Processed: your mail

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 767781 - moreinfo
Bug #767781 [release.debian.org] unblock: matplotlib/1.4.2-3.1
Removed tag(s) moreinfo.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
767781: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=767781
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142389607213442.transcr...@bugs.debian.org



Bug#778368: unblock: ltsp/5.5.4-3

2015-02-13 Thread Vagrant Cascadian
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ltsp

ltsp 5.5.4-3 fixes an RC bug in ltsp removing obsolete config files from
pre-wheezy versions of ltsp. It also removes an ugly, hackish workaround
no longer required due to fixing an RC bug in LDM.

It does ship a .udeb, but there are no changes to anything that would
impact the .udeb, and the .udeb isn't used in debian-installer by
default.


diff -Nru ltsp-5.5.4/debian/changelog ltsp-5.5.4/debian/changelog
--- ltsp-5.5.4/debian/changelog 2014-12-01 15:22:13.0 -0800
+++ ltsp-5.5.4/debian/changelog 2015-02-12 14:22:57.0 -0800
@@ -1,3 +1,16 @@
+ltsp (5.5.4-3) unstable; urgency=medium
+
+  * Add debian/ltsp-client-core.maintscript to remove obsolete
+/etc/init.d/ltsp-client-setup and /etc/default/ltsp-client-setup
+leftover from squeeze upgrades (Closes: #777184). Thanks to Andreas
+Beckmann!
+
+  * Apply patch from upstream to no longer remove nouveau_vieux driver on
+boot, which is terribly hackish and no longer appropriate with current
+versions of LDM (Closes: #767764).
+
+ -- Vagrant Cascadian   Thu, 12 Feb 2015 14:22:07 -0800
+
 ltsp (5.5.4-2) unstable; urgency=medium
 
   * ltsp-update-kernels/update-kernels: Fix kernel version sorting that
diff -Nru ltsp-5.5.4/debian/ltsp-client-core.maintscript 
ltsp-5.5.4/debian/ltsp-client-core.maintscript
--- ltsp-5.5.4/debian/ltsp-client-core.maintscript  1969-12-31 
16:00:00.0 -0800
+++ ltsp-5.5.4/debian/ltsp-client-core.maintscript  2015-02-10 
10:30:16.0 -0800
@@ -0,0 +1,2 @@
+rm_conffile /etc/init.d/ltsp-client-setup 5.5.4-3~
+rm_conffile /etc/default/ltsp-client-setup 5.5.4-3~
diff -Nru ltsp-5.5.4/debian/patches/series ltsp-5.5.4/debian/patches/series
--- ltsp-5.5.4/debian/patches/series2014-12-01 15:16:53.0 -0800
+++ ltsp-5.5.4/debian/patches/series2015-02-09 00:51:21.0 -0800
@@ -8,3 +8,4 @@
 upstream/0016-update-kernels-Fix-issues-with-kernel-version-varian.patch
 upstream/0017-Debian-update-kernels.conf-Prefer-586-over-486-in-fo.patch
 upstream/0018-update-kernels-Quiet-down-mkimage-output-when-genera.patch
+upstream/0020-Drop-hack-to-remove-nouveau_vieux-driver-as-newer-ve.patch
diff -Nru 
ltsp-5.5.4/debian/patches/upstream/0020-Drop-hack-to-remove-nouveau_vieux-driver-as-newer-ve.patch
 
ltsp-5.5.4/debian/patches/upstream/0020-Drop-hack-to-remove-nouveau_vieux-driver-as-newer-ve.patch
--- 
ltsp-5.5.4/debian/patches/upstream/0020-Drop-hack-to-remove-nouveau_vieux-driver-as-newer-ve.patch
  1969-12-31 16:00:00.0 -0800
+++ 
ltsp-5.5.4/debian/patches/upstream/0020-Drop-hack-to-remove-nouveau_vieux-driver-as-newer-ve.patch
  2015-02-09 00:48:21.0 -0800
@@ -0,0 +1,25 @@
+From 79a57b29d5d4ec6c0ec2945ef60a6c81ff365b90 Mon Sep 17 00:00:00 2001
+From: Vagrant Cascadian 
+Date: Sun, 8 Feb 2015 22:40:45 -0800
+Subject: [PATCH] Drop hack to remove nouveau_vieux driver, as newer versions
+ of LDM will no longer hard-code LIBGL_ALWAYS_INDIRECT.
+ https://bugs.launchpad.net/ltsp/+bug/1072711
+
+---
+ client/share/ltsp/init-ltsp.d/50-opengl | 4 
+ 1 file changed, 4 deletions(-)
+ delete mode 100644 client/share/ltsp/init-ltsp.d/50-opengl
+
+diff --git a/client/share/ltsp/init-ltsp.d/50-opengl 
b/client/share/ltsp/init-ltsp.d/50-opengl
+deleted file mode 100644
+index d9de1eb..000
+--- a/client/share/ltsp/init-ltsp.d/50-opengl
 /dev/null
+@@ -1,4 +0,0 @@
+-if boolean_is_true "$LDM_DIRECTX" && ! boolean_is_true "$LTSP_FATCLIENT"; then
+-# Work around LP bug #1072711
+-rm -f /usr/lib/i386-linux-gnu/dri/nouveau_vieux_dri.so
+-fi
+-- 
+2.1.4
+


unblock ltsp/5.5.4-3


Thanks for all your work on the release team!


live well,
  vagrant


signature.asc
Description: PGP signature


Bug#767781: unblock: matplotlib/1.4.2-3

2015-02-13 Thread Michael Gilbert
control: tag -1 moreinfo
control: retitle -1 unblock: matplotlib/1.4.2-3.1

On Wed, Dec 17, 2014 at 2:54 PM, Jonathan Wiltshire wrote:
> Looks like this got lost among the floorboards, sorry about that. No, the
> unblock is not realistic right now; could you pick targetted fixes please?

It seems like it might be worse to go with an unsupported and untested
wx/matplotlib configuration, so even though the changes are big
between testing and unstable, 1.4 is probably a much better choice for
jessie.

Also, it may not count for much, but that version has been in unstable
for over 100 days without any severe bugs, disregarding the just fixed
security issue that affected all matplotlib versions.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=mpa6o9o5v4-2g8vd9hlalommvm7zd395ltmst2+ere...@mail.gmail.com



Processed: Re: Bug#767781: unblock: matplotlib/1.4.2-3

2015-02-13 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 moreinfo
Bug #767781 [release.debian.org] unblock: matplotlib/1.4.2-3
Ignoring request to alter tags of bug #767781 to the same tags previously set
> retitle -1 unblock: matplotlib/1.4.2-3.1
Bug #767781 [release.debian.org] unblock: matplotlib/1.4.2-3
Changed Bug title to 'unblock: matplotlib/1.4.2-3.1' from 'unblock: 
matplotlib/1.4.2-3'

-- 
767781: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=767781
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b767781.142389004712483.transcr...@bugs.debian.org



Processed: your mail

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 775506 -moreinfo
Bug #775506 [release.debian.org] unblock: tbb/4.2~20140122-5
Bug #776890 [release.debian.org] unblock: tbb/4.2~20140122-5
Removed tag(s) moreinfo.
Removed tag(s) moreinfo.
> unarchive 684072
Bug #684072 {Done: Debian FTP Masters } 
[kfreebsd-9] CVE-2011-2393
Unarchived Bug 684072
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
684072: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684072
775506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775506
776890: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776890
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142388672230356.transcr...@bugs.debian.org



