreinfo

Hi,

On Tue, Dec 02, 2014 at 10:22:01AM +0100, Andreas Rönnquist wrote:
 Please unblock package xye
 
 xye in testing adds an extra separator to a folder which it uses to
 build complete filenames. This results in strings for files that are
 different from the results of the version in current stable, and this
 in its turn results in that a savegame from stable will be for
 different map than what is available in the testing version. So a
 game began in wheezy won't be able to be finished in the jessie
 version.
 
 The bug (#771702) isn't release-critical, but it would be nice to
 have it fixed.
 
 debdiff attached.
 
 unblock xye/0.12.2+dfsg-3

I would be willing to accept this change, but this package isn't in the
archive, so we can't unblock it. Please upload it and remove the
moreinfo tag from this bug.

Please note that Dec 5th is the last day we accept non-RC fixed, so if
you want this change in jessie, you'll have to do the upload by then.


Thanks - unfortunately trying to upload I ran into a snag - I have an
embedded tinyxml, which wasn't reported by the lintian which
checked the previous version, but it is a lintian error now since I
have reported it to lintian, and because of this the package now is
autorejected. 

- Would it be ok if I simply added a lintian override for that?

A tiny bit bigger debdiff attached.

best
/Andreas


xye_fix_double_separators.debdiff
Description: Binary data


Bug#771919: unblock: qtmultimedia-opensource-src/5.3.2-4

2014-12-03 Thread Lisandro Damián Nicanor Pérez Meyer
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package qtmultimedia-opensource-src

qtmultimedia was not building the ALSA plugin needed to support it
when pulseaudio support was present.

The fix is just two lines plus one new entry in a install file.

I have just tested it in a system without pulse and on a system with pulse
and it works as it should.

I really think this complies with the release unblock rules so I just pushed
the package too.

Kinds regards, Lisandro.

unblock qtmultimedia-opensource-src/5.3.2-4

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru qtmultimedia-opensource-src-5.3.2/debian/changelog qtmultimedia-opensource-src-5.3.2/debian/changelog
--- qtmultimedia-opensource-src-5.3.2/debian/changelog	2014-10-15 12:46:33.0 -0300
+++ qtmultimedia-opensource-src-5.3.2/debian/changelog	2014-12-03 10:37:17.0 -0300
@@ -1,3 +1,11 @@
+qtmultimedia-opensource-src (5.3.2-4) unstable; urgency=medium
+
+  * Add a patch from Chris Ruvolo to also build the ALSA plugin even if we
+are building with pulseaudio support (Closes: #771391).
+- Include the plugin in libqt5multimedia5-plugins' install file.
+
+ -- Lisandro Damián Nicanor Pérez Meyer lisan...@debian.org  Wed, 03 Dec 2014 10:37:12 -0300
+
 qtmultimedia-opensource-src (5.3.2-3) unstable; urgency=medium
 
   * Remove CMake files for plugins, we don't need to ship them
diff -Nru qtmultimedia-opensource-src-5.3.2/debian/libqt5multimedia5-plugins.install qtmultimedia-opensource-src-5.3.2/debian/libqt5multimedia5-plugins.install
--- qtmultimedia-opensource-src-5.3.2/debian/libqt5multimedia5-plugins.install	2014-09-17 19:55:18.0 -0300
+++ qtmultimedia-opensource-src-5.3.2/debian/libqt5multimedia5-plugins.install	2014-12-03 10:35:54.0 -0300
@@ -1,3 +1,4 @@
+usr/lib/*/qt5/plugins/audio/libqtaudio_alsa.so
 usr/lib/*/qt5/plugins/audio/libqtmedia_pulse.so
 usr/lib/*/qt5/plugins/audio/libqtmedia_pulse.so
 usr/lib/*/qt5/plugins/mediaservice/libgstaudiodecoder.so
diff -Nru qtmultimedia-opensource-src-5.3.2/debian/patches/also_build_alsa_plugin.patch qtmultimedia-opensource-src-5.3.2/debian/patches/also_build_alsa_plugin.patch
--- qtmultimedia-opensource-src-5.3.2/debian/patches/also_build_alsa_plugin.patch	1969-12-31 21:00:00.0 -0300
+++ qtmultimedia-opensource-src-5.3.2/debian/patches/also_build_alsa_plugin.patch	2014-12-03 10:12:36.0 -0300
@@ -0,0 +1,27 @@
+Description: Build alsa plugin in addition to pulseaudio.
+ Even if pulse audio is present, we still want to build the alsa plugin.
+ .
+ qtmultimedia-opensource-src (5.3.2-2~bpo70+2.1) wheezy-backports; urgency=medium
+ .
+   * Build alsa plugin in addition to pulseaudio.
+Author: Chris Ruvolo cruvolo+...@gmail.com
+Bug-Debian: http://bugs.debian.org/771391
+Last-Update: 2014-12-02
+
+---
+ src/plugins/plugins.pro |4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+--- a/src/plugins/plugins.pro
 b/src/plugins/plugins.pro
+@@ -38,7 +38,9 @@ unix:!mac:!android {
+ 
+ config_pulseaudio {
+ SUBDIRS += pulseaudio
+-} else:config_alsa {
++}
++
++config_alsa {
+ SUBDIRS += alsa
+ }
+ 
diff -Nru qtmultimedia-opensource-src-5.3.2/debian/patches/series qtmultimedia-opensource-src-5.3.2/debian/patches/series
--- qtmultimedia-opensource-src-5.3.2/debian/patches/series	2014-09-22 23:26:26.0 -0300
+++ qtmultimedia-opensource-src-5.3.2/debian/patches/series	2014-12-03 10:10:29.0 -0300
@@ -1 +1,2 @@
+also_build_alsa_plugin.patch
 rpath_nonlinux.diff


Bug#771844: (pre-approval) unblock: hdapsd/1:20141024-3 or 1:201412xx-1

2014-12-03 Thread Evgeni Golov
 Control: tags -1 - moreinfo

On 12/02/2014 10:36 PM, Adam D. Barratt wrote:

 There is a patch [1], which is currently tested by the reporter (I do not
 own the needed hardware). As soon I get positive results, I'd like to
 release a fix upstream and upload it to Debian.
 
 The new upstream looks fine, thanks. Please go ahead with the upload -
 bearing in mind that we're getting close to the announced deadline for
 important-severity fixes - and remove the moreinfo tag once the
 package has been accepted.

Patch confirmed, upstream released and uploaded to Debian.

Thanks for the review
Evgeni


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547f19b3.5080...@debian.org



Bug#771921: unblock: texstudio/2.8.4+debian-3

2014-12-03 Thread Tom Jampen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi

I've just fixed a grave bug #770721 (Deletes existing file.tex when
texstudio file executed) which caused data loss.

When texstudio is called from command line with texstudio some, it
automatically appends a file extension (e.g. .tex) and silently saves
the new empty file as some.tex (instead of some) resulting in data
loss if a file called some.tex already existed.

The bug has actually been correctly fixed upstream
(https://sourceforge.net/p/texstudio/hg/ci/3ddd22751dac0beadcf2aea3518dc0461633b5d2/)
but somehow ended up broken/incomplete in the source tar.gz.

If the release team is ok with the changes, I'll upload version
2.8.4+debian-3 as follows:

texstudio (2.8.4+debian-3) unstable; urgency=medium

  * Adding 06-fix-silent-file-saving.patch in order to prevent data loss
(Closes: #770721).

 -- Tom Jampen t...@cryptography.ch  Wed, 03 Dec 2014 14:05:12 +0200

Thanks
Tom
diff -Nru texstudio-2.8.4+debian/debian/changelog 
texstudio-2.8.4+debian/debian/changelog
--- texstudio-2.8.4+debian/debian/changelog 2014-11-06 14:45:35.0 
+0100
+++ texstudio-2.8.4+debian/debian/changelog 2014-12-03 14:06:05.0 
+0100
@@ -1,3 +1,10 @@
+texstudio (2.8.4+debian-3) unstable; urgency=medium
+
+  * Adding 06-fix-silent-file-saving.patch in order to prevent data loss
+(Closes: #770721).
+
+ -- Tom Jampen t...@cryptography.ch  Wed, 03 Dec 2014 14:05:12 +0200
+
 texstudio (2.8.4+debian-2) unstable; urgency=medium
 
   * Updating to standards version 3.9.6, no changes needed.
diff -Nru texstudio-2.8.4+debian/debian/patches/06-fix-silent-file-saving.patch 
texstudio-2.8.4+debian/debian/patches/06-fix-silent-file-saving.patch
--- texstudio-2.8.4+debian/debian/patches/06-fix-silent-file-saving.patch   
1970-01-01 01:00:00.0 +0100
+++ texstudio-2.8.4+debian/debian/patches/06-fix-silent-file-saving.patch   
2014-12-03 13:55:20.0 +0100
@@ -0,0 +1,43 @@
+Author: Tom Jampen t...@cryptography.ch
+Description:
+ Fixing a bug that caused texstudio to append a file extension based on the
+ current selectedFileFilter even if a 'silent save' is performed. This
+ resulted in data loss in the case a file with the file extension was
+ already present.
+
+diff -Naurp a/texmaker.cpp b/texmaker.cpp
+--- a/texmaker.cpp 2014-12-03 13:27:44.039587135 +0100
 b/texmaker.cpp 2014-12-03 13:39:15.605830640 +0100
+@@ -2279,18 +2279,21 @@ void Texmaker::fileSaveAs(const QString
+   }
+   
+   // get a file name
+-QString fn =fileName;
+-if(!saveSilently || fn.isEmpty())
+-fn = QFileDialog::getSaveFileName(this,tr(Save 
As),currentDir,fileFilters, selectedFileFilter);
+-  if (!fn.isEmpty()) {
+-  static QRegExp fileExt(\\*(\\.[^ )]+));
+-  if (fileExt.indexIn(selectedFileFilter)  -1) {
+-  //add
+-  int 
lastsep=qMax(fn.lastIndexOf(/),fn.lastIndexOf(\\));
+-  int lastpoint=fn.lastIndexOf(.);
+-  if (lastpoint = lastsep) //if both aren't found or 
point is in directory name
+-  fn.append(fileExt.cap(1));
++  QString fn =fileName;
++  if(!saveSilently || fn.isEmpty()) {
++  fn = QFileDialog::getSaveFileName(this,tr(Save 
As),currentDir,fileFilters, selectedFileFilter);
++  if (!fn.isEmpty()) {
++  static QRegExp fileExt(\\*(\\.[^ )]+));
++  if (fileExt.indexIn(selectedFileFilter)  -1) {
++  //add
++  int 
lastsep=qMax(fn.lastIndexOf(/),fn.lastIndexOf(\\));
++  int lastpoint=fn.lastIndexOf(.);
++  if (lastpoint = lastsep) //if both aren't 
found or point is in directory name
++  fn.append(fileExt.cap(1));
++  }
+   }
++  }
++  if (!fn.isEmpty()) {
+   if (getEditorViewFromFileName(fn)  
getEditorViewFromFileName(fn) != currentEditorView()) {
+   // trying to save with same name as another already 
existing file
+   LatexEditorView *otherEdView = 
getEditorViewFromFileName(fn);
diff -Nru texstudio-2.8.4+debian/debian/patches/series 
texstudio-2.8.4+debian/debian/patches/series
--- texstudio-2.8.4+debian/debian/patches/series2014-09-10 
06:51:30.0 +0200
+++ texstudio-2.8.4+debian/debian/patches/series2014-12-03 
14:31:35.0 +0100
@@ -3,3 +3,4 @@
 03-disable-auto-update.patch
 04-no-qt-translations.patch
 05-use-libsynctex.patch
+06-fix-silent-file-saving.patch


Bug#771919: unblock: qtmultimedia-opensource-src/5.3.2-4

2014-12-03 Thread Lisandro Damián Nicanor Pérez Meyer
On Wednesday 03 December 2014 11:02:03 Lisandro Damián Nicanor Pérez Meyer 
wrote:
[snip] 
 I have just tested it in a system without pulse and on a system with pulse
 and it works as it should.

Moreover the fix was already in the 5.4 branch, so we are on safe grounds here 
:)

-- 
If little green men land in your back yard, hide any little green women
you've got in the house.
  Mike Harding, The Armchair Anarchist's Almanac

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#771844: marked as done ((pre-approval) unblock: hdapsd/1:20141024-3 or 1:201412xx-1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 15:45:36 +0100
with message-id 20141203144536.gb2...@ugent.be
and subject line Re: Bug#771844: (pre-approval) unblock: hdapsd/1:20141024-3 or 
1:201412xx-1
has caused the Debian Bug report #771844,
regarding (pre-approval) unblock: hdapsd/1:20141024-3 or 1:201412xx-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771844: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771844
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear RT,

sorry to bother you again, but there is an important bug in hdapsd I'd
like to fix for jessie:
#770069 [i] [hdapsd] fails to stop without SIGKILL on FREEFALL hardware

There is a patch [1], which is currently tested by the reporter (I do not
own the needed hardware). As soon I get positive results, I'd like to
release a fix upstream and upload it to Debian.

As I will be releasing a new upstream anyways, my prefered fix for #770069
would be that very release in Debian. This would result in the following
(filtered) debdiff in hdapsd-20141202-1.debdiff:
 configure.ac |2 +-
 hdapsd-20141202/debian/rules |4 
 hdapsd-20141202/misc/Makefile.am |1 +
 hdapsd-20141202/src/hdapsd.c |   24 +---
 4 files changed, 19 insertions(+), 12 deletions(-)

configure is the version bump, hdapsd.c is the fix.
misc/Makefile is a make clean fix for systemd units, which previously was
in d/rules (that's the 4 deletes in there). the files were not properly
removed before.

If you don't like the new upstream version, I could also backport the fix to
the package in jessie, which would result in the following debdiff:
hdapsd-20141024-3.debdiff  
 series|1 
 use-sigaction-instead-of-signal.patch |   77 ++
 2 files changed, 78 insertions(+)
(it's the same patch to hdapsd.c as above, plus the usual git headers).

Please tell me which way you prefer.

Thanks in advance
Evgeni

[1] 
https://github.com/evgeni/hdapsd/commit/746d64e95021d6e3ab369687373f3ed58c2799b7

-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff --git a/debian/patches/series b/debian/patches/series
new file mode 100644
index 000..8751803
--- /dev/null
+++ b/debian/patches/series
@@ -0,0 +1 @@
+use-sigaction-instead-of-signal.patch
diff --git a/debian/patches/use-sigaction-instead-of-signal.patch b/debian/patches/use-sigaction-instead-of-signal.patch
new file mode 100644
index 000..20a115e
--- /dev/null
+++ b/debian/patches/use-sigaction-instead-of-signal.patch
@@ -0,0 +1,77 @@
+From 746d64e95021d6e3ab369687373f3ed58c2799b7 Mon Sep 17 00:00:00 2001
+From: Whoopie whoopi...@gmx.net
+Date: Wed, 26 Nov 2014 08:06:07 +0100
+Subject: [PATCH] use sigaction(2) instead of signal(2) for handling
+ SIGUSR1/SIGTERM
+
+Debian-Bug: https://bugs.debian.org/770069
+---
+ src/hdapsd.c | 22 --
+ 1 file changed, 16 insertions(+), 6 deletions(-)
+
+diff --git a/src/hdapsd.c b/src/hdapsd.c
+index 5d79dbb..087ab85 100644
+--- a/src/hdapsd.c
 b/src/hdapsd.c
+@@ -57,14 +57,14 @@
+ # endif
+ #endif
+ 
++static volatile int pause_now = 0;
++static volatile int running = 1;
+ static int verbose = 0;
+-static int pause_now = 0;
+ static int dry_run = 0;
+ static int poll_sysfs = 0;
+ static int hardware_logic = 0;
+ static int force_software_logic = 0;
+ static int sampling_rate = 0;
+-static int running = 1;
+ static int background = 0;
+ static int dosyslog = 0;
+ static int forcerotational = 0;
+@@ -367,8 +367,9 @@ double get_utime (void)
+  */
+ void SIGUSR1_handler (int sig)
+ {
+-	signal(SIGUSR1, SIGUSR1_handler);
+ 	pause_now = 1;
++	if (verbose)
++		printlog(stdout, SIGUSR1 called, pause_now is %d, pause_now);
+ }
+ 
+ /*
+@@ -376,8 +377,9 @@ void SIGUSR1_handler (int sig)
+  */
+ void SIGTERM_handler (int sig)
+ {
+-	signal(SIGTERM, SIGTERM_handler);
+ 	running = 0;
++	if (verbose)
++		printlog(stdout, SIGTERM called, running is %d, running);
+ }
+ 
+ /*
+@@ -1206,9 +1208,17 @@ int main (int argc, char** argv)
+ 	if (verbose)
+ 		printf(sampling_rate: %d\n, sampling_rate);
+ 
+-	signal(SIGUSR1, SIGUSR1_handler);
++	struct sigaction 

Processed: Re: Bug#771921: unblock: texstudio/2.8.4+debian-3

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #771921 [release.debian.org] unblock: texstudio/2.8.4+debian-3
Added tag(s) confirmed and moreinfo.

-- 
771921: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771921
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771921.141761896016763.transcr...@bugs.debian.org



Bug#771921: unblock: texstudio/2.8.4+debian-3

2014-12-03 Thread Ivo De Decker
Control: tags -1 confirmed moreinfo

Hi,

On Wed, Dec 03, 2014 at 03:22:19PM +0100, Tom Jampen wrote:
 I've just fixed a grave bug #770721 (Deletes existing file.tex when
 texstudio file executed) which caused data loss.

 If the release team is ok with the changes, I'll upload version
 2.8.4+debian-3 as follows:

Please go ahead, and remove the moreinfo tag from this bug once the upload is
in unstable.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203150221.gc2...@ugent.be



Bug#771926: unblock: debmake/4.1.7-2

2014-12-03 Thread Osamu Aoki
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debmake

Fix important bug and documentation fixes.

