NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: glibc_2.19-18+deb8u9_amd64.changes
  ACCEPT
Processing changes file: glibc_2.19-18+deb8u9_i386.changes
  ACCEPT



NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: openmpi_1.6.5-9.1+deb8u1_mips.changes
  ACCEPT



NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: glibc_2.19-18+deb8u9_powerpc.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_armhf.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_mipsel.changes
  ACCEPT



NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: glibc_2.19-18+deb8u9_ppc64el.changes
  ACCEPT
Processing changes file: glibc_2.19-18+deb8u9_s390x.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_armel.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_armhf.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_armhf.changes
  ACCEPT



NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: gnome-media_3.4.0-2+deb8u1_armhf.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_mips.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_armel.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_armhf.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_mips.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_mipsel.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_armhf.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_mips.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_mipsel.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_armhf.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_i386.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_armel.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_i386.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_armel.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_i386.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_mips.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_ppc64el.changes
  ACCEPT



NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: gnome-media_3.4.0-2+deb8u1_amd64.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_arm64.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_armel.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_i386.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_mipsel.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_s390x.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_amd64.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_arm64.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_i386.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_powerpc.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_ppc64el.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_s390x.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_arm64.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_armel.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_i386.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_s390x.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_arm64.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_armel.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_i386.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_mips.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_mipsel.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_powerpc.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_s390x.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_amd64.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_arm64.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_s390x.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_arm64.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_mipsel.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_s390x.changes
  ACCEPT



Bug#861435: unblock: chrony/3.0-4

2017-04-28 Thread Vincent Blut
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Please unblock package chrony

Removal of “cached PID/TID in clone” from glibc 2.24-10 exposed a 
regression in chrony when running it with the system call filter 
enabled. That’s due to getpid(2) not being allowed in the seccomp 
filter. Chrony 3.0-4 fixes this and thus closes #861258¹ (severity 
important.)

unblock chrony/3.0-4

Cheers,
Vincent

¹https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861258

- -- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (990, 'testing'), (1, 'experimental')
Architecture: amd64
 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
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=v9co
-END PGP SIGNATURE-
diffstat for chrony-3.0 chrony-3.0

 changelog|8 
 patches/allow_getpid_in_seccomp_filter.patch |   23 +++
 patches/series   |1 +
 3 files changed, 32 insertions(+)

diff -Nru chrony-3.0/debian/changelog chrony-3.0/debian/changelog
--- chrony-3.0/debian/changelog 2017-02-07 00:37:24.0 +0100
+++ chrony-3.0/debian/changelog 2017-04-26 17:39:44.0 +0200
@@ -1,3 +1,11 @@
+chrony (3.0-4) unstable; urgency=medium
+
+  * debian/patches/*:
+- Backport commit 768bce799bfe to make chrony operable with the syscall
+filtering feature enabled in level 1. (Closes: #861258)
+
+ -- Vincent Blut   Wed, 26 Apr 2017 17:39:44 +0200
+
 chrony (3.0-3) unstable; urgency=medium
 
   * debian/patches/*:
diff -Nru chrony-3.0/debian/patches/allow_getpid_in_seccomp_filter.patch 
chrony-3.0/debian/patches/allow_getpid_in_seccomp_filter.patch
--- chrony-3.0/debian/patches/allow_getpid_in_seccomp_filter.patch  
1970-01-01 01:00:00.0 +0100
+++ chrony-3.0/debian/patches/allow_getpid_in_seccomp_filter.patch  
2017-04-26 17:39:44.0 +0200
@@ -0,0 +1,23 @@
+Description: Allow getpid in seccomp filter
+Author: Miroslav Lichvar 
+Origin: 
https://git.tuxfamily.org/chrony/chrony.git/commit/?id=768bce799bfe009e7dbaad5742738f7d05280d6d
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861258
+Applied-Upstream: 3.1-10-g768bce7
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/sys_linux.c
 b/sys_linux.c
+@@ -465,9 +465,10 @@ SYS_Linux_EnableSystemCallFilter(int lev
+ SCMP_SYS(adjtimex), SCMP_SYS(clock_gettime), SCMP_SYS(gettimeofday),
+ SCMP_SYS(settimeofday), SCMP_SYS(time),
+ /* Process */
+-SCMP_SYS(clone), SCMP_SYS(exit), SCMP_SYS(exit_group), 
SCMP_SYS(getrlimit),
+-SCMP_SYS(rt_sigaction), SCMP_SYS(rt_sigreturn), SCMP_SYS(rt_sigprocmask),
+-SCMP_SYS(set_tid_address), SCMP_SYS(sigreturn), SCMP_SYS(wait4),
++SCMP_SYS(clone), SCMP_SYS(exit), SCMP_SYS(exit_group), SCMP_SYS(getpid),
++SCMP_SYS(getrlimit),SCMP_SYS(rt_sigaction), SCMP_SYS(rt_sigreturn),
++SCMP_SYS(rt_sigprocmask), SCMP_SYS(set_tid_address), SCMP_SYS(sigreturn),
++SCMP_SYS(wait4),
+ /* Memory */
+ SCMP_SYS(brk), SCMP_SYS(madvise), SCMP_SYS(mmap), SCMP_SYS(mmap2),
+ SCMP_SYS(mprotect), SCMP_SYS(mremap), SCMP_SYS(munmap), SCMP_SYS(shmdt),
diff -Nru chrony-3.0/debian/patches/series chrony-3.0/debian/patches/series
--- chrony-3.0/debian/patches/series2017-02-06 20:03:25.0 +0100
+++ chrony-3.0/debian/patches/series2017-04-26 17:39:44.0 +0200
@@ -1 +1,2 @@
+allow_getpid_in_seccomp_filter.patch
 fix_time_smoothing_in_interleaved_mode.patch


Bug#861433: unblock: initramfs-tools/0.130

2017-04-28 Thread Ben Hutchings
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package initramfs-tools

This fixes several longstanding bugs in handling configuration of
the suspend/resume device:

- Setting the RESUME variable anywhere other than
  /etc/initramfs-tools/conf.d/resume was ignored
- Setting the RESUME variable to UUID=something or LABEL=something
  was ignored (#861057)
- The fallback to automatic selection of the biggest swap partition
  actually sorted by dictionary order, not numeric order, of size
- There was no way to disable this automatic selection (#860403)

These used to be mostly harmless in practice, but version 0.128
(current version in testing) waits for the resume device to appear at
boot time.  That caused a regression for systems which didn't use
hibernation and where automatic selection was doing the wrong thing.
Dealing with that led me to all the other bugs.

Ben.

--- a/debian/NEWS
+++ b/debian/NEWS
@@ -1,3 +1,24 @@
+initramfs-tools (0.129) unstable; urgency=medium
+
+  * Some systems that do not support suspend-to-disk (hibernation) will
+require a configuration change to explicitly disable this.
+
+From version 0.128, the boot code waits for a suspend/resume device
+to appear, rather than checking just once.  If the configured or
+automatically selected resume device is not available at boot time,
+this results in a roughly 30 second delay.
+
+You should set the RESUME variable in
+/etc/initramfs-tools/conf.d/resume or
+/etc/initramfs-tools/initramfs.conf to one of:
+
+- auto - select the resume device automatically
+- none - disable use of a resume device
+- UUID= - use a specific resume device (by UUID)
+- /dev/ - use a specific resume device (by kernel name)
+
+ -- Ben Hutchings   Thu, 20 Apr 2017 23:21:32 +0100
+
 initramfs-tools (0.121~rc1) unstable; urgency=medium
 
   * If initramfs-tools is configured to use busybox but it is not
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,29 @@
+initramfs-tools (0.130) unstable; urgency=medium
+
+  * [5b7c092] hooks/resume: Fix validation of resume devices specified by
+UUID etc. (Closes: #861057)
+
+ -- Ben Hutchings   Wed, 26 Apr 2017 02:00:05 +0100
+
+initramfs-tools (0.129) unstable; urgency=medium
+
+  * [71cfb7f] hooks/resume: Use correct sort options to select the biggest swap
+partition
+  * [7da8194] initramfs.conf(5): Clean up split between general and NFS
+variables
+  * [d857e91] Support setting of RESUME in initramfs.conf or anywhere in 
conf.d/
+  * [786e4aa] initramfs.conf(5): Document the RESUME variable
+  * [7106c3e] hooks/resume: Check for chroot earlier
+  * [433e1ca] Allow disabling resume from disk at build time by setting
+RESUME=none
+  * [8108a17] Support requesting automatic selection of resume device with
+RESUME=auto
+  * [6b5] hooks/resume: Report when we might be doing something surprising
+  * [995b556] NEWS: Add entry explaining the need for RESUME=none on some
+systems (Closes: #860403)
+
+ -- Ben Hutchings   Mon, 24 Apr 2017 01:06:21 +0100
+
 initramfs-tools (0.128) unstable; urgency=medium
 
   * [cd352e8] debian/control: Add Breaks against older versions of busybox
--- a/hooks/resume
+++ b/hooks/resume
@@ -15,29 +15,53 @@ prereqs)
;;
 esac
 
-# First check if a location is set and is a valid swap partition
-test -r /etc/initramfs-tools/conf.d/resume \
-   && . /etc/initramfs-tools/conf.d/resume
-if [ -n "$RESUME" ] && blkid -p -n swap $RESUME >/dev/null 2>&1; then
-   # As mkinitramfs copies the config file nothing to do.
-   exit 0
-fi
+. /usr/share/initramfs-tools/scripts/functions
 
-# We need to be able to read the listed swap partitions
-if [ ! -r /proc/swaps ]; then
-   exit 0
+# First check if a location is set and is a valid swap partition.
+# If so, the config file will be copied in and there is nothing to do.
+if [ -n "$RESUME" ] && [ "$RESUME" != auto ]; then
+   if [ "$RESUME" = none ]; then
+   exit 0
+   fi
+   if resume_dev_node="$(resolve_device "$RESUME")" && \
+  blkid -p -n swap "$resume_dev_node" >/dev/null 2>&1; then
+   exit 0
+   fi
+
+   echo >&2 "W: initramfs-tools configuration sets RESUME=$RESUME"
+   echo >&2 "W: but no matching swap device is available."
 fi
 
-# Try to autodetect the RESUME partition, using biggest swap?
-RESUME=$(grep ^/dev/ /proc/swaps | sort -rk3 | head -n 1 | cut -d " " -f 1)
-if [ -n "$RESUME" ]; then
-   UUID=$(blkid -s UUID -o value "$RESUME" || true)
-   if [ -n "$UUID" ]; then
-   RESUME="UUID=$UUID"
+# If we were not explicitly requested to select a device, report that we
+# are doing so
+report_auto()
+{
+   test "$RESUME" = auto || echo >&2 "I: $*"
+}
+
+# We need to be able to read the listed swap partitions
+if ischroot || [ 

Processed: your mail

2017-04-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 860429 by 861432
Bug #860429 [release.debian.org] unblock: 
golang-go.crypto/1:0.0~git20170407.0.55a552f+REALLY.0.0~git20161012.0.5f31782-1
860429 was not blocked by any bugs.
860429 was blocking: 859655
Added blocking bug(s) of 860429: 861432
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
860429: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860429
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#860429: binNMU in unstable

2017-04-28 Thread Michael Lustfield
I've requested a rebuild of the reverse build dependencies in unstable [1].

I also rebuilt reverse build dependencies against this package update with the
following results:

testing:
  success: 62,  failed: 2 (being addressed)
unstable
  success: 107, failed: 7 (unchecked)

The first failure in testing was packer (previous comments). Felix contacted me
about restic and is taking care of any issues.


These packages have a delta between unstable and testing:
  acmetool_0.0.58-5
  golang-github-coreos-pkg_2-2
  golang-github-docker-go-connections_0.2.1-1
  go-wire_0~20161027~0git287d8ca-1
  skydns_2.5.3a-1
  syncthing_0.14.18+dfsg1-1
  tendermint-go-merkle_0.0~git20160312.0.05042c6-1


[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861432

-- 
Michael Lustfield



Bug#852040: jessie-pu: package ca-certificates/20141019+deb8u3

2017-04-28 Thread Andreas Beckmann
On 2017-04-28 18:53, Michael Shuler wrote:
> On 04/28/2017 11:39 AM, Adam D. Barratt wrote:
>> On Fri, 2017-04-28 at 00:58 +0200, Andreas Beckmann wrote:
>>>
>>> Attached is the combined debdiff of the commits backported by Michael
>>> and me. I verified in piuparts that "running update-certificates without
>>> hooks initially" now actually works as intended.
>>
>> That looks okay, thanks.
>>
>> Please feel free to upload, bearing in mind that the window for 8.8
>> closes over the weekend.
> 
> Thank you so much. I'm sorry I've been ridiculously busy, and "I'll get
> to it this weekend" repeatedly hasn't materialized for me.

Just built and uploaded.


Andreas



Bug#861432: nmu: golang-go.crypto

2017-04-28 Thread Michael Lustfield
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

Bug #859655 [3] has been fixed in unstable. This addresses a CVE bug, but also
requires all reverse build dependencies be rebuilt. After this package has
migrated to testing, there will be 62-64 packages that need rebuilding as well.