Processed: your mail

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 776890 775506
Bug #776890 [release.debian.org] jessie-pu: package tbb/4.2~20140122-1.1
Bug #775506 [release.debian.org] unblock: tbb/4.2~20140122-4
Added tag(s) jessie.
Bug #776890 [release.debian.org] jessie-pu: package tbb/4.2~20140122-1.1
Added tag(s) moreinfo.
Merged 775506 776890
> retitle 776890 unblock: tbb/4.2~20140122-5
Bug #776890 [release.debian.org] jessie-pu: package tbb/4.2~20140122-1.1
Bug #775506 [release.debian.org] unblock: tbb/4.2~20140122-4
Changed Bug title to 'unblock: tbb/4.2~20140122-5' from 'jessie-pu: package 
tbb/4.2~20140122-1.1'
Changed Bug title to 'unblock: tbb/4.2~20140122-5' from 'unblock: 
tbb/4.2~20140122-4'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
775506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775506
776890: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776890
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142388592427371.transcr...@bugs.debian.org



Bug#771944: marked as done (Following FusionForge 5.3 stable branch)

2015-02-13 Thread Debian Bug Tracking System
Your message dated Fri, 13 Feb 2015 22:46:19 -0500
with message-id 

and subject line Re: Bug#771944: Following FusionForge 5.3 stable branch
has caused the Debian Bug report #771944,
regarding Following FusionForge 5.3 stable branch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771944: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771944
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian@packages.debian.org
Severity: normal

Hi,

We're (upstream-ly) maintaining a stable branch for FusionForge,
called "5.3", which the Debian package currently follows.
(incidentally Lolando and I are both upstream and debian devs)

We're currently pushing only bugfixes to this branch (some of them
qualify as "RC", some don't), because it's deployed at several large
client installs already and we want to make sure we don't break
anything.

It makes sense that users benefit from the quality of this branch, so
we'd like to know to what extent following this branch is compatible
with the Freeze.

Cheers!
Sylvain
--- End Message ---
--- Begin Message ---
On Thu, Dec 4, 2014 at 5:12 AM:
> I already read the policy, and since it sounds sensible to follow the
> upstream Stable branch for the debian Stable release, I'm asking.

It looks like your fontforge updates were accepted into testing.

Best wishes,
Mike--- End Message ---


Processed: Re: Bug#777649: cgmanager security update for jessie

2015-02-13 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 unblock: cgmanager/0.33-2+deb8u1
Bug #777649 [release.debian.org] cgmanager security update for jessie
Changed Bug title to 'unblock: cgmanager/0.33-2+deb8u1' from 'cgmanager 
security update for jessie'

-- 
777649: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777649
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777649.142388524023595.transcr...@bugs.debian.org



Bug#777649: cgmanager security update for jessie

2015-02-13 Thread Michael Gilbert
control: retitle -1 unblock: cgmanager/0.33-2+deb8u1

On Thu, Feb 12, 2015 at 11:36 PM, Serge Hallyn wrote:
> Sorry, I'm not sure what you mean.  I don't actually have upload rights.
> Should I ask someone to sponsor such a package, or just post the debdiff
> here?  (It could be the same as the last debdiff I posted, with the version
> number changed, or I could squash the two patches as I mentioned before)

You can post the debdiff here and ask for sponsorship.  CCing -mentors
and your past sponsors may be wise also.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=MMUJCV=lzuigzf8rfgjp0ifdokfldsm7gqmemd3rsj...@mail.gmail.com



Bug#778366: unblock: kfreebsd-10/10.1~svn274115-2

2015-02-13 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal
x-debbugs-cc: debian-b...@lists.debian.org

Please consider unblocking kfreebsd-10.  It fixes 2 security issues:
https://security-tracker.debian.org/kfreebsd-10

unblock kfreebsd-10/10.1~svn274115-2
unblock-udeb kfreebsd-10/10.1~svn274115-2


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=MNj5zAqn8SsLZUAS_9VHfqVr05shefViaG=q=9VsRD=j...@mail.gmail.com



Processed: your mail

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 774211 unblock: binutils/2.25-4
Bug #774211 [release.debian.org] freeze exception for binutils 2.25-3
Changed Bug title to 'unblock: binutils/2.25-4' from 'freeze exception for 
binutils 2.25-3'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
774211: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774211
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142388401816142.transcr...@bugs.debian.org



Bug#767431: marked as done (jessie-ignore: kfreebsd RC bugs don't affect jessie)

2015-02-13 Thread Debian Bug Tracking System
Your message dated Fri, 13 Feb 2015 22:15:40 -0500
with message-id 

and subject line Re: Bug#767431: jessie-ignore: kfreebsd RC bugs don't affect 
jessie
has caused the Debian Bug report #767431,
regarding jessie-ignore: kfreebsd RC bugs don't affect jessie
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
767431: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=767431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Tags: jessie

Dear Release Team,

Please could you perhaps set jessie-ignore tags for:

#748743 kfreebsd-8: triple fault on execve from 64-bit thread to 32-bit process
#754237 kfreebsd-9: SCTP kernel memory disclosures (CVE-2014-3953)

The UDD bugs search, lists those as RC bugs "affecting jessie and sid",
though in fact those packages were removed already from those suites.
They're only mentioned here because debian-installer-netboot-images
references them in the Built-Using field.

This is perhaps correct behaviour of UDD, but it is understood that
debian-installer-netboot-images will be updated to use only kfreebsd-10
as part of the release process:
http://lists.debian.org/20141028133854.gd1...@mraw.org

If not for those two bugs, kfreebsd wouldn't have any RC bugs left in
jessie, that are not already done (#766430), pending upload (#740509) or
having patch (#649038).  So it would be nice to clean this up.

Thanks!

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm-ipsec
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Thu, Oct 30, 2014 at 7:28 PM, Steven Chamberlain wrote:
> Please could you perhaps set jessie-ignore tags for:
>
> #748743 kfreebsd-8: triple fault on execve from 64-bit thread to 32-bit 
> process
> #754237 kfreebsd-9: SCTP kernel memory disclosures (CVE-2014-3953)
>
> The UDD bugs search, lists those as RC bugs "affecting jessie and sid",

This seems to no longer be a problem.

Best wishes,
Mike--- End Message ---


Processed (with 2 errors): Re: Bug#774221: freeze exception for gcc-4.8, gcc-4.9, and gcc-defaults

2015-02-13 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 unblock: gcc-4.8, gcc-4.9, gcc-defaults
Bug #774221 [release.debian.org] freeze exception for gcc-4.8, gcc-4.9, and 
gcc-defaults
Changed Bug title to 'unblock: gcc-4.8, gcc-4.9, gcc-defaults' from 'freeze 
exception for gcc-4.8, gcc-4.9, and gcc-defaults'
> user release.debian@packages.debian.org
Unknown command or malformed arguments to command.

> usertag -1 unblock
Unknown command or malformed arguments to command.


-- 
774221: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774221
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b774221.142388312711372.transcr...@bugs.debian.org



Bug#774221: freeze exception for gcc-4.8, gcc-4.9, and gcc-defaults

2015-02-13 Thread Michael Gilbert
control: retitle -1 unblock: gcc-4.8, gcc-4.9, gcc-defaults
control: user release.debian@packages.debian.org
control: usertag -1 unblock

On Tue, Dec 30, 2014 at 8:08 AM, Matthias Klose wrote:
> The only RC fix is #771647, resolving a file conflict in the libphobos 
> packages
> built by gcc-4.8 and gcc-4.9.

I just tested this, that bug doesn't affect the gcc packages currently
in testing, so it doesn't need fixing there.

> I don't agree with the severity of gcc-4.9's #764732, however the ARM
> porters are quiet about this one.

That didn't turn out to be a problem for anything except unzip, and
has been deescalated.

> as stated in the binutils freeze exception, there are no regressions in the 
> 4.8
> and 4.9 testsuites on all release architectures.

It doesn't look like any of the proposed changes are absolutely
necessary for jessie, so can this bug be closed?