 * Add sanity check for copyright lines. Closes: #767666
 * Update template for autogen.sh. Closes: #771920
 * Work around os.getlogin. Closes: #769392
 * Update documentstion. Closes: #769392

attached the debdiff against the package in testing 

unblock debmake/4.1.7-2

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru debmake-4.1.7/debian/changelog debmake-4.1.7/debian/changelog
--- debmake-4.1.7/debian/changelog  2014-10-14 00:26:27.0 +0900
+++ debmake-4.1.7/debian/changelog  2014-12-04 00:01:09.0 +0900
@@ -1,3 +1,12 @@
+debmake (4.1.7-2) unstable; urgency=medium
+
+  * Add sanity check for copyright lines. Closes: #767666
+  * Update template for autogen.sh. Closes: #771920
+  * Work around os.getlogin. Closes: #769392
+  * Update documentstion. Closes: #769392
+
+ -- Osamu Aoki os...@debian.org  Thu, 04 Dec 2014 00:01:00 +0900
+
 debmake (4.1.7-1) unstable; urgency=medium
 
   * Minor adjustment to debian/rules template etc. for
diff -Nru 
debmake-4.1.7/debian/patches/0001-Sanity-check-for-copyright-lines.patch 
debmake-4.1.7/debian/patches/0001-Sanity-check-for-copyright-lines.patch
--- debmake-4.1.7/debian/patches/0001-Sanity-check-for-copyright-lines.patch
1970-01-01 09:00:00.0 +0900
+++ debmake-4.1.7/debian/patches/0001-Sanity-check-for-copyright-lines.patch
2014-12-03 23:59:29.0 +0900
@@ -0,0 +1,45 @@
+From: Osamu Aoki os...@debian.org
+Date: Sun, 9 Nov 2014 00:34:10 +0900
+Subject: Sanity check for copyright lines
+
+Closes: #767666
+---
+ debmake/copyright.py | 18 ++
+ 1 file changed, 18 insertions(+)
+
+diff --git a/debmake/copyright.py b/debmake/copyright.py
+index bc4caf5..4e56703 100755
+--- a/debmake/copyright.py
 b/debmake/copyright.py
+@@ -33,6 +33,11 @@ import sys
+ import debmake.debug
+ import debmake.lc
+ ###
++# Constants for sanity
++###
++MAX_COPYRIGHT_LINES = 256
++MAX_COPYRIGHT_LENGTH = 2048
++###
+ # Parse year within a copyright line
+ ###
+ re_year_1900 = re.compile(r'''
+@@ -673,6 +678,19 @@ def check_lines(lines):
+ debmake.debug.debug('De: *end* format={}-{}, content={}-{}, 
copyright={}, license={}: {}'.format(fs[xformat_state], fs[format_state], 
cs[xcontent_state], cs[content_state], copyright_found, license_found, line), 
type='e')
+ ##
+ # main loop for lines (end)
++# sanitize copyright_lines
++##
++if len(copyright_lines)  MAX_COPYRIGHT_LINES:
++print('W: ! too many copyright lines !', file=sys.stderr)
++print('W: starting with {}'.format(copyright_lines[0]), 
file=sys.stderr)
++copyright_lines = copyright_lines[:MAX_COPYRIGHT_LINES]
++for (i, line) in enumerate(copyright_lines):
++if len(line)  MAX_COPYRIGHT_LENGTH:
++copyright_lines[i] = line[:MAX_COPYRIGHT_LENGTH]
++print('W: ! too long copyright line !', file=sys.stderr)
++print('W: starting with {}'.format(copyright_lines[i]), 
file=sys.stderr)
++##
++# analyze copyright
+ ##
+ copyright_data = analyze_copyright(copyright_lines)
+ license_lines = clean_license(license_lines)
diff -Nru 
debmake-4.1.7/debian/patches/0002-Update-template-for-autogen.sh.patch 
debmake-4.1.7/debian/patches/0002-Update-template-for-autogen.sh.patch
--- debmake-4.1.7/debian/patches/0002-Update-template-for-autogen.sh.patch  
1970-01-01 09:00:00.0 +0900
+++ debmake-4.1.7/debian/patches/0002-Update-template-for-autogen.sh.patch  
2014-12-03 23:59:29.0 +0900
@@ -0,0 +1,20 @@
+From: Osamu Aoki os...@debian.org
+Date: Sat, 25 Oct 2014 21:41:59 +0900
+Subject: Update template for autogen.sh
+
+---
+ extra0override/autogen | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/extra0override/autogen b/extra0override/autogen
+index 60b9a59..24f59f6 100644
+--- a/extra0override/autogen
 b/extra0override/autogen
+@@ -1,6 +1,6 @@
+ ### Initialize source with autogen.sh found in the upstream
+ override_dh_autoreconf:
+- 

Bug#771775: unblock: xye/0.12.2+dfsg-3

2014-12-03 Thread Andreas Rönnquist
Control: tags -1 - moreinfo

On Wed, 3 Dec 2014 15:41:24 +0100
Ivo De Decker iv...@debian.org wrote:

Hi,

On Wed, Dec 03, 2014 at 02:20:03PM +0100, Andreas Rönnquist wrote:
 I would be willing to accept this change, but this package isn't in
 the archive, so we can't unblock it. Please upload it and remove the
 moreinfo tag from this bug.
 
 Please note that Dec 5th is the last day we accept non-RC fixed, so
 if you want this change in jessie, you'll have to do the upload by
 then.
 
 Thanks - unfortunately trying to upload I ran into a snag - I have an
 embedded tinyxml, which wasn't reported by the lintian which
 checked the previous version, but it is a lintian error now since I
 have reported it to lintian, and because of this the package now is
 autorejected. 
 
 - Would it be ok if I simply added a lintian override for that?

As this issue is already present in jessie, that's fine. It can be
fixed in unstable once jessie is released.


Thanks, the updated package has now been accepted into unstable.

/Andreas


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547f2d57.c9ac700a.6aa7.6...@mx.google.com



Processed: Re: Bug#771775: unblock: xye/0.12.2+dfsg-3

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 - moreinfo
Bug #771775 [release.debian.org] unblock: xye/0.12.2+dfsg-3
Removed tag(s) moreinfo.

-- 
771775: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771775.141762083130740.transcr...@bugs.debian.org



Bug#771775: marked as done (unblock: xye/0.12.2+dfsg-3)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 16:39:15 +0100
with message-id 20141203153915.ga2...@ugent.be
and subject line Re: Bug#771775: unblock: xye/0.12.2+dfsg-3
has caused the Debian Bug report #771775,
regarding unblock: xye/0.12.2+dfsg-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771775: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package xye

xye in testing adds an extra separator to a folder which it uses to
build complete filenames. This results in strings for files that are
different from the results of the version in current stable, and this
in its turn results in that a savegame from stable will be for
different map than what is available in the testing version. So a game
began in wheezy won't be able to be finished in the jessie version.

The bug (#771702) isn't release-critical, but it would be nice to have
it fixed.

debdiff attached.

unblock xye/0.12.2+dfsg-3

-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.12-1-amd64 (SMP w/1 CPU core)

-- Andreas Rönnquist
gus...@debian.org



xye_fix_double_separators.debdiff
Description: Binary data
---End Message---
---BeginMessage---
Hi,

On Wed, Dec 03, 2014 at 04:33:39PM +0100, Andreas Rönnquist wrote:
 Thanks, the updated package has now been accepted into unstable.

Unblocked.

Cheers,

Ivo---End Message---


Bug#770902: marked as done (unblock: docker.io/1.3.2~dfsg1-1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 16:41:44 +0100
with message-id 20141203154144.gb2...@ugent.be
and subject line Re: Bug#770902: unblock: docker.io/1.3.2~dfsg1-1
has caused the Debian Bug report #770902,
regarding unblock: docker.io/1.3.2~dfsg1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
770902: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770902
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-CC: docker-ma...@lists.alioth.debian.org

Please unblock package docker.io

The debdiff is attached. This contains an upstream release. It fixies 2
high severity CVEs, CVE-2014-6407 and CVE-2014-6408.

This is a hotfix branch, and the majority of the debdiff is code added
to the test suite to ensure a complete fix.


Thanks!
   Paul


-- 
 .''`.  Paul Tagliamonte paul...@debian.org  |   Proud Debian Developer
: :'  : 4096R / 8F04 9AD8 2C92 066C 7352  D28A 7B58 5B30 807C 2A87
`. `'`  http://people.debian.org/~paultag
 `- http://people.debian.org/~paultag/conduct-statement.txt


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Hi,

On Mon, Nov 24, 2014 at 07:37:28PM -0500, Paul Tagliamonte wrote:
 Please unblock package docker.io
 
 The debdiff is attached. This contains an upstream release. It fixies 2
 high severity CVEs, CVE-2014-6407 and CVE-2014-6408.

Unblocked.

Cheers,

Ivo---End Message---


Bug#771548: marked as done (unblock: chicken/4.9.0.1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 16:52:54 +0100
with message-id 20141203155254.ga2...@ugent.be
and subject line Re: Bug#771548: unblock: chicken/4.9.0.1
has caused the Debian Bug report #771548,
regarding unblock: chicken/4.9.0.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771548: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771548
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package chicken, version 4.9.0 comes with a
wrong C_MINOR_VERSION define that still refers to an old version,
see #768308 for reference.

As explained by an upstream developer into #768308 bug report the
chicken build process is peculiar, so I'm not attaching a debdiff between
the two releases (it'd look big even if it's not the case),
instead I'm attaching the diff between the two upstream releases.

Regards.


unblock chicken/4.9.0.1

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/1 CPU core)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -ur chicken-4.9.0/NEWS chicken-4.9.0.1/NEWS
--- chicken-4.9.0/NEWS	2014-06-02 11:30:25.0 -0300
+++ chicken-4.9.0.1/NEWS	2014-06-07 09:58:37.0 -0300
@@ -1,3 +1,8 @@
+4.9.0.1
+
+- Runtime library
+  - C_MINOR_VERSION changed to 9; feature identifier chicken-4.8 = chicken-4.9
+
 4.9.0
 
 - Security fixes
diff -ur chicken-4.9.0/README chicken-4.9.0.1/README
--- chicken-4.9.0/README	2014-06-02 11:30:28.0 -0300
+++ chicken-4.9.0.1/README	2014-06-07 10:02:53.0 -0300
@@ -6,7 +6,7 @@
   (c) 2008-2014, The Chicken Team
   (c) 2000-2007, Felix L. Winkelmann
 
-  version 4.9.0
+  version 4.9.0.1
 
 
  1. Introduction
diff -ur chicken-4.9.0/buildversion chicken-4.9.0.1/buildversion
--- chicken-4.9.0/buildversion	2014-06-02 11:30:25.0 -0300
+++ chicken-4.9.0.1/buildversion	2014-06-07 10:02:53.0 -0300
@@ -1 +1 @@
-4.9.0
+4.9.0.1
\ No newline at end of file
diff -ur chicken-4.9.0/chicken.h chicken-4.9.0.1/chicken.h
--- chicken-4.9.0/chicken.h	2014-06-02 11:30:25.0 -0300
+++ chicken-4.9.0.1/chicken.h	2014-06-07 09:26:48.0 -0300
@@ -38,7 +38,7 @@
 #define ___CHICKEN
 
 #define C_MAJOR_VERSION   4
-#define C_MINOR_VERSION   8
+#define C_MINOR_VERSION   9
 
 #ifndef _ISOC99_SOURCE
 # define _ISOC99_SOURCE
diff -ur chicken-4.9.0/manual-html/The User's Manual.html chicken-4.9.0.1/manual-html/The User's Manual.html
--- chicken-4.9.0/manual-html/The User's Manual.html	2014-06-02 11:40:31.0 -0300
+++ chicken-4.9.0.1/manual-html/The User's Manual.html	2014-06-07 10:23:33.0 -0300
@@ -7,7 +7,7 @@
 meta name=viewport content=initial-scale=1 //html
 body
 div id=body
-div id=mainh2 id=sec:The_CHICKEN_User.27s_Manuala href=#sec:The_CHICKEN_User.27s_ManualThe CHICKEN User's Manual/a/h2pThis is the manual for Chicken Scheme, version 4.9.0/pdldta href=Getting%20started.htmlGetting started/a/dt
+div id=mainh2 id=sec:The_CHICKEN_User.27s_Manuala href=#sec:The_CHICKEN_User.27s_ManualThe CHICKEN User's Manual/a/h2pThis is the manual for Chicken Scheme, version 4.9.0.1/pdldta href=Getting%20started.htmlGetting started/a/dt
 ddWhat is CHICKEN and how do I use it?/dddta href=Basic%20mode%20of%20operation.htmlBasic mode of operation/a/dt
 ddCompiling Scheme files./dddta href=Using%20the%20compiler.htmlUsing the compiler/a/dt
 ddExplains how to use CHICKEN to compile programs and execute them./dddta href=Using%20the%20interpreter.htmlUsing the interpreter/a/dt
diff -ur chicken-4.9.0/tests/runtests.bat chicken-4.9.0.1/tests/runtests.bat
--- chicken-4.9.0/tests/runtests.bat	2014-06-02 11:30:25.0 -0300
+++ chicken-4.9.0.1/tests/runtests.bat	2014-06-07 09:29:00.0 -0300
@@ -20,6 +20,10 @@
 
 del /f /q *.exe *.so *.o *.import.* ..\foo.import.*
 
+echo  version tests ...
+%interpret% -s version-tests.scm
+if errorlevel 1 exit /b 1
+
 echo  compiler tests ...
 %compile% compiler-tests.scm
 if errorlevel 1 exit /b 1
diff -ur chicken-4.9.0/tests/runtests.sh chicken-4.9.0.1/tests/runtests.sh
--- chicken-4.9.0/tests/runtests.sh	2014-06-02 11:30:25.0 -0300
+++ chicken-4.9.0.1/tests/runtests.sh	2014-06-07 09:29:00.0 -0300
@@ -70,6 +70,8 @@
 
 rm -f *.exe *.so *.o *.import.* a.out ../foo.import.*
 
+echo 

Bug#771771: marked as done (unblock: qemu/2.1+dfsg-8)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Dec 2014 17:01:40 +0100
with message-id 547f33e4.1070...@thykier.net
and subject line Re: Bug#771771: unblock: qemu/2.1+dfsg-8
has caused the Debian Bug report #771771,
regarding unblock: qemu/2.1+dfsg-8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771771: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771771
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package qemu.

The package accumulated a large list of important and security
fixes - either from upstream/stable branch or with debian
packaging.

Here's the annotated changelog (complete debdiff is below):

qemu (2.1+dfsg-8) unstable; urgency=low

  [ Michael Tokarev ]
  * add Built-Using control field for qemu-user-static package:
take contents of qemu-user ${shlibs:Depends} and transform it
into list of source packages with versions.  (Closes: #768926)

This is a difficult one.  Since qemu is building static executables
(in qemu-user-static package), it is essential to know which libs
were used to build it, to understand if the given build has security
issues present in these libraries.

After experimenting with this field in busybox package, it was easy
to add it to qemu.

However, we have a prob between x86 buildds and DAK, and this prob is
happening for several days already.  The prob is that on x86 buildds,
libc is old for some reason, and when the package is build successfully
it is being rejected by DAK who thinks the package has been built
using non-existing version of glibc, because that old version has
already been removed from the archive.  I plan to ping the builddd
team about this, the only thing needed is to update x86 buildds to
include a more recent libc.

  * run remove-alternatives in qemu-system.postinst (the metapkg)
too, not only in qemu-system-XX.postinst, to handle upgrades
from wheezy (Closes: #768244)

This is handling an upgrade-from-wheezy case with left-over alternatives.
I merely forgot about this case when doing things initially.  Alternatives
should be removed completely, they're not used.

  * several fixes for debian/qemu-user.1 manpage.  It needs more
work, but at least some easy and obvious errors are fixed now.
(Closes: #763841)

Trivial changes for qemu-user manpage.

  * migration-fix-parameter-validation-on-ram-load.patch from upstream
(Closes: #769451 CVE-2014-7840)

Another security fix from upstream, from a familiar theme (loading of
migration stream).

  * fix x86_64 binfmt mask to allow more values in ELF_OSABI field
(byte7).  Current gcc/binfmt sometimes produces binaries with
this field set to 3 (OSABI_GNU) not 0 (OSABI_SYSV) as used to be.
Set mask to 0xfb not 0xff here, to allow 0 (traditional SYSV),
1 (HPUX), 2 (NETBSD) or 3 (GNU).  This lets 2 more types than
necessary, but qemu will reject wrong types so no harm is done.
Some other binfmts ignore this field completely (with mask=0).
Maybe some day we'll have 2 different binfmt registrations for
the 2 different ABI types.  (Closes: #763043)

This one is a questionable change as it registers qemu for more
executable formats than necessary.  However the same is already
done with other architectures (in some cases we don't check this
ELF_OSABI byte at all, by masking it).  And it actually fixes a
wide problem, in particular, almost all statically-linked x86
binaries produced by current toolchain hasn't been recognized
by the binfmt registration before this change.

  * usb-host-fix-usb_host_speed_compat-tyops.patch -- fix host usb devices
attach, without this patch many USB devices does not work

There's no debian bug# for this (again, I can add one if necessary).
Trivial change from upstream fixing typos in usb device assignment
code, it resulted in essentially most usb devices being unable to
be used inside guest.  The problem is important enough to warrant
a bugfix.

  * qdev-monitor-fix-segmentation-fault-on-qdev_device_h.patch - trivial
patch from upstream to fix segfault in -device foo,help (Closes: #770880)

Another trivial change from upstream closes a segfault.  Not hugely
important issue by itself but having in mind simplicity of fix and
the fact that users will see this prob quite often I think it is worth
to fix it too.

  [ Aurelien Jarno ]
  * Add tcg-mips-fix-store-softmmu-slow-path.patch from upstream to fix
TCG support on mips/mipsel hosts (Closes: #769470).

An important case -- in previous 

Bug#771929: (pre-approved) unblock: openstack-pkg-tools/20

2014-12-03 Thread Thomas Goirand
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

Reproducing a message as a bug, as this is the prefered form.

I just wanted to let you know that it's been since the freeze that some
contributors and myself are aware of the very poor systemd support in
OpenStack which can lead to the service not being brought up at boot time.

Since we are slowly approaching the deep freeze deadline of the 5th of
December, I thought it was a good idea to let the release team know.

We're currently working on the issue, but this will mean:
- Update openstack-pkg-tools
- Rebuild all OpenStack packages for which daemon startups are handled
by openstack-pkg-tools

I believe that Mikaël Cluseau (hereby CC) has found a satisfying
solution, though it will need to be tested. His patch can be seen here:

http://lists.alioth.debian.org/pipermail/openstack-devel/2014-December/007950.html

(since I know some of you guys don't like web links and prefer to just read in
the body of the message, I've reproduced the patch at the end of this message)

Since systemd is the default in Jessie, I hope the release team will let
us fix things before the release. Please let me know if I have to worry
that the necessary patches wont be accepted...

Cheers,

Thomas Goirand (zigo)

P.S: Note that I am not a systemd user myself, though I do consider
systemd support every important since it's what we've choose as default.

commit 8b3217905de88f2037f0bbc6eac46dca776c8f48
Author: Mikaël Cluseau mcluseau at isi.nc
Date:   Sun Nov 30 18:45:25 2014 +1100

 Fix for bug #770706
---
  init-template/init-script-template   | 23 +--
  init-template/pkgos-gen-systemd-unit | 10 +-
  2 files changed, 18 insertions(+), 15 deletions(-)

diff --git a/init-template/init-script-template 
b/init-template/init-script-template
index 0326b5d..fd20957 100644
--- a/init-template/init-script-template
+++ b/init-template/init-script-template
@@ -36,11 +36,13 @@ fi
  # Exit if the package is not installed
  [ -x $DAEMON ] || exit 0

-# Create /var/lock/X, /var/run/X, /var/lib/X and /var/log/X
-for i in lock run log lib ; do
-mkdir -p /var/$i/${PROJECT_NAME}
-chown ${SYSTEM_USER} /var/$i/${PROJECT_NAME}
-done
+# If ran as root, create /var/lock/X, /var/run/X, /var/lib/X and 
/var/log/X as needed
+if [ x$USER = xroot ] ; then
+for i in lock run log lib ; do
+mkdir -p /var/$i/${PROJECT_NAME}
+chown ${SYSTEM_USER} /var/$i/${PROJECT_NAME}
+done
+fi

  # This defines init_is_upstart which we use later on (+ more...)
  . /lib/lsb/init-functions
@@ -65,6 +67,10 @@ do_stop() {
  return $RETVAL
  }

+do_systemd_start() {
+exec $DAEMON $DAEMON_ARGS
+}
+
  case $1 in
  start)
  init_is_upstart  /dev/null 21  exit 1
@@ -88,11 +94,8 @@ status)
  status_of_proc $DAEMON $NAME  exit 0 || exit $?
  ;;
  systemd-start)
-do_start
+do_systemd_start
  ;;
-systemd-stop)
-do_stop
-;;
  restart|force-reload)
  init_is_upstart  /dev/null 21  exit 1
  log_daemon_msg Restarting $DESC $NAME
@@ -110,7 +113,7 @@ restart|force-reload)
  esac
  ;;
  *)
-echo Usage: $SCRIPTNAME 
{start|stop|status|restart|force-reload|systemd-start|systemd-stop} 2
+echo Usage: $SCRIPTNAME 
{start|stop|status|restart|force-reload|systemd-start} 2
  exit 3
  ;;
  esac
diff --git a/init-template/pkgos-gen-systemd-unit 
b/init-template/pkgos-gen-systemd-unit
index b97e2a9..4c41ef0 100755
--- a/init-template/pkgos-gen-systemd-unit
+++ b/init-template/pkgos-gen-systemd-unit
@@ -12,7 +12,7 @@ fi
  if [ -z ${SYSTEM_USER} ] ; then
  SYSTEM_USER=${PROJECT_NAME}
  fi
-if [ -z ${SYSTEM_USER} ] ; then
+if [ -z ${SYSTEM_GROUP} ] ; then
  SYSTEM_GROUP=${PROJECT_NAME}
  fi

@@ -33,12 +33,12 @@ $AFTER
  [Service]
  User=${SYSTEM_USER}
  Group=${SYSTEM_GROUP}
+WorkingDirectory=/var/lib/${PROJECT_NAME}
+PermissionsStartOnly=true
+ExecStartPre=/bin/mkdir -p /var/lock/${PROJECT_NAME} 
/var/log/${PROJECT_NAME} /var/lib/${PROJECT_NAME}
+ExecStartPre=/bin/chown ${SYSTEM_USER}:${SYSTEM_GROUP} 
/var/lock/${PROJECT_NAME} /var/log/${PROJECT_NAME} /var/lib/${PROJECT_NAME}
  ExecStart=${SCRIPTNAME} systemd-start
-ExecStop=${SCRIPTNAME} systemd-stop
-RuntimeDirectory=${PROJECT_NAME}
-PIDFile=/var/run/${PROJECT_NAME}/${NAME}.pid
  Restart=on-failure
-Type=forking

  [Install]
  WantedBy=multi-user.target


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141203160921.13486.26936.report...@buzig.gplhost.com



Bug#771919: unblock: qtmultimedia-opensource-src/5.3.2-4

2014-12-03 Thread Lisandro Damián Nicanor Pérez Meyer
On Wednesday 03 December 2014 11:26:44 Lisandro Damián Nicanor Pérez Meyer 
wrote:
 On Wednesday 03 December 2014 11:02:03 Lisandro Damián Nicanor Pérez Meyer
 wrote:
 [snip]
 
  I have just tested it in a system without pulse and on a system with pulse
  and it works as it should.
 