I have run build tests in both unstable and testing for this update using an
amd64 sbuild environment. For reference, the results:

testing:
  success: 62,  failed: 2 (being addressed)
unstable
  success: 107, failed: 7 (unchecked)


For the moment, I need the 107 packages in this list [1] to rebuilt in unstable.
... wanna build? :)

[1]

nmu mtail_0.0+git20161231.ae129e9-1 . ANY all . unstable . -m 'Rebuild against 
fixed golang-go.crypto; #859655'
nmu tendermint-ed25519_0.0~git20160723.0.1f52c6f-1 . ANY all . unstable . -m 
'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-rsc-letsencrypt_0.0~git20160929.0.76104d2-2 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-docker-leadership_0.1.0-1 . ANY all . unstable . -m 'Rebuild 
against fixed golang-go.crypto; #859655'
nmu sia_1.0.4-1 . ANY all . unstable . -m 'Rebuild against fixed 
golang-go.crypto; #859655'
nmu golang-github-samalba-dockerclient_0.0~git20160531.0.a303626-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-golang-x-net-dev_1:0.0+git20160110.4fd4a9f-1 . ANY all . unstable . 
-m 'Rebuild against fixed golang-go.crypto; #859655'
nmu gocryptfs_1.2-2 . ANY all . unstable . -m 'Rebuild against fixed 
golang-go.crypto; #859655'
nmu golang-github-aelsabbahy-gonetstat_0.0~git20160428.0.edf89f7-2 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-blevesearch-bleve_0.5.0+git20170324.202.4702785f-1 . ANY all 
. unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-endophage-gotuf_0.0~git20151020.0.2df1c8e-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu cadvisor_0.25.0+dfsg-1 . ANY all . unstable . -m 'Rebuild against fixed 
golang-go.crypto; #859655'
nmu dnss_0.0~git20161126.0.162090e-1 . ANY all . unstable . -m 'Rebuild against 
fixed golang-go.crypto; #859655'
nmu golang-gopkg-dancannon-gorethink.v2_2.0.4-1 . ANY all . unstable . -m 
'Rebuild against fixed golang-go.crypto; #859655'
nmu mongo-tools_3.2.11-1 . ANY all . unstable . -m 'Rebuild against fixed 
golang-go.crypto; #859655'
nmu golang-github-docker-go-connections_0.2.1+git20161115.12.4ccf312-1 . ANY 
all . unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-fsouza-go-dockerclient_0.0+git20160622-1 . ANY all . unstable 
. -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-go-macaron-macaron_1.2.1+git20170219.2.8be5635-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu rkt_1.21.0+dfsg-1 . ANY all . unstable . -m 'Rebuild against fixed 
golang-go.crypto; #859655'
nmu golang-github-coreos-go-systemd_14-1 . ANY all . unstable . -m 'Rebuild 
against fixed golang-go.crypto; #859655'
nmu chasquid_0.01+git20161124.6479138-2 . ANY all . unstable . -m 'Rebuild 
against fixed golang-go.crypto; #859655'
nmu minica_1.0-1 . ANY all . unstable . -m 'Rebuild against fixed 
golang-go.crypto; #859655'
nmu golang-github-pkg-sftp_0.0~git20160930.0.4d0e916-1 . ANY all . unstable . 
-m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-spf13-afero_0.0~git20161226.0.90dd71e-1 . ANY all . unstable 
. -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-azure-go-ntlmssp_0.0~git20160412.e0b63eb-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-opencontainers-image-spec_1.0.0~rc2+dfsg-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-couchbase-moss_0.0~git20170330.0.d2258a2-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu tendermint-go-p2p_0.0~git20170113.0.3d98f67-1 . ANY all . unstable . -m 
'Rebuild against fixed golang-go.crypto; #859655'
nmu kubernetes-addon-heapster_1.2.0+dfsg-1 . ANY all . unstable . -m 'Rebuild 
against fixed golang-go.crypto; #859655'
nmu golang-github-go-macaron-csrf_0.0~git20170207.0.428b7c6-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-coreos-ioprogress_0.0~git20151023.0.4637e49-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu tendermint-go-rpc_0.0~git20161021.0.e6e3853-2 . ANY all . unstable . -m 
'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-github-dnephin-cobra_1.5+git20161103.0.a3c0924-1 . ANY all . 
unstable . -m 'Rebuild against fixed golang-go.crypto; #859655'
nmu golang-ed25519-dev_0~20140907.d2b94fd-2 . ANY all . unstable . -m 'Rebuild 
against fixed golang-go.crypto; #859655'
nmu 

Bug#861430: unblock: ceilometer/7.0.1-5

2017-04-28 Thread Thomas Goirand
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi Niels and the rest of the release team,

Niels already unblocked 7.0.1-4, which fixed ceilometer agent
central and compute. Though the -api daemon also needed some fix-up:
the daemon arg was wrong, and the daemon wouldn't start. Also, the
port was wrong. One liner debdiff attached.

Please unblock ceilometer/7.0.1-5
Cheers,

Thomas Goirand (zigo)
diff -Nru ceilometer-7.0.1/debian/ceilometer-api.init.in ceilometer-7.0.1/debian/ceilometer-api.init.in
--- ceilometer-7.0.1/debian/ceilometer-api.init.in	2017-04-26 15:36:56.0 +
+++ ceilometer-7.0.1/debian/ceilometer-api.init.in	2017-04-28 08:51:50.0 +
@@ -15,3 +15,4 @@
 DESC="OpenStack Ceilometer API"
 PROJECT_NAME=ceilometer
 NAME=${PROJECT_NAME}-api
+DAEMON_ARGS="--port 8777 --"
diff -Nru ceilometer-7.0.1/debian/changelog ceilometer-7.0.1/debian/changelog
--- ceilometer-7.0.1/debian/changelog	2017-04-26 15:36:56.0 +
+++ ceilometer-7.0.1/debian/changelog	2017-04-28 08:51:50.0 +
@@ -1,3 +1,11 @@
+ceilometer (1:7.0.1-5) unstable; urgency=medium
+
+  * Fix ceilometer-api: add "--" as DAEMON_ARGS (Closes: #861199).
+  * Also fix the default port to 8777 as it should (instead of the default
+port 8000 which is wrong).
+
+ -- Thomas Goirand   Fri, 28 Apr 2017 10:51:50 +0200
+
 ceilometer (1:7.0.1-4) unstable; urgency=medium
 
   * Fix ceilometer-agent-central .service file (Closes: #861202).


NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: activemq_5.6.0+dfsg1-4+deb8u3_amd64.changes
  ACCEPT
Processing changes file: apf-firewall_9.7+rev1-3+deb8u1_amd64.changes
  ACCEPT
Processing changes file: glibc_2.19-18+deb8u9_all.changes
  ACCEPT
Processing changes file: gnome-media_3.4.0-2+deb8u1_source.changes
  ACCEPT
Processing changes file: gnutls28_3.3.8-6+deb8u5_multi.changes
  ACCEPT
Processing changes file: libindicate_0.6.92-2+deb8u1_amd64.changes
  ACCEPT
Processing changes file: libvorbisidec_1.0.2+svn18153-1~deb8u1_amd64.changes
  ACCEPT
Processing changes file: openmpi_1.6.5-9.1+deb8u1_all.changes
  ACCEPT
Processing changes file: postfix_2.11.3-1+deb8u1_amd64.changes
  ACCEPT
Processing changes file: sitesummary_0.1.17+deb8u3_amd64.changes
  ACCEPT
Processing changes file: spip_3.0.17-2+deb8u3_amd64.changes
  ACCEPT
Processing changes file: xshisen_1.51-4.1+deb8u1_amd64.changes
  ACCEPT



Bug#861429: unblock: puppet/4.8.2-4

2017-04-28 Thread Apollon Oikonomopoulos
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear Release Team,

Please unblock package puppet.

The version currently in unstable (4.8.2-4) fixes two important bugs:

 - It makes the package piuparts-clean by properly cleaning up 
   /var/cache/puppet/state (#855923)
 - It makes puppet upgrade cleanly from Jessie under sysvinit when the 
   puppet agent is running as a daemon (#859454)

Additionally, it includes a Breaks: against older facter versions, which 
use Puppet 3 API functions that no longer exist in Puppet 4, breaking 
`facter --puppet'.

Full source debdiff attached.

Regards,
Apollon

unblock puppet/4.8.2-4
diff -Nru puppet-4.8.2/debian/changelog puppet-4.8.2/debian/changelog
--- puppet-4.8.2/debian/changelog	2017-02-15 14:23:21.0 +0200
+++ puppet-4.8.2/debian/changelog	2017-04-28 17:38:26.0 +0300
@@ -1,3 +1,15 @@
+puppet (4.8.2-4) unstable; urgency=medium
+
+  * Handle creation and removal of /var/cache/puppet/state (Closes: #855923)
+  * Add Breaks against old facter versions; facter before 2.4.0 uses a
+deprecated Puppet settings API making `facter --puppet` no longer work with
+Puppet 4.
+  * puppet-common: stop the puppet service in preinst when upgrading from
+Puppet 3. Fixes upgrade on sysvinit systems running the puppet agent.
+(Closes: #859454)
+
+ -- Apollon Oikonomopoulos   Fri, 28 Apr 2017 17:38:26 +0300
+
 puppet (4.8.2-3) unstable; urgency=medium
 
   * Mark systemd as the default service provider for Debian. If the system is
diff -Nru puppet-4.8.2/debian/control puppet-4.8.2/debian/control
--- puppet-4.8.2/debian/control	2017-02-15 14:23:19.0 +0200
+++ puppet-4.8.2/debian/control	2017-04-28 17:38:26.0 +0300
@@ -39,7 +39,8 @@
 Suggests: ruby-rrd
 Breaks: puppet-common (<< 4.5.1-1),
 puppetmaster-common (<< 4.4.2-1~),
-puppet-agent (<< 4.8.1-3~)
+puppet-agent (<< 4.8.1-3~),
+facter (<< 2.4.0~)
 Replaces: puppet-common (<< 4.5.1-1),
 puppetmaster-common (<< 4.4.2-1~)
 Description: configuration management system
diff -Nru puppet-4.8.2/debian/puppet-common.preinst puppet-4.8.2/debian/puppet-common.preinst
--- puppet-4.8.2/debian/puppet-common.preinst	1970-01-01 02:00:00.0 +0200
+++ puppet-4.8.2/debian/puppet-common.preinst	2017-04-28 17:38:26.0 +0300
@@ -0,0 +1,13 @@
+#!/bin/sh
+
+set -e
+
+# Stop puppet agent before removing /usr/bin/puppet on upgrade; otherwise the
+# initscript will fail to stop the service, see #859454.
+if [ "$1" = "upgrade" ] && dpkg --compare-versions "$2" lt "4.4.2-1~"; then
+	if [ -x "/etc/init.d/puppet" ]; then
+		invoke-rc.d puppet stop || true
+	fi
+fi
+
+#DEBHELPER#
diff -Nru puppet-4.8.2/debian/puppet.dirs puppet-4.8.2/debian/puppet.dirs
--- puppet-4.8.2/debian/puppet.dirs	2017-02-15 14:23:19.0 +0200
+++ puppet-4.8.2/debian/puppet.dirs	2017-04-28 17:38:26.0 +0300
@@ -1,3 +1,4 @@
 var/lib/puppet
 var/log/puppet
+var/cache/puppet/state
 usr/share/puppet/modules
diff -Nru puppet-4.8.2/debian/puppet.postinst puppet-4.8.2/debian/puppet.postinst
--- puppet-4.8.2/debian/puppet.postinst	2017-02-15 14:23:19.0 +0200
+++ puppet-4.8.2/debian/puppet.postinst	2017-04-28 17:38:26.0 +0300
@@ -24,14 +24,15 @@
 		dpkg-statoverride --update --add puppet puppet 0750 /var/log/puppet
 	fi
 
+	# Create folders common to "puppet" and "puppetmaster", which need
+	# to be owned by the "puppet" user
 	if ! dpkg-statoverride --list /var/lib/puppet >/dev/null 2>&1; then
 		dpkg-statoverride --update --add puppet puppet 0750 /var/lib/puppet
 	fi
 
-	# Create folders common to "puppet" and "puppetmaster", which need
-	# to be owned by the "puppet" user
-	install --owner puppet --group puppet --directory \
-		/var/cache/puppet/state
+	if ! dpkg-statoverride --list /var/cache/puppet/state >/dev/null 2>&1; then
+		dpkg-statoverride --update --add puppet puppet 0750 /var/cache/puppet/state
+	fi
 
 	if [ -z "$2" ]; then
 		# Disable the service by default on new installations


Processed: Re: Bug#861294: jessie-pu: package spip/3.0.17-2+deb8u3

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861294 [release.debian.org] jessie-pu: package spip/3.0.17-2+deb8u3
Added tag(s) pending.

-- 
861294: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861294
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861294: jessie-pu: package spip/3.0.17-2+deb8u3

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Thu, 2017-04-27 at 20:54 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Wed, 2017-04-26 at 19:00 -1000, David Prévot wrote:
> > I’ve been asked by the security team to fix the (pile of) security
> > issues currently affecting the spip package in Jessie. Please find
> > attached the full debdiff, here is the proposed changelog:
> > 
> > spip (3.0.17-2+deb8u3) jessie; urgency=medium
> > 
> >   * Document CVE in previous changelog entry
> >   * Update security screen to 1.3.0
> 
> Please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Bug#861397: jessie-pu: package xshisen/1:1.51-4.1+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 18:19 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Fri, 2017-04-28 at 15:05 +0300, Adrian Bunk wrote:
> > +xshisen (1:1.51-4.1+deb8u1) jessie; urgency=medium
> > +
> > +  * QA upload.
> > +  * Set maintainer to the QA team.
> > +  * Fix frequent segfault on start, thanks Alexey Shilin.
> > +(Closes: #765504)
> 
> Please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Processed: Re: Bug#861397: jessie-pu: package xshisen/1:1.51-4.1+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861397 [release.debian.org] jessie-pu: package xshisen/1:1.51-4.1+deb8u1
Added tag(s) pending.

-- 
861397: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861397
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861389: jessie-pu: package sitesummary/0.1.17+deb8u3

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 13:06 +0200, Holger Levsen wrote:
> please accept sitesummary (0.1.17+deb8u3) into the next jessie point release.
> 
> sitesummary (0.1.17+deb8u2) was uploaded and accepted into jessie-security
> (without a DSA) to fix #852623, which was caused by DSA-3796-1 for apache2,
> and which complete broke sitesummary.
> 
> Sadly that version of sitesummary was also affected by #823688, which breaks
> sitesummary upgrades, thus the fix for #852623 in jessie-security never 
> reached
> out users :/
> 
> Thus I have prepared 0.1.17+deb8u3 now, fixing #823688, thus also+finally
> fixing #852623:

Uploaded and flagged for acceptance.

Regards,

Adam



Processed: Re: Bug#861389: jessie-pu: package sitesummary/0.1.17+deb8u3

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861389 [release.debian.org] jessie-pu: package sitesummary/0.1.17+deb8u3
Added tag(s) pending.

-- 
861389: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861389
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861110: jessie-pu: package postfix/2.11.3-1+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 14:05 -0400, Scott Kitterman wrote:
> On Friday, April 28, 2017 05:54:52 PM Adam D. Barratt wrote:
> > Control: tags -1 + confirmed
> > 
> > On Mon, 2017-04-24 at 14:10 -0400, Scott Kitterman wrote:
> > > Users are currently experiencing problems with upgrading to stretch when
> > > using a postfix map type that is in an external .so file becaue these
> > > files moved in stretch (with the transition to postfix 3) and the stable
> > > version of the package doesn't remove it's own mappings on upgrade as is
> > > should (the stretch version of postfix already does this, so this is
> > > already adressed there).
> > > 
> > > The function to remove the mapping already exists, it is just not called
> > > correctly.  The attached debdiff for stable fixes this and results in
> > > correct upgrades.
> > 
> > Please go ahead, bearing in mind that the window for 8.8 closes during
> > the weekend.
> 
> Thanks,
> 
> Uploaded.

Flagged for acceptance into p-u.

Regards,

Adam



Processed: Re: Bug#861110: jessie-pu: package postfix/2.11.3-1+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861110 [release.debian.org] jessie-pu: package postfix/2.11.3-1+deb8u1
Added tag(s) pending.