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=mngan5qpvv6z+gl3gerca9nfgxftkxm_ratodrcxqd...@mail.gmail.com



Processed (with 1 errors): your mail

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 774222 unblock: python2.7/2.7.9-1
Bug #774222 [release.debian.org] freeze exception for python2.7, python-stdlib, 
python-defaults for jessie
Changed Bug title to 'unblock: python2.7/2.7.9-1' from 'freeze exception for 
python2.7, python-stdlib, python-defaults for jessie'
> user 774222 release.debian@packages.debian.org
Unknown command or malformed arguments to command.
> usertag 774222 unblock
User is mgilb...@debian.org
There were no usertags set.
Usertags are now: unblock.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
774222: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774222
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.14238816625043.transcr...@bugs.debian.org



Bug#778365: unblock: python3.4/3.4.2-4

2015-02-13 Thread Michael Gilbert
package: release.debian.org
user: release.debian@packages.debian.org
usertags: unblock
severity: normal

Please consider unblocking python3.4.  The -3 upload is unfortunately
quite big, but there are 2 security issues that are fixed by upstream
changes:
https://security-tracker.debian.org/python3.4

unblock python3.4/3.4.2-4


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=MPw0ueGXBSK37EQg=AOvh_CoS9y8XgSGuP3hYvmdO2=n...@mail.gmail.com



Bug#778364: unblock: glibc/2.19-15

2015-02-13 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal
x-debbugs-cc: debian-b...@lists.debian.org

Please consider unblocking glibc.  It fixes 5 security issues:
https://security-tracker.debian.org/tracker/source-package/glibc

unblock glibc/2.19-15
unblock-udeb glibc/2.19-15


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=MPTyhd=riPdP=_yhfoueqe0lk8fs2vjoxdj_kqvzh5...@mail.gmail.com



Bug#778353: pre-approval for unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231)

2015-02-13 Thread Thomas Goirand
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

Moritz Mühlenhoff (aka jmm) made me aware of CVE-2014-7231, which has been
fixed in the release 0.2.0 of python-oslo.utils. This version has never been
uploaded to Sid (I uploaded it to Experimental instead), as I didn't want to
risk changing anything in OpenStack Icehouse in Jessie.

But since it fixes CVE-2014-7231, I'd like now to have version 0.2.0 replacing
version 0.1.1 in Jessie. Indeed, the patch available here:

https://review.openstack.org/gitweb?p=openstack%2Foslo.utils.git;a=commitdiff;h=e0425691d90bce0bbe847a9ff49468ce0fab5486

which fixes the issue, cannot be applied on top of version 0.1.1. I don't want
to risk doing a backport by myself, and would very much prefer to use what's
been done by upstream, which is "gated" (eg: tested by a CI / CD system).

Note that upstream currently declares that any version of python-oslo.utils
lower than version 1.0.0 can work with OpenStack Icehouse currently in Jessie,
as per the "global-requirements.txt" maintained for OpenStack Icehouse:

https://github.com/openstack/requirements/blob/stable/icehouse/global-requirements.txt#L53

So even version 0.3.0 would work, and may even be preferred, since that's what
the OpenStack gate uses right now to test Icehouse.

I have attached the debdiff between 0.1.1-1, and 0.2.0-1 (as per the package I
uploaded in Experimental, available in snapshot.d.o).

Will the release team accept such an unblock? Do I have your go-ahead to
upload version 0.2.0-1 to Sid?

Cheers,

Thomas Goirand (zigo)
diff -Nru python-oslo.utils-0.1.1/debian/changelog python-oslo.utils-0.2.0/debian/changelog
--- python-oslo.utils-0.1.1/debian/changelog	2014-08-07 10:19:33.0 +0200
+++ python-oslo.utils-0.2.0/debian/changelog	2014-09-05 10:07:10.0 +0200
@@ -1,3 +1,10 @@
+python-oslo.utils (0.2.0-1) experimental; urgency=medium
+
+  * New upstream release.
+  * Uploading to experimental before Jessie's freeze.
+
+ -- Thomas Goirand   Fri, 05 Sep 2014 15:50:43 +0800
+
 python-oslo.utils (0.1.1-1) unstable; urgency=medium
 
   * Initial release. (Closes: #757325)
diff -Nru python-oslo.utils-0.1.1/debian/gbp.conf python-oslo.utils-0.2.0/debian/gbp.conf
--- python-oslo.utils-0.1.1/debian/gbp.conf	2014-08-07 10:19:33.0 +0200
+++ python-oslo.utils-0.2.0/debian/gbp.conf	2014-09-05 10:07:10.0 +0200
@@ -1,6 +1,6 @@
 [DEFAULT]
 upstream-branch = master
-debian-branch = debian/unstable
+debian-branch = debian/experimental
 upstream-tag = %(version)s
 compression = xz
 
diff -Nru python-oslo.utils-0.1.1/debian/rules python-oslo.utils-0.2.0/debian/rules
--- python-oslo.utils-0.1.1/debian/rules	2014-08-07 10:19:33.0 +0200
+++ python-oslo.utils-0.2.0/debian/rules	2014-09-05 10:07:10.0 +0200
@@ -24,18 +24,18 @@
 
 override_dh_auto_test:
 ifeq (,$(findstring nocheck, $(DEB_BUILD_OPTIONS)))
-@echo "===> Running tests"
-set -e && set -x && for i in 2.7 $(PYTHON3S) ; do \
-PYMAJOR=`echo $$i | cut -d'.' -f1` ; \
-echo "===> Testing with python$$i (python$$PYMAJOR)" ; \
-rm -rf .testrepository ; \
-testr-python$$PYMAJOR init ; \
-TEMP_REZ=`mktemp -t` && \
-PYTHONPATH=$(CURDIR) PYTHON=python$$i testr-python$$PYMAJOR run --subunit | tee $$TEMP_REZ | subunit2pyunit ; \
-cat $$TEMP_REZ | subunit-filter -s --no-passthrough | subunit-stats ; \
-rm -f $$TEMP_REZ ; \
-testr-python$$PYMAJOR slowest ; \
-done
+	@echo "===> Running tests"
+	set -e ; set -x ; for i in 2.7 ; do \
+		PYMAJOR=`echo $$i | cut -d'.' -f1` ; \
+		echo "===> Testing with python$$i (python$$PYMAJOR)" ; \
+		rm -rf .testrepository ; \
+		testr-python$$PYMAJOR init ; \
+		TEMP_REZ=`mktemp -t` ; \
+		PYTHONPATH=$(CURDIR) PYTHON=python$$i testr-python$$PYMAJOR run --subunit | tee $$TEMP_REZ | subunit2pyunit ; \
+		cat $$TEMP_REZ | subunit-filter -s --no-passthrough | subunit-stats ; \
+		rm -f $$TEMP_REZ ; \
+		testr-python$$PYMAJOR slowest ; \
+	done
 endif
 
 override_dh_clean:
diff -Nru python-oslo.utils-0.1.1/oslo/utils/strutils.py python-oslo.utils-0.2.0/oslo/utils/strutils.py
--- python-oslo.utils-0.1.1/oslo/utils/strutils.py	2014-07-28 19:20:33.0 +0200
+++ python-oslo.utils-0.2.0/oslo/utils/strutils.py	2014-08-15 19:53:57.0 +0200
@@ -50,6 +50,39 @@
 SLUGIFY_HYPHENATE_RE = re.compile(r"[-\s]+")
 
 
+# NOTE(flaper87): The following globals are used by `mask_password`
+_SANITIZE_KEYS = ['adminPass', 'admin_pass', 'password', 'admin_password']
+
+# NOTE(ldbragst): Let's build a list of regex objects using the list of
+# _SANITIZE_KEYS we already have. This way, we only have to add the new key
+# to the list of _SANITIZE_KEYS and we can generate regular expressions
+# for XML and JSON automatically.
+_SANITIZE_PATTERNS_2 = []
+_SANITIZE_PATTERNS_1 = []
+
+# N

Bug#778352: (pre-approval) unblock: xymon/4.3.17-6

2015-02-13 Thread Axel Beckert
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Upstream recently fixed two memory leaks in xymond, xymon's main
daemon. Without these fixes leakages of 2 GB memory per day
have been observed under production conditions.