 Moreover the fix was already in the 5.4 branch, so we are on safe grounds
 here
 :)

Uups, the fix breaks the BSDs, which is also an easy fix: do not install the 
plugin on *bsd. Do you think it's worth to fix it? Or should I leave it as it 
is?

-- 
  Waaah! Debian never keeps its release schedules!
Okay, lets make a Debian-like distribution that hits its schedules and is
close to bleeding edge.
  Waaah! Ubuntu ships buggy stuff!
Grr.
(Not aimed at jwb in particular, BTW. Just pointing out that there's always
going to be some disappointed people.)
  vmole (subscriber, #111) - http://lwn.net/Articles/279111/

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#771420: marked as done (unblock: ibus-array/0.1.0-1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 17:25:37 +0100
with message-id 20141203162537.ga3...@ugent.be
and subject line Re: Bug#771420: unblock: ibus-array/0.1.0-1
has caused the Debian Bug report #771420,
regarding unblock: ibus-array/0.1.0-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771420: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771420
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ibus-array

=== Upstream change: 0.0.4 - 0.1.0 ===

As reported to https://bugs.debian.org/771390 (important), the 0.0.4-1
package currently in testing comes with the input method setup script
which is completely broken and python source needs to be rewritten. 

The DM (also upstream) was new to the release process and did not cherry
pick changes as usual into the testing packages and uploaded a new
upstream source to Debian unstable.  Considering the very focused
changes clearly documented in steps as attached, I am filing this bug on
behalf of DM and hoping this use of the new upstream source to be
acceptable to the release team at this phase.

0001-Use-Gobject-introspection-in-the-setup-dialog.patch
0002-Fixed-main-setup-ui-due-to-ibus_config-API-changes.patch
0003-Fixed-ibus-array-engine-due-to-ibus-config-API-chang.patch
0004-IBusText-is-not-a-gboject-now-no-need-to-unref-it.patch
0005-ibus-config-seems-to-save-all-the-keys-in-the-lowerc.patch
0006-reformat-the-coding-style.patch
0007-reformat-the-coding-style.patch
0008-Add-gettext-support.patch
0009-Fix-typo-in-zh_TW.po.patch

This is an introspection support bug and very serious functionality bug.
Without these fixes, ibus-array is not useful to most people.  Upstream
0.1.0 fixes this introspection support bug with 5 patches as attached:
0001 - 0005 from the 0.0.4 source.  (There is no upstream release
between 0.0.4 and 0.1.0) This is type-ii fixes for the important bug.

Upstream 0.1.0 also fixes implicit internationalization bug to enable
zh_TW and update the translation.  (Original code had Chinese hardcoded
in the C source) with 2 patches as attached: 0008 - 0009 from the 0.0.4
source.  This is type-iii fixes for translation.

Unfortunately, upstream made minor style changes with 2 patches as
attached: 0006 - 0007 from the 0.0.4 source. I am hoping you to allow
these slip-ins.

=== Debian change: 0.0.4-1 - 0.1.0-1 ===

The Debian change as listed below is essentially the addition of
*intltool* needed for the internationalization to function.  This is
type-iii fix.

diff --git a/debian/changelog b/debian/changelog
index 9fb3fd8..42a7f3c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+ibus-array (0.1.0-1) unstable; urgency=low
+
+  * Imported Upstream version 0.1.0
+
+ -- Keng-Yu Lin ken...@lexical.tw  Sat, 01 Nov 2014 20:48:51 +0800
+
 ibus-array (0.0.4-1) unstable; urgency=medium
 
   * Team upload.
diff --git a/debian/control b/debian/control
index a69b427..f3a7494 100644
--- a/debian/control
+++ b/debian/control
@@ -12,6 +12,7 @@ Build-Depends: autoconf (= 2.5),
libsqlite3-dev,
libtool (= 2.2),
pkg-config,
+   intltool,
python-all (= 2.6.6-3~)
 Standards-Version: 3.9.6
 Homepage: http://code.google.com/p/ibus-array/

=== Requested action ===

unblock ibus-array/0.1.0-1

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
From 59d32e9a8e8c9ca48d6f02e0382755e6cca02411 Mon Sep 17 00:00:00 2001
From: lexic...@gmail.com
 lexic...@gmail.com@06f26268-b6d7-11de-ba48-051263943efc
Date: Fri, 31 Oct 2014 14:50:40 +
Subject: [PATCH 01/10] Use Gobject introspection in the setup dialog

Both GTK and ibus should use this. dependency on ibus-python is dropped


git-svn-id: http://ibus-array.googlecode.com/svn/trunk@38 06f26268-b6d7-11de-ba48-051263943efc
---
 setup/main.py | 41 +++--
 1 file changed, 23 insertions(+), 18 deletions(-)

diff --git a/setup/main.py b/setup/main.py
index cca5428..496b112 100644
--- a/setup/main.py
+++ b/setup/main.py
@@ -23,30 +23,30 @@
  
 import sys
 import os
-import gobject
-import gtk
-import ibus
+from gi.repository import GLib
+from 

Bug#771931: unblock: rails/2:4.1.8-1

2014-12-03 Thread Antonio Terceiro
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package rails

This release fixes two RC bugs:

  - 2 security issues [CVE-2014-7818] and [CVE-2014-7829] (Arbitrary
file existence disclosure in Action Pack) (#770934)
  - failure to upgrade from wheezy (#768850)

I opted to go with a a new upstream release to ease the maintainance
work during the jessie stable. 4.1.x is a stable maintainance series, so
between 4.1.6 (in jessie) and 4.1.8 in (now in sid) there were only the
fix for those 2 CVE's plus some other important bug fixes.

The debdiff against testing is attached; it is larger than I would like.
However, a big part of it is composed of addition of changelog entries,
version name bumps and additions to the test suite.

unblock rails/2:4.1.8-1

-- System Information:
Debian Release: 8.0
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), 
(1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
Antonio Terceiro terce...@debian.org
diff -Nru rails-4.1.6/actionmailer/CHANGELOG.md rails-4.1.8/actionmailer/CHANGELOG.md
--- rails-4.1.6/actionmailer/CHANGELOG.md	2014-09-11 14:24:13.0 -0300
+++ rails-4.1.8/actionmailer/CHANGELOG.md	2014-11-16 17:42:07.0 -0200
@@ -1,3 +1,9 @@
+*   Attachments can be added while rendering the mail template.
+
+Fixes #16974.
+
+*Christian Felder*
+
 ## Rails 4.1.6 (September 11, 2014) ##
 
 *   Make ActionMailer::Previews methods class methods. Previously they were
diff -Nru rails-4.1.6/actionmailer/lib/action_mailer/base.rb rails-4.1.8/actionmailer/lib/action_mailer/base.rb
--- rails-4.1.6/actionmailer/lib/action_mailer/base.rb	2014-09-11 14:24:13.0 -0300
+++ rails-4.1.8/actionmailer/lib/action_mailer/base.rb	2014-11-16 17:42:07.0 -0200
@@ -759,7 +759,6 @@
 def mail(headers = {}, block)
   return @_message if @_mail_was_called  headers.blank?  !block
 
-  @_mail_was_called = true
   m = @_message
 
   # At the beginning, do not consider class default for content_type
@@ -787,6 +786,8 @@
 
   # Render the templates and blocks
   responses = collect_responses(headers, block)
+  @_mail_was_called = true
+
   create_parts_from_responses(m, responses)
 
   # Setup content type, reapply charset and handle parts order
diff -Nru rails-4.1.6/actionmailer/lib/action_mailer/gem_version.rb rails-4.1.8/actionmailer/lib/action_mailer/gem_version.rb
--- rails-4.1.6/actionmailer/lib/action_mailer/gem_version.rb	2014-09-11 14:24:13.0 -0300
+++ rails-4.1.8/actionmailer/lib/action_mailer/gem_version.rb	2014-11-16 17:42:07.0 -0200
@@ -7,7 +7,7 @@
   module VERSION
 MAJOR = 4
 MINOR = 1
-TINY  = 6
+TINY  = 8
 PRE   = nil
 
 STRING = [MAJOR, MINOR, TINY, PRE].compact.join(.)
diff -Nru rails-4.1.6/actionmailer/lib/action_mailer/mail_helper.rb rails-4.1.8/actionmailer/lib/action_mailer/mail_helper.rb
--- rails-4.1.6/actionmailer/lib/action_mailer/mail_helper.rb	2014-09-11 14:24:13.0 -0300
+++ rails-4.1.8/actionmailer/lib/action_mailer/mail_helper.rb	2014-11-16 17:42:07.0 -0200
@@ -29,7 +29,7 @@
 
 # Access the message attachments list.
 def attachments
-  @_message.attachments
+  mailer.attachments
 end
 
 # Returns +text+ wrapped at +len+ columns and indented +indent+ spaces.
diff -Nru rails-4.1.6/actionmailer/test/base_test.rb rails-4.1.8/actionmailer/test/base_test.rb
--- rails-4.1.6/actionmailer/test/base_test.rb	2014-09-11 14:24:13.0 -0300
+++ rails-4.1.8/actionmailer/test/base_test.rb	2014-11-16 17:42:07.0 -0200
@@ -246,6 +246,19 @@
 assert_match(/Can't add attachments after `mail` was called./, e.message)
   end
 
+  test adding inline attachments while rendering mail works do
+class LateInlineAttachmentMailer  ActionMailer::Base
+  def on_render
+mail from: welc...@example.com, to: t...@example.com
+  end
+end
+
+mail = LateInlineAttachmentMailer.on_render
+
+assert_equal [image/jpeg; filename=controller_attachments.jpg,
+  image/jpeg; filename=attachments.jpg], mail.attachments.inline.map {|a| a['Content-Type'].to_s }
+  end
+
   test accessing attachments works after mail was called do
 class LateAttachmentAccessorMailer  ActionMailer::Base
   def welcome
diff -Nru rails-4.1.6/actionmailer/test/fixtures/base_test/late_inline_attachment_mailer/on_render.erb rails-4.1.8/actionmailer/test/fixtures/base_test/late_inline_attachment_mailer/on_render.erb
--- rails-4.1.6/actionmailer/test/fixtures/base_test/late_inline_attachment_mailer/on_render.erb	1969-12-31 21:00:00.0 -0300
+++ rails-4.1.8/actionmailer/test/fixtures/base_test/late_inline_attachment_mailer/on_render.erb	2014-11-16 

Bug#771919: unblock: qtmultimedia-opensource-src/5.3.2-4

2014-12-03 Thread Ivo De Decker
Hi,

On Wed, Dec 03, 2014 at 01:21:11PM -0300, Lisandro Damián Nicanor Pérez Meyer 
wrote:
 Uups, the fix breaks the BSDs, which is also an easy fix: do not install the 
 plugin on *bsd. Do you think it's worth to fix it? Or should I leave it as it 
 is?

If you can do it quickly, it's certainly better to fix it.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203162652.gb3...@ugent.be



Bug#771935: unblock: ltt-control/2.5.2-1

2014-12-03 Thread Jon Bernard
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package ltt-control

I realize the timing is not great, but I feel obligated to try for an
unblock for this package.  A bug was discovered upstream in the version
in testing (2.5.1) and fixed just after the freeze:


https://github.com/lttng/lttng-tools/commit/e5ca40eeb602ab82458d902b0ba4de87204d23b3

I have uploaded the new version (2.5.2) that includes this patch to
unstable.  I spoke with the upstream author about this and it was
indicated that allowing this fix into testing would make upstream
support much easier for them:

http://lists.lttng.org/pipermail/lttng-dev/2014-November/023753.html

The package itself has all of its dependencies met by the versions in
testing already, so only this package needs consideration.

The debdiff between 2.5.1-1 and 2.5.2-1 is attached.  Let me know if
I can provide any additional information.

Thank you for your consideration.

unblock ltt-control/2.5.2-1

-- 
Jon
diffstat for ltt-control-2.5.1 ltt-control-2.5.2

 ChangeLog |6 
 Makefile.am   |3 
 Makefile.in   |6 
 README|2 
 aclocal.m4|3 
 config/config.guess   |  164 
 config/config.sub |   26 -
 config/libtool.m4 |   79 +---
 config/ltmain.sh  |   32 -
 configure |  132 ++
 configure.ac  |2 
 debian/changelog  |6 
 doc/man/lttng-sessiond.8  |2 
 doc/man/lttng.1   |2 
 include/version.h |2 
 src/common/consumer-stream.c  |   94 +++-
 src/lib/lttng-ctl/filter/filter-lexer.c   |   21 -
 tests/regression/ust/java-jul/JTestLTTng.java |   62 ---
 tests/regression/ust/java-jul/test_java_jul   |  504 --
 19 files changed, 355 insertions(+), 793 deletions(-)

diff -Nru ltt-control-2.5.1/aclocal.m4 ltt-control-2.5.2/aclocal.m4
--- ltt-control-2.5.1/aclocal.m42014-10-20 19:45:41.0 +
+++ ltt-control-2.5.2/aclocal.m42014-11-05 22:47:20.0 +
@@ -573,8 +573,7 @@
 END
 AC_MSG_ERROR([Your 'rm' program is bad, sorry.])
   fi
-fi
-])
+fi])
 
 dnl Hook into '_AC_COMPILER_EXEEXT' early to learn its expansion.  Do not
 dnl add the conditional right here, as _AC_COMPILER_EXEEXT may be further
diff -Nru ltt-control-2.5.1/ChangeLog ltt-control-2.5.2/ChangeLog
--- ltt-control-2.5.1/ChangeLog 2014-10-20 19:45:36.0 +
+++ ltt-control-2.5.2/ChangeLog 2014-11-05 22:47:12.0 +
@@ -1,3 +1,9 @@
+2014-11-05 lttng-tools 2.5.2
+   * Update maintainer section of the man pages
+   * Update maintainer section of README
+   * Fix: add README to documentation files
+   * Fix: UST consumer sync all available metadata
+
 2014-10-20 lttng-tools 2.5.1
* Fix: handle sysconf possible negative returned value
* Fix: channel deref. after NULL check in kernel consumer
diff -Nru ltt-control-2.5.1/config/config.guess 
ltt-control-2.5.2/config/config.guess
--- ltt-control-2.5.1/config/config.guess   2014-10-20 13:10:42.0 
+
+++ ltt-control-2.5.2/config/config.guess   2014-11-05 22:47:22.0 
+
@@ -1,8 +1,8 @@
 #! /bin/sh
 # Attempt to guess a canonical system name.
-#   Copyright 1992-2014 Free Software Foundation, Inc.
+#   Copyright 1992-2013 Free Software Foundation, Inc.
 
-timestamp='2014-03-23'
+timestamp='2013-11-29'
 
 # This file is free software; you can redistribute it and/or modify it
 # under the terms of the GNU General Public License as published by
@@ -50,7 +50,7 @@
 GNU config.guess ($timestamp)
 
 Originally written by Per Bothner.
-Copyright 1992-2014 Free Software Foundation, Inc.
+Copyright 1992-2013 Free Software Foundation, Inc.
 
 This is free software; see the source for copying conditions.  There is NO
 warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
@@ -149,7 +149,7 @@
LIBC=gnu
#endif
EOF
-   eval `$CC_FOR_BUILD -E $dummy.c 2/dev/null | grep '^LIBC' | sed 's, 
,,g'`
+   eval `$CC_FOR_BUILD -E $dummy.c 2/dev/null | grep '^LIBC'`
;;
 esac
 
@@ -826,7 +826,7 @@
 *:MINGW*:*)
echo ${UNAME_MACHINE}-pc-mingw32
exit ;;
-*:MSYS*:*)
+i*:MSYS*:*)
echo ${UNAME_MACHINE}-pc-msys
exit ;;
 i*:windows32*:*)
@@ -969,10 +969,10 @@
eval `$CC_FOR_BUILD -E $dummy.c 2/dev/null | grep '^CPU'`
test x${CPU} != x  { echo ${CPU}-unknown-linux-${LIBC}; exit; }
;;
-openrisc*:Linux:*:*)
-   echo or1k-unknown-linux-${LIBC}
+

Bug#771938: unblock: blender/2.72.b+dfsg0-3

2014-12-03 Thread Matteo F. Vescovi
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package blender

This revision fixes #770447.

A previous revision has been uploaded to experimental suite in the
morning, fixing #770677. It was not my intention to fix any other bug
before the fixes in severity freeze. Sorry about the late update.

Attached, you'll find the debdiff against revision -1 (actually in
testing). Obviously, it contains also the changes made with revision
-2, uploaded to experimental in the meanwhile.