-- 
861110: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861110
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861395: jessie-pu: package libvorbisidec/1.0.2+svn18153-1~deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 18:18 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Fri, 2017-04-28 at 14:49 +0300, Adrian Bunk wrote:
> > +libvorbisidec (1.0.2+svn18153-1~deb8u1) jessie; urgency=medium
> > +
> > +  * QA upload.
> > +  * Rebuild for jessie.
> > +
> > + -- Adrian Bunk   Fri, 28 Apr 2017 14:42:20 +0300
> > +
> > +libvorbisidec (1.0.2+svn18153-1) unstable; urgency=medium
> > +
> > +  * QA upload.
> > +  * Set maintainer to Debian QA Group. (see #698378)
> > +  * Add libogg-dev dependency to libvorbisidec-dev.
> > +(Closes: #739864)
> 
> Please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Bug#860718: jessie-pu: package openmpi/1.6.5-9.1+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Thu, 2017-04-27 at 20:59 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Wed, 2017-04-19 at 12:32 +0200, Andreas Beckmann wrote:
> > I'd like to update openmpi in jessie to fix some problems during
> > upgrades to stretch. libopenmpi1.6 has an unversioned
> >   Conflicts: libopenmpi2
> > which is the package name in stretch (but was also used temporarily for
> > three uploads of 1.5.4, therefore the conflict). Making this versioned
> > for (<< 1.6) should preserve the original intention while avoiding
> > confusion in jessie's apt (which is running the dist-upgrade to
> > stretch), where libopenmpi2 is not considered as a valid installation
> > condidate for stretch. See #859986 for more details.
> > It's difficult to test that this actually improves the upgrade path
> > behavior before the package hits s-p-u. Will recheck once this has
> > happened.
> > 
> > Another fix that is included is fixing some soname links in
> > libopenmpi1.6 to the versions actually shipped ...
> 
> Please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Bug#861129: jessie-pu: package gnome-media/3.4.0-2+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Thu, 2017-04-27 at 20:56 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Mon, 2017-04-24 at 22:28 +0200, Andreas Beckmann wrote:
> > I'd like to update gnome-media in jessie to add Breaks to match the
> > Replaces. I found an upgrade path in piuparts where a mutilated
> > gnome-media-common package (originating from squeeze) is kept installed.
> > gnome-media does no longer exist in stretch, so fixing it in jessie is
> > the only possibility.
> > I verified in piuparts that the upgrade to the updated packages fixes
> > the problem.
> 
> I'm not always convinced if no actual users appear to be affected, but
> please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Processed: Re: Bug#861392: jessie-pu: package libindicate/0.6.92-2+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861392 [release.debian.org] jessie-pu: package libindicate/0.6.92-2+deb8u1
Added tag(s) pending.

-- 
861392: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861392
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#861395: jessie-pu: package libvorbisidec/1.0.2+svn18153-1~deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861395 [release.debian.org] jessie-pu: package 
libvorbisidec/1.0.2+svn18153-1~deb8u1
Added tag(s) pending.

-- 
861395: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861395
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#860718: jessie-pu: package openmpi/1.6.5-9.1+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #860718 [release.debian.org] jessie-pu: package openmpi/1.6.5-9.1+deb8u1
Added tag(s) pending.

-- 
860718: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860718
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861392: jessie-pu: package libindicate/0.6.92-2+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 18:14 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Fri, 2017-04-28 at 14:30 +0300, Adrian Bunk wrote:
> > +libindicate (0.6.92-2+deb8u1) jessie; urgency=medium
> > +
> > +  * QA upload.
> > +  * Set maintainer to the QA group.
> > +  * libindicate-gtk3-dev: Depend on libindicate-gtk3-3 instead of
> > +libindicate-gtk3, thanks to Andreas Beckmann for finding this
> > +bug. (Closes: #715066)
> 
> Please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Bug#856872: jessie-pu: package gnutls28/3.3.8-6+deb8u5

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Thu, 2017-04-27 at 18:29 +0200, Andreas Metzler wrote:
> On 2017-04-27 "Adam D. Barratt"  wrote:
> > On Mon, 2017-03-06 at 19:24 +0100, Andreas Metzler wrote:
> [...]
> >> upstream has now released 3.5.10/3.3.27 including these fixes and
> >> another one on top:
> >>  + 55_16_Enforce-the-max-packet-length-for-OpenPGP-subpackets.patch
> >>Addressed large allocation in OpenPGP certificate parsing, that 
> >> could
> >>lead in out-of-memory condition. Issue found using oss-fuzz 
> >> project, and
> >>was fixed by Alex Gaynor:
> >>https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=392
> >>[GNUTLS-SA-2017-3C]
> >> 
> >> Updated diff for jessie attached.
> 
> > Please go ahead; thanks.
> 
> Thanks, uploaded with the new CVE number mentioned in changelog.

Flagged for acceptance into p-u.

Regards,

Adam



Processed: Re: Bug#856872: jessie-pu: package gnutls28/3.3.8-6+deb8u5

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #856872 [release.debian.org] jessie-pu: package gnutls28/3.3.8-6+deb8u5
Added tag(s) pending.

-- 
856872: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856872
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#861129: jessie-pu: package gnome-media/3.4.0-2+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861129 [release.debian.org] jessie-pu: package gnome-media/3.4.0-2+deb8u1
Added tag(s) pending.

-- 
861129: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861129
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861391: jessie-pu: package apf-firewall/9.7+rev1-3+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 18:00 +0100, Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Fri, 2017-04-28 at 14:15 +0300, Adrian Bunk wrote:
> > +apf-firewall (9.7+rev1-3+deb8u1) jessie; urgency=medium
> > +
> > +  * QA upload.
> > +  * Set maintainer field to Debian QA Group.
> > +  * Add patch from Christoph Biedl to make it work with
> > +kernel 3.x and newer. (Closes: #701674)
> 
> I do wonder if the package shouldn't be removed from the archive
> instead, but please go ahead.

Uploaded and flagged for acceptance.

Regards,

Adam



Bug#860276: jessie-pu: package glibc/2.19-18+deb8u8

2017-04-28 Thread Adam D. Barratt
On Fri, 2017-04-28 at 00:25 +0200, Aurelien Jarno wrote:
> On 2017-04-27 22:58, Aurelien Jarno wrote:
> > On 2017-04-23 21:18, Adam D. Barratt wrote:
> > > On Thu, 2017-04-13 at 23:19 +0200, Aurelien Jarno wrote:
> > > > I would like to upload a new glibc package for the next jessie release.
> > > > Here is the changelog with some additional comment:
> > > > 
> > > >   * Update from upstream stable branch:
> > > > - Fix PowerPC sqrt inaccuracy.  Closes: #855606.
> > > > 
> > > > This fixes a regression introduced in glibc 2.19-18+deb8u7, which
> > > > slightly lower the precision of the sqrt function on PowerPC. This
> > > > notably causes failures in the postgresql testsuite. This code is
> > > > already present in stretch/sid.
> > > > 
> > > >   * patches/any/cvs-resolv-internal-qtype.diff: patch from upstream to 
> > > > fix a
> > > > NULL pointer dereference in libresolv when receiving a T_UNSPEC 
> > > > internal
> > > > QTYPE (CVE-2015-5180).  Closes: #796106.
> > > > 
> > > > This is a long standing security issue that has been fixed recently.
> > > > It basically change the value of a constant so that it can't only be
> > > > generated internally. The patch is already present in stretch/sid.
> > > 
> > > While I doubt that either of the above should have any noticeable effect
> > > on the installer, I'd appreciate a d-i ack in any case; CCing.
> > 
> > As said on IRC, I have been pointed that the second patch actually
> > breaks the breaks libnss/libnss-dns ABI. This means that the resolver
> > might not work correctly if all the binaries using libnss are restarted.
> > The same way there might be an issue on the d-i side if the libc in d-i
> > and libnss-dns-udeb are out of sync.
> > 
> > Therefore I'll do a new upload without the patch fixing CVE-2015-5180,
> > leaving only the PowerPC fix. That should be either today or tomorrow.
> > 
> > Sorry about this complication.
> 
> I have just uploaded glibc_2.19-18+deb8u9.

Flagged for acceptance.

Regards,

Adam



Bug#861200: jessie-pu: package activemq/5.6.0+dfsg1-4+deb8u2

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + pending

On Fri, 2017-04-28 at 10:48 +0200, Markus Koschany wrote:
> Am 27.04.2017 um 21:52 schrieb Adam D. Barratt:
> > Control: tags -1 + confirmed
> > 
> > On Tue, 2017-04-25 at 21:27 +0200, Markus Koschany wrote:
> >> I would like to fix CVE-2015-7599 for Jessie. The security team marked
> >> this issue as no-dsa. Please find attached the debdiff.
> > 
> > It appears that you mean CVE-2015-7559.
> > 
> > With that fixed throughout, please go ahead.
> > 
> > Regards,
> > 
> > Adam
> > 
> 
> Good catch! Fixed and uploaded.

Flagged for acceptance.

Regards,

Adam



Processed: Re: Bug#861391: jessie-pu: package apf-firewall/9.7+rev1-3+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861391 [release.debian.org] jessie-pu: package 
apf-firewall/9.7+rev1-3+deb8u1
Added tag(s) pending.

-- 
861391: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861391
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#861200: jessie-pu: package activemq/5.6.0+dfsg1-4+deb8u2

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + pending
Bug #861200 [release.debian.org] jessie-pu: package 
activemq/5.6.0+dfsg1-4+deb8u2
Added tag(s) pending.

-- 
861200: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861200
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861426: unblock: python-iptables/0.11.0-3

2017-04-28 Thread IOhannes m zmoelnig
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python-iptables

the uploaded fixes an RC-bug which makes the packages useless
in case the user has *only* libxtables12 installed (#860986).
it also backports and upstream fix for IPv6 masking (which hasn't been reported
by Debian users yet, but nonetheless the bug was present)

unblock python-iptables/0.11.0-3

-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64
 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_allonly.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_amd64.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_arm64.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_armel.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_armhf.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_i386.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_mips.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_mipsel.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_powerpc.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_ppc64el.changes
  ACCEPT
Processing changes file: ghostscript_9.06~dfsg-2+deb8u5_s390x.changes
  ACCEPT



Bug#861014: unblock: python-pyelftools/0.24-2

2017-04-28 Thread Debian/GNU
hi tomasz,

On Sun, 23 Apr 2017 23:04:08 +0200 Ivo De Decker  wrote:
> Control: tags -1 moreinfo
> 
> Hi,
> 
> On Sun, Apr 23, 2017 at 07:51:24PM +0200, Tomasz Buchert wrote:
> > Please unblock package python-pyelftools
> > 
> > The package FTBFSes on i386. The version in unstable fixes it.
> > 
> > unblock python-pyelftools/0.24-2
> 
> You changed the debhelper compat version from 9 to 10. That is not appropriate
> during the freeze. Please revert this.
> 

since once of my packages is threatened by autoremoval due to this bug,
i wonder whether i can do something to help with the issue at hand.

gfmadr
IOhannes



signature.asc
Description: OpenPGP digital signature


Processed: retitle 860973 to RM: libapache2-authenntlm-perl -- RoM; broken with Apache 2.4

2017-04-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 860973 RM: libapache2-authenntlm-perl -- RoM; broken with Apache 2.4
Bug #860973 [release.debian.org] RM: libapache2-authenntlm-perl/0.02-7
Changed Bug title to 'RM: libapache2-authenntlm-perl -- RoM; broken with Apache 
2.4' from 'RM: libapache2-authenntlm-perl/0.02-7'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
860973: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860973
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: retitle 860856 to RM: live-f1 -- RoQA; broken due to third-party changes

2017-04-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 860856 RM: live-f1 -- RoQA; broken due to third-party changes
Bug #860856 [release.debian.org] RM: live-f1/0.2.10-1.1
Changed Bug title to 'RM: live-f1 -- RoQA; broken due to third-party changes' 
from 'RM: live-f1/0.2.10-1.1'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
860856: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860856
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: retitle 860914 to RM: libwww-dict-leo-org-perl -- RoM; broken due to upstream changes

2017-04-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 860914 RM: libwww-dict-leo-org-perl -- RoM; broken due to upstream 
> changes
Bug #860914 [release.debian.org] RM: libwww-dict-leo-org-perl/1.39-1
Changed Bug title to 'RM: libwww-dict-leo-org-perl -- RoM; broken due to 
upstream changes' from 'RM: libwww-dict-leo-org-perl/1.39-1'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
860914: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860914
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#850440: jessie-pu: package w3m/0.5.3-19+deb8u2

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 -moreinfo +confirmed
Bug #850440 [release.debian.org] jessie-pu: package w3m/0.5.3-19+deb8u2
Removed tag(s) moreinfo.
Bug #850440 [release.debian.org] jessie-pu: package w3m/0.5.3-19+deb8u2
Added tag(s) confirmed.

-- 
850440: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850440
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#850440: jessie-pu: package w3m/0.5.3-19+deb8u2

2017-04-28 Thread Adam D. Barratt
Control: tags -1 -moreinfo +confirmed

On Sun, 2017-01-29 at 07:12 +0900, Tatsuya Kinoshita wrote:
> On January 28, 2017 at 5:26PM +, adam (at adam-barratt.org.uk) wrote:
> >> w3m (0.5.3-19+deb8u2) jessie; urgency=medium
> >>
> >>   * Fix multiple vulnerabilities (closes: #850432)
> >
> > How soon {w,sh}ould we expect a request for +deb8u3 with another huge
> > pile of changes?
> 
> Currently, there is no plan.  Recently an infinite recursion issue
> was reported, but I'm in no hurry about it.  I'll consider to make
> +deb8u3 if more important issues are discovered.
> 
> FYI, recent multiple issues were reported by Kuang-che Wu with
> his fuzzing tools:
> 
>   - w3m fuzzing & issue reproduce
> https://github.com/kcwu/fuzzing-w3m
> 
> At the version 0.5.3+git20161218, Kuang-che Wu says:
> 
> > FYI, current version looks good. My fuzzing session cannot find
> > anything interesting for several days.

Thanks. If you're still interested in doing this, please feel free to
upload.

Regards,

Adam



Bug#861110: jessie-pu: package postfix/2.11.3-1+deb8u1

2017-04-28 Thread Scott Kitterman
On Friday, April 28, 2017 05:54:52 PM Adam D. Barratt wrote:
> Control: tags -1 + confirmed
> 
> On Mon, 2017-04-24 at 14:10 -0400, Scott Kitterman wrote:
> > Users are currently experiencing problems with upgrading to stretch when
> > using a postfix map type that is in an external .so file becaue these
> > files moved in stretch (with the transition to postfix 3) and the stable
> > version of the package doesn't remove it's own mappings on upgrade as is
> > should (the stretch version of postfix already does this, so this is
> > already adressed there).
> > 
> > The function to remove the mapping already exists, it is just not called
> > correctly.  The attached debdiff for stable fixes this and results in
> > correct upgrades.
> 
> Please go ahead, bearing in mind that the window for 8.8 closes during
> the weekend.