I've just uploaded xymon/4.3.17-6 to DELAYED/15 (see
https://ftp-master.debian.org/deferred.html) with:

* two patches cherry picked from upstream to fix memory leaks
  (https://bugs.debian.org/778343)
* one debconf translation update (https://bugs.debian.org/776126)
* one so far missing addition to debian/copyright
  (https://bugs.debian.org/775590)

As soon as I've got your approval for the debdiff below, I'll
fast-forward the upload to unstable.

Full debdiff:

diff -Nru xymon-4.3.17/debian/changelog xymon-4.3.17/debian/changelog
--- xymon-4.3.17/debian/changelog   2015-01-22 17:37:30.0 +0100
+++ xymon-4.3.17/debian/changelog   2015-02-13 21:59:49.0 +0100
@@ -1,10 +1,24 @@
+xymon (4.3.17-6) unstable; urgency=medium
+
+  [ Axel Beckert ]
+  * Add CVE ID to the previous changelog entry.
+  * Debconf translations, thanks!
++ ru by Yuri Kozlov (Closes: #776126)
+  * Cherry pick two patches from upstream to fix multiple memory leaks.
+(Closes: #778343)
+
+  [ Christian Kastner ]
+  * Document license of sha?.* files in debian/copyright (Closes: #775590)
+
+ -- Axel Beckert   Fri, 13 Feb 2015 21:59:49 +0100
+
 xymon (4.3.17-5) unstable; urgency=medium
 
   [ Christoph Berg ]
   * Restore the lost ROOTFS variable in xymonclient-linux.sh, and patch
 xymond/rrd/do_disk.c to ignore duplicate submissions for the / partition.
 (Closes: #767901)
-  * Fix buffer overrun in web/acknowledge.c (Closes: #776007)
+  * Fix buffer overrun in web/acknowledge.c (Closes: #776007, CVE-2015-1430)
   * Debconf translations, thanks!
 + pt by Américo Monteiro (Closes: #767840)
 + fr by Jean-Pierre Giraud (Closes: #770168)
diff -Nru xymon-4.3.17/debian/copyright xymon-4.3.17/debian/copyright
--- xymon-4.3.17/debian/copyright   2014-10-01 15:41:26.0 +0200
+++ xymon-4.3.17/debian/copyright   2015-02-13 15:34:20.0 +0100
@@ -121,6 +121,38 @@
   copied and put under another distribution licence
   [including the GNU Public Licence.]
 
+lib/sha1.c:
+  100% Public Domain, by Steve Reid , with small changes
+  by Thomas Roessler .
+
+lib/sha2.*
+  Copyright (C) 2005, 2007 Olivier Gay 
+  All rights reserved.
+
+  Redistribution and use in source and binary forms, with or without
+  modification, are permitted provided that the following conditions
+  are met:
+  1. Redistributions of source code must retain the above copyright
+ notice, this list of conditions and the following disclaimer.
+  2. Redistributions in binary form must reproduce the above copyright
+ notice, this list of conditions and the following disclaimer in the
+ documentation and/or other materials provided with the distribution.
+  3. Neither the name of the project nor the names of its contributors
+ may be used to endorse or promote products derived from this software
+ without specific prior written permission.
+
+  THIS SOFTWARE IS PROVIDED BY THE PROJECT AND CONTRIBUTORS ``AS IS'' AND
+  ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+  ARE DISCLAIMED.  IN NO EVENT SHALL THE PROJECT OR CONTRIBUTORS BE LIABLE
+  FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+  DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+  OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+  HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+  LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+  OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+  SUCH DAMAGE.
+
 There is a nested c-ares tarball in bbnet/:
   Copyright 1998, 2000 by the Massachusetts Institute of Technology.
   Copyright (C) 2004 by Daniel Stenberg et al
diff -Nru xymon-4.3.17/debian/patches/fix-xymond-memory-leak 
xymon-4.3.17/debian/patches/fix-xymond-memory-leak
--- xymon-4.3.17/debian/patches/fix-xymond-memory-leak  1970-01-01 
01:00:00.0 +0100
+++ xymon-4.3.17/debian/patches/fix-xymond-memory-leak  2015-02-13 
20:32:46.0 +0100
@@ -0,0 +1,19 @@
+Description:Fix memory leak in acknowledge handling.
+ Cherry-picked from the 4.3.18 upstream release.
+Origin: http://sourceforge.net/p/xymon/code/7488/
+Applied-Upstream: http://sourceforge.net/p/xymon/code/7488/
+Reviewed-by: Axel Beckert 
+
+Index: xymon/xymond/xymond.c
+===
+--- xymon.orig/xymond/xymond.c 2015-02-13 15:38:17.0 +0100
 xymon/xymond/xymond.c  2015-02-13 15:40:05.0 +0100
+@@ -2365,6 +2365,8 @@
+   if (zombie->dismsg) xfree(zombie->dismsg);
+   if (zo

Bug#778351: unblock: isc-dhcp/4.3.1-6

2015-02-13 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal
x-debbugs-cc: debian-b...@lists.debian.org

Please consider unblocking isc-dhcp.  It fixes a regression in init
script error handling (bug #755834, unfortunate bug # typo in the
changelog).

There are no changes to the udebs.

unblock isc-dhcp/4.3.1-6
unblock-udeb isc-dhcp/4.3.1-6
diff --git a/debian/changelog b/debian/changelog
index 4fd1f35..5f5c568 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+isc-dhcp (4.3.1-6) unstable; urgency=medium
+
+  * Fix a regression in error handling for the server's init script
+(closes: #775834).
+- Thanks to François-Régis Vuillemin.
+
+ -- Michael Gilbert   Fri, 13 Feb 2015 05:13:19 +
+
 isc-dhcp (4.3.1-5) unstable; urgency=medium
 
   * Dynamically link against system bind libraries.
diff --git a/debian/rules b/debian/rules
index be0317e..780bc4a 100755
--- a/debian/rules
+++ b/debian/rules
@@ -62,6 +62,10 @@ override_dh_install:
 	cp contrib/dhcp-lease-list.pl \
 	debian/isc-dhcp-server/usr/sbin/dhcp-lease-list
 
+override_dh_installinit:
+	dh_installinit -Nisc-dhcp-server
+	dh_installinit -pisc-dhcp-server --error-handler=init_script_error_handler
+
 override_dh_strip:
 	dh_strip --dbg-package=isc-dhcp-dbg
 


The libhtp SONAME mismatch *is* a policy violation.

2015-02-13 Thread Hilko Bengen
control: severity -1 grave
control: block 772551 by -1
control: tag -1 patch

In the current state of the libhtp source package, every new upstream
release of changes the SONAME and thus requires that reverse
dependencies (currently only suricata) are rebuilt. As long as the name
of the binary package stays the same, eventual breakage is guaranteed,
see #772551.

The current state defeats the purpose of shared libraries and violates
section 8.1 ("Run-time shared libraries") of the Debian Policy Manual.

I see three possible solutions:

1. Override upstream's decision to change the SONAME with every release.
   I am not entirelysure how stable libhtp's API/ABI should be
   considered -- looking at changes and deciding on compatibility issues
   making those decisions would certainly put a burden on the maintainer
   in the future (although the .symbols mechanism helps for obvious
   cases such as removed APIs.)

   I am attaching a patch to drop the -release parameter from the
   libtool call, libhtp.so.1.0.0 (instead of libhtp-0.5.15.so.1.0.0) is
   generated. The .symbols file would need to be updated to reflect that
   change, too, of course.

2. Since suricata is the only reverse dependency of libhtp and contains
   a copy of libhtp within its source tarball, so we could drop the
   libhtp package altogether and use that embedded copy instead, at
   least for the jessie release.

3. Change the binary package name to reflect the SONAME -- for instance
   libhtp-0.5.15. I believe that we are too late in the freeze to be
   adding new binary package names.