Thanks for considering.

unblock blender/2.72.b+dfsg0-3

-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Matteo F. Vescovi || Debian Developer
GnuPG KeyID: 4096R/0x8062398983B2CF7A
diff -Nru blender-2.72.b+dfsg0/debian/changelog 
blender-2.72.b+dfsg0/debian/changelog
--- blender-2.72.b+dfsg0/debian/changelog   2014-10-21 14:58:45.0 
+0200
+++ blender-2.72.b+dfsg0/debian/changelog   2014-12-03 16:09:21.0 
+0100
@@ -1,3 +1,20 @@
+blender (2.72.b+dfsg0-3) unstable; urgency=medium
+
+  * debian/patches/: patchset updated
+- 0011-set_SSL_version_to_v23.patch added (Closes: #770447)
+
+ -- Matteo F. Vescovi m...@debian.org  Wed, 03 Dec 2014 16:09:11 +0100
+
+blender (2.72.b+dfsg0-2) experimental; urgency=medium
+
+  * debian/control: Uploader e-mail address updated
+  * debian/patches/: patchset updated
+- #0001 = #0007 refreshed
+- 0010-fix_atomic_issue.patch added (Closes: #771042)
+Thanks to Sergey Sharybin (upstream devel) for #0010.
+
+ -- Matteo F. Vescovi m...@debian.org  Wed, 03 Dec 2014 10:52:10 +0100
+
 blender (2.72.b+dfsg0-1) unstable; urgency=medium
 
   * New upstream bugfix release
diff -Nru blender-2.72.b+dfsg0/debian/control 
blender-2.72.b+dfsg0/debian/control
--- blender-2.72.b+dfsg0/debian/control 2014-10-20 18:38:22.0 +0200
+++ blender-2.72.b+dfsg0/debian/control 2014-11-24 14:50:24.0 +0100
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Debian Multimedia Maintainers 
pkg-multimedia-maintain...@lists.alioth.debian.org
 Uploaders: Alessio Treglia ales...@debian.org,
-   Matteo F. Vescovi mfvesc...@gmail.com
+   Matteo F. Vescovi m...@debian.org
 Build-Depends: autotools-dev,
cmake,
debhelper (= 9),
diff -Nru blender-2.72.b+dfsg0/debian/copyright 
blender-2.72.b+dfsg0/debian/copyright
--- blender-2.72.b+dfsg0/debian/copyright   2014-10-20 18:38:22.0 
+0200
+++ blender-2.72.b+dfsg0/debian/copyright   2014-12-03 08:32:07.0 
+0100
@@ -99,7 +99,7 @@
2005-2007, Florian Ernst flor...@debian.org
2007-2010, Cyril Brulebois k...@debian.org
2010-2012, Kevin Roy kin...@gmail.com
-   2012-2013, Matteo F. Vescovi mfv.deb...@gmail.com
+   2012-2014, Matteo F. Vescovi m...@debian.org
 License: GPL-2+
 
 Files: extern/libopenjpeg/*
diff -Nru blender-2.72.b+dfsg0/debian/patches/0001-blender_thumbnailer.patch 
blender-2.72.b+dfsg0/debian/patches/0001-blender_thumbnailer.patch
--- blender-2.72.b+dfsg0/debian/patches/0001-blender_thumbnailer.patch  
2014-10-20 18:38:22.0 +0200
+++ blender-2.72.b+dfsg0/debian/patches/0001-blender_thumbnailer.patch  
2014-12-03 14:35:33.0 +0100
@@ -33,7 +33,7 @@
  # # BEGIN GPL LICENSE BLOCK #
  #
 diff --git a/source/creator/CMakeLists.txt b/source/creator/CMakeLists.txt
-index 6ed87f6..498c99e 100644
+index 06c6d0d..80c48cf 100644
 --- a/source/creator/CMakeLists.txt
 +++ b/source/creator/CMakeLists.txt
 @@ -478,7 +478,7 @@ if(UNIX AND NOT APPLE)
diff -Nru blender-2.72.b+dfsg0/debian/patches/0002-install_in_usr_share.patch 
blender-2.72.b+dfsg0/debian/patches/0002-install_in_usr_share.patch
--- blender-2.72.b+dfsg0/debian/patches/0002-install_in_usr_share.patch 
2014-10-20 18:38:22.0 +0200
+++ blender-2.72.b+dfsg0/debian/patches/0002-install_in_usr_share.patch 
2014-12-03 14:35:33.0 +0100
@@ -9,7 +9,7 @@
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/source/creator/CMakeLists.txt b/source/creator/CMakeLists.txt
-index 498c99e..9af7b21 100644
+index 80c48cf..d38cf25 100644
 --- a/source/creator/CMakeLists.txt
 +++ b/source/creator/CMakeLists.txt
 @@ -308,8 +308,8 @@ if(WITH_PYTHON)
diff -Nru blender-2.72.b+dfsg0/debian/patches/0003-filter_docs_to_install.patch 
blender-2.72.b+dfsg0/debian/patches/0003-filter_docs_to_install.patch
--- blender-2.72.b+dfsg0/debian/patches/0003-filter_docs_to_install.patch   
2014-10-20 18:38:22.0 +0200
+++ blender-2.72.b+dfsg0/debian/patches/0003-filter_docs_to_install.patch   
2014-12-03 14:35:33.0 +0100
@@ -8,7 +8,7 @@
  1 file changed, 2 deletions(-)
 
 diff --git 

Processed: Re: Bug#771919: unblock: qtmultimedia-opensource-src/5.3.2-4

2014-12-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 771919 unblock: qtmultimedia-opensource-src/5.3.2-5
Bug #771919 [release.debian.org] unblock: qtmultimedia-opensource-src/5.3.2-4
Changed Bug title to 'unblock: qtmultimedia-opensource-src/5.3.2-5' from 
'unblock: qtmultimedia-opensource-src/5.3.2-4'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
771919: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771919
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.14176262233407.transcr...@bugs.debian.org



Bug#771715: pre-approval unblock: monitoring-plugins/2.1-3 (or 2.1.1-1)

2014-12-03 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi there,

Am 02.12.14 14:13, schrieb Jan Wagner:
 We got a 2.1.1 upstream release tarball.
 
 I've included you a complete diff from the last code base (with my 
 applied patches)[2.1-3] I've proposed and new upstream [2.1.1-1]
 but removed the po-changes and the patch stamp for readability.
 
 I've also applied a debdiff for the version in the archive (2.1-2)
 and new upstream release (2.1.1-1).
 
 changelog:
 
 monitoring-plugins (2.1.1-1) unstable; urgency=high
 
 * [61401f6] Imported Upstream version 2.1.1 * [ace55d6] Droping all
 patches taken from upstream 'maint' branch -
 10_check_apt_fix_memset.dpatch -
 10_check_ntp_null_termination.dpatch -
 10_check_real_null_termination.dpatch -
 10_check_tcp_fix_help_escape.dpatch -
 11_check_ntp_revert_n-p_coverty_fix.dpatch -
 12_check_ntp_null_termination_jitter.dpatch
 
 -- Jan Wagner w...@cyconet.org  Tue, 02 Dec 2014 05:42:05 +0100

I've uploaded this package into unstable and it seems ACCEPTED by the
archive yet.

Thanks and cheers, Jan.
- -- 
Never write mail to w...@spamfalle.info, you have been warned!
- -BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
PS PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
- --END GEEK CODE BLOCK--
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=q5hf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547f428b.4020...@cyconet.org



Bug#771940: (pre-approval) unblock: ejabberd/14.07-4

2014-12-03 Thread Philipp Huebner
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ejabberd

I would like to upload a new revision on the weekend,
fixing an important bug: #711808

The patch for this is attached.
No other changes (except changelog) intended.

unblock ejabberd/14.07-4
commit d04a500b6cb878aeffa687ce8ae284b386bca62e
Author: Holger Weiss hol...@zedat.fu-berlin.de
Date:   Tue Dec 2 17:39:38 2014 +0100

Avoid hanging c2s processes

diff --git a/debian/patches/avoid_hanging_c2s.patch b/debian/patches/avoid_hanging_c2s.patch
new file mode 100644
index 000..5c16015
--- /dev/null
+++ b/debian/patches/avoid_hanging_c2s.patch
@@ -0,0 +1,77 @@
+Description: avoid hanging c2s processes
+ When Stream Management is enabled for a client session and a
+ gen_tcp:send/2 call fails, make sure that gen_tcp:send/2 won't be
+ called again. This avoids an Erlang issue where gen_tcp:send/2 blocks
+ despite 'send_timeout' (and 'send_timeout_close') being set. The patch
+ has been applied upstream after the 14.07 release.
+Author: Holger Weiss hol...@zedat.fu-berlin.de
+
+diff --git a/src/ejabberd_c2s.erl b/src/ejabberd_c2s.erl
+index 1e07be8..2b0f05e 100644
+--- a/src/ejabberd_c2s.erl
 b/src/ejabberd_c2s.erl
+@@ -1167,9 +1167,7 @@ session_established({xmlstreamerror, _}, StateData) -
+ send_element(StateData, ?INVALID_XML_ERR),
+ send_trailer(StateData),
+ {stop, normal, StateData};
+-session_established(closed, StateData)
+-when StateData#state.mgmt_timeout  0,
+-	 StateData#state.mgmt_state == active -
++session_established(closed, #state{mgmt_state = active} = StateData) -
+ fsm_next_state(wait_for_resume, StateData);
+ session_established(closed, StateData) -
+ {stop, normal, StateData}.
+@@ -1653,8 +1651,7 @@ handle_info({route, From, To,
+ handle_info({'DOWN', Monitor, _Type, _Object, _Info},
+ 	_StateName, StateData)
+ when Monitor == StateData#state.socket_monitor -
+-if StateData#state.mgmt_timeout  0,
+-   StateData#state.mgmt_state == active orelse
++if StateData#state.mgmt_state == active;
+StateData#state.mgmt_state == pending -
+ 	   fsm_next_state(wait_for_resume, StateData);
+true -
+@@ -1812,7 +1809,8 @@ send_text(StateData, Text) when StateData#state.mgmt_state == active -
+ ?DEBUG(Send XML on stream = ~p, [Text]),
+ case catch (StateData#state.sockmod):send(StateData#state.socket, Text) of
+   {'EXIT', _} -
+-	  (StateData#state.sockmod):close(StateData#state.socket);
++	  (StateData#state.sockmod):close(StateData#state.socket),
++	  error;
+   _ -
+ 	  ok
+ end;
+@@ -1831,8 +1829,13 @@ send_element(StateData, El) -
+ send_stanza(StateData, Stanza) when StateData#state.mgmt_state == pending -
+ mgmt_queue_add(StateData, Stanza);
+ send_stanza(StateData, Stanza) when StateData#state.mgmt_state == active -
+-send_stanza_and_ack_req(StateData, Stanza),
+-mgmt_queue_add(StateData, Stanza);
++NewStateData = case send_stanza_and_ack_req(StateData, Stanza) of
++		 ok -
++			 StateData;
++		 error -
++			 StateData#state{mgmt_state = pending}
++		   end,
++mgmt_queue_add(NewStateData, Stanza);
+ send_stanza(StateData, Stanza) -
+ send_element(StateData, Stanza),
+ StateData.
+@@ -2429,11 +2432,15 @@ fsm_next_state_gc(StateName, PackedStateData) -
+ 
+ %% fsm_next_state: Generate the next_state FSM tuple with different
+ %% timeout, depending on the future state
++fsm_next_state(session_established, #state{mgmt_state = pending} = StateData) -
++fsm_next_state(wait_for_resume, StateData);
+ fsm_next_state(session_established, StateData) -
+ {next_state, session_established, StateData,
+  ?C2S_HIBERNATE_TIMEOUT};
+-fsm_next_state(wait_for_resume, StateData)
+-when StateData#state.mgmt_state /= pending -
++fsm_next_state(wait_for_resume, #state{mgmt_timeout = 0} = StateData) -
++{stop, normal, StateData};
++fsm_next_state(wait_for_resume, #state{mgmt_pending_since = undefined} =
++	   StateData) -
+ ?INFO_MSG(Waiting for resumption of stream for ~s,
+ 	  [jlib:jid_to_string(StateData#state.jid)]),
+ {next_state, wait_for_resume,
diff --git a/debian/patches/series b/debian/patches/series
index c1d1b20..e868d4b 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -10,3 +10,4 @@ CVE-2014-8760.patch
 disable_internal_logrotate.patch
 fix_reopen_log.patch
 configure_ssl.patch
+avoid_hanging_c2s.patch


Bug#769896: pre-appproval: unblock: tomcat-native/1.1.32-1

2014-12-03 Thread Emmanuel Bourg
Le 20/11/2014 20:46, Jonathan Wiltshire a écrit :

 The build system changes make this annoying to review. Can you do a
 targetted fix of just the SSL parts?

To help with the review I've broken the debdiff into smaller sets for
the debian part, the documentation, the build system changes and the
actual code changes.

Would it be ok if I strip out the build system changes and keep the
other parts? Alternatively, I could upload the new version to
experimental and wait for the autobuilders to verify that the changes to
the build system doesn't introduce regressions.

Emmanuel Bourg

--- tomcat-native-1.1.31/debian/changelog	2014-07-30 00:40:36.0 +0200
+++ tomcat-native-1.1.32/debian/changelog	2014-11-17 12:42:07.0 +0100
@@ -1,3 +1,12 @@
+tomcat-native (1.1.32-1) unstable; urgency=medium
+
+  * Team upload.
+  * New upstream release
+  * Disabled SSLv3 support
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Mon, 17 Nov 2014 12:42:04 +0100
+
 tomcat-native (1.1.31-1) unstable; urgency=medium
 
   * Team upload.
--- tomcat-native-1.1.31/debian/control	2014-07-30 00:40:36.0 +0200
+++ tomcat-native-1.1.32/debian/control	2014-11-17 12:41:40.0 +0100
@@ -8,9 +8,9 @@
dpkg-dev (= 1.16.1~),
libapr1-dev,
libssl-dev
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-java/tomcat-native.git
-Vcs-Browser: http://anonscm.debian.org/gitweb/?p=pkg-java/tomcat-native.git
+Vcs-Browser: http://anonscm.debian.org/cgit/pkg-java/tomcat-native.git
 Homepage: http://tomcat.apache.org/native-doc/
 
 Package: libtcnative-1
--- tomcat-native-1.1.31/debian/patches/drop_sslv2_support.diff	2014-07-30 00:40:36.0 +0200
+++ tomcat-native-1.1.32/debian/patches/drop_sslv2_support.diff	2014-11-17 12:30:16.0 +0100
@@ -1,5 +1,4 @@
-Description: Drop all support for SSLv2 protocol since it's use has been
- deprecated, because of weaknesses in the security of the protocol.
+Description: Drop all support for SSLv2 and SSLv3 due to weaknesses in the protocols
 Author: Damien Raude-Morvan draz...@debian.org
 Last-Update: 2013-08-12
 Bug-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622141
@@ -22,87 +21,55 @@
  try {
  /* Create SSL Context, one for each Virtual Host */
 -serverCtx = SSLContext.make(serverPool, SSL.SSL_PROTOCOL_SSLV2 | SSL.SSL_PROTOCOL_SSLV3, SSL.SSL_MODE_SERVER);
-+serverCtx = SSLContext.make(serverPool, SSL.SSL_PROTOCOL_SSLV3, SSL.SSL_MODE_SERVER);
++serverCtx = SSLContext.make(serverPool, SSL.SSL_PROTOCOL_TLSV1 | SSL.SSL_PROTOCOL_TLSV1_1 | SSL.SSL_PROTOCOL_TLSV1_2, SSL.SSL_MODE_SERVER);
  /* List the ciphers that the client is permitted to negotiate. */
  SSLContext.setCipherSuite(serverCtx, serverCiphers);
  /* Load Server key and certificate */
 a/jni/java/org/apache/tomcat/jni/SSL.java
-+++ b/jni/java/org/apache/tomcat/jni/SSL.java
-@@ -67,7 +67,6 @@
-  * Define the SSL Protocol options
-  */
- public static final int SSL_PROTOCOL_NONE  = 0;
--public static final int SSL_PROTOCOL_SSLV2 = (10);
- public static final int SSL_PROTOCOL_SSLV3 = (11);
- public static final int SSL_PROTOCOL_TLSV1 = (12);
- public static final int SSL_PROTOCOL_ALL   = (SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1);
 a/jni/java/org/apache/tomcat/jni/SSLContext.java
-+++ b/jni/java/org/apache/tomcat/jni/SSLContext.java
-@@ -29,9 +29,7 @@
-  * @param pool The pool to use.
-  * @param protocol The SSL protocol to use. It can be one of:
-  * PRE
-- * SSL_PROTOCOL_SSLV2
-  * SSL_PROTOCOL_SSLV3
-- * SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_SSLV3
-  * SSL_PROTOCOL_TLSV1
-  * SSL_PROTOCOL_ALL
-  * /PRE
 --- a/jni/native/include/ssl_private.h
 +++ b/jni/native/include/ssl_private.h
-@@ -114,10 +114,9 @@
-  * Define the SSL Protocol options
-  */
- #define SSL_PROTOCOL_NONE   (0)
--#define SSL_PROTOCOL_SSLV2  (10)
- #define SSL_PROTOCOL_SSLV3  (11)
+@@ -119,7 +119,7 @@
  #define SSL_PROTOCOL_TLSV1  (12)
--#define SSL_PROTOCOL_ALL(SSL_PROTOCOL_SSLV2|SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1)
-+#define SSL_PROTOCOL_ALL(SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1)
+ #define SSL_PROTOCOL_TLSV1_1(13)
+ #define SSL_PROTOCOL_TLSV1_2(14)
+-#define SSL_PROTOCOL_ALL(SSL_PROTOCOL_SSLV2|SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1|SSL_PROTOCOL_TLSV1_1|SSL_PROTOCOL_TLSV1_2)
++#define SSL_PROTOCOL_ALL(SSL_PROTOCOL_TLSV1|SSL_PROTOCOL_TLSV1_1|SSL_PROTOCOL_TLSV1_2)
  
  #define SSL_MODE_CLIENT (0)
  #define SSL_MODE_SERVER (1)
 --- a/jni/native/src/sslcontext.c
 +++ b/jni/native/src/sslcontext.c
-@@ -72,6 +72,7 @@
- UNREFERENCED(o);
- 
- switch (protocol) {
-+#ifndef OPENSSL_NO_SSL2
- case SSL_PROTOCOL_SSLV2:
- if (mode == SSL_MODE_CLIENT)
- ctx = 

Bug#771942: unblock: python-dugong/3.3+dfsg-3

2014-12-03 Thread Nikolaus Rath
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python-dugong as discussed with Niels Thykier
in private mail.

Changelog:

python-dugong (3.3+dfsg-3) unstable; urgency=medium

  * The `is_temp_network_error` function now knows about more kinds of
temporary errors, in particular also about those that do not have a
corresponding Python exception (e.g. no route to host).

Closes: #771756.

 -- Nikolaus Rath nikol...@rath.org  Wed, 03 Dec 2014 09:11:52 -0800

Debdiff against testing is attached.

The package is not yet uploaded because I'm waiting for a sponsor.

unblock python-dugong/3.3+dfsg-3
diff -Nru python-dugong-3.3+dfsg/debian/changelog python-dugong-3.3+dfsg/debian/changelog
--- python-dugong-3.3+dfsg/debian/changelog	2014-11-15 05:44:37.0 -0800
+++ python-dugong-3.3+dfsg/debian/changelog	2014-12-03 09:12:38.0 -0800
@@ -1,3 +1,13 @@
+python-dugong (3.3+dfsg-3) unstable; urgency=medium
+
+  * The `is_temp_network_error` function now knows about more kinds of
+temporary errors, in particular also about those that do not have a
+corresponding Python exception (e.g. no route to host).
+
+Closes: #771756.
+
+ -- Nikolaus Rath nikol...@rath.org  Wed, 03 Dec 2014 09:11:52 -0800
+
 python-dugong (3.3+dfsg-2) unstable; urgency=medium
 
   * Skip unit tests in test/test_examples.py. These tests require network
diff -Nru python-dugong-3.3+dfsg/debian/patches/bug_771756.diff python-dugong-3.3+dfsg/debian/patches/bug_771756.diff
--- python-dugong-3.3+dfsg/debian/patches/bug_771756.diff	1969-12-31 16:00:00.0 -0800
+++ python-dugong-3.3+dfsg/debian/patches/bug_771756.diff	2014-12-03 09:15:42.0 -0800
@@ -0,0 +1,30 @@
+Description: Fix bug #771756
+Author: Nikolaus Rath nikol...@rath.org
+Forwarded: not-needed
+Origin: upstream, https://bitbucket.org/nikratio/python-dugong/commits/36dc1863633b6fe38a02e5ba07dd3b0cf5deeb0f
+Last-Update: 2014-12-03
+
+--- a/dugong/__init__.py
 b/dugong/__init__.py
+@@ -1394,8 +1394,20 @@
+ return False
+ return True
+ 
+-return False
++elif isinstance(exc, OSError):
++# We have to be careful when retrieving errno codes, because
++# not all of them may exist on every platform.
++for errcode in ('EHOSTDOWN', 'EHOSTUNREACH', 'ENETDOWN',
++'ENETRESET', 'ENETUNREACH', 'ENOLINK',
++'ENONET', 'ENOTCONN', 'ENXIO', 'EPIPE',
++'EREMCHG', 'ESHUTDOWN', 'ETIMEDOUT'):
++try:
++if getattr(errno, errcode) == exc.errno:
++return True
++except AttributeError:
++pass
+ 
++return False
+ 
+ class CaseInsensitiveDict(MutableMapping):
+ A case-insensitive `dict`-like object.
diff -Nru python-dugong-3.3+dfsg/debian/patches/series python-dugong-3.3+dfsg/debian/patches/series
--- python-dugong-3.3+dfsg/debian/patches/series	2014-11-15 05:44:21.0 -0800
+++ python-dugong-3.3+dfsg/debian/patches/series	2014-12-03 09:12:46.0 -0800
@@ -1,2 +1,3 @@
 fix_test_examples.diff
 use-local-intersphinx.patch
+bug_771756.diff


Bug#771944: Following FusionForge 5.3 stable branch

2014-12-03 Thread beuc
Package: release.debian.org
User: release.debian@packages.debian.org
Severity: normal

Hi,

We're (upstream-ly) maintaining a stable branch for FusionForge,
called 5.3, which the Debian package currently follows.
(incidentally Lolando and I are both upstream and debian devs)

We're currently pushing only bugfixes to this branch (some of them
qualify as RC, some don't), because it's deployed at several large
client installs already and we want to make sure we don't break
anything.