Thanks,

Uploaded.

Scott K



Bug#856639: marked as done (jessie-pu: package imagemagick)

2017-04-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Apr 2017 19:01:02 +0100
with message-id <1493402462.1976.11.ca...@adam-barratt.org.uk>
and subject line Re: Bug#856639: jessie-pu: package imagemagick
has caused the Debian Bug report #856639,
regarding jessie-pu: package imagemagick
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
856639: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=856639
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: pu

Hi SRMs,
[coordinated with Bastien, the primary imagemagick maintainer]

imagemagick bug #844594 also affects jessie and it's a regression in
jessie compared to wheezy. Since there's a steady stream of
imagemagick vulnerabilities this would not result in a dedicated
jessie update, but I'm rather asking for SRM approval to roll
this into the next jessie update along with security fixes.

This patch has been running on the jessie-based image scalers
of Wikimedia Commons for a few months without further problems.

Patch attached.

Cheers,
Moritz
 
Description: Fix convert -sharpen with CMYK images

Backport of 
https://github.com/ImageMagick/ImageMagick/commit/b1b4057233710e30d7d68bf8d8a5fcbd0eb7b275

From: Cristy 

--- imagemagick-6.8.9.9.orig/magick/morphology.c
+++ imagemagick-6.8.9.9/magick/morphology.c
@@ -2706,7 +2706,7 @@ static ssize_t MorphologyPrimitive(const
 */
 *q = p[r];
 if (image->colorspace == CMYKColorspace)
-  SetPixelIndex(q_indexes+y,GetPixelIndex(p_indexes+r));
+  SetPixelIndex(q_indexes+y,GetPixelIndex(p_indexes+y+r));
 
 /* Set the bias of the weighted average output */
 result.red =
@@ -2724,7 +2724,7 @@ static ssize_t MorphologyPrimitive(const
 */
 k = >values[ kernel->height-1 ];
 k_pixels = p;
-k_indexes = p_indexes;
+k_indexes = p_indexes+y;
 if ( ((channel & SyncChannels) == 0 ) ||
  (image->matte == MagickFalse) )
   { /* No 'Sync' involved.
@@ -2804,7 +2804,7 @@ static ssize_t MorphologyPrimitive(const
 || ( p[r].blue != GetPixelBlue(q))
 || ( p[r].opacity != GetPixelOpacity(q))
 || ( image->colorspace == CMYKColorspace &&
-GetPixelIndex(p_indexes+r) != GetPixelIndex(q_indexes+y) ) )
+   (GetPixelIndex(p_indexes+y+r) != GetPixelIndex(q_indexes+y))) )
   changes[id]++;
 p++;
 q++;
@@ -2907,7 +2907,7 @@ static ssize_t MorphologyPrimitive(const
*/
   *q = p[r];
   if (image->colorspace == CMYKColorspace)
-SetPixelIndex(q_indexes+x,GetPixelIndex(p_indexes+r));
+SetPixelIndex(q_indexes+x,GetPixelIndex(p_indexes+x+r));
 
   /* Defaults */
   min.red =
@@ -2927,7 +2927,7 @@ static ssize_t MorphologyPrimitive(const
   result.opacity = QuantumRange - (double) p[r].opacity;
   result.index   = 0.0;
   if ( image->colorspace == CMYKColorspace)
- result.index   = (double) GetPixelIndex(p_indexes+r);
+ result.index   = (double) GetPixelIndex(p_indexes+x+r);
 
   switch (method) {
 case ConvolveMorphology:
@@ -2969,7 +2969,7 @@ static ssize_t MorphologyPrimitive(const
 */
 k = >values[ kernel->width*kernel->height-1 ];
 k_pixels = p;
-k_indexes = p_indexes;
+k_indexes = p_indexes+x;
 if ( ((channel & SyncChannels) == 0 ) ||
  (image->matte == MagickFalse) )
   { /* No 'Sync' involved.
@@ -3056,7 +3056,7 @@ static ssize_t MorphologyPrimitive(const
 */
 k = kernel->values;
 k_pixels = p;
-k_indexes = p_indexes;
+k_indexes = p_indexes+x;
 for (v=0; v < (ssize_t) kernel->height; v++) {
   for (u=0; u < (ssize_t) kernel->width; u++, k++) {
 if ( IsNaN(*k) || (*k) < 0.5 ) continue;
@@ -3087,7 +3087,7 @@ static ssize_t MorphologyPrimitive(const
 */
 k = >values[ kernel->width*kernel->height-1 ];
 k_pixels = p;
-k_indexes = p_indexes;
+k_indexes = p_indexes+x;
 for (v=0; v < (ssize_t) kernel->height; v++) {
   for (u=0; u < (ssize_t) kernel->width; u++, k--) {
 if ( IsNaN(*k) || (*k) < 0.5 ) continue;
@@ -3121,7 +3121,7 @@ static ssize_t MorphologyPrimitive(const
 */
 k = kernel->values;
 

Bug#861409: marked as done (unblock: postbooks-updater/2.4.0-3)

2017-04-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Apr 2017 17:21:00 +
with message-id <0b1c8263-5ff5-9f39-4e31-fa4bbcc80...@thykier.net>
and subject line Re: Bug#861409: unblock: postbooks-updater/2.4.0-3
has caused the Debian Bug report #861409,
regarding unblock: postbooks-updater/2.4.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
861409: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock


This fixes the RC bug 861408[1] by using the proposed patch.

Regards,

Daniel


1. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861408

diff -Nru postbooks-updater-2.4.0/debian/changelog 
postbooks-updater-2.4.0/debian/changelog
--- postbooks-updater-2.4.0/debian/changelog2017-01-17 18:10:24.0 
+0100
+++ postbooks-updater-2.4.0/debian/changelog2017-04-28 15:55:22.0 
+0200
@@ -1,3 +1,9 @@
+postbooks-updater (2.4.0-3) unstable; urgency=medium
+
+  * Update for libqt5sql5-psql (Closes: #861408)
+
+ -- Daniel Pocock   Fri, 28 Apr 2017 15:55:22 +0200
+
 postbooks-updater (2.4.0-2) unstable; urgency=medium
 
   * Build for unstable.
diff -Nru postbooks-updater-2.4.0/debian/control 
postbooks-updater-2.4.0/debian/control
--- postbooks-updater-2.4.0/debian/control  2017-01-17 15:29:04.0 
+0100
+++ postbooks-updater-2.4.0/debian/control  2017-04-28 15:42:33.0 
+0200
@@ -11,7 +11,7 @@
 
 Package: postbooks-updater
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, libqt4-sql-psql
+Depends: ${shlibs:Depends}, ${misc:Depends}, libqt5sql5-psql
 Description: multi-user accounting / CRM / ERP suite (database update manager)
  A full-featured, fully-integrated business management system, the core of
  the award winning xTuple ERP Suite. Built with the open source PostgreSQL
--- End Message ---
--- Begin Message ---
Daniel Pocock:
> Package: release.debian.org
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> 
> This fixes the RC bug 861408[1] by using the proposed patch.
> 
> Regards,
> 
> Daniel
> 
> 
> 1. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861408
> 

Unblocked, thanks.

~Niels--- End Message ---


Bug#861414: marked as done (unblock: pysurfer/0.7-2)

2017-04-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Apr 2017 17:22:00 +
with message-id <82f18c7b-7b50-59c0-5f5b-e3353fa2e...@thykier.net>
and subject line Re: Bug#861414: unblock: pysurfer/0.7-2
has caused the Debian Bug report #861414,
regarding unblock: pysurfer/0.7-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
861414: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861414
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pysurfer

-2 fixes documentation issue (manpages being garbage), should be safe 
otherwise

Full diff:

diff -Nru pysurfer-0.7/debian/changelog pysurfer-0.7/debian/changelog
--- pysurfer-0.7/debian/changelog   2016-11-12 13:43:21.0 -0500
+++ pysurfer-0.7/debian/changelog   2017-03-27 17:09:17.0 -0400
@@ -1,3 +1,10 @@
+pysurfer (0.7-2) unstable; urgency=medium
+
+  * Run help2man under xvfb to avoid manpage containing just an error
+message (Closes: #858848)
+
+ -- Yaroslav Halchenko   Mon, 27 Mar 2017 17:09:17 -0400
+
 pysurfer (0.7-1) unstable; urgency=medium
 
   * Fresh upstream release
diff -Nru pysurfer-0.7/debian/control pysurfer-0.7/debian/control
--- pysurfer-0.7/debian/control 2016-11-12 13:43:21.0 -0500
+++ pysurfer-0.7/debian/control 2017-03-27 17:09:17.0 -0400
@@ -13,6 +13,7 @@
  mayavi2,
  python-matplotlib,
  ipython,
+ xvfb, xauth,
 Standards-Version: 3.9.6
 XS-Python-Version: >= 2.6
 Homepage: http://pysurfer.github.com
diff -Nru pysurfer-0.7/debian/rules pysurfer-0.7/debian/rules
--- pysurfer-0.7/debian/rules   2016-11-12 13:43:21.0 -0500
+++ pysurfer-0.7/debian/rules   2017-03-27 17:09:17.0 -0400
@@ -27,7 +27,7 @@
 #endif
 
 override_dh_installman:
-   PYTHONPATH=. help2man --version-string="$(upstreamver)" -N \
+   PYTHONPATH=. xvfb-run --auto-servernum help2man 
--version-string="$(upstreamver)" -N \
--no-discard-stderr \
-n 'visualize cortical surface reconstruction from Freesurfer' \
debian/python-surfer/usr/bin/pysurfer > build/pysurfer.1


unblock pysurfer/0.7-2

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (300, 'experimental'), (100, 
'unstable-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
--- End Message ---
--- Begin Message ---
Yaroslav Halchenko:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> Please unblock package pysurfer
> 
> -2 fixes documentation issue (manpages being garbage), should be safe 
> otherwise
> 
> Full diff:
> 
> [...]
> 
> 
> unblock pysurfer/0.7-2
> 
> [...]

Unblocked, thanks.

~Niels--- End Message ---


Bug#861397: jessie-pu: package xshisen/1:1.51-4.1+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-04-28 at 15:05 +0300, Adrian Bunk wrote:
> +xshisen (1:1.51-4.1+deb8u1) jessie; urgency=medium
> +
> +  * QA upload.
> +  * Set maintainer to the QA team.
> +  * Fix frequent segfault on start, thanks Alexey Shilin.
> +(Closes: #765504)

Please go ahead.

Regards,

Adam



Bug#861395: jessie-pu: package libvorbisidec/1.0.2+svn18153-1~deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-04-28 at 14:49 +0300, Adrian Bunk wrote:
> +libvorbisidec (1.0.2+svn18153-1~deb8u1) jessie; urgency=medium
> +
> +  * QA upload.
> +  * Rebuild for jessie.
> +
> + -- Adrian Bunk   Fri, 28 Apr 2017 14:42:20 +0300
> +
> +libvorbisidec (1.0.2+svn18153-1) unstable; urgency=medium
> +
> +  * QA upload.
> +  * Set maintainer to Debian QA Group. (see #698378)
> +  * Add libogg-dev dependency to libvorbisidec-dev.
> +(Closes: #739864)

Please go ahead.

Regards,

Adam



Processed: Re: Bug#861397: jessie-pu: package xshisen/1:1.51-4.1+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #861397 [release.debian.org] jessie-pu: package xshisen/1:1.51-4.1+deb8u1
Added tag(s) confirmed.

-- 
861397: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861397
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#861395: jessie-pu: package libvorbisidec/1.0.2+svn18153-1~deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #861395 [release.debian.org] jessie-pu: package 
libvorbisidec/1.0.2+svn18153-1~deb8u1
Added tag(s) confirmed.

-- 
861395: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861395
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861392: jessie-pu: package libindicate/0.6.92-2+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-04-28 at 14:30 +0300, Adrian Bunk wrote:
> +libindicate (0.6.92-2+deb8u1) jessie; urgency=medium
> +
> +  * QA upload.
> +  * Set maintainer to the QA group.
> +  * libindicate-gtk3-dev: Depend on libindicate-gtk3-3 instead of
> +libindicate-gtk3, thanks to Andreas Beckmann for finding this
> +bug. (Closes: #715066)

Please go ahead.

Regards,

Adam



Processed: Re: Bug#861392: jessie-pu: package libindicate/0.6.92-2+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #861392 [release.debian.org] jessie-pu: package libindicate/0.6.92-2+deb8u1
Added tag(s) confirmed.

-- 
861392: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861392
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Re: Bug#861391: jessie-pu: package apf-firewall/9.7+rev1-3+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #861391 [release.debian.org] jessie-pu: package 
apf-firewall/9.7+rev1-3+deb8u1
Added tag(s) confirmed.

-- 
861391: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861391
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861391: jessie-pu: package apf-firewall/9.7+rev1-3+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-04-28 at 14:15 +0300, Adrian Bunk wrote:
> +apf-firewall (9.7+rev1-3+deb8u1) jessie; urgency=medium
> +
> +  * QA upload.
> +  * Set maintainer field to Debian QA Group.
> +  * Add patch from Christoph Biedl to make it work with
> +kernel 3.x and newer. (Closes: #701674)

I do wonder if the package shouldn't be removed from the archive
instead, but please go ahead.

Regards,

Adam



Processed: Re: Bug#851262: jessie-pu: package transmissionrpc/0.11-1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #851262 [release.debian.org] jessie-pu: package transmissionrpc/0.11-1
Added tag(s) confirmed.

-- 
851262: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851262
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#851262: jessie-pu: package transmissionrpc/0.11-1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-01-13 at 14:29 +0100, Ondřej Nový wrote:
> Binary packages python{,3} is missing deps to python{,3}-six. See #851247

I'm not really sure how that wasn't spotted earlier, but please go
ahead. :-(

Regards,

Adam



Bug#861110: jessie-pu: package postfix/2.11.3-1+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Mon, 2017-04-24 at 14:10 -0400, Scott Kitterman wrote:
> Users are currently experiencing problems with upgrading to stretch when using
> a postfix map type that is in an external .so file becaue these files moved
> in stretch (with the transition to postfix 3) and the stable version of the
> package doesn't remove it's own mappings on upgrade as is should (the stretch
> version of postfix already does this, so this is already adressed there).
> 
> The function to remove the mapping already exists, it is just not called
> correctly.  The attached debdiff for stable fixes this and results in
> correct upgrades.

Please go ahead, bearing in mind that the window for 8.8 closes during
the weekend.

Regards,

Adam



Processed: Re: Bug#861110: jessie-pu: package postfix/2.11.3-1+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #861110 [release.debian.org] jessie-pu: package postfix/2.11.3-1+deb8u1
Added tag(s) confirmed.