Cheers,
-Hilko

--- libhtp-0.5.15.orig/htp/Makefile.am  2015-02-13 21:20:41.518367246 +0100
+++ libhtp-0.5.15/htp/Makefile.am   2015-02-13 21:20:43.622311935 +0100
@@ -25,4 +25,4 @@
 lib_LTLIBRARIES = libhtp.la
 libhtp_la_SOURCES =
 libhtp_la_LIBADD = libhtp-c.la
-libhtp_la_LDFLAGS = -version-info $(GENERIC_LIBRARY_VERSION) -release 
$(GENERIC_RELEASE)
+libhtp_la_LDFLAGS = -version-info $(GENERIC_LIBRARY_VERSION)


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/8761b5v7ke@msgid.hilluzination.de



Bug#778350: unblock: chromium-browser/40.0.2214.111-1

2015-02-13 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please consider unblocking chromium.  This is a new upstream
release that fixes a few security issues.

unblock chromium-browser/40.0.2214.111-1


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CANTw=MNfsOdYRA1ZdeXMaXdywt=0bsetl68w40bwjjjf006...@mail.gmail.com



Bug#778349: pre-approval request - unblock: python-softlayer/3.2.0-2

2015-02-13 Thread Scott Kitterman
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python-softlayer

RC bug fix.  Requesting approval before upload since I propose including
also a fix for an important bug as well as changes related to the new
maintainer.  The last is administrative, but given I'm doing an upload it
seemed better to include it so Jessie users know who the maintainer is.
The important bug fix is just renaming the postinst/prerm so they acutally
get used.  There's no changes in the contents of the file.

unblock python-softlayer/3.2.0-2
diff -Nru python-softlayer-3.2.0/debian/changelog python-softlayer-3.2.0/debian/changelog
--- python-softlayer-3.2.0/debian/changelog	2014-09-11 11:07:04.0 -0400
+++ python-softlayer-3.2.0/debian/changelog	2015-02-13 16:23:07.0 -0500
@@ -1,3 +1,13 @@
+python-softlayer (3.2.0-2) unstable; urgency=medium
+
+  * Fix docopt version in requires to SL will start (Closes: #778344)
+  * Fix python-softlayer postinst/postrm file names to that alternatives works
+and SL is properly provided by python-softlayer (Closes: #778279)
+  * Agreed maintainer change to Debian Python Modules Team (Closes: #777337)
+  * Add Vcs-* for DPMT repository
+
+ -- Scott Kitterman   Fri, 13 Feb 2015 16:13:11 -0500
+
 python-softlayer (3.2.0-1) unstable; urgency=medium
 
   * New upstream release.
diff -Nru python-softlayer-3.2.0/debian/control python-softlayer-3.2.0/debian/control
--- python-softlayer-3.2.0/debian/control	2014-07-14 11:11:14.0 -0400
+++ python-softlayer-3.2.0/debian/control	2015-02-13 16:32:55.0 -0500
@@ -1,7 +1,8 @@
 Source: python-softlayer
 Section: python
 Priority: optional
-Maintainer: Alessio Treglia 
+Maintainer: Debian Python Modules Team 
+Uploaders: Scott Kitterman 
 Build-Depends:
  debhelper (>= 9~),
  dh-python,
@@ -13,8 +14,8 @@
 X-Python3-Version: >= 3.3
 Standards-Version: 3.9.5
 Homepage: http://github.com/softlayer/softlayer-api-python-client
-Vcs-Git: git://anonscm.debian.org/collab-maint/python-softlayer.git
-Vcs-Browser: http://anonscm.debian.org/gitweb/?p=collab-maint/python-softlayer.git
+Vcs-Svn: svn://anonscm.debian.org/python-modules/packages/python-softlayer/trunk/
+Vcs-Browser: http://anonscm.debian.org/viewvc/python-modules/packages/python-softlayer/trunk/
 
 Package: python-softlayer
 Architecture: all
diff -Nru python-softlayer-3.2.0/debian/patches/docopt-versions.patch python-softlayer-3.2.0/debian/patches/docopt-versions.patch
--- python-softlayer-3.2.0/debian/patches/docopt-versions.patch	1969-12-31 19:00:00.0 -0500
+++ python-softlayer-3.2.0/debian/patches/docopt-versions.patch	2015-02-13 16:30:31.0 -0500
@@ -0,0 +1,17 @@
+Description: Fix docopt version in requires to SL will start (Closes: #778344)
+Author: Scott Kitterman 
+Bug-Debian: http://bugs.debian.org/778344
+Origin: vendor
+Forwarded: no
+
+--- python-softlayer-3.2.0.orig/setup.py
 python-softlayer-3.2.0/setup.py
+@@ -18,7 +18,7 @@ extra = {}
+ requires = [
+ 'six >= 1.7.0',
+ 'prettytable >= 0.7.0',
+-'docopt == 0.6.1',
++'docopt >= 0.6.1',
+ 'requests',
+ ]
+ 
diff -Nru python-softlayer-3.2.0/debian/patches/series python-softlayer-3.2.0/debian/patches/series
--- python-softlayer-3.2.0/debian/patches/series	2014-07-14 09:35:36.0 -0400
+++ python-softlayer-3.2.0/debian/patches/series	2015-02-13 16:29:23.0 -0500
@@ -1,2 +1,3 @@
 1001-rename_sl.patch
 1002-longdesc.patch
+docopt-versions.patch
diff -Nru python-softlayer-3.2.0/debian/python2-softlayer.postinst python-softlayer-3.2.0/debian/python2-softlayer.postinst
--- python-softlayer-3.2.0/debian/python2-softlayer.postinst	2014-07-14 10:35:14.0 -0400
+++ python-softlayer-3.2.0/debian/python2-softlayer.postinst	1969-12-31 19:00:00.0 -0500
@@ -1,25 +0,0 @@
-#!/bin/sh
-
-set -e
-
-PYTHONVER=2
-ALT_NAME=SL
-ALT_LINK="/usr/bin/${ALT_NAME}"
-ALT_PATH="/usr/lib/python${PYTHONVER}-softlayer/${ALT_NAME}"
-
-case "$1" in
-configure)
-update-alternatives --quiet --install \
-"${ALT_LINK}" "${ALT_NAME}" "${ALT_PATH}" 25
-;;
-abort-upgrade|abort-remove|abort-deconfigure)
-;;
-*)
-echo "postinst called with unknown argument \`$1'" >&2
-exit 0
-;;
-esac
-
-#DEBHELPER#
-
-exit 0
diff -Nru python-softlayer-3.2.0/debian/python2-softlayer.prerm python-softlayer-3.2.0/debian/python2-softlayer.prerm
--- python-softlayer-3.2.0/debian/python2-softlayer.prerm	2014-07-14 10:35:33.0 -0400
+++ python-softlayer-3.2.0/debian/python2-softlayer.prerm	1969-12-31 19:00:00.0 -0500
@@ -1,20 +0,0 @@
-#!/bin/sh
-
-set -e
-
-PYTHONVER=2
-ALT_NAME=SL
-ALT_LINK="/usr/bin/${ALT_NAME}"
-ALT_PATH="/usr/lib/python${PYTHONVER}-softlayer/${ALT_NAME}"
-
-case "$1" in
-upgrade)
-;;
-remove|failed-upgrade|deconfigure)
-update-alternatives --remove "${ALT_NAME}" "${ALT_PATH}"
-;;
-esac
-
-#DEBHELPER#
-
-exi

Bug#778347: unblock: lame/3.99.5+repack1-6

2015-02-13 Thread Moritz Muehlenhoff
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package lame

The samplerate security issues has been reported multiple times
in the BTS: #775959, #777160, #777161

unblock lame/3.99.5+repack1-6

diff -Nru lame-3.99.5+repack1/debian/changelog 
lame-3.99.5+repack1/debian/changelog
--- lame-3.99.5+repack1/debian/changelog2014-08-31 16:05:02.0 
+0200
+++ lame-3.99.5+repack1/debian/changelog2015-02-09 07:12:14.0 
+0100
@@ -1,3 +1,18 @@
+lame (3.99.5+repack1-6) unstable; urgency=high
+
+  * Do not mangle CFLAGS in debian/rules anymore, leave this to
+dpkg-buildflags (Closes: #775955). Thanks, Jakub Wilk.
+  * Add check for invalid input sample rate, thanks Maks Naumov
+(Closes: #775959, #777160, #777161). Thanks Jakub Wilk and
+Brian Carpenter for the bug reports and test cases.
+  * Remove chunks modifying */Makefile.in from parallel-builds-fix.patch,
+we are running autoreconf anyway.
+  * Remove unbreak-ftbfs-gcc4.4.patch, does not apply anymore.
+  * Avoid malformed wav causing floating point exception in the frontend
+(Closes: #777159).
+
+ -- Fabian Greffrath   Mon, 09 Feb 2015 07:11:42 
+0100
+
 lame (3.99.5+repack1-5) unstable; urgency=medium
 