It makes sense that users benefit from the quality of this branch, so
we'd like to know to what extent following this branch is compatible
with the Freeze.

Cheers!
Sylvain


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203175226.gd13...@mail.beuc.net



Processed: Re: Bug#771940: (pre-approval) unblock: ejabberd/14.07-4

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo confirmed
Bug #771940 [release.debian.org] (pre-approval) unblock: ejabberd/14.07-4
Added tag(s) confirmed and moreinfo.

-- 
771940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771940.141762985327520.transcr...@bugs.debian.org



Bug#771622: marked as done (unblock: librep/0.90.2-1.5 (pre-upload check))

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:08:07 +0100
with message-id 20141203180807.gb4...@ugent.be
and subject line Re: Bug#771622: unblock: librep/0.90.2-1.5 (pre-upload check)
has caused the Debian Bug report #771622,
regarding unblock: librep/0.90.2-1.5 (pre-upload check)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771622: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771622
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package librep

I did check, and it appears a simple binNMU would resolve #769642, however in
addition, the package has been orphaned and adopted (see the O/ITA bug
#737301).  It seemed to me it might be better to go ahead and upload the
maintainer change and get the rebuild done that way so that the package isn't
left with no human maintainer (a QA upload when someone has indicated they
want the package didn't seem to make sense).

Please advise and either I'll upload the attached diff or schedule the binNMU
and close both this and  #769642.

Thanks.

unblock librep/0.90.2-1.5
diff -u librep-0.90.2/debian/control librep-0.90.2/debian/control
--- librep-0.90.2/debian/control
+++ librep-0.90.2/debian/control
@@ -1,7 +1,7 @@
 Source: librep
 Section: lisp
 Priority: optional
-Maintainer: Luis Rodrigo Gallardo Cruz rodr...@debian.org
+Maintainer: Jose M Calhariz jose.calha...@netvisao.pt
 Standards-Version: 3.8.3
 Build-Depends: texinfo (= 4.11-2), debhelper (= 7), libgmp-dev,
  libgdbm-dev, libreadline-dev, libncurses5-dev, libtool,
diff -u librep-0.90.2/debian/changelog librep-0.90.2/debian/changelog
--- librep-0.90.2/debian/changelog
+++ librep-0.90.2/debian/changelog
@@ -1,3 +1,15 @@
+librep (0.90.2-1.5) unstable; urgency=medium
+
+  * Non-maintainer upload.
+
+  [ Jose M Calhariz ]
+  * New Maintainer, (Closes: #738097).
+
+  [ Scott Kitterman ]
+  * Rebuild to point to i586 instead of i486 on i386 (Closes: #769642)
+
+ -- Scott Kitterman sc...@kitterman.com  Sun, 30 Nov 2014 21:50:20 -0500
+
 librep (0.90.2-1.4) unstable; urgency=low
 
   * Non-maintainer upload.
---End Message---
---BeginMessage---
Hi,

On Sun, Nov 30, 2014 at 10:04:49PM -0500, Scott Kitterman wrote:
 I did check, and it appears a simple binNMU would resolve #769642, however in
 addition, the package has been orphaned and adopted (see the O/ITA bug
 #737301).  It seemed to me it might be better to go ahead and upload the
 maintainer change and get the rebuild done that way so that the package isn't
 left with no human maintainer (a QA upload when someone has indicated they
 want the package didn't seem to make sense).
 
 Please advise and either I'll upload the attached diff or schedule the binNMU
 and close both this and  #769642.

Binnmu's are generally preferred over sourcefull uploads. I scheduled one for
librep on i386 and the resulting package was accepted. It should migrate
to testing tonight.

Cheers,

Ivo---End Message---


Bug#771715: marked as done (pre-approval unblock: monitoring-plugins/2.1-3 (or 2.1.1-1))

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:15:02 +0100
with message-id 20141203181502.ga4...@ugent.be
and subject line Re: Bug#771715: pre-approval unblock: monitoring-plugins/2.1-3 
(or 2.1.1-1)
has caused the Debian Bug report #771715,
regarding pre-approval unblock: monitoring-plugins/2.1-3 (or 2.1.1-1)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771715: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771715
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please pre-approval unblock package monitoring-plugins.

I uploaded the version 2.1-2 which fixed some not unserious issues some
days ago. Unfortunately this fixes was uncomplete.

Upstream this issues was addressed in the 'maint' branch[1].

This upload has 2 patches from upstream 'maint' branch fixing check_ntp
regressions from 2.1-2 and one small bugfix for check_tcp help output.

There is also a upstream release 2.1.1 expected in the next days
(hopefully tomorrow) including all but only the changed from the
upstream 'maint' branch. Should I just try to grab this new release or
stick with 2.1 upstream and just deliver the patches from this branch?
Anyways this should be the same codebase (after apllying patches) in
both cases.

The full debdiff stat is:

 changelog   |   13 
 patches/00list  |6 +-
 patches/10_check_ntp_null_termination.dpatch|2
 patches/10_check_real_null_termination.dpatch   |2
 patches/10_check_tcp_fix_help_escape.dpatch |   31 +++
 patches/11_check_ntp_revert_n-p_coverty_fix.dpatch  |   56

 patches/12_check_ntp_null_termination_jitter.dpatch |   48
+
 7 files changed, 157 insertions(+), 1 deletion(-)

The changelog is:

monitoring-plugins (2.1-3) unstable; urgency=high

  * [fecca17] Applying more patches from upstream 'maint' branch fixing the
check_ntp fix and a small escape in check_tcp
- 10_check_tcp_fix_help_escape.dpatch
- 11_check_ntp_revert_n-p_coverty_fix.dpatch
- 12_check_ntp_null_termination_jitter.dpatch
  * [92d5f60] Fixing dpatch macro
- 10_check_ntp_null_termination.dpatch
- 10_check_real_null_termination.dpatch

 -- Jan Wagner w...@cyconet.org  Mon, 01 Dec 2014 21:29:16 +0100

The source debdiff is attached.

Many thanks, Jan.
[1] https://github.com/monitoring-plugins/monitoring-plugins/commits/maint
-- 
Never write mail to w...@spamfalle.info, you have been warned!
-BEGIN GEEK CODE BLOCK-
Version: 3.12
GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V- PS
PE Y++
PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
--END GEEK CODE BLOCK--


diff --git a/debian/changelog b/debian/changelog
index 89fa83d..4f8e3be 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,16 @@
+monitoring-plugins (2.1-3) unstable; urgency=high
+
+  * [fecca17] Applying more patches from upstream 'maint' branch fixing the
+check_ntp fix and a small escape in check_tcp
+- 10_check_tcp_fix_help_escape.dpatch
+- 11_check_ntp_revert_n-p_coverty_fix.dpatch
+- 12_check_ntp_null_termination_jitter.dpatch
+  * [92d5f60] Fixing dpatch macro
+- 10_check_ntp_null_termination.dpatch
+- 10_check_real_null_termination.dpatch
+
+ -- Jan Wagner w...@cyconet.org  Mon, 01 Dec 2014 21:29:16 +0100
+
 monitoring-plugins (2.1-2) unstable; urgency=high
 
   * [d4bbd4c] Applying patches from upstream 'maint' branch
diff --git a/debian/patches/00list b/debian/patches/00list
index afdf8b5..98d6acd 100644
--- a/debian/patches/00list
+++ b/debian/patches/00list
@@ -1,5 +1,9 @@
 02_check_icmp_links.dpatch
 # commited upstream
 10_check_apt_fix_memset.dpatch
-10_check_ntp_null_termination.dpatch
+10_check_tcp_fix_help_escape.dpatch
 10_check_real_null_termination.dpatch
+10_check_ntp_null_termination.dpatch
+11_check_ntp_revert_n-p_coverty_fix.dpatch
+12_check_ntp_null_termination_jitter.dpatch
+
diff --git a/debian/patches/10_check_ntp_null_termination.dpatch b/debian/patches/10_check_ntp_null_termination.dpatch
index 5856bfd..88d8cef 100644
--- a/debian/patches/10_check_ntp_null_termination.dpatch
+++ b/debian/patches/10_check_ntp_null_termination.dpatch
@@ -9,6 +9,8 @@ Origin: upstream, https://github.com/monitoring-plugins/monitoring-plugins/commi
 
 Fix null termination introduced by commit a04df3e (plugins/check_ntp.c - Verify struct from response).
 
+@DPATCH@
+
 Signed-off-by: Sebastian 

Processed: tagging 769896

2014-12-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 769896 - moreinfo
Bug #769896 [release.debian.org] pre-appproval: unblock: tomcat-native/1.1.32-1
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
769896: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769896
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.14176311603510.transcr...@bugs.debian.org



Bug#771517: marked as done (unblock: mobyle/1.5.3+dfsg-2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:22:52 +0100
with message-id 20141203182252.gb4...@ugent.be
and subject line Re: Bug#771517: unblock: mobyle/1.5.3+dfsg-2
has caused the Debian Bug report #771517,
regarding unblock: mobyle/1.5.3+dfsg-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771517
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-CC: debian-...@lists.debian.org

Please unblock package mobyle

mobyle related packages are marked for auto-removal due to a bug in a
dependency:
Version 1.5.3+dfsg-1 of mobyle is marked for autoremoval from testing on
2015-01-05. It depends (transitively) on and maven, affected by RC bug(s)
and 770608

This dependency is not a required one, only a recommended one (though was
set as a Depends). I have updated the package to put this dependency in
Recommends to prevent autoremoval. This is the only change on the package.

Here is debdiff:

diff -Nru mobyle-1.5.3+dfsg/debian/changelog
mobyle-1.5.3+dfsg/debian/changelog
--- mobyle-1.5.3+dfsg/debian/changelog2014-04-29 08:35:14.0
+0200
+++ mobyle-1.5.3+dfsg/debian/changelog2014-11-30 12:53:54.0
+0100
@@ -1,3 +1,10 @@
+mobyle (1.5.3+dfsg-2) unstable; urgency=medium
+
+  * d/control: set jing as Recommends, jing is not mandatory but only
+useful for XML schema validation
+
+ -- Olivier Sallou osal...@debian.org  Sun, 30 Nov 2014 12:51:07 +0100
+
 mobyle (1.5.3+dfsg-1) unstable; urgency=medium

   * New upstream release
diff -Nru mobyle-1.5.3+dfsg/debian/control mobyle-1.5.3+dfsg/debian/control
--- mobyle-1.5.3+dfsg/debian/control2014-04-29 08:32:53.0 +0200
+++ mobyle-1.5.3+dfsg/debian/control2014-11-30 12:53:47.0 +0100
@@ -19,7 +19,6 @@
 Depends: ${misc:Depends}, python (= 2.5), apache2 (= 2.4) | httpd-cgi,
  libjs-scriptaculous, libjs-jquery, libjs-prototype,
  mobyle-utils,
- jing,
  python-biopython,
  python-imaging (= 1.1.5),
  python-lxml (= 2.2.4),
@@ -31,7 +30,7 @@
  squizz (=0.99b+dfsg),
  ttf-bitstream-vera
 Suggests: python-openid (= 2.2.4), python-dnspython (= 1.5.0)
-Recommends: mobyle-programs (= 3.1), mobyle-tutorials, ${misc:Recommends}
+Recommends: mobyle-programs (= 3.1), mobyle-tutorials,
${misc:Recommends}, jing
 Description: Web portal that provides web forms for command-line software
  Mobyle is a framework and web portal specifically aimed at the
integration of
  bioinformatics software and databanks. It generates a web interface from
an xml

unblock mobyle/1.5.3+dfsg-2

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-2-amd64 (SMP w/1 CPU core)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 

gpg key id: 4096R/326D8438  (keyring.debian.org)

Key fingerprint = 5FB4 6F83 D3B9 5204 6335  D26D 78DC 68DB 326D 8438
---End Message---
---BeginMessage---
Hi,

On Sun, Nov 30, 2014 at 01:15:51PM +0100, olivier sallou wrote:
 mobyle related packages are marked for auto-removal due to a bug in a
 dependency:
 Version 1.5.3+dfsg-1 of mobyle is marked for autoremoval from testing on
 2015-01-05. It depends (transitively) on and maven, affected by RC bug(s) and
 770608
 
 This dependency is not a required one, only a recommended one (though was set 
 as
 a Depends). I have updated the package to put this dependency in Recommends to
 prevent autoremoval. This is the only change on the package.

It would be nice if this kind of change could be avoided. It looks like there
is a patch to fix #770608, so this shouldn't be necessary. Therefor, I'm
closing this request. If the fix doesn't work for some reason, and if mobyle
is still on the auto-removal list because of this bug when the auto-removal
date for mobyle comes closer (say, 10 days before the removal), feel free to
reopen this bug.

Cheers,

Ivo---End Message---


Bug#771551: marked as done (unblock: asio/1:1.10.2-2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:33:00 +0100
with message-id 20141203183300.gc4...@ugent.be
and subject line Re: Bug#771551: unblock: asio/1:1.10.2-2
has caused the Debian Bug report #771551,
regarding unblock: asio/1:1.10.2-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771551: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771551
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package asio

The recent upload to unstable fixes bug #769306 (severity: important -
FTBFS under pbuilder: Failure in unit/ip/multicast) with a single
additional patch.

asio (1:1.10.2-2) unstable; urgency=medium

  * Allow tests to pass under restricted environments, like pbuilder,
by adding patch relax-ip-multicast-tests.diff. Closes: #769306.

 -- Markus Wanner mar...@bluegap.ch  Fri, 28 Nov 2014 14:31:56 +0100

unblock asio/1:1.10.2-2

Thanks

Markus Wanner
diff -Nru asio-1.10.2/debian/changelog asio-1.10.2/debian/changelog
--- asio-1.10.2/debian/changelog2014-05-12 15:09:24.0 +0200
+++ asio-1.10.2/debian/changelog2014-11-28 14:55:57.0 +0100
@@ -1,3 +1,10 @@
+asio (1:1.10.2-2) unstable; urgency=medium
+
+  * Allow tests to pass under restricted environments, like pbuilder,
+by adding patch relax-ip-multicast-tests.diff. Closes: #769306.
+
+ -- Markus Wanner mar...@bluegap.ch  Fri, 28 Nov 2014 14:31:56 +0100
+
 asio (1:1.10.2-1) unstable; urgency=low
 
   * New upstream release. (Closes: #718478)
diff -Nru asio-1.10.2/debian/patches/relax-ip-multicast-tests.diff 
asio-1.10.2/debian/patches/relax-ip-multicast-tests.diff
--- asio-1.10.2/debian/patches/relax-ip-multicast-tests.diff1970-01-01 
01:00:00.0 +0100
+++ asio-1.10.2/debian/patches/relax-ip-multicast-tests.diff2014-11-28 
14:49:29.0 +0100
@@ -0,0 +1,61 @@
+Description: Allow multicast tests to pass in case ENODEV
+ IP Multicast tests used to fail on restricted environments such as pbuilder,
+ where joining a multicast address may fail with ENODEV. Don't count this as
+ a test failure and make the leave_group tests dependent on success of the
+ former join call.
+Author: Markus Wanner mar...@bluegap.ch
+Last-Update: 2014-11-28
+Forwarded: https://github.com/chriskohlhoff/asio/issues/38
+
+--- a/src/tests/unit/ip/multicast.cpp
 b/src/tests/unit/ip/multicast.cpp
+@@ -169,30 +169,32 @@
+   {
+ ip::multicast::join_group join_group(multicast_address_v4);
+ sock_v4.set_option(join_group, ec);
+-ASIO_CHECK_MESSAGE(!ec, ec.value()  ,   ec.message());
++ASIO_CHECK_MESSAGE(!ec || ec.value() == ENODEV,
++   ec.value()  ,   ec.message());
++
++if (!ec)
++{
++  // leave_group class.
++  ip::multicast::leave_group leave_group(multicast_address_v4);
++  sock_v4.set_option(leave_group, ec);
++  ASIO_CHECK_MESSAGE(!ec, ec.value()  ,   ec.message());
++}
+   }
+ 
+   if (have_v6)
+   {
+ ip::multicast::join_group join_group(multicast_address_v6);
+ sock_v6.set_option(join_group, ec);
+-ASIO_CHECK_MESSAGE(!ec, ec.value()  ,   ec.message());
+-  }
+-
+-  // leave_group class.
+-
+-  if (have_v4)
+-  {
+-ip::multicast::leave_group leave_group(multicast_address_v4);
+-sock_v4.set_option(leave_group, ec);
+-ASIO_CHECK_MESSAGE(!ec, ec.value()  ,   ec.message());
+-  }
++ASIO_CHECK_MESSAGE(!ec || ec.value() == ENODEV,
++   ec.value()  ,   ec.message());
+ 
+-  if (have_v6)
+-  {
+-ip::multicast::leave_group leave_group(multicast_address_v6);
+-sock_v6.set_option(leave_group, ec);
+-ASIO_CHECK_MESSAGE(!ec, ec.value()  ,   ec.message());
++if (!ec)
++{
++  // leave_group class.
++  ip::multicast::leave_group leave_group(multicast_address_v6);
++  sock_v6.set_option(leave_group, ec);
++  ASIO_CHECK_MESSAGE(!ec, ec.value()  ,   ec.message());
++}
+   }
+ 
+   // outbound_interface class.
diff -Nru asio-1.10.2/debian/patches/series asio-1.10.2/debian/patches/series
--- asio-1.10.2/debian/patches/series   1970-01-01 01:00:00.0 +0100
+++ asio-1.10.2/debian/patches/series   2014-11-28 14:49:29.0 +0100
@@ -0,0 +1 @@
+relax-ip-multicast-tests.diff


signature.asc
Description: OpenPGP digital signature
---End Message---
---BeginMessage---
Hi,

On Sun, Nov 30, 2014 at 05:46:59PM +0100, Markus Wanner wrote:
 Please unblock package asio

Unblocked.

Cheers,

Ivo---End Message---


Bug#768010: marked as done (unblock: mongodb/1:2.4.10-4)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 18:34:36 +
with message-id 20141203183436.ga5...@lupin.home.powdarrmonkey.net
and subject line Re: Bug#768010: future mongodb unblock
has caused the Debian Bug report #768010,
regarding unblock: mongodb/1:2.4.10-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
768010: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768010
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

Upstream released MongoDB 2.6.0 too late for Jessie and started to
work for 2.8.0. Then I was blind to see they backport important fixes
for the 2.4.x tree. The 2.4.11 [1] and 2.4.12 [2] changelogs are
available, as well the upcoming 2.4.13 [3].
I suspect it's too late to let them enter Jessie, but I'd be happy to
package them if allowed. At least I ask permission to use the security
fix[4] and disabling of the SSLv3 ciphers[5]. Which path may I take?
I should emphasize that the fixes included went through the 2.5
development cycle and part of the current stable, 2.6 release tree.
The fixes backport done and tested by upstream itself.
I've already packaged 2.4.12 for Sid and all I had to change is to
adjust a small patch to apply clean without fuzz. I'll backport the
SSLv3 disable patch from 2.4.13 soon to the package.

Thanks for consideration,
Laszlo/GCS
[1] https://jira.mongodb.org/browse/SERVER/fixforversion/13795
[2] https://jira.mongodb.org/browse/SERVER/fixforversion/14288
[3] https://jira.mongodb.org/browse/SERVER/fixforversion/14488
[4] https://jira.mongodb.org/browse/SERVER-14268
[5] https://jira.mongodb.org/browse/SERVER-15673
---End Message---
---BeginMessage---
On Sat, Nov 29, 2014 at 11:25:40AM +0100, László Böszörményi wrote:
 On Sat, Nov 8, 2014 at 12:06 PM, Jonathan Wiltshire j...@debian.org wrote:
  On Tue, Nov 04, 2014 at 07:30:09AM +0100, Laszlo Boszormenyi (GCS) wrote:
  At least I ask permission to use the security
  fix[4] and disabling of the SSLv3 ciphers[5]. Which path may I take?
 [...]
  I'll backport the
  SSLv3 disable patch from 2.4.13 soon to the package.
 