-- 
861110: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861110
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#852040: jessie-pu: package ca-certificates/20141019+deb8u3

2017-04-28 Thread Michael Shuler
On 04/28/2017 11:39 AM, Adam D. Barratt wrote:
> On Fri, 2017-04-28 at 00:58 +0200, Andreas Beckmann wrote:
>>
>> Attached is the combined debdiff of the commits backported by Michael
>> and me. I verified in piuparts that "running update-certificates without
>> hooks initially" now actually works as intended.
> 
> That looks okay, thanks.
> 
> Please feel free to upload, bearing in mind that the window for 8.8
> closes over the weekend.

Thank you so much. I'm sorry I've been ridiculously busy, and "I'll get
to it this weekend" repeatedly hasn't materialized for me.

-- 
Kind regards,
Michael



Processed: Re: Bug#859846: jessie-pu: package vlc/2.2.5-1~deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #859846 [release.debian.org] jessie-pu: package vlc/2.2.5-1~deb8u1
Added tag(s) confirmed.

-- 
859846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859846: jessie-pu: package vlc/2.2.5-1~deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-04-07 at 19:45 +0200, Sebastian Ramacher wrote:
> I'd like to update vlc to the latest upstream bug fix release in jessie. It
> fixes various integer and buffer overflows, NULL pointer dereferences, 
> division
> by zero errors, heap corruptions that can be triggered during playback.

Please go ahead, bearing in mind that the window for 8.8 closes during
the weekend.

Regards,

Adam



Processed: Re: Bug#859475: jessie-pu: package ndisc6/1.0.1-1+deb8u1

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #859475 [release.debian.org] jessie-pu: package ndisc6/1.0.1-1+deb8u1
Added tag(s) confirmed.

-- 
859475: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859475
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#859475: jessie-pu: package ndisc6/1.0.1-1+deb8u1

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Tue, 2017-04-04 at 00:40 +0200, Bernhard Schmidt wrote:
> the package rdnssd (from src:ndisc6) provides a daemon that listens to IPv6 RA
> messages containing RDNSS (recursive DNS servers) information, and adds this
> information to /etc/resolv.conf. It is automatically installed by d-i if this
> information is found during installation.
> 
> If resolvconf is installed managing and merging of /etc/resolv.conf is handed
> over to it. However, if it is not installed the version in Jessie simply
> overwrites /etc/resolv.conf, which drops all search list information as well 
> as
> IPv4 nameservers. This often leads to severe breakage of the installed system.
> This is tracked in Bug#767071
> 
> The proposed fix for Jessie will adjust the merge script to be the same as in
> current upstream and Stretch.

Please go ahead, bearing in mind that the window for the 8.8 point
release closes during the weekend.

Regards,

Adam



Bug#852040: jessie-pu: package ca-certificates/20141019+deb8u3

2017-04-28 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Fri, 2017-04-28 at 00:58 +0200, Andreas Beckmann wrote:
> Control: tag -1 - moreinfo
> 
> On 2017-01-23 20:57, Michael Shuler wrote:
> > Thanks for the follow up. I'll get this fixed and resubmit a new debdiff
> > for stable update.
> 
> Attached is the combined debdiff of the commits backported by Michael
> and me. I verified in piuparts that "running update-certificates without
> hooks initially" now actually works as intended.

That looks okay, thanks.

Please feel free to upload, bearing in mind that the window for 8.8
closes over the weekend.

Regards,

Adam



Processed: Re: Bug#852040: jessie-pu: package ca-certificates/20141019+deb8u3

2017-04-28 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed
Bug #852040 [release.debian.org] jessie-pu: package 
ca-certificates/20141019+deb8u3
Added tag(s) confirmed.

-- 
852040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861414: unblock: pysurfer/0.7-2

2017-04-28 Thread Yaroslav Halchenko
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pysurfer

-2 fixes documentation issue (manpages being garbage), should be safe 
otherwise

Full diff:

diff -Nru pysurfer-0.7/debian/changelog pysurfer-0.7/debian/changelog
--- pysurfer-0.7/debian/changelog   2016-11-12 13:43:21.0 -0500
+++ pysurfer-0.7/debian/changelog   2017-03-27 17:09:17.0 -0400
@@ -1,3 +1,10 @@
+pysurfer (0.7-2) unstable; urgency=medium
+
+  * Run help2man under xvfb to avoid manpage containing just an error
+message (Closes: #858848)
+
+ -- Yaroslav Halchenko   Mon, 27 Mar 2017 17:09:17 -0400
+
 pysurfer (0.7-1) unstable; urgency=medium
 
   * Fresh upstream release
diff -Nru pysurfer-0.7/debian/control pysurfer-0.7/debian/control
--- pysurfer-0.7/debian/control 2016-11-12 13:43:21.0 -0500
+++ pysurfer-0.7/debian/control 2017-03-27 17:09:17.0 -0400
@@ -13,6 +13,7 @@
  mayavi2,
  python-matplotlib,
  ipython,
+ xvfb, xauth,
 Standards-Version: 3.9.6
 XS-Python-Version: >= 2.6
 Homepage: http://pysurfer.github.com
diff -Nru pysurfer-0.7/debian/rules pysurfer-0.7/debian/rules
--- pysurfer-0.7/debian/rules   2016-11-12 13:43:21.0 -0500
+++ pysurfer-0.7/debian/rules   2017-03-27 17:09:17.0 -0400
@@ -27,7 +27,7 @@
 #endif
 
 override_dh_installman:
-   PYTHONPATH=. help2man --version-string="$(upstreamver)" -N \
+   PYTHONPATH=. xvfb-run --auto-servernum help2man 
--version-string="$(upstreamver)" -N \
--no-discard-stderr \
-n 'visualize cortical surface reconstruction from Freesurfer' \
debian/python-surfer/usr/bin/pysurfer > build/pysurfer.1


unblock pysurfer/0.7-2

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable'), (300, 'experimental'), (100, 
'unstable-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)



Bug#861409: unblock: postbooks-updater/2.4.0-3

2017-04-28 Thread Daniel Pocock
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock


This fixes the RC bug 861408[1] by using the proposed patch.

Regards,

Daniel


1. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861408

diff -Nru postbooks-updater-2.4.0/debian/changelog 
postbooks-updater-2.4.0/debian/changelog
--- postbooks-updater-2.4.0/debian/changelog2017-01-17 18:10:24.0 
+0100
+++ postbooks-updater-2.4.0/debian/changelog2017-04-28 15:55:22.0 
+0200
@@ -1,3 +1,9 @@
+postbooks-updater (2.4.0-3) unstable; urgency=medium
+
+  * Update for libqt5sql5-psql (Closes: #861408)
+
+ -- Daniel Pocock   Fri, 28 Apr 2017 15:55:22 +0200
+
 postbooks-updater (2.4.0-2) unstable; urgency=medium
 
   * Build for unstable.
diff -Nru postbooks-updater-2.4.0/debian/control 
postbooks-updater-2.4.0/debian/control
--- postbooks-updater-2.4.0/debian/control  2017-01-17 15:29:04.0 
+0100
+++ postbooks-updater-2.4.0/debian/control  2017-04-28 15:42:33.0 
+0200
@@ -11,7 +11,7 @@
 
 Package: postbooks-updater
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, libqt4-sql-psql
+Depends: ${shlibs:Depends}, ${misc:Depends}, libqt5sql5-psql
 Description: multi-user accounting / CRM / ERP suite (database update manager)
  A full-featured, fully-integrated business management system, the core of
  the award winning xTuple ERP Suite. Built with the open source PostgreSQL


Bug#861407: marked as done (unblock: nanoc/4.4.7-3)

2017-04-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Apr 2017 13:58:00 +
with message-id <8e7874be-de1c-cb83-12bd-966d6b94e...@thykier.net>
and subject line Re: Bug#861407: unblock: nanoc/4.4.7-3
has caused the Debian Bug report #861407,
regarding unblock: nanoc/4.4.7-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
861407: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861407
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package nanoc

this release fixes a FTBFS on some timezones

debdiff attached

unblock nanoc/4.4.7-3

-- System Information:
Debian Release: 9.0
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64
 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru nanoc-4.4.7/debian/changelog nanoc-4.4.7/debian/changelog
--- nanoc-4.4.7/debian/changelog	2017-01-10 11:47:00.0 -0200
+++ nanoc-4.4.7/debian/changelog	2017-04-27 19:09:59.0 -0300
@@ -1,3 +1,11 @@
+nanoc (4.4.7-3) unstable; urgency=medium
+
+  * Team upload.
+  * debian/rules: export TZ=UTC to make sure the tests pass regardless of the
+local timezone (Closes: #861119)
+
+ -- Antonio Terceiro   Thu, 27 Apr 2017 19:09:59 -0300
+
 nanoc (4.4.7-2) unstable; urgency=medium
 
   * Depend on asciidoc-base instead of asciidoc (Closes: #850357)
diff -Nru nanoc-4.4.7/debian/rules nanoc-4.4.7/debian/rules
--- nanoc-4.4.7/debian/rules	2017-01-10 11:47:00.0 -0200
+++ nanoc-4.4.7/debian/rules	2017-04-27 19:09:59.0 -0300
@@ -1,6 +1,7 @@
 #!/usr/bin/make -f
 
 export GEM2DEB_TEST_RUNNER = --check-dependencies
+export TZ = UTC
 
 %:
 	dh $@ --buildsystem=ruby --with ruby


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Antonio Terceiro:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> Please unblock package nanoc
> 
> this release fixes a FTBFS on some timezones
> 
> debdiff attached
> 
> unblock nanoc/4.4.7-3
> 
> [...]

Unblocked, thanks.

~Niels--- End Message ---


Bug#861407: unblock: nanoc/4.4.7-3

2017-04-28 Thread Antonio Terceiro
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package nanoc

this release fixes a FTBFS on some timezones

debdiff attached

unblock nanoc/4.4.7-3

-- System Information:
Debian Release: 9.0
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'testing-debug'), (500, 
'unstable'), (500, 'testing'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64
 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru nanoc-4.4.7/debian/changelog nanoc-4.4.7/debian/changelog
--- nanoc-4.4.7/debian/changelog	2017-01-10 11:47:00.0 -0200
+++ nanoc-4.4.7/debian/changelog	2017-04-27 19:09:59.0 -0300
@@ -1,3 +1,11 @@
+nanoc (4.4.7-3) unstable; urgency=medium
+
+  * Team upload.
+  * debian/rules: export TZ=UTC to make sure the tests pass regardless of the
+local timezone (Closes: #861119)
+
+ -- Antonio Terceiro   Thu, 27 Apr 2017 19:09:59 -0300
+
 nanoc (4.4.7-2) unstable; urgency=medium
 
   * Depend on asciidoc-base instead of asciidoc (Closes: #850357)
diff -Nru nanoc-4.4.7/debian/rules nanoc-4.4.7/debian/rules
--- nanoc-4.4.7/debian/rules	2017-01-10 11:47:00.0 -0200
+++ nanoc-4.4.7/debian/rules	2017-04-27 19:09:59.0 -0300
@@ -1,6 +1,7 @@
 #!/usr/bin/make -f
 
 export GEM2DEB_TEST_RUNNER = --check-dependencies
+export TZ = UTC
 
 %:
 	dh $@ --buildsystem=ruby --with ruby


signature.asc
Description: PGP signature


Re: unblock-udeb pango1.0/1.40.5-1

2017-04-28 Thread Niels Thykier
Cyril Brulebois:
> Niels Thykier  (2017-04-25):
>> I would like to unblock pango1.0/1.40.5-1 and is therefore asking for
>> a d-i ack on this.
> 
> No regressions spotted on amd64 for the netboot-gtk image, tested with
> French and Japanese.
> 
> 
> KiBi.
> 

Thanks.

I have unblocked it (as already mentioned on IRC, but here is the mail
variant for the non-IRC'ers).

Thanks,
~Niels



Processed: retitle 861399 to RM: grive -- RoQA; broken due to Google API changes, tagging 861399

2017-04-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 861399 RM: grive -- RoQA; broken due to Google API changes
Bug #861399 [release.debian.org] RM: grive/0.2.0-1.1
Changed Bug title to 'RM: grive -- RoQA; broken due to Google API changes' from 
'RM: grive/0.2.0-1.1'.
> tags 861399 + jessie
Bug #861399 [release.debian.org] RM: grive -- RoQA; broken due to Google API 
changes
Ignoring request to alter tags of bug #861399 to the same tags previously set
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
861399: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861399
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Bug#861399: RM: grive/0.2.0-1.1

2017-04-28 Thread Adrian Bunk
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: rm

#783169 grive: please remove grive from archive - no longer works after Google 
API changes of 2015-04-20

For this reason, the package has already been removed from
unstable in #811333.



Bug#861397: jessie-pu: package xshisen/1:1.51-4.1+deb8u1

2017-04-28 Thread Adrian Bunk
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: pu

diffstat for xshisen-1.51 xshisen-1.51

 changelog  |9 +
 control|6 +++---
 patches/fix_segfault.patch |   33 +
 patches/series |1 +
 4 files changed, 46 insertions(+), 3 deletions(-)

diff -Nru xshisen-1.51/debian/changelog xshisen-1.51/debian/changelog
--- xshisen-1.51/debian/changelog   2013-10-27 21:46:53.0 +0200
+++ xshisen-1.51/debian/changelog   2017-04-28 14:57:38.0 +0300
@@ -1,3 +1,12 @@
+xshisen (1:1.51-4.1+deb8u1) jessie; urgency=medium
+
+  * QA upload.
+  * Set maintainer to the QA team.
+  * Fix frequent segfault on start, thanks Alexey Shilin.
+(Closes: #765504)
+
+ -- Adrian Bunk   Fri, 28 Apr 2017 14:54:37 +0300
+
 xshisen (1:1.51-4.1) unstable; urgency=low
 
   [ Paul Gevers ]
diff -Nru xshisen-1.51/debian/control xshisen-1.51/debian/control
--- xshisen-1.51/debian/control 2013-10-27 20:30:37.0 +0200
+++ xshisen-1.51/debian/control 2017-04-28 14:53:34.0 +0300
@@ -1,12 +1,12 @@
 Source: xshisen
 Section: games
 Priority: optional
-Maintainer: Zak B. Elep 
+Maintainer: Debian QA Group 
 Build-Depends: autotools-dev, debhelper (>= 9), libmotif-dev, libx11-dev, 
libxmu-dev, libxpm-dev, libxt-dev, libxaw7-dev, xutils-dev
 Standards-Version: 3.9.3
 Homepage: http://www.techfirm.co.jp/~masaoki/xshisen.html
-Vcs-Browser: https://github.com/zakame/debian-pkg-xshisen
-Vcs-Git: git://github.com/zakame/debian-pkg-xshisen.git
+#Vcs-Browser: https://github.com/zakame/debian-pkg-xshisen
+#Vcs-Git: git://github.com/zakame/debian-pkg-xshisen.git
 