   * Team upload.
diff -Nru 
lame-3.99.5+repack1/debian/patches/0001-Add-check-for-invalid-input-sample-rate.patch
 
lame-3.99.5+repack1/debian/patches/0001-Add-check-for-invalid-input-sample-rate.patch
--- 
lame-3.99.5+repack1/debian/patches/0001-Add-check-for-invalid-input-sample-rate.patch
   1970-01-01 01:00:00.0 +0100
+++ 
lame-3.99.5+repack1/debian/patches/0001-Add-check-for-invalid-input-sample-rate.patch
   2015-02-06 09:24:34.0 +0100
@@ -0,0 +1,25 @@
+From 1ea4eac3e7d57dbad42fb067a32ac1600a0397a0 Mon Sep 17 00:00:00 2001
+From: Maks Naumov 
+Date: Thu, 22 Jan 2015 16:20:40 +0200
+Subject: [PATCH] Add check for invalid input sample rate
+
+Signed-off-by: Maks Naumov 
+---
+ libmp3lame/lame.c | 6 ++
+ 1 file changed, 6 insertions(+)
+
+--- a/libmp3lame/lame.c
 b/libmp3lame/lame.c
+@@ -822,6 +822,12 @@ lame_init_params(lame_global_flags * gfp
+ }
+ #endif
+ 
++if (gfp->samplerate_in < 0) {
++freegfc(gfc);
++gfp->internal_flags = NULL;
++return -1;
++}
++
+ cfg->disable_reservoir = gfp->disable_reservoir;
+ cfg->lowpassfreq = gfp->lowpassfreq;
+ cfg->highpassfreq = gfp->highpassfreq;
diff -Nru lame-3.99.5+repack1/debian/patches/bits_per_sample.patch 
lame-3.99.5+repack1/debian/patches/bits_per_sample.patch
--- lame-3.99.5+repack1/debian/patches/bits_per_sample.patch1970-01-01 
01:00:00.0 +0100
+++ lame-3.99.5+repack1/debian/patches/bits_per_sample.patch2015-02-09 
07:05:26.0 +0100
@@ -0,0 +1,17 @@
+Description: Avoid malformed wav causing floating point exception (integer 
divide by zero) 
+Author: Fabian Greffrath 
+Bug-Debian: https://bugs.debian.org/777159
+
+--- a/frontend/get_audio.c
 b/frontend/get_audio.c
+@@ -1448,6 +1448,10 @@ parse_wave_header(lame_global_flags * gf
+ else {
+ (void) lame_set_in_samplerate(gfp, 
global_reader.input_samplerate);
+ }
++/* avoid division by zero */
++if (bits_per_sample < 1)
++return -1;
++
+ global. pcmbitwidth = bits_per_sample;
+ global. pcm_is_unsigned_8bit = 1;
+ global. pcm_is_ieee_float = (format_tag == WAVE_FORMAT_IEEE_FLOAT ? 1 
: 0);
diff -Nru lame-3.99.5+repack1/debian/patches/parallel-builds-fix.patch 
lame-3.99.5+repack1/debian/patches/parallel-builds-fix.patch
--- lame-3.99.5+repack1/debian/patches/parallel-builds-fix.patch
2014-07-03 07:34:51.0 +0200
+++ lame-3.99.5+repack1/debian/patches/parallel-builds-fix.patch
2015-02-09 06:51:50.0 +0100
@@ -28,28 +28,3 @@
  
  COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
$(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
 a/libmp3lame/i386/Makefile.in
-+++ b/libmp3lame/i386/Makefile.in
-@@ -218,6 +218,7 @@
- 
- @HAVE_NASM_TRUE@noinst_LTLIBRARIES = liblameasmroutines.la
- @HAVE_NASM_TRUE@liblameasmroutines_la_SOURCES = $(nasm_sources)
-+@HAVE_NASM_TRUE@liblameasmroutines_la_DEPENDENCIES = $(nasm_sources:.nas.lo)
- @HAVE_NASM_TRUE@am_liblameasmroutines_la_OBJECTS = \
- @HAVE_NASM_TRUE@  choose_table$U.lo \
- @HAVE_NASM_TRUE@  cpu_feat$U.lo \
-@@ -526,11 +527,10 @@
-   $(NASM) $(NASMFLAGS) $< -o $@ -l $@.lst
- 
- .nas.lo: $< nasm.h
--  mkdir -p .libs
-   $(ECHO) '# Generated by ltmain.sh - GNU libtool 1.5.22 (1.1220.2.365 
2005/12/18 22:14:06)' >$@
--  $(ECHO) "pic_object='.libs/$*.o'" >>$@
--  $(ECHO) "non_pic_object='.libs/$*.o'" >>$@
--  $(NASM) $(NASMFLAGS) $< -o .libs/$*.o -l $@.lst
-+  $(ECHO) "pic_object='$*.o'" >>$@
-+  $(ECHO) "non_pic_object='$*.o'" >>$@
-+  $(NASM) $(NASMFLAGS) $< -o $*.o -l $@.lst
- 
- #$(OBJECTS): libtool
- #libtool: $(LIBTOOL_DEP

Bug#778338: unblock: file/1:5.22+15-1

2015-02-13 Thread Christoph Biedl
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Short version: Please unblock file 1:5.22+15-1

It entered unstable a few weeks ago, I did extensive testing before
upoading and no issues have been reported. However, switching to a new
upstream version still requires a longer explanation.


Since the latest version in jessie (1:5.20-2), at least six¹ security
issues were fixed upstream. The usual way to handle this in Debian was
to cherry-pick the relevant commits from upstream. Together with the
required prerequsites, this would have resulted in some 18 commits to
add to the patch queue, creating a complex start for file in jessie.

My decision to forward to a new upstream version (plus some more
commits) instead was also driven by the experience of backporting
fixes for wheezy and squeeze-lts which became quite complex, always
carrying the risk of introducing new bugs. For jessie, I'd like to
start at a late point so fixing future security bugs will be easier.

Note, I have not attached the debdiff as it's rather huge, some
69k lines. I will hand it in later upon request.

Kind regards,

Christoph

¹ 
  Unless noted in the tracker, the sid version of file does
  contain the fix for CVE-2014-9653. Upstream fix is commit 445c8fb
  (FILE5_21-10-g445c8fb) which is included in 5.22.


signature.asc
Description: Digital signature


Bug#778332: RM: oss4/4.2-build2010-1.1

2015-02-13 Thread Moritz Muehlenhoff
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Hi,
please remove oss4 from jessie. There's been no maintainer
followup since a month (plus no action back then we Ben
initially reported it to the maintainers privately).

Plus, it's irrelevant for Linux with ALSA and kfreebsd
is not a release arch any longer.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150213165236.7464.79253.reportbug@pisco.westfalen.local



Bug#777713: unblock: xorg-server/2:1.16.4-1

2015-02-13 Thread Julien Cristau
On Fri, Feb 13, 2015 at 08:22:59 +0100, Niels Thykier wrote:

> Control: tags -1 d-i
> 
> On 2015-02-11 20:12, Julien Cristau wrote:
> > Package: release.debian.org
> > Severity: normal
> > User: release.debian@packages.debian.org
> > Usertags: unblock
> > X-debbugs-cc: k...@debian.org
> > 
> > Please unblock package xorg-server.  New upstream stable release with a
> > few bugfixes including a CVE and a regression from the last batch of
> > CVEs.  Nothing udeb-relevant in these changes.
> > 
> > unblock xorg-server/2:1.16.4-1
> > unblock-udeb xorg-server/2:1.16.4-1
> > 
> > Thanks,
> > Julien
> > 
> 
> Ack from me, under the assumption that OsBlockSignals() and
> OsRelaseSignals() stack[1].
> 
They do:
http://cgit.freedesktop.org/xorg/xserver/tree/os/utils.c#n1233

If the signals are already blocked OsBlockSignals only increments
BlockedSignalCount, and similarly for OsReleaseSignals.