  Assuming the diffs are sane, I'll accept the security fix and the SSLv3
  ciphers through sid please.
  OK, I've uploaded it a day ago. I attach the diff again.

Unblocked.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature
---End Message---


Processed: Re: Bug#769129: What's next?

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #769129 {Done: Jonathan Wiltshire j...@debian.org} [release.debian.org] 
unblock: busybox/1:1.22.0-10
Added tag(s) moreinfo.

-- 
769129: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b769129.14176318617539.transcr...@bugs.debian.org



Bug#769129: What's next?

2014-12-03 Thread Jonathan Wiltshire
Control: tag -1 moreinfo

On Sun, Nov 30, 2014 at 03:42:56PM +0100, Diederik de Haas wrote:
 What needs to be done further so that busybox transitions into testing?
 -- 
 GPG: 0x138E41915C7EFED6


Well, sid now has 1:1.22.0-14, so the best thing is probably for the
maintainer to talk us through the sum total debdiff.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Bug#769204: unblock: d3/3.4.13-2

2014-12-03 Thread Jonathan Wiltshire
Control: tag -1 moreinfo

On Sun, Nov 30, 2014 at 07:28:52PM +0100, László Böszörményi wrote:
 Control: tag -1 - moreinfo
 
 On Sun, Nov 30, 2014 at 7:05 PM, Jonathan Wiltshire j...@debian.org wrote:
  A downgrade in sid with a epoch, and an upload to t-p-u, are not the same
  thing. We would generally prefer the downgrade since then there is some
  testing before migration. Uploads to t-p-u get almost no testing.
  I don't think it needs too much testing. Version 3.4.11-1 is in the
 archive since 23rd of August. Removing a build dependency which was
 used for self-test in the past and was not working in recent versions
 (due to node-jsdom being too old for that) doesn't change a thing. To
 make this clear, here is the relevant part of rules:
 -- cut --
 override_dh_auto_test:
 # nodejs part needs newer node-jsdom not yet in the archive
 # as that has a lot of reverse dependencies
 vows || true
 -- cut --

Let's see a debdiff then, please?

 So the 'true' will make it succeeded like if node-jsdom is installed
 during build but fails because it's too old for proper testing. So
 t-p-u is fine.

I'll thank you to leave the question of whether it's fine or not to the
release team.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Processed: Re: Bug#769204: unblock: d3/3.4.13-2

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #769204 [release.debian.org] unblock: d3/3.4.13-2
Added tag(s) moreinfo.

-- 
769204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b769204.14176320238785.transcr...@bugs.debian.org



Processed: Re: Bug#771562: Pre-approval for libetpan/1.6-1

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #771562 [release.debian.org] Pre-approval for libetpan/1.6-1
Added tag(s) moreinfo.

-- 
771562: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771562
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771562.14176319717909.transcr...@bugs.debian.org



Bug#771562: Pre-approval for libetpan/1.6-1

2014-12-03 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Sun, Nov 30, 2014 at 08:04:47PM +0100, Ricardo Mones wrote:
 Libetpan's upstream has made a new release¹ targetted to
 fix POODLE breakage (CVE-2014-3566) and some other bugfixes,
 albeit one feature was added, hence the pre-approval request.
 
 Unfortunately it also includes a large ammount of fixed
 source file copyright/license headers which were missing,
 but now causes some noise. These were excluded from the
 filtered diff, but only when there were on other changes
 in the file, so still some there.
 
 Appart from that, most of changes not related to the above
 bugfixes are type or typecast fixes (which cause also a
 lot of noise, but still there). Diffstat summary is:
 
 104 files changed, 1778 insertions(+), 1109 deletions(-)
 
 No soname bump, and only added symbols, which is the good
 part.

The diff quite big, and includes a number of changes which don't comply with
the freeze policy.

https://release.debian.org/jessie/freeze_policy.html

A targeted fix (as a patch on top of the current version in testing, so
without the new upstream) might be acceptable, but keep in mind that the
deadline for fixes for important bugs is Dec 5th.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203183914.ga4...@ugent.be



Bug#769896: pre-appproval: unblock: tomcat-native/1.1.32-1

2014-12-03 Thread Jonathan Wiltshire
Control: tag -1 confirmed moreinfo

On Wed, Dec 03, 2014 at 06:18:52PM +0100, Emmanuel Bourg wrote:
 Le 20/11/2014 20:46, Jonathan Wiltshire a écrit :
 
  The build system changes make this annoying to review. Can you do a
  targetted fix of just the SSL parts?
 
 To help with the review I've broken the debdiff into smaller sets for
 the debian part, the documentation, the build system changes and the
 actual code changes.
 
 Would it be ok if I strip out the build system changes and keep the
 other parts? Alternatively, I could upload the new version to
 experimental and wait for the autobuilders to verify that the changes to
 the build system doesn't introduce regressions.

Yes, that's what I intended. The SSL changes look fine; please go ahead and
remove the moreinfo tag when it's ready to be unblocked.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Processed: Re: Bug#769896: pre-appproval: unblock: tomcat-native/1.1.32-1

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 confirmed moreinfo
Bug #769896 [release.debian.org] pre-appproval: unblock: tomcat-native/1.1.32-1
Added tag(s) confirmed and moreinfo.

-- 
769896: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769896
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b769896.141763236811051.transcr...@bugs.debian.org



Processed: Re: Bug#771586: pre-approval/advice: debian-lan-config/0.17

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #771586 [release.debian.org] pre-approval/advice: debian-lan-config/0.17
Added tag(s) moreinfo.

-- 
771586: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771586
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771586.141763273413552.transcr...@bugs.debian.org



Bug#770488: marked as done (unblock: west-chamber/20100405+svn20111107.r124-5)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 18:52:40 +
with message-id 20141203185240.ge5...@lupin.home.powdarrmonkey.net
and subject line Re: Bug#770488: unblock: 
west-chamber/20100405+svn2007.r124-4
has caused the Debian Bug report #770488,
regarding unblock: west-chamber/20100405+svn2007.r124-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
770488: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770488
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package west-chamber

When purging west-chamber/20100405+svn2007.r124-3, it didn't
remove some symbolic links and empty directories.
This patch removes the symbolic link when purge/remove.
The bug number is #769776
https://bugs.debian.org/769776

Debdiff:
diff -Nru west-chamber-20100405+svn2007.r124/debian/changelog
west-chamber-20100405+svn2007.r124/debian/changelog
--- west-chamber-20100405+svn2007.r124/debian/changelog
2014-03-17 15:00:23.0 +0800
+++ west-chamber-20100405+svn2007.r124/debian/changelog
2014-11-19 06:00:13.0 +0800
@@ -1,3 +1,10 @@
+west-chamber (20100405+svn2007.r124-4) unstable; urgency=low
+
+  * west-chamber-dkms: remove dangling symlink. (Closes: #769776)
+  * Bump Standards-Version to 3.9.6: Nothing needs to be changed.
+
+ -- Ying-Chun Liu (PaulLiu) paul...@debian.org  Wed, 19 Nov 2014
05:59:57 +0800
+
 west-chamber (20100405+svn2007.r124-3) unstable; urgency=medium

   * Move to xtables 2.4.
diff -Nru west-chamber-20100405+svn2007.r124/debian/control
west-chamber-20100405+svn2007.r124/debian/control
--- west-chamber-20100405+svn2007.r124/debian/control
2014-03-17 14:59:35.0 +0800
+++ west-chamber-20100405+svn2007.r124/debian/control
2014-11-19 05:59:53.0 +0800
@@ -10,7 +10,7 @@
iptables-dev (= 1.4.3),
libtool,
pkg-config
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Homepage: http://code.google.com/p/scholarzhang/

 Package: west-chamber-common
diff -Nru
west-chamber-20100405+svn2007.r124/debian/west-chamber-dkms.postrm
west-chamber-20100405+svn2007.r124/debian/west-chamber-dkms.postrm
---
west-chamber-20100405+svn2007.r124/debian/west-chamber-dkms.postrm
1970-01-01 08:00:00.0 +0800
+++
west-chamber-20100405+svn2007.r124/debian/west-chamber-dkms.postrm
2014-11-19 06:23:47.0 +0800
@@ -0,0 +1,52 @@
+#!/bin/sh
+# postrm script for west-chamber-dkms
+#
+# see: dh_installdeb(1)
+
+set -e
+
+# summary of how this script can be called:
+#* postrm `remove'
+#* postrm `purge'
+#* old-postrm `upgrade' new-version
+#* new-postrm `failed-upgrade' old-version
+#* new-postrm `abort-install'
+#* new-postrm `abort-install' old-version
+#* new-postrm `abort-upgrade' old-version
+#* disappearer's-postrm `disappear' overwriter
+#  overwriter-version
+# for details, see http://www.debian.org/doc/debian-policy/ or
+# the debian-policy package
+
+NAME=west-chamber
+PACKAGE_NAME=$NAME-dkms
+VERSION=20100405+svn2007.r124
+
+case $1 in
+remove)
+   if [ -h /usr/src/$NAME-$VERSION/extensions/compat_xtables.c ];
then
+  rm -f /usr/src/$NAME-$VERSION/extensions/compat_xtables.c
+   fi
+;;
+
+purge)
+   if [ -d /usr/src/$NAME-$VERSION/.tmp_versions ]; then
+   rm -rf /usr/src/$NAME-$VERSION/.tmp_versions
+   fi
+;;
+
+upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)
+;;
+
+*)
+echo postrm called with unknown argument \`$1' 2
+exit 1
+;;
+esac
+
+# dh_installdeb will replace this with shell code automatically
+# generated by other debhelper scripts.
+
+#DEBHELPER#
+
+exit 0

unblock west-chamber/20100405+svn2007.r124-4

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=UTF-8) (ignored: LC_ALL set to
zh_TW.UTF-8)
Shell: /bin/sh linked to /bin/dash
-- 
PaulLiu (劉穎駿)
E-mail: Ying-Chun Liu (PaulLiu) paul...@debian.org



signature.asc
Description: OpenPGP digital signature
---End Message---
---BeginMessage---
On Sat, Nov 29, 2014 at 10:08:04PM +0800, Ying-Chun Liu (PaulLiu) wrote:
 retitle 770488 unblock: west-chamber/20100405+svn2007.r124-5
 thanks
 Jonathan Wiltshire 於 2014年11月22日 

Bug#771586: pre-approval/advice: debian-lan-config/0.17

2014-12-03 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Sun, Nov 30, 2014 at 10:45:13PM +0100, Andreas B. Mundt wrote:
 I am the author of the debian-lan-config package.  It provides a FAI
 config space and instruction on how to roll out a complete local area
 network within Debian.
 
 Currently, I am aware of two issues that probably need minor changes
 in debian-lan-config 0.17 to make it work as flawlessly as it works
 right now:
 
 1)  Modifications in dovecot (1:2.2.13-7, not yet in jessie) removed
 the creation of self signed certificates. This resulted in
 #771407, #771334.
 
  -- The certificate handling has to be moved to debian-lan-config.
 
 2)  di-netboot-assistant will hopefully/probably be updated to support
 jessie, cf. #759424
 
  -- A workaround for the current di-netboot-assistant package can be
  removed from debian-lan-config.
 
 With the stricter freeze policy from the 5th of December on, I fear to
 not be allowed to get these fixes/adaptions into jessie's
 debian-lan-config package.
 
 debian-lan-config is a configuration package.  It is highly dependent
 on a huge number of packages and their interplay.  I would like to ask
 if it might be possible to allow an updated debian-lan-config package,
 which provides the changes described above, into jessie after the 5th
 of December. (When the 'final' dovecot and di-netboot-assistant
 packages are available in jessie).
 
 Alternatively, I could try to estimate the changes and prepare a
 package which already handles the issues.  As this seems to be a
 moving target right now, I would prefer not to do that, but instead
 wait for a more stable jessie with regard to dovecot and
 di-netboot-assistant.
 
 It would be great if you could share your opinion on that.

You're correct that the Dec 5th deadline is very close. We can't really
comment without patches. It's probably best to create a version based on what
you know now and upload it to unstable before the weekend. Ideally, the
changes should work with the packages currently in testing and with the
packages fixing the bugs you listed above.

Please remove the moreinfo tag once the upload is in unstable.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203185156.gb4...@ugent.be



Bug#769129: What's next?

2014-12-03 Thread Michael Tokarev
03.12.2014 21:37, Jonathan Wiltshire wrote:
 Control: tag -1 moreinfo
 
 On Sun, Nov 30, 2014 at 03:42:56PM +0100, Diederik de Haas wrote:
 What needs to be done further so that busybox transitions into testing?
 -- 
 GPG: 0x138E41915C7EFED6
 
 
 Well, sid now has 1:1.22.0-14, so the best thing is probably for the
 maintainer to talk us through the sum total debdiff.

Since #769129 [1] has been closed, I opened #771208 [2] with the
new version, and that one has complete debdiff for -14.  This has
been done at Nov-27.

[1] https://bugs.debian.org/769129
[2] https://bugs.debian.org/771208

Thanks,

/mjt


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547f5e37.2080...@msgid.tls.msk.ru



Bug#771033: marked as done (unblock: monkeysign/2.0.2 (pre-approval))

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 18:59:19 +
with message-id 20141203185919.gg5...@lupin.home.powdarrmonkey.net
and subject line Re: Bug#771033: unblock: monkeysign/2.0.2 (pre-approval)
has caused the Debian Bug report #771033,
regarding unblock: monkeysign/2.0.2 (pre-approval)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771033: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771033
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package monkeysign

The 2.0.x branch is specifically design to do hotfixes for
Debian. Since the freeze, a few major issues have come up due to the
extra scrutiny and have been fixed in the git repository.

Since this is a native package which, as the upstream, I maintain
directly in Debian, I am witholding an upload to unstable before I
validate with the release team that my approach is valid and the
patchset is sane.

So far, 2.0.2 would feature the following diff:

diff --git a/monkeysign/cli.py b/monkeysign/cli.py
index a72cc56..3511428 100644
--- a/monkeysign/cli.py
+++ b/monkeysign/cli.py
@@ -99,10 +99,11 @@ def choose_uid(self, prompt, key):
 
 prompt += _(' (1-%d or full UID, control-c to abort): ') % 
len(allowed_uids)
 
-pattern = raw_input(prompt)
+# workaround http://bugs.python.org/issue7768
+pattern = raw_input(prompt.encode(sys.stdout.encoding))
 while not (pattern in allowed_uids or (pattern.isdigit() and 
int(pattern)-1 in range(0,len(allowed_uids:
 print _('invalid uid')
-pattern = raw_input(prompt)
+pattern = raw_input(prompt.encode(sys.stdout.encoding))
 if pattern.isdigit():
 pattern = allowed_uids[int(pattern)-1]
 return pattern
diff --git a/monkeysign/gpg.py b/monkeysign/gpg.py
index 8507a4c..15164d7 100644
--- a/monkeysign/gpg.py
+++ b/monkeysign/gpg.py
@@ -320,8 +320,8 @@ def export_data(self, fpr = None, secret = False):
 self.context.call_command(command)
 return self.context.stdout
 
-def verify_file(self, filename, sigfile):
-self.context.call_command(['verify', filename, sigfile])
+def verify_file(self, sigfile, filename):
+self.context.call_command(['verify', sigfile, filename])
 fd = StringIO(self.context.stderr)
 try:
 self.context.seek(fd, 'VALIDSIG')
diff --git a/monkeysign/gtkui.py b/monkeysign/gtkui.py
index 52590c8..de2a9cb 100644
--- a/monkeysign/gtkui.py
+++ b/monkeysign/gtkui.py
@@ -264,7 +264,7 @@ def create_qrcode_display(self):
 self.clip = gtk.Clipboard() # Clipboard
 self.qrcodewidget = gtk.VBox()
 swin = gtk.ScrolledWindow()
-swin.set_policy(gtk.POLICY_AUTOMATIC, gtk.POLICY_AUTOMATIC)
+swin.set_policy(gtk.POLICY_NEVER, gtk.POLICY_NEVER)
 swin.add_with_viewport(self.qrcode)
 label = gtk.Label(_('This is a QR-code version of your OpenPGP 
fingerprint. Scan this with another Monkeysign to transfer your fingerprint.'))
 label.set_line_wrap(True)
@@ -394,13 +394,17 @@ def scan_image(self, filename):
 # extract results
 found = False
 for symbol in rawimage:
-self.zbarframe.remove(self.zbar)
+try:
+self.zbarframe.remove(self.zbar)
+except AttributeError:
+# no video display, ignore
+pass
 self.zbarframe.add(self.capture)
 self.zbarframe.set_shadow_type(gtk.SHADOW_ETCHED_IN)
 self.process_scan(symbol.data)
 found = True
 if not found:
-self.msui.warn(_('data found in image!'))
+self.msui.warn(_('no data found in image!'))
 
 
 def save_qrcode(self, widget=None):
@@ -474,7 +478,14 @@ def watch_out_callback(self, pid, condition):
 callback invoked when gpg key download is finished
 
 self.keep_pulsing=False
-self.dialog.destroy()
+try:
+self.dialog.destroy()
+except AttributeError:
+# XXX: this should be handled better, bugfix 

Bug#771720: marked as done (unblock: octave/3.8.2-4)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 20:06:55 +0100
with message-id 20141203190654.gb4...@ugent.be
and subject line Re: Bug#771720: unblock: octave/3.8.2-4
has caused the Debian Bug report #771720,
regarding unblock: octave/3.8.2-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771720: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771720
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear Release Team,

Please unblock package octave. The changelog and debdiff follow.

octave (3.8.2-4) unstable; urgency=medium

  * mkoctfile-infinite-loop.patch: fix infinite loop of mkoctfile -M on
  platforms where char is unsigned. (Closes: #770192)

 -- Sébastien Villemot sebast...@debian.org  Mon, 01 Dec 2014 21:25:52 +0100
 
unblock octave/3.8.2-4

Thanks,

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594
diff -Nru octave-3.8.2/debian/changelog octave-3.8.2/debian/changelog
--- octave-3.8.2/debian/changelog	2014-10-10 21:03:49.0 +0200
+++ octave-3.8.2/debian/changelog	2014-12-01 21:26:56.0 +0100
@@ -1,3 +1,10 @@
+octave (3.8.2-4) unstable; urgency=medium
+
+  * mkoctfile-infinite-loop.patch: fix infinite loop of mkoctfile -M on
+platforms where char is unsigned. (Closes: #770192)
+
+ -- Sébastien Villemot sebast...@debian.org  Mon, 01 Dec 2014 21:25:52 +0100
+
 octave (3.8.2-3) unstable; urgency=medium
 
   [ Rafael Laboissiere ]
diff -Nru octave-3.8.2/debian/patches/mkoctfile-infinite-loop.patch octave-3.8.2/debian/patches/mkoctfile-infinite-loop.patch
--- octave-3.8.2/debian/patches/mkoctfile-infinite-loop.patch	1970-01-01 01:00:00.0 +0100
+++ octave-3.8.2/debian/patches/mkoctfile-infinite-loop.patch	2014-12-01 21:23:24.0 +0100
@@ -0,0 +1,24 @@
+Description: Fix infinite loop of mkoctfile -M on platforms where char is unsigned
+Author: Edmund Grimley Evans edmund.grimley.ev...@gmail.com
+Bug: https://savannah.gnu.org/bugs/index.php?43640
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770192
+Reviewed-by: Sébastien Villemot sebast...@debian.org
+Last-Update: 2014-12-01
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/src/mkoctfile.in.cc
 b/src/mkoctfile.in.cc
+@@ -70,11 +70,11 @@ get_line (FILE *fp)
+ {
+   static std::vectorchar buf (100);
+   unsigned int idx = 0;
+-  char c;
++  int c;
+ 
+   while (true)
+ {
+-  c = static_castchar (gnulib::fgetc (fp));
++  c = gnulib::fgetc (fp);
+   if (c == '\n' || c == EOF)
+ break;
+   if (buf.size () = idx)
diff -Nru octave-3.8.2/debian/patches/series octave-3.8.2/debian/patches/series
--- octave-3.8.2/debian/patches/series	2014-08-14 12:06:45.0 +0200
+++ octave-3.8.2/debian/patches/series	2014-12-01 21:26:52.0 +0100
@@ -9,3 +9,4 @@
 always-build-octave-jar.patch
 hdf5-flags.patch
 hdf5-mkoctfile.patch
+mkoctfile-infinite-loop.patch


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Hi,

On Mon, Dec 01, 2014 at 10:22:36PM +0100, Sébastien Villemot wrote:
 Please unblock package octave. The changelog and debdiff follow.