 Package: xshisen
 Architecture: any
diff -Nru xshisen-1.51/debian/patches/fix_segfault.patch 
xshisen-1.51/debian/patches/fix_segfault.patch
--- xshisen-1.51/debian/patches/fix_segfault.patch  1970-01-01 
02:00:00.0 +0200
+++ xshisen-1.51/debian/patches/fix_segfault.patch  2017-04-28 
14:53:34.0 +0300
@@ -0,0 +1,33 @@
+--- xshisen-1.51.orig/body.C
 xshisen-1.51/body.C
+@@ -53,6 +53,7 @@ Body::Body(int g, int x, int y, Widget p
+ piepos[i] = new PiePos(num_each);
+ }
+ clearqueue = 0;
++hintArray  = NULL;
+ hintNum= 0;
+ pause  = 0;
+ if (game >= NUM_GAME*2)
+@@ -227,8 +228,6 @@ Body::refreshhint(void)
+ p = new Point[max_c][2];
+ t = new Point[xsize*ysize/PKIND];
+ 
+-if (hintNum == 0)
+-delete[] hintArray;
+ for(int i=0; iGetPosArray(t, num);
+ for(int j=0; j

Bug#861395: jessie-pu: package libvorbisidec/1.0.2+svn18153-1~deb8u1

2017-04-28 Thread Adrian Bunk
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: pu

diffstat for libvorbisidec_1.0.2+svn18153-0.2 
libvorbisidec_1.0.2+svn18153-1~deb8u1

 changelog |   16 
 control   |4 ++--
 2 files changed, 18 insertions(+), 2 deletions(-)

diff -u libvorbisidec-1.0.2+svn18153/debian/control 
libvorbisidec-1.0.2+svn18153/debian/control
--- libvorbisidec-1.0.2+svn18153/debian/control
+++ libvorbisidec-1.0.2+svn18153/debian/control
@@ -1,6 +1,6 @@
 Source: libvorbisidec
 Priority: extra
-Maintainer: Daniel Kahn Gillmor 
+Maintainer: Debian QA Group 
 Build-Depends: debhelper (>= 7.0.50), autotools-dev, devscripts, automake, 
libtool, libogg-dev, pkg-config
 Standards-Version: 3.8.3
 Section: libs
@@ -10,7 +10,7 @@
 Package: libvorbisidec-dev
 Section: libdevel
 Architecture: any
-Depends: libvorbisidec1 (= ${binary:Version}), ${misc:Depends}
+Depends: libvorbisidec1 (= ${binary:Version}), ${misc:Depends}, libogg-dev
 Description: Integer-only Ogg Vorbis decoder, AKA "tremor" (Development Files)
  libvorbisidec is an Ogg Vorbis audio decoder (also known as
  "tremor"), implemented with no floating point arithmetic.  This makes
diff -u libvorbisidec-1.0.2+svn18153/debian/changelog 
libvorbisidec-1.0.2+svn18153/debian/changelog
--- libvorbisidec-1.0.2+svn18153/debian/changelog
+++ libvorbisidec-1.0.2+svn18153/debian/changelog
@@ -1,3 +1,19 @@
+libvorbisidec (1.0.2+svn18153-1~deb8u1) jessie; urgency=medium
+
+  * QA upload.
+  * Rebuild for jessie.
+
+ -- Adrian Bunk   Fri, 28 Apr 2017 14:42:20 +0300
+
+libvorbisidec (1.0.2+svn18153-1) unstable; urgency=medium
+
+  * QA upload.
+  * Set maintainer to Debian QA Group. (see #698378)
+  * Add libogg-dev dependency to libvorbisidec-dev.
+(Closes: #739864)
+
+ -- Adrian Bunk   Mon, 23 Jan 2017 22:57:11 +0200
+
 libvorbisidec (1.0.2+svn18153-0.2) unstable; urgency=low
 
   * Non-maintainer upload.



Bug#861392: jessie-pu: package libindicate/0.6.92-2+deb8u1

2017-04-28 Thread Adrian Bunk
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: pu

diffstat for libindicate_0.6.92-2 libindicate_0.6.92-2+deb8u1

 changelog |   10 ++
 control   |5 ++---
 2 files changed, 12 insertions(+), 3 deletions(-)

diff -u libindicate-0.6.92/debian/changelog libindicate-0.6.92/debian/changelog
--- libindicate-0.6.92/debian/changelog
+++ libindicate-0.6.92/debian/changelog
@@ -1,3 +1,13 @@
+libindicate (0.6.92-2+deb8u1) jessie; urgency=medium
+
+  * QA upload.
+  * Set maintainer to the QA group.
+  * libindicate-gtk3-dev: Depend on libindicate-gtk3-3 instead of
+libindicate-gtk3, thanks to Andreas Beckmann for finding this
+bug. (Closes: #715066)
+
+ -- Adrian Bunk   Fri, 28 Apr 2017 14:23:07 +0300
+
 libindicate (0.6.92-2) unstable; urgency=low
 
   * Team upload.
diff -u libindicate-0.6.92/debian/control libindicate-0.6.92/debian/control
--- libindicate-0.6.92/debian/control
+++ libindicate-0.6.92/debian/control
@@ -2,8 +2,7 @@
 Section: libs
 Priority: optional
 XS-Python-Version: >= 2.6
-Maintainer: The Ayatana Packagers 
-Uploaders: Evgeni Golov 
+Maintainer: Debian QA Group 
 Build-Depends: debhelper (>= 5.0),
cdbs (>= 0.4.41),
libgtk2.0-dev (>= 2.24.4-1~),
@@ -94,7 +93,7 @@
 Architecture: any
 Depends: ${shlibs:Depends},
  ${misc:Depends},
- libindicate-gtk3 (= ${binary:Version}),
+ libindicate-gtk3-3 (= ${binary:Version}),
  libindicate-dev (= ${binary:Version}),
  libdbus-glib-1-dev (>= 0.76),
  libgtk-3-dev (>= 3.0)



Bug#861391: jessie-pu: package apf-firewall/9.7+rev1-3+deb8u1

2017-04-28 Thread Adrian Bunk
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: pu

diffstat for apf-firewall_9.7+rev1-3 apf-firewall_9.7+rev1-3+deb8u1

 apf-firewall-9.7+rev1/debian/changelog  |9 +
 apf-firewall-9.7+rev1/debian/control|4 +---
 apf-firewall-9.7+rev1/debian/patches/series |1 +
 debian/patches/support-kernel-3-and-later.patch |   18 ++
 4 files changed, 29 insertions(+), 3 deletions(-)

diff -u apf-firewall-9.7+rev1/debian/changelog 
apf-firewall-9.7+rev1/debian/changelog
--- apf-firewall-9.7+rev1/debian/changelog
+++ apf-firewall-9.7+rev1/debian/changelog
@@ -1,3 +1,12 @@
+apf-firewall (9.7+rev1-3+deb8u1) jessie; urgency=medium
+
+  * QA upload.
+  * Set maintainer field to Debian QA Group.
+  * Add patch from Christoph Biedl to make it work with
+kernel 3.x and newer. (Closes: #701674)
+
+ -- Adrian Bunk   Fri, 28 Apr 2017 14:01:55 +0300
+
 apf-firewall (9.7+rev1-3) unstable; urgency=low
 
   * [7e08452] Added iproute in Depends (Closes: #631594)
diff -u apf-firewall-9.7+rev1/debian/control 
apf-firewall-9.7+rev1/debian/control
--- apf-firewall-9.7+rev1/debian/control
+++ apf-firewall-9.7+rev1/debian/control
@@ -1,12 +1,10 @@
 Source: apf-firewall
 Section: net
 Priority: optional
-Maintainer: Giuseppe Iuculano 
+Maintainer: Debian QA Group 
 Build-Depends: quilt (>= 0.40), debhelper (>= 7)
 Standards-Version: 3.9.2
 Homepage: http://www.rfxn.com/projects/advanced-policy-firewall/
-Vcs-Git: git://git.debian.org/git/users/derevko-guest/apf-firewall.git
-Vcs-Browser: http://git.debian.org/?p=users/derevko-guest/apf-firewall.git
 
 Package: apf-firewall
 Architecture: all
diff -u apf-firewall-9.7+rev1/debian/patches/series 
apf-firewall-9.7+rev1/debian/patches/series
--- apf-firewall-9.7+rev1/debian/patches/series
+++ apf-firewall-9.7+rev1/debian/patches/series
@@ -4,0 +5 @@
+support-kernel-3-and-later.patch
only in patch2:
unchanged:
--- apf-firewall-9.7+rev1.orig/debian/patches/support-kernel-3-and-later.patch
+++ apf-firewall-9.7+rev1/debian/patches/support-kernel-3-and-later.patch
@@ -0,0 +1,18 @@
+Subject: Make work with kernel 3.x and newer
+Author: Christoph Biedl 
+Bug-Debian: https://bugs.debian.org/701674
+
+--- a/files/internals/functions.apf
 b/files/internals/functions.apf
+@@ -65,9 +65,10 @@
+ ml() {
+ MOD=$1
+ VALMOD=$2
++KREL_MAJOR="${KREL%%.*}"
+ if [ "$KREL" == "2.4" ]; then
+   MEXT="o"
+-elif [ "$KREL" == "2.6" ]; then
++elif [ "$KREL" == "2.6" ] || [ "$KREL_MAJOR" -ge 3 ]; then
+   MEXT="ko"
+ elif [ ! "$KREL" == "2.4" ] && [ ! "$KREL" == "2.6" ]; then
+   if [ ! "$SET_VERBOSE" == "1" ]; then



Bug#861389: jessie-pu: package sitesummary/0.1.17+deb8u3

2017-04-28 Thread Holger Levsen
Package: release.debian.org
Severity: normal
Tags: jessie
User: release.debian@packages.debian.org
Usertags: pu

please accept sitesummary (0.1.17+deb8u3) into the next jessie point release.

sitesummary (0.1.17+deb8u2) was uploaded and accepted into jessie-security
(without a DSA) to fix #852623, which was caused by DSA-3796-1 for apache2,
and which complete broke sitesummary.

Sadly that version of sitesummary was also affected by #823688, which breaks
sitesummary upgrades, thus the fix for #852623 in jessie-security never reached
out users :/

Thus I have prepared 0.1.17+deb8u3 now, fixing #823688, thus also+finally
fixing #852623:

$ debdiff sitesummary_0.1.17+deb8u2.dsc sitesummary_0.1.17+deb8u3.dsc
diff -Nru sitesummary-0.1.17+deb8u2/debian/changelog 
sitesummary-0.1.17+deb8u3/debian/changelog
--- sitesummary-0.1.17+deb8u2/debian/changelog  2017-03-18 15:26:13.0 
+0100
+++ sitesummary-0.1.17+deb8u3/debian/changelog  2017-04-21 19:46:46.0 
+0200
@@ -1,3 +1,11 @@
+sitesummary (0.1.17+deb8u3) jessie; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Fix d/sitesummary.prerm and provide mandatory facilities. Cherrypicked from
+commit 3cff262 (master branch / 0.1.21 release). (Closes: #823688).
+
+ -- Holger Levsen   Fri, 21 Apr 2017 19:46:35 +0200
+
 sitesummary (0.1.17+deb8u2) jessie-security; urgency=high

   * Backport RC fix from unstable.
diff -Nru sitesummary-0.1.17+deb8u2/debian/sitesummary.prerm 
sitesummary-0.1.17+deb8u3/debian/sitesummary.prerm
--- sitesummary-0.1.17+deb8u2/debian/sitesummary.prerm  2017-03-18 
15:24:14.0 +0100
+++ sitesummary-0.1.17+deb8u3/debian/sitesummary.prerm  2017-04-21 
19:37:27.0 +0200
@@ -12,6 +12,9 @@
 apache2_invoke disconf sitesummary.conf
 fi
 ;;
+deconfigure|upgrade|failed-upgrade)
+:
+;;
 *)
 echo "prerm called with unknown argument \`$1'" >&2
 exit 1


Thanks for your work on jessie!

-- 
cheers,
Holger


signature.asc
Description: Digital signature


Re: sitesummary fix in jessie

2017-04-28 Thread Holger Levsen
On Thu, Apr 27, 2017 at 09:58:29PM +0200, Salvatore Bonaccorso wrote:
> IMHO, given the issue was present before and the jessie point release
> approaching I would rather prefer to see the fix land via a point
> rlease (given as well we have some other issues to handle on the
> plates).

ok, done so now.

> Hope Adam is fine as well with that approach.

/me too! :)


-- 
cheers,
Holger


signature.asc
Description: Digital signature


NEW changes in stable-new

2017-04-28 Thread Debian FTP Masters
Processing changes file: libav_11.9-1~deb8u1_amd64.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_arm64.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_armel.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_armhf.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_i386.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_mips.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_mipsel.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_powerpc.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: libav_11.9-1~deb8u1_s390x.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_multi.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_amd64.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_arm64.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_armel.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_armhf.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_i386.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_mips.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_mipsel.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: mysql-5.5_5.5.55-0+deb8u1_s390x.changes
  ACCEPT
Processing changes file: python-django_1.7.11-1+deb8u2_amd64.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_allonly.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_amd64.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_arm64.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_armel.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_armhf.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_i386.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_mips.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_mipsel.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_powerpc.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_ppc64el.changes
  ACCEPT
Processing changes file: weechat_1.0.1-1+deb8u1_s390x.changes
  ACCEPT



Processed: your mail

2017-04-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 861385 unblock (pre-approval): khal/1:0.8.4-1
Bug #861385 [release.debian.org] unblock (pre-approval): khal/1:0.8.4-4
Changed Bug title to 'unblock (pre-approval): khal/1:0.8.4-1' from 'unblock 
(pre-approval): khal/1:0.8.4-4'.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
861385: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861385
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Re: unblock-udeb pango1.0/1.40.5-1

2017-04-28 Thread Cyril Brulebois
Niels Thykier  (2017-04-25):
> I would like to unblock pango1.0/1.40.5-1 and is therefore asking for
> a d-i ack on this.

No regressions spotted on amd64 for the netboot-gtk image, tested with
French and Japanese.


KiBi.


signature.asc
Description: Digital signature


Bug#861200: jessie-pu: package activemq/5.6.0+dfsg1-4+deb8u2

2017-04-28 Thread Markus Koschany
Am 27.04.2017 um 21:52 schrieb Adam D. Barratt:
> Control: tags -1 + confirmed
> 
> On Tue, 2017-04-25 at 21:27 +0200, Markus Koschany wrote:
>> I would like to fix CVE-2015-7599 for Jessie. The security team marked
>> this issue as no-dsa. Please find attached the debdiff.
> 
> It appears that you mean CVE-2015-7559.
> 
> With that fixed throughout, please go ahead.
> 
> Regards,
> 
> Adam
> 

Good catch! Fixed and uploaded.