Thanks for the review.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#778309: [preapprove] unblock: lazarus/1.2.4+dfsg2-1

2015-02-13 Thread Paul Gevers
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Please unblock package lazarus

In order to fix bug 777622, I prepared a repacked tar ball and the attached
changes to the packaging of Lazarus. I completely stripped the
lcl/interfaces/carbon directory from the tar ball, which could be done
safely because it is not used in Debian anyways.

I created the debdiff with "--exclude carbon" as without that the debdiff would
mainly show the content of the removed files. I have verified that my other 
changes
all show up in the debdiff.

Do you want me to go ahead and upload this to sid? I am asking just in case
you consider the Apple license non-DFSG-ness to be severe" enough for RC.

unblock lazarus/1.2.4+dfsg2-1

- -- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQEcBAEBCAAGBQJU3fKwAAoJEJxcmesFvXUKfbgH+QEPx/+ZwtSNEm8/ZoBaPytP
lpTyevxbcV5y7T1yj3JVt9IyoFE0FLEOF1JMd+9+9P5jJSFEK5LnWdMazFCEU/It
/xUCXOvRhbvsz2FZ2iQ3xXGL1lu1ZtHsdwtiHjgbQ7qrAdfO266+LslvKRUttVVd
bi+WWieTayIly/ybiZ94fvELlsLg0RnTvNYip/5UFKJgGyIMVOhWRsLhB/S3FabG
SLR6lJzosnz7J9etWxptcqsBSbXfY/f/usoMJHKFDdDcjaRDvVGJIsPCvg2ySges
MFt885HRHwSOBYxpyCXQDk+3XBgvKffV9I8WvB12HuquAqbd5pg/rAdjwMcZL78=
=M9ry
-END PGP SIGNATURE-
diff -Nru --exclude carbon lazarus-1.2.4+dfsg/debian/changelog lazarus-1.2.4+dfsg2/debian/changelog
--- lazarus-1.2.4+dfsg/debian/changelog	2014-09-30 22:09:25.0 +0200
+++ lazarus-1.2.4+dfsg2/debian/changelog	2015-02-12 21:15:13.0 +0100
@@ -1,3 +1,13 @@
+lazarus (1.2.4+dfsg2-1) unstable; urgency=medium
+
+  * Strip lcl/interfaces/carbon from the tar ball as the files in
+that directory are licensed under the Apple Public Source License
+which is considered non-DFSG (Closes: #777622)
+  * Add patch to also not clean the carbon dir in the relevant Makefiles
+  * Add note to d/copyright that we also strip carbon
+
+ -- Paul Gevers   Thu, 12 Feb 2015 21:14:23 +0100
+
 lazarus (1.2.4+dfsg-2) unstable; urgency=medium
 
   * Work around a recent change (bug 761918) in imagemagick that causes
diff -Nru --exclude carbon lazarus-1.2.4+dfsg/debian/copyright lazarus-1.2.4+dfsg2/debian/copyright
--- lazarus-1.2.4+dfsg/debian/copyright	2014-07-15 11:53:59.0 +0200
+++ lazarus-1.2.4+dfsg2/debian/copyright	2015-02-12 21:11:51.0 +0100
@@ -8,8 +8,8 @@
 http://sourceforge.net/projects/lazarus/files/Lazarus%20Zip%20_%20GZip/
 
 The Debian sources were repacked from orginial upstream sources in
-order to remove non DFSG compliant code such as aggpas (gpc) and mpaslex
-using the debian/orig-tar.sh script.
+order to remove non DFSG compliant code such as aggpas (gpc), mpaslex
+and the Carbon interface using the debian/orig-tar.sh script.
 
 Upstream Authors: Andreas Hausladen, Andrew Haines, Andrew Johnson, Bob
   Wingard, Christian Iversen, Cliff Baeseman, Colin Western, Curtis White,
diff -Nru --exclude carbon lazarus-1.2.4+dfsg/debian/orig-tar.sh lazarus-1.2.4+dfsg2/debian/orig-tar.sh
--- lazarus-1.2.4+dfsg/debian/orig-tar.sh	2014-07-15 11:53:59.0 +0200
+++ lazarus-1.2.4+dfsg2/debian/orig-tar.sh	2015-02-12 21:11:51.0 +0100
@@ -29,6 +29,7 @@
 rm -rf components/aggpas
 rm -rf packager/globallinks/aggpas*.lpl
 rm -rf components/mpaslex
+rm -rf lcl/interfaces/carbon
 rm -rf debian
 find -name Makefile.fpc -execdir sh -c 'rm $(basename {} .fpc)' ';'
 find '(' -name '*.icns' -or -name '*.java' ')' -exec chmod a-x {} ';'
diff -Nru --exclude carbon lazarus-1.2.4+dfsg/debian/patches/drop_carbon_from_Makefiles.patch lazarus-1.2.4+dfsg2/debian/patches/drop_carbon_from_Makefiles.patch
--- lazarus-1.2.4+dfsg/debian/patches/drop_carbon_from_Makefiles.patch	1970-01-01 01:00:00.0 +0100
+++ lazarus-1.2.4+dfsg2/debian/patches/drop_carbon_from_Makefiles.patch	2015-02-12 21:03:42.0 +0100
@@ -0,0 +1,25 @@
+Description: With carbon stripped from the source tree, we need to strip
+ the carbon dir from the clean targets
+Author: Paul Gevers 
+
+--- a/lcl/Makefile.fpc
 b/lcl/Makefile.fpc
+@@ -157,7 +157,6 @@
+ cleanlaz: cleanall
+ cleanall: clean
+ 	$(MAKE) -C interfaces clean
+-	$(MAKE) -C interfaces/carbon clean
+ 	$(MAKE) -C interfaces/cocoa clean
+ 	$(MAKE) -C interfaces/customdrawn clean
+ 	$(MAKE) -C interfaces/fpgui clean
+--- a/lcl/interfaces/Makefile.fpc
 b/lcl/interfaces/Makefile.fpc
+@@ -2,7 +2,7 @@
+ main=lcl
+ 
+ [target]
+-dirs=gtk gtk2 gtk3 win32 wince qt carbon fpgui nogui cocoa customdrawn
++dirs=gtk gtk2 gtk3 win32 wince qt fpgui nogui cocoa customdrawn
+ 
+ [default]
+ dir=$(LCL_PLATFORM)
diff -Nru --exclude carbon lazarus-1.2.4+dfsg/debian/pat

Bug#778297: unblock: open-vm-tools/2:9.4.6-1770165-8

2015-02-13 Thread Bernd Zeimetz
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package open-vm-tools

open-vm-tools-dkms fails to build against the recent jessie kernel
headers, 2:9.4.6-1770165-8 fixes this by using d_u.d_alias instead of
d_alias, depending on the kernel version.