Unblocked.

Cheers,

Ivo---End Message---


Bug#771712: marked as done (unblock: gedit/3.14.0-3)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 20:04:11 +0100
with message-id 20141203190411.ga4...@ugent.be
and subject line Re: Bug#771712: unblock: gedit/3.14.0-3
has caused the Debian Bug report #771712,
regarding unblock: gedit/3.14.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771712: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771712
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

please unblock gedit to push a handful of upstream fixes.

gedit (3.14.0-3) unstable; urgency=medium

  * 10_external-tools_missing_column.patch: patch from upstream git. 
Fixes a typo in the external tools plugin.
  * 11_quick-open_crash_IM.patch: patch from upstream git. Fix a bug in 
the quick-open plugin that makes the input manager crash.
  * 12_send-to-fpaste_path.patch: patch from upstream git. Fix python3 
shebang.
  * 13_window_size.patch: patch from upstream git. Increase the default 
window size.
  * 14_css_leak.patch: patch from upstream git. Avoid a GFile leak when 
loading a nonexistent CSS.
  * 15_line_ending.patch: patch from upstream git. Bring back the 
ability to set line endings.
  * 16_highlightmode_dialog.patch: patch from upstream git. Fix the 
language selector.
  * 17_various_leaks.patch: patch from upstream git. Fix several memory 
leaks.
  * 18_print-preview_typo.patch: patch from upstream git. Fix a typo in 
the print preview.

I’m attaching all individual patches, which represent the sole changes.

unblock gedit/3.14.0-3

Thanks,
-- 
 .''`.Josselin Mouette
: :' :
`. `'
  `-
From d0cb344dfe6355be2025e061f772227b7550766d Mon Sep 17 00:00:00 2001
From: Sebastien Lafargue slafar...@gnome.org
Date: Sun, 28 Sep 2014 15:58:50 +0200
Subject: plugin: externaltools/send-to-fpaste missing colon


diff --git a/plugins/externaltools/data/send-to-fpaste.tool.in b/plugins/externaltools/data/send-to-fpaste.tool.in
index 0070f57..e3edaca 100755
--- a/plugins/externaltools/data/send-to-fpaste.tool.in
+++ b/plugins/externaltools/data/send-to-fpaste.tool.in
@@ -4,7 +4,7 @@ import os, urllib, json, sys, urllib.request
 from gi.repository import Gtk, Gdk
 
 lang = os.getenv('GEDIT_CURRRENT_DOCUMENT_LANGUAGE')
-if lang is None
+if lang is None:
 lang = text
 
 current_document_path = os.getenv('GEDIT_CURRENT_DOCUMENT_PATH')
-- 
cgit v0.10.1

From 634f66b43779c00631903865dd2c93f4c58e64dc Mon Sep 17 00:00:00 2001
From: Adam Dingle a...@medovina.org
Date: Wed, 1 Oct 2014 10:45:58 -0400
Subject: [quick open] Defer popup destruction to avoid input manager crash

https://bugzilla.gnome.org/show_bug.cgi?id=737711

diff --git a/plugins/quickopen/quickopen/popup.py b/plugins/quickopen/quickopen/popup.py
index 2ccb53f..c2c16f8 100644
--- a/plugins/quickopen/quickopen/popup.py
+++ b/plugins/quickopen/quickopen/popup.py
@@ -519,13 +519,15 @@ class Popup(Gtk.Dialog):
 return True
 
 if rows and ret:
-self.destroy()
+# We destroy the popup in an idle callback to work around a crash that happens with
+# GTK_IM_MODULE=xim.  See https://bugzilla.gnome.org/show_bug.cgi?id=737711 .
+GLib.idle_add(self.destroy)
 
 if not rows:
 gfile = self._direct_file()
 
 if gfile and self._handler(gfile):
-self.destroy()
+GLib.idle_add(self.destroy)
 else:
 ret = False
 else:
-- 
cgit v0.10.1

From a9fd3f931a6e2cbd282b293f6b0b3828bfbd18f2 Mon Sep 17 00:00:00 2001
From: Dominique Leuenberger dims...@opensuse.org
Date: Sun, 5 Oct 2014 17:10:20 +0200
Subject: send-to-fpaste: use /usr/bin/env instead of /bin/env

In light of the larger /usr - movement, it would be nicer to use
/usr/bin/env instead of /bin/env. Some distros do not offer /bin/env
(and never have). All other files refering to 'env' look for it in
/usr/bin as well, so it's just consistent.

https://bugzilla.gnome.org/show_bug.cgi?id=737931

diff --git a/plugins/externaltools/data/send-to-fpaste.tool.in b/plugins/externaltools/data/send-to-fpaste.tool.in
index e3edaca..d255007 100755
--- a/plugins/externaltools/data/send-to-fpaste.tool.in
+++ b/plugins/externaltools/data/send-to-fpaste.tool.in
@@ -1,4 +1,4 @@
-#!/bin/env python3
+#!/usr/bin/env python3
 
 import os, urllib, json, sys, urllib.request
 from gi.repository import Gtk, Gdk
-- 
cgit v0.10.1

From 8263561b56601217d97847b5138c22bc90fe5b41 Mon Sep 17 00:00:00 2001
From: Michael Catanzaro 

Bug#769612: unblock: bcache-tools/1.0.7-1

2014-12-03 Thread Jonathan Wiltshire
On Fri, Nov 28, 2014 at 03:50:21PM -, Jack Douglas wrote:
 If this would be addressed by jessie-backports, there would potentially be a
 significant wait until it's available, and as you say, it is a package that
 is somewhat important strategically - tiered storage is becoming more
 important with SSDs $/GB projected to be far higher than HDD for many years
 and conversely moving further and further ahead on performance (we are using
 Intel NVMe PCI SSDs for the cache in RAID5 - one of the crucial benefits of
 bcache is that all writes to the cache are sequential, and therefore very
 RAID5 friendly as this mitigates the write penalty).
 
 We've been using bcache with Jessie (by building the userspace tools from
 source) for some time now, but realistically very few are going to test this
 in earnest unless it is in 'testing' - we've got the opportunity to do that
 now before release if the package is unblocked - the package itself is small
 and has few dependencies unlike all the kernel code which will be in Jessie.

I appreciate your additional input, but I'm afraid it doesn't persuade me to
change my mind. If the maintainer is on the ball, it could be in 
jessie-backports
very soon after release.


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Bug#771447: pre-approval for upload/unblock: libxc/2.1.1-1

2014-12-03 Thread Jonathan Wiltshire
Control: tag -1 confirmed moreinfo

On Sat, Nov 29, 2014 at 06:04:21PM +0100, Michael Banck wrote:
 Please pre-approve an upload of libxc_2.1.1-1.  This is an upstream
 point release which fixes several important bugs in some of the
 density-functionals implemented by libxc.  Besides that, it also removes
 two Fortran90 source files which are auto-generated at build time, and
 fixes some problems in the build system.
 
 I have reviewed the package file list and the symbols in libxc1, and
 both are identical compared to 2.1.0.
 
 The attached debdiff has been generated as follows:

Whew, I made it past the SVN ID changes ;)

Please go ahead, and remove the moreinfo tag when it is ready. This must be
ready to go and unblocked by 5th December.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Bug#771953: unblock: python-pip/1.5.6-4 (pre-upload check)

2014-12-03 Thread Scott Kitterman
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python-pip

We expect to shortly have a patch to resolve the RC bug #771794.  We would
also like to include an additional fix for CVE-2014-8991 (which is not RC)
Please see the attached debdiff.  As an aid for review, I'm also attaching
two individual file diffs with the whitespace removed (since this Python,
there are whitespace changes that matter, but it's a lot harder to read).

Please let us know if we can include this.

unblock python-pip/1.5.6-4


*** install.nowhite.diff
--- python-pip-1.5.6/pip/commands/install.py2014-05-16 22:19:02.0 
-0400
+++ python-pip-1.5.6.new/pip/commands/install.py2014-12-03 
14:04:16.896561138 -0500
@@ -10,6 +10,7 @@
 from pip.index import PackageFinder
 from pip.exceptions import InstallationError, CommandError, 
PreviousBuildDirError
 from pip import cmdoptions
+from pip.util import BuildDirectory
 
 
 class InstallCommand(Command):
@@ -188,7 +189,7 @@
 if (
 options.no_install or
 options.no_download or
-(options.build_dir != build_prefix) or
+options.build_dir or
 options.no_clean
 ):
 logger.deprecated('1.7', 'DEPRECATION: --no-install, 
--no-download, --build, '
@@ -197,7 +198,16 @@
 if options.download_dir:
 options.no_install = True
 options.ignore_installed = True
+
+# If we have --no-install or --no-download and no --build we use the
+# legacy static build dir
+if (options.build_dir is None
+and (options.no_install or options.no_download)):
+options.build_dir = build_prefix
+
+if options.build_dir:
 options.build_dir = os.path.abspath(options.build_dir)
+
 options.src_dir = os.path.abspath(options.src_dir)
 install_options = options.install_options or []
 if options.use_user_site:
@@ -237,8 +247,10 @@
 
 finder = self._build_package_finder(options, index_urls, session)
 
+build_delete = (not (options.no_clean or options.build_dir))
+with BuildDirectory(options.build_dir, delete=build_delete) as 
build_dir:
 requirement_set = RequirementSet(
-build_dir=options.build_dir,
+build_dir=build_dir,
 src_dir=options.src_dir,
 download_dir=options.download_dir,
 download_cache=options.download_cache,
diff -ruN python-pip-1.5.6/debian/changelog python-pip-1.5.6.new/debian/changelog
--- python-pip-1.5.6/debian/changelog	2014-11-17 14:18:45.0 -0500
+++ python-pip-1.5.6.new/debian/changelog	2014-12-03 14:04:16.888561137 -0500
@@ -1,3 +1,12 @@
+python-pip (1.5.6-4) UNRELEASED; urgency=medium
+
+  * Team upload.
+  * Backport upstream fix to use non-predictable download directories
+- Fixes denial of service vector (CVE-2014-8991) (Closes: #725847)
+- Fixes retry failures (Closes: #769930)
+
+ -- Scott Kitterman sc...@kitterman.com  Wed, 03 Dec 2014 13:46:31 -0500
+
 python-pip (1.5.6-3) unstable; urgency=medium
 
   * Team upload.
diff -ruN python-pip-1.5.6/debian/patches/random-install-dir.patch python-pip-1.5.6.new/debian/patches/random-install-dir.patch
--- python-pip-1.5.6/debian/patches/random-install-dir.patch	1969-12-31 19:00:00.0 -0500
+++ python-pip-1.5.6.new/debian/patches/random-install-dir.patch	2014-12-03 14:04:16.888561137 -0500
@@ -0,0 +1,394 @@
+Description: Use randomized install directory
+ python-pip (1.5.6-4) UNRELEASED; urgency=medium
+ .
+   * Team upload.
+   * Backport upstream fix to use non-predictable download directories
+ - Fixes denial of service vector (CVE-2014-8991) (Closes: #725847)
+ - Fixes retry failures (Closes: #769930)
+Author: Donald Stufft don...@stufft.io
+Bug-Debian: http://bugs.debian.org/725847
+Bug-Debian: http://bugs.debian.org/769930
+Origin: https://github.com/pypa/pip/pull/2122
+Forwarded: not-needed
+Reviewed-By: Scott Kitterman sc...@kitterman.com
+Last-Update: 2014-12-03
+
+--- python-pip-1.5.6.orig/pip/cmdoptions.py
 python-pip-1.5.6/pip/cmdoptions.py
+@@ -9,7 +9,7 @@ To be consistent, all options will follo
+ 
+ import copy
+ from optparse import OptionGroup, SUPPRESS_HELP, Option
+-from pip.locations import build_prefix, default_log_file
++from pip.locations import default_log_file
+ 
+ 
+ def make_option_group(group, parser):
+@@ -297,10 +297,8 @@ build_dir = OptionMaker(
+ '-b', '--build', '--build-dir', '--build-directory',
+ dest='build_dir',
+ metavar='dir',
+-default=build_prefix,
+-help='Directory to unpack packages into and build in. '
+-'The default in a virtualenv is venv path/build. '
+-'The default for global installs is OS temp dir/pip_build_username.')
++help='Directory to unpack packages into and build in.',
++)
+ 
+ install_options = OptionMaker(
+ '--install-option',
+--- 

Processed: Re: Bug#771447: pre-approval for upload/unblock: libxc/2.1.1-1

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 confirmed moreinfo
Bug #771447 [release.debian.org] pre-approval for upload/unblock: libxc/2.1.1-1
Added tag(s) confirmed and moreinfo.

-- 
771447: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771447
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771447.141763447125226.transcr...@bugs.debian.org



Bug#771954: unblock: (pre-approval) owncloud/7.0.4+dfsg-1

2014-12-03 Thread David Prévot
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

TL;DR: upcoming upstream point release update with security related
fixes.

Hi,

Please consider unblocking the upcoming package owncloud

The 7.0.4 upstream point release is expected next week, and it adds a
new OC\Security\Crypto class that should be useful for the next security
fixes (and maybe some security fixes, information will be updated with
the actual release; I can follow up to a private e-mail address for the
release team if you want to discuss not yet disclosed security matters).

Among the other fixes, it removes an annoying behaviour, causing the
config file (in /etc) to be touched on CardDAV connexion, changing its
timestamp for no good reason, and making program looking at changes in
the /etc directory (e.g., metche) to spam the administrator.

In case you’d refuse the whole upcoming new release, I’d like you to
consider allowing at least this targeted fix (see the minimal changes in
lib/private/config.php from the attached diff). Please let me know and
I’ll upload owncloud/7.0.3+dfsg-2 ASAP and update this request (or open
a new one if you may still consider 7.0.4+dfsg-1 later).

The attached filtered debdiff is not too big considering the five new
files (see binary debdiff in P.-S.) are providing 308 insertions there:

 50 files changed, 801 insertions(+), 143 deletions(-)

It has been filtered with the following command (7.0.4~rc1 is the
version that has been uploaded to experimental yesterday, and 7.0.4
should not add too much change to it):

debdiff --ignore-space ../owncloud_7.0.{3,4~rc1}+dfsg-1.dsc | \
filterdiff -x '*/core/doc/*' -x'*/apps/*/tests/*'

- the documentation ('*/core/doc/*') change is irrelevant, since it’s
  provided by owncloud-doc anyway (bug report will follow if you accept
  this pre-approval);
- the tests are not shipped (nor used at build time yet since they rely
  on an installed ownCloud instance)

The Debian changelog follows, it merely document actual upstream
changes, the (WIP) upstream changelog is currently:

- Added XMLWriter check
- Better deleted outdated previews
- Store storage credential in session only if needed
- Don't disclose relative directory path for single shared files of user
- Password reset fixes
- Fix enable app only for a specific group
- fixing port configuration in trusted domains
- LDAP fixes
- Make group search case sensitive
- Allow admin to change users display name 
- Several smaller fixes

owncloud (7.0.4~rc1+dfsg-1) experimental; urgency=medium

  Upload RC to experimental

  [ Morris Jobke ]
  * Fix infinite loop if count and limit is 0

  [ Lukas Reschke ]
  * Run preupdate before an update
  * Add repair steps for legacy config files
  * Fix mapping of relative paths
  * Backport \OC\Security\Crypto to ownCloud 7
  * Only store user credentials when SMB_OC storage is enabled
  * Use `/` as redirect location if webroot is set to an empty value
  * Try to read the file only instead of trying to touch
  * Don't show favicon to prevent iteration through subfolders
  * Check for XMLWriter class

  [ Vincent Petry ]
  * Fix root path handling for WebDAV ext storage
  * Fix file upload to ext storage when recovery key is enabled
  * Show warning when invalid user was passed

  [ Andreas Fischer ]
  * user_ldap: Reimplement convertSID2Str() without BCMath dependency.

  [ michag86 ]
  * removal of wrong/double implemented check
  * cleanup group admin(s) on deleteGroup

  [ Clark Tomlinson ]
  * Hiding add to your own cloud if server2server sharing is not enabled

  [ Michael Roitzsch ]
  * file size on non-(Linux/BSD/Windows)-installations

  [ Bjoern Schiessle ]
  * use login name to verify password

  [ Craig Morrissey ]
  * adjust autocomplete behavior for sharing menu

  [ Georg Ehrke ]
  * delete all children's previews when deleting a folder
  * delete old previews

  [ Frank Karlitschek ]
  * 7.0.4 RC1

  [ David Prévot ]
  * Refresh patches
  * Update upstream changelog

 -- David Prévot taf...@debian.org  Mon, 01 Dec 2014 19:10:39 -0400

unblock owncloud/7.0.4+dfsg-1

Thanks a lot in advance for considering.

Regards

David

P.-S.: $ debdiff ../owncloud_7.0.{3,4~rc1}+dfsg-1_amd64.changes
[The following lists of changes regard files as different if they have
different names, permissions or owners.]

Files in second .changes but not in first
-
-rw-r--r--  root/root   /usr/share/owncloud/lib/private/security/crypto.php
-rw-r--r--  root/root   /usr/share/owncloud/lib/private/security/stringutils.php
-rw-r--r--  root/root   /usr/share/owncloud/lib/public/security/icrypto.php
-rw-r--r--  root/root   /usr/share/owncloud/lib/public/security/stringutils.php
-rw-r--r--  root/root   /usr/share/owncloud/lib/repair/repairconfig.php

Control files: lines which differ (wdiff format)

Installed-Size: [-26674-] {+26700+}
Version: 

Processed: Re: Bug#770732: piuparts and jessie, pre-upload unblock request questions

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 - moreinfo
Bug #770732 [release.debian.org] piuparts and jessie, pre-upload unblock 
request questions
Removed tag(s) moreinfo.

-- 
770732: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b770732.141763490027833.transcr...@bugs.debian.org



Bug#770732: piuparts and jessie, pre-upload unblock request questions

2014-12-03 Thread Holger Levsen
control: tags -1 - moreinfo

Hi Niels,

On Samstag, 29. November 2014, Niels Thykier wrote:
 I have read the fulldiff (from your other mail) and ack on those.
 Please upload them to unstable /before/ the 5th of December and remove
 the moreinfo tag once it has been accepted into unstable.

uploaded+accepted. Andreas has added quite some useful scripts improvements 
for jessie (plus 1388 lines changed in piuparts.conf.anbe), please shout if 
you need help making sense out of it... ;-)

Thanks for your endless work on jessie!


cheers,
Holger



signature.asc
Description: This is a digitally signed message part.


Processed: Re: Bug#771953: unblock: python-pip/1.5.6-4 (pre-upload check)

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + confirmed moreinfo
Bug #771953 [release.debian.org] unblock: python-pip/1.5.6-4 (pre-upload check)
Added tag(s) confirmed and moreinfo.

-- 
771953: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771953
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771953.141763513829330.transcr...@bugs.debian.org



Bug#771953: unblock: python-pip/1.5.6-4 (pre-upload check)

2014-12-03 Thread Adam D. Barratt
Control: tags -1 + confirmed moreinfo

On Wed, 2014-12-03 at 14:19 -0500, Scott Kitterman wrote:
 Please unblock package python-pip
 
 We expect to shortly have a patch to resolve the RC bug #771794.  We would
 also like to include an additional fix for CVE-2014-8991 (which is not RC)
 Please see the attached debdiff.  As an aid for review, I'm also attaching
 two individual file diffs with the whitespace removed (since this Python,
 there are whitespace changes that matter, but it's a lot harder to read).