Regards,

Markus



signature.asc
Description: OpenPGP digital signature


Bug#861385: Acknowledgement (unblock (pre-approval): khal/1:0.8.4-4)

2017-04-28 Thread Filip Pytloun
Attaching updated debdiff with correct revision (-1 instead of -4)

On 2017/04/28 08:45, Debian Bug Tracking System wrote:
> Thank you for filing a new Bug report with Debian.
> 
> This is an automatically generated reply to let you know your message
> has been received.
> 
> Your message is being forwarded to the package maintainers and other
> interested parties for their attention; they will reply in due course.
> 
> Your message has been sent to the package maintainer(s):
>  Debian Release Team 
> 
> If you wish to submit further information on this problem, please
> send it to 861...@bugs.debian.org.
> 
> Please do not send mail to ow...@bugs.debian.org unless you wish
> to report a problem with the Bug-tracking system.
> 
> -- 
> 861385: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861385
> Debian Bug Tracking System
> Contact ow...@bugs.debian.org with problems
diff -Nru khal-0.8.4/debian/changelog khal-0.8.4/debian/changelog
--- khal-0.8.4/debian/changelog 2017-01-17 19:30:32.0 +0100
+++ khal-0.8.4/debian/changelog 2017-04-28 10:28:13.0 +0200
@@ -1,3 +1,17 @@
+khal (1:0.8.4-1) unstable; urgency=medium
+
+  * Raise epoch to "revert" new upstream version in unstable and pass
+stretch migration
+  * d/patches: some TZ tests may fail due to Debian's python-tz of older
+version but with newer TZ definitions, should be removed when 2017.2
+reaches sid (Closes: #859472)
+  * d/copyright: mention presence of
+0002-Reference-license-from-copyright-file.patch (Closes: #860984)
+  * d/copyright: add upstream contact
+  * d/copyright: update copyright year
+
+ -- Filip Pytloun   Fri, 28 Apr 2017 10:28:13 +0200
+
 khal (0.8.4-3) unstable; urgency=medium
 
   * d/patches: tolerate more occasionally failing tests where
diff -Nru khal-0.8.4/debian/copyright khal-0.8.4/debian/copyright
--- khal-0.8.4/debian/copyright 2016-09-05 10:09:54.0 +0200
+++ khal-0.8.4/debian/copyright 2017-04-28 10:28:13.0 +0200
@@ -1,13 +1,18 @@
 Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
 Upstream-Name: khal
+Upstream-Contact: Christian Geier 
 Source: https://github.com/pimutils/khal
 
 Files: *
-Copyright: 2013-2016 Christian Geier et al.
+Copyright: 2013-2017 Christian Geier et al.
 License: Expat
+Comment:
+  Original license file in khal-doc is replaced by
+  0002-Reference-license-from-copyright-file.patch to reference this copyright
+  file instead.
 
 Files: debian/*
-Copyright: 2016 Filip Pytloun 
+Copyright: 2016-2017 Filip Pytloun 
 License: Expat
 
 License: Expat
diff -Nru 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
--- 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
   1970-01-01 01:00:00.0 +0100
+++ 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
   2017-04-28 10:27:39.0 +0200
@@ -0,0 +1,45 @@
+From 5953d313fa9bc4f48ffaa4f941f665a32dce62b3 Mon Sep 17 00:00:00 2001
+From: Filip Pytloun 
+Date: Thu, 20 Apr 2017 20:54:05 +0200
+Subject: [PATCH 7/7] Timezone tests may fail due to older pytz with newer TZ
+ definitions
+
+---
+ tests/event_test.py | 1 +
+ tests/vtimezone_test.py | 2 ++
+ 2 files changed, 3 insertions(+)
+
+diff --git a/tests/event_test.py b/tests/event_test.py
+index 121efc2..107acc0 100644
+--- a/tests/event_test.py
 b/tests/event_test.py
+@@ -246,6 +246,7 @@ def test_event_dt_long():
+ assert event.event_description == '09.04.2014 09:30 - 12.04.2014 10:30: 
An Event'
+ 
+ 
++@pytest.mark.xfail
+ def test_event_no_dst():
+ """test the creation of a corect VTIMEZONE for timezones with no dst"""
+ event_no_dst = _get_text('event_no_dst')
+diff --git a/tests/vtimezone_test.py b/tests/vtimezone_test.py
+index cf20eb0..89c369e 100644
+--- a/tests/vtimezone_test.py
 b/tests/vtimezone_test.py
+@@ -1,5 +1,6 @@
+ from datetime import datetime as datetime
+ import pytz
++import pytest
+ from khal.khalendar.event import create_timezone
+ 
+ berlin = pytz.timezone('Europe/Berlin')
+@@ -61,6 +62,7 @@ def test_berlin_rdate():
+ assert vberlin_dst in vberlin
+ 
+ 
++@pytest.mark.xfail
+ def test_bogota():
+ vbogota = [b'BEGIN:VTIMEZONE',
+b'TZID:America/Bogota',
+-- 
+2.11.0
+
diff -Nru khal-0.8.4/debian/patches/series khal-0.8.4/debian/patches/series
--- khal-0.8.4/debian/patches/series2017-01-17 19:30:14.0 +0100
+++ khal-0.8.4/debian/patches/series2017-04-28 10:28:06.0 +0200
@@ -4,3 +4,4 @@
 0004-Fix-tests-failing-due-to-timezone.patch
 0005-Avoid-privacy-breach-in-sphinx-doc.patch
 0006-Tolerate-occassionally-failing-update_db-related-tes.patch
+0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch



Re: Could we set bug #860805 against beignet-opencl-icd to stretch-is-blocker?

2017-04-28 Thread Andreas Tille
Hi Niels,

On Fri, Apr 28, 2017 at 07:21:00AM +, Niels Thykier wrote:
> @Andreas: Assuming worst case, what are the options for dropping beignet
> support in your packages?  (I appreciate that they are probably not the
> best, but ...)

As I wrote in my other mail I wonder if the testing removal script is
even correct since the dependencies are

$ apt-cache show libhmsbeagle1v5 | grep ^Depends
Depends: libc6 (>= 2.14), libgcc1 (>= 1:3.0), libstdc++6 (>= 5.2), 
ocl-icd-libopencl1 | libopencl1, ocl-icd-libopencl1 (>= 1.0) | libopencl-1.1-1, 
beignet-opencl-icd | mesa-opencl-icd | opencl-icd

so providing alternatives that could fullfill the Dependencies.

Kind regards

   Andreas.

-- 
http://fam-tille.de



Bug#861385: unblock (pre-approval): khal/1:0.8.4-4

2017-04-28 Thread Filip Pytloun
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please consider unblocking of package khal/1:0.8.4-4

Newer upstream version was uploaded into unstable so to fix FTBFS
#859472, I am raising epoch to revert new version from unstable and make
migration possible.

Debdiff attached

unblock khal/1:0.8.4-4

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (400, 'testing'), (100, 'unstable'), (50, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=cs_CZ.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
diff -Nru khal-0.8.4/debian/changelog khal-0.8.4/debian/changelog
--- khal-0.8.4/debian/changelog 2017-01-17 19:30:32.0 +0100
+++ khal-0.8.4/debian/changelog 2017-04-28 10:28:13.0 +0200
@@ -1,3 +1,17 @@
+khal (1:0.8.4-4) unstable; urgency=medium
+
+  * Raise epoch to "revert" new upstream version in unstable and pass
+stretch migration
+  * d/patches: some TZ tests may fail due to Debian's python-tz of older
+version but with newer TZ definitions, should be removed when 2017.2
+reaches sid (Closes: #859472)
+  * d/copyright: mention presence of
+0002-Reference-license-from-copyright-file.patch (Closes: #860984)
+  * d/copyright: add upstream contact
+  * d/copyright: update copyright year
+
+ -- Filip Pytloun   Fri, 28 Apr 2017 10:28:13 +0200
+
 khal (0.8.4-3) unstable; urgency=medium
 
   * d/patches: tolerate more occasionally failing tests where
diff -Nru khal-0.8.4/debian/copyright khal-0.8.4/debian/copyright
--- khal-0.8.4/debian/copyright 2016-09-05 10:09:54.0 +0200
+++ khal-0.8.4/debian/copyright 2017-04-28 10:28:13.0 +0200
@@ -1,13 +1,18 @@
 Format: http://www.debian.org/doc/packaging-manuals/copyright-format/1.0/
 Upstream-Name: khal
+Upstream-Contact: Christian Geier 
 Source: https://github.com/pimutils/khal
 
 Files: *
-Copyright: 2013-2016 Christian Geier et al.
+Copyright: 2013-2017 Christian Geier et al.
 License: Expat
+Comment:
+  Original license file in khal-doc is replaced by
+  0002-Reference-license-from-copyright-file.patch to reference this copyright
+  file instead.
 
 Files: debian/*
-Copyright: 2016 Filip Pytloun 
+Copyright: 2016-2017 Filip Pytloun 
 License: Expat
 
 License: Expat
diff -Nru 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
--- 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
   1970-01-01 01:00:00.0 +0100
+++ 
khal-0.8.4/debian/patches/0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch
   2017-04-28 10:27:39.0 +0200
@@ -0,0 +1,45 @@
+From 5953d313fa9bc4f48ffaa4f941f665a32dce62b3 Mon Sep 17 00:00:00 2001
+From: Filip Pytloun 
+Date: Thu, 20 Apr 2017 20:54:05 +0200
+Subject: [PATCH 7/7] Timezone tests may fail due to older pytz with newer TZ
+ definitions
+
+---
+ tests/event_test.py | 1 +
+ tests/vtimezone_test.py | 2 ++
+ 2 files changed, 3 insertions(+)
+
+diff --git a/tests/event_test.py b/tests/event_test.py
+index 121efc2..107acc0 100644
+--- a/tests/event_test.py
 b/tests/event_test.py
+@@ -246,6 +246,7 @@ def test_event_dt_long():
+ assert event.event_description == '09.04.2014 09:30 - 12.04.2014 10:30: 
An Event'
+ 
+ 
++@pytest.mark.xfail
+ def test_event_no_dst():
+ """test the creation of a corect VTIMEZONE for timezones with no dst"""
+ event_no_dst = _get_text('event_no_dst')
+diff --git a/tests/vtimezone_test.py b/tests/vtimezone_test.py
+index cf20eb0..89c369e 100644
+--- a/tests/vtimezone_test.py
 b/tests/vtimezone_test.py
+@@ -1,5 +1,6 @@
+ from datetime import datetime as datetime
+ import pytz
++import pytest
+ from khal.khalendar.event import create_timezone
+ 
+ berlin = pytz.timezone('Europe/Berlin')
+@@ -61,6 +62,7 @@ def test_berlin_rdate():
+ assert vberlin_dst in vberlin
+ 
+ 
++@pytest.mark.xfail
+ def test_bogota():
+ vbogota = [b'BEGIN:VTIMEZONE',
+b'TZID:America/Bogota',
+-- 
+2.11.0
+
diff -Nru khal-0.8.4/debian/patches/series khal-0.8.4/debian/patches/series
--- khal-0.8.4/debian/patches/series2017-01-17 19:30:14.0 +0100
+++ khal-0.8.4/debian/patches/series2017-04-28 10:28:06.0 +0200
@@ -4,3 +4,4 @@
 0004-Fix-tests-failing-due-to-timezone.patch
 0005-Avoid-privacy-breach-in-sphinx-doc.patch
 0006-Tolerate-occassionally-failing-update_db-related-tes.patch
+0007-Timezone-tests-may-fail-due-to-older-pytz-with-newer.patch


signature.asc
Description: PGP signature


Bug#861381: marked as done (unblock: man2html/1.6g-9)

2017-04-28 Thread Debian Bug Tracking System
Your message dated Fri, 28 Apr 2017 08:09:00 +
with message-id <6137c5c4-2891-ba72-d9d2-025037e91...@thykier.net>
and subject line Re: Bug#861381: unblock: man2html/1.6g-9
has caused the Debian Bug report #861381,
regarding unblock: man2html/1.6g-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
861381: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package man2html/1.6g-9

It fixes a bug in parsing of tbl tables that causes man2html to generate
so huge output when called on printf(1posix) man page that it appears to
to hang in an endless loop. The bug was reported to Ubuntu, see 
https://bugs.launchpad.net/ubuntu/+source/man2html/+bug/1666067 .

I discovered that the main cause of the issue lies in the following code 
that parses tbl headers:

   while (*c && *c!='.') {
 switch (*c) {
 // stripped 
  case 'f': case 'F':
c++;
curfield->font = toupper(*c);
c++;
if (!isspace(*c)) c++;
break;
 // stripped

The last two increments of the `c' variable ignore the fact that the
variable can be equal to '.' that should cause the loop to break. 
The '.' character means the end of the tbl header, but because of the
bug man2html didn't notice that the header ended, it interpreted numbers
like  that existed in the tbl body as widths of table's
columns and then tried to apply such a huge widths by displayng `'
strings...

To fix the issue I made the increments conditional by adding 
"if (*c != '.')" checks. (When I think about it now, I realize 
that I should have checked for *c != '\0' as well just in case).

I also run old and new versions of man2html on all manpages installed on
my system, and it looks like the bug impacted a few more pages (but
without making man2html to appear to hng on them) from manpages-posix 
package (namely {awk,ed,expr,gencat,lex,uunencode}(1posix), and additionally
ethtool(8)), so its impact is not really big, but on the other hand
the fix is really small, that's why I'd like to ask you to consider
unblocking the package. 

Thanks,
robert

diff -Nru man2html-1.6g/debian/changelog man2html-1.6g/debian/changelog
--- man2html-1.6g/debian/changelog  2015-10-26 00:58:23.0 +0100
+++ man2html-1.6g/debian/changelog  2017-04-19 22:54:48.0 +0200
@@ -1,3 +1,15 @@
+man2html (1.6g-9) unstable; urgency=medium
+
+  * Add 036-fix-tbl-font-parsing.patch not to ignore the tbl header end
+while parsing tbl font specifiers what caused man2html to hang on
+printf(1posix) man page (LP: #1666067)
+  * man2html.cgi.c: fix a small typo found by lintian.
+  * debian/copyright:
++ add Vcs-Git and Vcs-Browser fields;
++ bump Standards-Version to 3.9.8 (no changes).
+
+ -- Robert Luberda   Wed, 19 Apr 2017 22:54:48 +0200
+
 man2html (1.6g-8) unstable; urgency=medium
 
   * Add 035-source-date-epoch.patch to produce reproducible timestamps in
diff -Nru man2html-1.6g/debian/control man2html-1.6g/debian/control
--- man2html-1.6g/debian/control2015-10-26 00:58:23.0 +0100
+++ man2html-1.6g/debian/control2017-04-19 22:54:48.0 +0200
@@ -3,8 +3,10 @@
 Priority: optional
 Maintainer: Robert Luberda 
 Build-Depends: debhelper (>= 9)
-Standards-Version: 3.9.6
+Standards-Version: 3.9.8
 Homepage: http://users.actrix.gen.nz/michael/vhman2html.html
+Vcs-Git: https://anonscm.debian.org/git/users/robert/man2html.git
+Vcs-Browser: https://anonscm.debian.org/cgit/users/robert/man2html.git
 
 Package: man2html-base
 Architecture: any
diff -Nru man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch 
man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch
--- man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch 1970-01-01 
01:00:00.0 +0100
+++ man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch 2017-04-19 
22:54:48.0 +0200
@@ -0,0 +1,42 @@
+From: Robert Luberda 
+Date: Wed, 19 Apr 2017 22:12:46 +0200
+Subject: Fix tbl font parsing
+
+The printf.1posix man page contains tbl table that looks like this:
+.TS
+lf5 | lf5 | lf7.
+_
+99@2147483647@printf: "99" arithmetic overflow
+.TE
+
+While parsing the last 'f' from the header line man2html used to ignore
+all the characters until the next space. Unfortunately the included
+the '.' (dot) that ends the header. As a result 

Bug#861381: unblock: man2html/1.6g-9

2017-04-28 Thread Robert Luberda
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package man2html/1.6g-9

It fixes a bug in parsing of tbl tables that causes man2html to generate
so huge output when called on printf(1posix) man page that it appears to
to hang in an endless loop. The bug was reported to Ubuntu, see 
https://bugs.launchpad.net/ubuntu/+source/man2html/+bug/1666067 .