Patch is attached.

unblock open-vm-tools/2:9.4.6-1770165-8


Thanks,

Bernd

-- 
 Bernd ZeimetzDebian GNU/Linux Developer
 http://bzed.dehttp://www.debian.org
 GPG Fingerprint: ECA1 E3F2 8E11 2432 D485  DD95 EB36 171A 6FF9 435F
diff --git a/debian/changelog b/debian/changelog
index f6b5705..6213450 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+open-vm-tools (2:9.4.6-1770165-8) unstable; urgency=medium
+
+  * [406817b6] Add patch to move from d_alias to d_u.d_alias.
+Make open-vm-tools build with the recent jessie kernel again.
+Thanks to Timo Metsala (Closes: #778293)
+
+ -- Bernd Zeimetz   Fri, 13 Feb 2015 11:26:59 +0100
+
 open-vm-tools (2:9.4.6-1770165-7) unstable; urgency=medium
 
   * [8df5b4ac] Adding patch to fix CVE-2014-4199.
diff --git a/debian/patches/debian/d_alias_fix b/debian/patches/debian/d_alias_fix
new file mode 100644
index 000..7368349
--- /dev/null
+++ b/debian/patches/debian/d_alias_fix
@@ -0,0 +1,26 @@
+--- a/modules/linux/vmhgfs/inode.c
 b/modules/linux/vmhgfs/inode.c
+@@ -1838,7 +1838,11 @@ HgfsPermission(struct inode *inode,
+p,
+ #endif
+&inode->i_dentry,
++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 16, 7)
+d_alias) {
++#else
++   d_u.d_alias) {
++#endif
+  int dcount = compat_d_count(dentry);
+  if (dcount) {
+ LOG(4, ("Found %s %d \n", dentry->d_name.name, dcount));
+@@ -1891,7 +1895,11 @@ HgfsPermission(struct inode *inode,
+   /* Find a dentry with valid d_count. Refer bug 587879. */
+   list_for_each(pos, &inode->i_dentry) {
+  int dcount;
++#if LINUX_VERSION_CODE < KERNEL_VERSION(3, 16, 7)
+  struct dentry *dentry = list_entry(pos, struct dentry, d_alias);
++#else
++ struct dentry *dentry = list_entry(pos, struct dentry, d_u.d_alias);
++#endif
+  dcount = compat_d_count(dentry);
+  if (dcount) {
+ LOG(4, ("Found %s %d \n", (dentry)->d_name.name, dcount));
diff --git a/debian/patches/series b/debian/patches/series
index bb3ff13..044ee69 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1,3 +1,4 @@
+debian/d_alias_fix
 upstream/3a9f229_Harden-HostinfoOSData-against-PATH-attacks
 upstream/54780b8_Debian-guys-want-to-play-with-FreeBSD-kernels-and-Linux-userland
 


Bug#778295: unblock: oar/2.5.4-2

2015-02-13 Thread Vincent Danjean
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package oar

I would like to upload a new version of oar fixing 3 bugs (#772564, #773790 and
#775957) that I will explain below and fixing the Vcs-Git (adding branch
information). All 3 bugs are fixed by debian/patches/ filesr. So, if you really
want to allow only part of them to be fixed, it will be easy to do so.
All of them are selected backports from upstream development (where bugs have
been initially reported) and have been tested in production on some systems.

#772564
===
  This bug is a typo that makes the current version create a
/var/run/.pid file instead of /var/run/oar-node.pid

The debian/patches/ file is this one:
$ cat debian/patches/001-fix_oar-node_pid_file 
Description: fix oar-node pid file
 set oar-node pid file location to /var/run/oar-node_ssh.pid
Author: Pierre Neyron 
Origin: upstream
Bug-Debian: #772564
Applied-Upstream: a91fa8651963c5a889f6885a4e36a1d7479
Index: oar/setup/init.d/oar-node.in
===
--- oar.orig/setup/init.d/oar-node.in
+++ oar/setup/init.d/oar-node.in
@@ -22,7 +22,7 @@ PATH=%%SBINDIR%%:%%BINDIR%%:/sbin:/bin:/
 NAME=oar-node
 DESC="OAR node"
 OAR_SSHD_CONF="%%OARCONFDIR%%/sshd_config"
-PIDFILE="%%RUNDIR%%/$NAME_sshd.pid"
+PIDFILE="%%RUNDIR%%/${NAME}_sshd.pid"
 SSHD_OPTS="-f $OAR_SSHD_CONF -o PidFile=$PIDFILE"
 SELINUXENABLED_CMD=$(which selinuxenabled 2>/dev/null)
 NOLSB=


#773790
===
  This bug reports an issue with OAR 2.5.4-1 preventing to function with MySQL
as backend database. The proposed patch comes from upstream and is quite simple
and also fixes an issue with PostgreSQL. All those issues are regressions in
OAR that are fixed here.

The debian/patches/ file is this one:
$ cat debian/patches/002-replace-truncate-requests-by-delete 
Description: fix errors with the TRUNCATE request
 The TRUNCATE SQL request is incompatible with MySQL an causes deadlock with 
PostgreSQL. Use DELETE instead.
Author: Nicolas Capit 
Origin: upstream
Bug: https://github.com/oar-team/oar/issues/11
Bug-Debian: #773790
Applied-Upstream: 3e2d9d88d3ae62f8308c848bcfde125f29f9c8d3
Index: oar/sources/core/common-libs/lib/OAR/IO.pm
===
--- oar.orig/sources/core/common-libs/lib/OAR/IO.pm
+++ oar/sources/core/common-libs/lib/OAR/IO.pm
@@ -6366,12 +6366,9 @@ sub update_gantt_visualization($){
 
 lock_table($dbh, 
["gantt_jobs_predictions_visu","gantt_jobs_resources_visu","gantt_jobs_predictions","gantt_jobs_resources"]);
 
-#$dbh->do("DELETE FROM gantt_jobs_predictions_visu");
-#$dbh->do("DELETE FROM gantt_jobs_resources_visu");
+$dbh->do("DELETE FROM gantt_jobs_predictions_visu");
+$dbh->do("DELETE FROM gantt_jobs_resources_visu");
 ##$dbh->do("OPTIMIZE TABLE ganttJobsResources_visu, 
ganttJobsPredictions_visu");
-$dbh->do("TRUNCATE TABLE gantt_jobs_predictions_visu");
-$dbh->do("TRUNCATE TABLE gantt_jobs_resources_visu");
-
 $dbh->do("INSERT INTO gantt_jobs_predictions_visu
   SELECT *
   FROM gantt_jobs_predictions
@@ -6482,8 +6479,8 @@ sub gantt_flush_tables($$$){
 $sql
  ");
 }else{
-$dbh->do("TRUNCATE TABLE gantt_jobs_resources");
-$dbh->do("TRUNCATE TABLE gantt_jobs_predictions");
+$dbh->do("DELETE FROM gantt_jobs_predictions");
+$dbh->do("DELETE FROM gantt_jobs_resources");
 }
 }


#775957
===
  The last one is longer. OAR is a HPC batch scheduler, it's role is to
schedule and run jobs on a HPC cluster.  One can define moldable jobs, ie jobs
with several duration/resources specifications instead of just one, and OAR's
scheduler must choose one. If a moldable job is submitted with the current
OAR version in Jessie, the scheduling of later advance reservation jobs will be
broken, preventing OAR to function. This is likely to happen in any
installation of OAR.
  The patch comes from upstream and has been tested by upstream. Contrary to
the two previous one, it is not obvious to understand this patch without
really looking at the whole OAR sources.

As the patch is bigger, it is attached to this bug report (instead of inlined).



The whole diff is put here (but I removed the three debian/patches/ files
I already talk about):
$ debdiff oar_2.5.4-1.dsc oar_2.5.4-2.dsc
diff: /tmp/VURIF7uC1A/oar-2.5.4/docs/documentation/doc_drmaa1.rst: Aucun 
fichier ou dossier de ce type
diff: /tmp/3TgJBvs3_D/oar-2.5.4/docs/documentation/doc_drmaa1.rst: Aucun 
fichier ou dossier de ce type
diff -Nru oar-2.5.4/debian/changelog oar-2.5.4/debian/changelog
--- oar-2.5.4/debian/changelog  2014-10-24 21:57:53.0 +0200
+++ oar-2.5.4/debian/changelog  2015-02-13 11:07:39.0 +0100
@@ -1,3 +1,13 @@
+oar (2.5.4-2) unstable; urgency=medium
+
+  [ Pierre Neyron ]
+  * Fix oar-node pid file location (Closes: #77