That would be fine, thanks. As usual, please remove the moreinfo tag
once the package is in the archive.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1417635128.10998.3.ca...@adam-barratt.org.uk



Bug#771524: marked as done (unblock: ganglia-modules-linux/1.3.5-1)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:35:26 +
with message-id 20141203193526.gl5...@lupin.home.powdarrmonkey.net
and subject line Re: Bug#771524: unblock: ganglia-modules-linux/1.3.5-1
has caused the Debian Bug report #771524,
regarding unblock: ganglia-modules-linux/1.3.5-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771524: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
UserTags: unblock


This has just been uploaded to unstable

The main reason for this unblock request:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771521

It is based on new upstream release 1.3.5 which tidies up some other
small things too:
- clarification of original license terms in copyright (some code
started as BSD, project is GPL)
- remove a #ifdef LINUX (the package is only intended for Linux, as the
name implies)
- add a metric for percentage free

The debdiff excludes autotools stuff, exact command used:

debdiff  ganglia-modules-linux_1.3.4-7.dsc
ganglia-modules-linux_1.3.5-1.dsc | filterdiff -x '*/aclocal.m4' -x
'*/config.*' -x '*/configure' -x '*/depcomp' -x '*/*.in' -x
'*/install-sh' -x '*/ltmain.sh' -x '*/m4/*' -x '*/missing' 
/tmp/ganglia-modules-linux-1.3.5-1.debdiff

diff -Nru ganglia-modules-linux-1.3.4/aclocal.m4 
ganglia-modules-linux-1.3.5/aclocal.m4
diff -Nru ganglia-modules-linux-1.3.4/config.guess 
ganglia-modules-linux-1.3.5/config.guess
diff -Nru ganglia-modules-linux-1.3.4/config.sub 
ganglia-modules-linux-1.3.5/config.sub
diff -Nru ganglia-modules-linux-1.3.4/configure 
ganglia-modules-linux-1.3.5/configure
diff -Nru ganglia-modules-linux-1.3.4/configure.ac 
ganglia-modules-linux-1.3.5/configure.ac
--- ganglia-modules-linux-1.3.4/configure.ac2012-04-10 18:50:07.0 
+0200
+++ ganglia-modules-linux-1.3.5/configure.ac2014-11-30 13:59:08.0 
+0100
@@ -14,7 +14,7 @@
 dnlYou should have received a copy of the GNU General Public License
 dnlalong with this program.  If not, see http://www.gnu.org/licenses/.
 
-AC_INIT(ganglia-modules-linux,1.3.4)
+AC_INIT(ganglia-modules-linux,1.3.5)
 AC_CONFIG_SRCDIR(example/mod_example.c)
 AM_INIT_AUTOMAKE
 
diff -Nru ganglia-modules-linux-1.3.4/COPYING 
ganglia-modules-linux-1.3.5/COPYING
--- ganglia-modules-linux-1.3.4/COPYING 2012-03-11 08:15:45.0 +0100
+++ ganglia-modules-linux-1.3.5/COPYING 2012-04-13 12:59:08.0 +0200
@@ -1,5 +1,7 @@
 -
 ganglia-modules-linux: modules for collecting metrics on Linux
+Copyright (C) 2007 Brad Nicholes, Novell (BSD license)
+Copyright (C) 2008 JB Kim (BSD license)
 Copyright (C) 2011 Daniel Pocock
 
 This program is free software: you can redistribute it and/or modify
@@ -25,11 +27,11 @@
   example module) have been copied as-is from the main Ganglia
   distribution and retain the original BSD-like copyright
 - the contents of the `multicpu' directory are loosely based on
-  the module contributed to the main Ganglia distribution by
-  Brad Nicholes (bnicholes novell.com)
+  the module contributed (under a BSD license) to the main Ganglia
+  distribution by Brad Nicholes (bnicholes novell.com)
 - the contents of the `io' directory are based on the
-  module contributed to the Ganglia mailing list by JB Kim
-  (jbremnant gmail.com) adapted to resemble the metric names
+  module contributed to the Ganglia mailing list (under a BSD license)
+  by JB Kim (jbremnant gmail.com) adapted to resemble the metric names
   used in ganglia-modules-solaris
 - the modules implement the Ganglia metric module interface.
   Ganglia is distributed under a BSD-like license at http://ganglia.info
diff -Nru ganglia-modules-linux-1.3.4/debian/changelog 
ganglia-modules-linux-1.3.5/debian/changelog
--- ganglia-modules-linux-1.3.4/debian/changelog2014-09-14 
10:22:01.0 +0200
+++ ganglia-modules-linux-1.3.5/debian/changelog2014-11-30 
14:13:26.0 +0100
@@ -1,3 +1,11 @@
+ganglia-modules-linux (1.3.5-1) unstable; urgency=low
+
+  * New upstream release.
+  * Add a free space percentage metric.
+  * Fix truncation of name for root filesystem metric. (Closes: #771521)
+
+ -- Daniel Pocock dan...@pocock.pro  Sun, 30 Nov 2014 14:04:33 +0100
+
 ganglia-modules-linux (1.3.4-7) unstable; urgency=low
 
   * Migrate from collab-maint to pkg-monitoring.
diff -Nru 

Bug#771589: marked as done (unblock: openmpi/1.6.5-9.2)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:41:18 +
with message-id 20141203194118.gm5...@lupin.home.powdarrmonkey.net
and subject line Re: Bug#771589: unblock: openmpi/1.6.5-9.2
has caused the Debian Bug report #771589,
regarding unblock: openmpi/1.6.5-9.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771589: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package openmpi

I NMUed openmpi to fix a some incorrect soname links.

+  * libopenmpi1.6: Fix two incorrect soname links.  (Closes: #736675)

These are usually fixed up by ldconfig, but spew a lot of errors
in a recently added piuparts check (due to libopenmpi1.6 having
300+ rdepends).
The fix has been sitting in the packaging SVN for half a year, but has
been missing in the last maintainer upload.

+  * openmpi-common: Set Multi-Arch: foreign.  (Closes: #769378)

Maybe a small step towards multiarch, harmless on native.


unblock openmpi/1.6.5-9.2

Andreas
diff -Nru openmpi-1.6.5/debian/changelog openmpi-1.6.5/debian/changelog
--- openmpi-1.6.5/debian/changelog	2014-11-14 17:57:12.0 +0100
+++ openmpi-1.6.5/debian/changelog	2014-11-25 12:42:38.0 +0100
@@ -1,3 +1,11 @@
+openmpi (1.6.5-9.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * libopenmpi1.6: Fix two incorrect soname links.  (Closes: #736675)
+  * openmpi-common: Set Multi-Arch: foreign.  (Closes: #769378)
+
+ -- Andreas Beckmann a...@debian.org  Tue, 25 Nov 2014 12:42:38 +0100
+
 openmpi (1.6.5-9.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru openmpi-1.6.5/debian/control openmpi-1.6.5/debian/control
--- openmpi-1.6.5/debian/control	2014-11-14 17:52:53.0 +0100
+++ openmpi-1.6.5/debian/control	2014-11-23 05:25:27.0 +0100
@@ -77,6 +77,7 @@
 
 Package: openmpi-common
 Architecture: all
+Multi-Arch: foreign
 Depends: ${misc:Depends}
 Conflicts: openmpi-common
 Description: high performance message passing library -- common files
diff -Nru openmpi-1.6.5/debian/libopenmpi1.6.links openmpi-1.6.5/debian/libopenmpi1.6.links
--- openmpi-1.6.5/debian/libopenmpi1.6.links	2013-12-26 14:24:59.0 +0100
+++ openmpi-1.6.5/debian/libopenmpi1.6.links	2014-11-23 05:17:50.0 +0100
@@ -8,11 +8,11 @@
 usr/lib/openmpi/lib/libopen-pal.so.4.0.5usr/lib/libopen-pal.so.4.0.5
 usr/lib/openmpi/lib/libopen-rte.so.4.0.3usr/lib/libopen-rte.so.4.0.3
 # SONAME symlinks
-usr/lib/libmca_common_sm.so.3.0.0   usr/lib/libmca_common_sm.so.3
+usr/lib/libmca_common_sm.so.3.0.1   usr/lib/libmca_common_sm.so.3
 usr/lib/libmpi_cxx.so.1.0.2 usr/lib/libmpi_cxx.so.1
 usr/lib/libmpi_f77.so.1.0.7 usr/lib/libmpi_f77.so.1
 usr/lib/libmpi_f90.so.1.3.0 usr/lib/libmpi_f90.so.1
 usr/lib/libmpi.so.1.0.8 usr/lib/libmpi.so.1
-usr/lib/libompitrace.so.0.0.0			usr/lib/libompitrace.so.0
-usr/lib/libopen-pal.so.4.0.5usr/lib/libopen-pal.so.5
+usr/lib/libompitrace.so.0.0.0   usr/lib/libompitrace.so.0
+usr/lib/libopen-pal.so.4.0.5usr/lib/libopen-pal.so.4
 usr/lib/libopen-rte.so.4.0.3usr/lib/libopen-rte.so.4
---End Message---
---BeginMessage---
Control: tag -1 wontfix

On Sun, Nov 30, 2014 at 10:58:43PM +0100, Andreas Beckmann wrote:
 I NMUed openmpi to fix a some incorrect soname links.
 
 +  * libopenmpi1.6: Fix two incorrect soname links.  (Closes: #736675)
 
 These are usually fixed up by ldconfig, but spew a lot of errors
 in a recently added piuparts check (due to libopenmpi1.6 having
 300+ rdepends).
 The fix has been sitting in the packaging SVN for half a year, but has
 been missing in the last maintainer upload.
 
 +  * openmpi-common: Set Multi-Arch: foreign.  (Closes: #769378)
 
 Maybe a small step towards multiarch, harmless on native.

Mmmm, I'm not keen on the multi-arch thing at all. We're some way past
accepting that kind of change now.

Given the other fix is also only severity normal, I'll decline this one.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature
---End Message---


Bug#771890: marked as done (unblock: base-files/8)

2014-12-03 Thread Debian Bug Tracking System
Your message dated Wed, 3 Dec 2014 19:43:53 +
with message-id 20141203194353.gn5...@lupin.home.powdarrmonkey.net
and subject line Re: Bug#771890: unblock: base-files/8
has caused the Debian Bug report #771890,
regarding unblock: base-files/8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771890: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771890
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

I'd like to ask the unblocking of base-files 8.

debdiff follows.

Thanks.

diff -Nru base-files-7.10/debian/changelog base-files-8/debian/changelog
--- base-files-7.10/debian/changelog2014-10-27 13:36:05.0 +0100
+++ base-files-8/debian/changelog   2014-11-30 13:36:23.0 +0100
@@ -1,3 +1,20 @@
+base-files (8) unstable; urgency=low
+
+  * Release for jessie as stable:
+  - Use 8 as version in /etc/issue and /etc/issue.net. As usual, this
+is never expected to change once that jessie is released as Debian 8.
+  - Use 8.0 as version in /etc/debian_version. As usual, this is expected
+to change at every point release.
+  - Changed PRETTY_NAME in /usr/lib/os-release, adding 8 as version number
+and (jessie) as codename. Added also VERSION_ID and VERSION.
+This file, /usr/lib/os-release, is not expected to change either.
+  - Updated README (jessie - stretch).
+  * Packages are not expected to rely on the contents of any of these
+files, but if they do, they might better break now while we can still
+fix them.
+
+ -- Santiago Vila sanv...@debian.org  Sun, 30 Nov 2014 13:36:12 +0100
+
 base-files (7.10) unstable; urgency=low
 
   * Dropped chown root:root lines in postinst, as they are
diff -Nru base-files-7.10/debian/README base-files-8/debian/README
--- base-files-7.10/debian/README   2014-10-21 21:23:38.0 +0200
+++ base-files-8/debian/README  2014-11-30 13:29:29.0 +0100
@@ -4,10 +4,10 @@
 * Questions about /etc/issue and /etc/debian_version:
 
 Q. I upgraded my system to the testing distribution and now my /etc/issue
-says jessie/sid. Should it not read jessie or testing?
+says stretch/sid. Should it not read stretch or testing?
 
 Q. I upgraded my system to the unstable distribution and now my /etc/issue
-says jessie/sid. Should it not read sid or unstable?
+says stretch/sid. Should it not read sid or unstable?
 
 A. That would be nice, but it is not possible because of the way the
 testing distribution works. Packages uploaded for unstable reach
@@ -17,9 +17,9 @@
 two sides of the same coin. Since the base-files package in testing
 was initially uploaded for unstable, the only sensible /etc/issue to
 have is one that is both valid for testing and unstable, hence
-jessie/sid (or whatever is appropriate).
+stretch/sid (or whatever is appropriate).
 
-Q. Why jessie/sid and not testing/unstable as it used to be?
+Q. Why stretch/sid and not testing/unstable as it used to be?
 
 A. The codename is a little bit more informative, as the meaning of
 testing changes over time.
diff -Nru base-files-7.10/etc/debian_version base-files-8/etc/debian_version
--- base-files-7.10/etc/debian_version  2013-05-05 12:00:00.0 +0200
+++ base-files-8/etc/debian_version 2014-11-30 12:00:00.0 +0100
@@ -1 +1 @@
-jessie/sid
+8.0
diff -Nru base-files-7.10/etc/issue base-files-8/etc/issue
--- base-files-7.10/etc/issue   2013-05-05 12:00:00.0 +0200
+++ base-files-8/etc/issue  2014-11-30 12:00:00.0 +0100
@@ -1,2 +1,2 @@
-Debian #OSNAME# jessie/sid \n \l
+Debian #OSNAME# 8 \n \l
 
diff -Nru base-files-7.10/etc/issue.net base-files-8/etc/issue.net
--- base-files-7.10/etc/issue.net   2013-05-05 12:00:00.0 +0200
+++ base-files-8/etc/issue.net  2014-11-30 12:00:00.0 +0100
@@ -1 +1 @@
-Debian #OSNAME# jessie/sid
+Debian #OSNAME# 8
diff -Nru base-files-7.10/etc/os-release base-files-8/etc/os-release
--- base-files-7.10/etc/os-release  2014-10-09 12:00:00.0 +0200
+++ base-files-8/etc/os-release 2014-11-30 12:00:00.0 +0100
@@ -1,5 +1,7 @@
-PRETTY_NAME=Debian #OSNAME# jessie/sid
+PRETTY_NAME=Debian #OSNAME# 8 (jessie)
 NAME=Debian #OSNAME#
+VERSION_ID=8
+VERSION=8 (jessie)
 ID=debian
 HOME_URL=http://www.debian.org/;
 SUPPORT_URL=http://www.debian.org/support/;
---End Message---
---BeginMessage---
On Wed, Dec 03, 2014 at 09:57:44AM +0100, Santiago Vila wrote:
 I'd like to ask the unblocking of base-files 8.

With pleasure. Unblocked and aged to five, I don't see any point in keeping

Bug#771589: unblock: openmpi/1.6.5-9.2

2014-12-03 Thread Andreas Beckmann
On 2014-12-03 20:41, Jonathan Wiltshire wrote:
 +  * openmpi-common: Set Multi-Arch: foreign.  (Closes: #769378)

 Maybe a small step towards multiarch, harmless on native.
 
 Mmmm, I'm not keen on the multi-arch thing at all. We're some way past
 accepting that kind of change now.
 
 Given the other fix is also only severity normal, I'll decline this one.

If I reupload with the multiarch bits reverted, would that be OK? I'd
really like to get rid of the wrong symlinks in jessie :-)

Andreas


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547f692e.9060...@debian.org



Bug#771942: unblock: python-dugong/3.3+dfsg-3

2014-12-03 Thread Niels Thykier
Control: tags -1 moreinfo confirmed

On 2014-12-03 18:19, Nikolaus Rath wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package python-dugong as discussed with Niels Thykier
 in private mail.
 
 Changelog:
 
 [...]
 
 Debdiff against testing is attached.
 
 The package is not yet uploaded because I'm waiting for a sponsor.
 
 unblock python-dugong/3.3+dfsg-3
 

Approved, provided that the package is accepted into unstable before
Monday the 8th of December.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547f6bd2.6010...@thykier.net



Processed: Re: Bug#771942: unblock: python-dugong/3.3+dfsg-3

2014-12-03 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo confirmed
Bug #771942 [release.debian.org] unblock: python-dugong/3.3+dfsg-3
Added tag(s) confirmed and moreinfo.

-- 
771942: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771942
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771942.14176368307796.transcr...@bugs.debian.org



Bug#771262: unblock: iceweasel/31.3.0esr-1

2014-12-03 Thread Mike Hommey
tag 771262 - moreinfo
thanks

On Fri, Nov 28, 2014 at 07:18:09PM +, Jonathan Wiltshire wrote:
 Control: tag -1 moreinfo
 
 On Fri, Nov 28, 2014 at 10:46:34AM +0900, Mike Hommey wrote:
  There is going to be a (mostly) security update of iceweasel early next 
  week.
  Please allow it in Jessie (the same package will make it to wheezy through
  stable-security, as usual).
 
 Please ping this bug and remove the moreinfo tag when it's in sid. A bug we
 can't deal with is in the way, and we don't have the capacity to keep
 checking.

Following is an updated non-upstream interdiff. The only difference from
the previous one is a couple pref change to avoid the obnoxious Firefox-
branded things on the homepage, like the video that's currently for the
10 years of Firefox.

diff --git a/debian/branding/firefox-branding.js 
b/debian/branding/firefox-branding.js
index eccbddf..75bfb22 100644
--- a/debian/branding/firefox-branding.js
+++ b/debian/branding/firefox-branding.js
@@ -1,3 +1,5 @@
+lockPref(browser.startup.homepage_override.mstone, ignore);
+pref(browser.aboutHomeSnippets.updateUrl, data:text/html,);
 pref(startup.homepage_override_url,);
 pref(startup.homepage_welcome_url,);
 pref(app.releaseNotesURL, 
http://mozilla.debian.net/%LOCALE%/%APP%/%VERSION%/releasenotes/;);
diff --git a/debian/browser.mozconfig.in b/debian/browser.mozconfig.in
index 1e1604c..8144e59 100644
--- a/debian/browser.mozconfig.in
+++ b/debian/browser.mozconfig.in
@@ -2,6 +2,7 @@
 # packages for Debian or a derivative.
 . $topsrcdir/browser/config/mozconfig
 ac_add_options --enable-release
+ac_add_options --enable-unified-compilation
 ac_add_options --prefix=/usr
 ac_add_options --enable-default-toolkit=cairo-gtk2
 ac_add_options --enable-pango
diff --git a/debian/changelog b/debian/changelog
index 07b1f47..b59e7bb 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,20 @@
+iceweasel (31.3.0esr-1) unstable; urgency=medium
+
+  * New upstream release.
+  * Fixes for mfsa2014-{83,85,87-88}, also known as:
+CVE-2014-1587, CVE-2014-1590, CVE-2014-1592, CVE-2014-1593,
+CVE-2014-1594.
+
+  * debian/browser.mozconfig.in: Revert change from release 31.2.0esr-3,
+because it made no difference.
+  * debian/branding/firefox-branding.js:
+- Set browser.startup.homepage_override.mstone to ignore.
+- Set browser.aboutHomeSnippets.updateUrl to data:text/html,, which
+  disables downloading snippets from Mozilla servers and resets previously
+  downloaded snippets after a day. Closes: #721689.
+
+ -- Mike Hommey gland...@debian.org  Tue, 02 Dec 2014 22:46:00 -0800
+
 iceweasel (31.2.0esr-3) unstable; urgency=medium
 
   * debian/changelog: Add missing entries for 27.0.1-1.


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141203165827.ga3...@glandium.org



Processed: Re: Bug#771262: unblock: iceweasel/31.3.0esr-1

2014-12-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 771262 - moreinfo
Bug #771262 [release.debian.org] unblock: iceweasel/31.3.0esr-1
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
771262: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771262
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.14176370348647.transcr...@bugs.debian.org



  1   2   >