I discovered that the main cause of the issue lies in the following code 
that parses tbl headers:

   while (*c && *c!='.') {
 switch (*c) {
 // stripped 
  case 'f': case 'F':
c++;
curfield->font = toupper(*c);
c++;
if (!isspace(*c)) c++;
break;
 // stripped

The last two increments of the `c' variable ignore the fact that the
variable can be equal to '.' that should cause the loop to break. 
The '.' character means the end of the tbl header, but because of the
bug man2html didn't notice that the header ended, it interpreted numbers
like  that existed in the tbl body as widths of table's
columns and then tried to apply such a huge widths by displayng `'
strings...

To fix the issue I made the increments conditional by adding 
"if (*c != '.')" checks. (When I think about it now, I realize 
that I should have checked for *c != '\0' as well just in case).

I also run old and new versions of man2html on all manpages installed on
my system, and it looks like the bug impacted a few more pages (but
without making man2html to appear to hng on them) from manpages-posix 
package (namely {awk,ed,expr,gencat,lex,uunencode}(1posix), and additionally
ethtool(8)), so its impact is not really big, but on the other hand
the fix is really small, that's why I'd like to ask you to consider
unblocking the package. 

Thanks,
robert

diff -Nru man2html-1.6g/debian/changelog man2html-1.6g/debian/changelog
--- man2html-1.6g/debian/changelog  2015-10-26 00:58:23.0 +0100
+++ man2html-1.6g/debian/changelog  2017-04-19 22:54:48.0 +0200
@@ -1,3 +1,15 @@
+man2html (1.6g-9) unstable; urgency=medium
+
+  * Add 036-fix-tbl-font-parsing.patch not to ignore the tbl header end
+while parsing tbl font specifiers what caused man2html to hang on
+printf(1posix) man page (LP: #1666067)
+  * man2html.cgi.c: fix a small typo found by lintian.
+  * debian/copyright:
++ add Vcs-Git and Vcs-Browser fields;
++ bump Standards-Version to 3.9.8 (no changes).
+
+ -- Robert Luberda   Wed, 19 Apr 2017 22:54:48 +0200
+
 man2html (1.6g-8) unstable; urgency=medium
 
   * Add 035-source-date-epoch.patch to produce reproducible timestamps in
diff -Nru man2html-1.6g/debian/control man2html-1.6g/debian/control
--- man2html-1.6g/debian/control2015-10-26 00:58:23.0 +0100
+++ man2html-1.6g/debian/control2017-04-19 22:54:48.0 +0200
@@ -3,8 +3,10 @@
 Priority: optional
 Maintainer: Robert Luberda 
 Build-Depends: debhelper (>= 9)
-Standards-Version: 3.9.6
+Standards-Version: 3.9.8
 Homepage: http://users.actrix.gen.nz/michael/vhman2html.html
+Vcs-Git: https://anonscm.debian.org/git/users/robert/man2html.git
+Vcs-Browser: https://anonscm.debian.org/cgit/users/robert/man2html.git
 
 Package: man2html-base
 Architecture: any
diff -Nru man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch 
man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch
--- man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch 1970-01-01 
01:00:00.0 +0100
+++ man2html-1.6g/debian/patches/036-fix-tbl-font-parsing.patch 2017-04-19 
22:54:48.0 +0200
@@ -0,0 +1,42 @@
+From: Robert Luberda 
+Date: Wed, 19 Apr 2017 22:12:46 +0200
+Subject: Fix tbl font parsing
+
+The printf.1posix man page contains tbl table that looks like this:
+.TS
+lf5 | lf5 | lf7.
+_
+99@2147483647@printf: "99" arithmetic overflow
+.TE
+
+While parsing the last 'f' from the header line man2html used to ignore
+all the characters until the next space. Unfortunately the included
+the '.' (dot) that ends the header. As a result man2html considered the
+table data lines as being part of the header and thus set the length
+of cells to 99 and 2147483647 characters. Finally it tried to
+display such an unreasonable number of  entities, what make it
+to appear to hang...
+
+To fix the issue make sure the trailing dot is not ignored while parsing
+'f' or 'F' specifiers of tbl header.
+
+Bugs-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/man2html/+bug/1666067
+---
+ man2html/man2html.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/man2html/man2html.c b/man2html/man2html.c
+index 8c4db71..9da6d19 100644
+--- a/man2html/man2html.c
 b/man2html/man2html.c
+@@ -902,8 +902,8 @@ static char *scan_format(char *c, TABLEROW **result, int 
*maxcol)
+   case 'f': case 'F':
+   c++;
+   curfield->font = 

Re: [Pkg-opencl-devel] Bug#860805: Could we set bug #860805 against beignet-opencl-icd to stretch-is-blocker?

2017-04-28 Thread Rebecca N. Palmer

Upstream status update:

- The patch is probably better than disabling softpin, but neither is 
perfect; in particular, there is now a report of *silently wrong 
results* (it's now yet clear with which), which means a partial fix 
*may* be worse than nothing.


- We now have a test case for the error remaining after the patch, but 
it doesn't fail on my system: any of you with Haswell hardware and a 
real (not chrooted) sid/stretch, please apply the patch then try

https://bugs.freedesktop.org/show_bug.cgi?id=100639


this morning 16 "marked for autoremoval from testing" mails hit my
mailbox for partly quite important Debian Med packages.  I'm sure other
packages will be affected as well so this package is somehow cruxial.


I'm not sure why, given that this package is one of several OpenCL 
implementations.




Re: [Pkg-opencl-devel] Bug#860805: Could we set bug #860805 against beignet-opencl-icd to stretch-is-blocker?

2017-04-28 Thread Andreas Tille
Hi Rebecca,

On Fri, Apr 28, 2017 at 08:20:34AM +0100, Rebecca N. Palmer wrote:
> - We now have a test case for the error remaining after the patch, but it
> doesn't fail on my system: any of you with Haswell hardware and a real (not
> chrooted) sid/stretch, please apply the patch then try
> https://bugs.freedesktop.org/show_bug.cgi?id=100639

Please excuse my hardware ignorance but how can I tell whether my hardware
has Haswell?  Any one-liner to read out the relevant part from the system
information?
 
> >this morning 16 "marked for autoremoval from testing" mails hit my
> >mailbox for partly quite important Debian Med packages.  I'm sure other
> >packages will be affected as well so this package is somehow cruxial.
> 
> I'm not sure why, given that this package is one of several OpenCL
> implementations.

I guess is based on libhmsbeagle1v5.  It is

   Depends: beignet-opencl-icd|mesa-opencl-icd|opencl-icd

but I've got the "marked for autoremoval from testing" despite the fact
that there are alternatives.  May be it is caused by a failure in the
testing migration script?

Kind regards

Andreas.

-- 
http://fam-tille.de



Re: Could we set bug #860805 against beignet-opencl-icd to stretch-is-blocker?

2017-04-28 Thread Niels Thykier
Andreas Tille:
> Hi release team,
> 
> this morning 16 "marked for autoremoval from testing" mails hit my
> mailbox for partly quite important Debian Med packages.  I'm sure other
> packages will be affected as well so this package is somehow cruxial.
> 
> I wonder whether you might consider this bug stretch-is-blocker to make
> sure we will not loose a larger set of packages.
> 
> Kind regards
> 
> Andreas.
> 

Hi Andreas,

Sorry to hear that you are affected by an auto-removal.

With that and the removal date being in June, we should plenty of time
to see where this bug is going and possibly device a fix for it.   There
is some recent progress on the upstream bug with a patch, which might
bring us closer to a fix  (@Rebecca: Kudos for the timely response to
the bug when it was filed).
  Also, please keep in mind that regular updates to the bug will reset
the timer.  Even a simple """I tried this patch from upstream, it didn't
work because of X.  Notify upstream of the issue""" will reset the
automatic timer.

@Andreas: Assuming worst case, what are the options for dropping beignet
support in your packages?  (I appreciate that they are probably not the
best, but ...)

Thanks,
~Niels




Could we set bug #860805 against beignet-opencl-icd to stretch-is-blocker?

2017-04-28 Thread Andreas Tille
Hi release team,

this morning 16 "marked for autoremoval from testing" mails hit my
mailbox for partly quite important Debian Med packages.  I'm sure other
packages will be affected as well so this package is somehow cruxial.

I wonder whether you might consider this bug stretch-is-blocker to make
sure we will not loose a larger set of packages.

Kind regards

Andreas.

-- 
http://fam-tille.de



Bug#861376: unblock: variety/0.6.3-4 (pre-upload approval)

2017-04-28 Thread James Lu
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi Release Team,

In the last few months I've prepared quite a few changes for variety, mostly
involving the removal of online wallpaper sources that no longer work, and also
fixing one fairly annoying bug causing menus to show up at the top left of the
screen. I realize this diff is quite significant, so here's a breakdown:

- The menu bug was reported at https://bugs.launchpad.net/variety/+bug/1598298
and fixed in Ubuntu zesty with SRUs to xenial and yakkety pending. The fix
first landed as 0.6.3-2 on March 17 and no regressions have been reported
since.
- The disable-panoramio.patch was based off a similar patch from Arch Linux's
0.6.3-3 package version, and disables Panoramio sources which have been shut
down per https://www.panoramio.com/maps-faq. I modified further also migrate
away from any configured Panoramio, and this change has been in experimental
for 10 days with no regressions reported.
- Cleaning up after the earlier Wallpapers.net source removal from 0.6.3-1:
removing its dependencies (libjs-underscore, python-lxml) which aren't used
anywhere else, and also removing Wallpapers.net from the package description.
- Finally, patch refreshes and updates as part of maintenance: I've also
removed an old setup.py-install-requires.diff patch which was never used in the
build in unstable.
- The only change that hasn't been previously pushed is removing python-lxml
from the build-dependencies, as I forgot to include that with 0.6.3-3.

Attached is a debdiff between 0.6.3-1 (currently in unstable) and 0.6.3-4,
which I plan to release if this is okay.

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (700, 'testing'), (500, 'unstable-debug'), (500, 'testing-
debug'), (500, 'unstable'), (101, 'experimental')
Architecture: amd64
 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
diff -Nru variety-0.6.3/debian/changelog variety-0.6.3/debian/changelog
--- variety-0.6.3/debian/changelog  2016-11-09 20:55:55.0 -0800
+++ variety-0.6.3/debian/changelog  2017-04-27 22:49:27.0 -0700
@@ -1,3 +1,35 @@
+variety (0.6.3-4) unstable; urgency=medium
+
+  * Upload to unstable.
+  * Remove python-lxml from build dependencies as well.
+
+ -- James Lu   Thu, 27 Apr 2017 22:49:27 -0700
+
+variety (0.6.3-3) experimental; urgency=medium
+
+  * d/control: Remove Wallpapers.net from the extended description; it was
+removed upstream in Variety 0.6.1.
+  * Remove lxml dependency, it is unused since the Wallpapers.net removal in
+Variety 0.6.1.
+  * Drop unused patch setup.py-install-requires.diff
+  * Add disable-panoramio.patch from Arch Linux version 0.6.3-3, modifying
+it to also migrate away from Panoramio sources (LP: #1636389)
+- Also remove libjs-underscore dependency, as Panoramio was the only
+  source using it.
+  * Refresh menu-position-varargs.patch.
+  * Refresh forwarded state & dates of most patches.
+
+ -- James Lu   Mon, 17 Apr 2017 11:13:39 -0700
+
+variety (0.6.3-2) experimental; urgency=medium
+
+  * Add menu-position-varargs.patch from upstream Bzr revision 582
+(https://bazaar.launchpad.net/~peterlevi/variety/trunk/revision/582)
+to fix menus showing up at the top left of the screen on some systems.
+(LP: #1598298)
+
+ -- James Lu   Wed, 15 Mar 2017 12:12:09 -0700
+
 variety (0.6.3-1) unstable; urgency=medium
 
   * New upstream release.
diff -Nru variety-0.6.3/debian/control variety-0.6.3/debian/control
--- variety-0.6.3/debian/control2016-11-09 20:53:19.0 -0800
+++ variety-0.6.3/debian/control2017-04-27 22:49:24.0 -0700
@@ -8,7 +8,6 @@
  python-pyexiv2,
  python-pycurl,
  python-configobj,
- python-lxml,
  python-imaging,
  python-cairo,
  python-dbus
@@ -41,13 +40,10 @@
  gir1.2-appindicator3-0.1,
  imagemagick,
  python-gi-cairo,
- python-lxml,
- libjs-underscore (>= 1.6.0~)
 Recommends: yelp
 Suggests: feh
 Description: Wallpaper changer, downloader and manager
  Variety is an open-source wallpaper changer, downloader, and manager for
  Linux. It supports a variety of sources for wallpapers, including local
- files, online services such as Flickr, Wallbase.cc, Wallpapers.net,
- NASA Astronomy Picture of the Day, Desktoppr.co, and media RSS feeds
- (Picasa, deviantART, etc.).
+ files, online services such as Flickr, Wallbase.cc, NASA Astronomy Picture of
+ the Day, Desktoppr.co, and media RSS feeds (Picasa, deviantART, etc.).
diff -Nru variety-0.6.3/debian/patches/desktop-file-keywords.diff 
variety-0.6.3/debian/patches/desktop-file-keywords.diff
--- variety-0.6.3/debian/patches/desktop-file-keywords.diff 2016-11-09 
20:53:19.0 -0800
+++ variety-0.6.3/debian/patches/desktop-file-keywords.diff 2017-04-27