Bug#932872: [libkscreenlocker5] Doesn't lock automatically by timeout

2019-09-27 Thread Maximiliano Curia

Control: severity -1 normal
Control: tags -1 + unreproducible

On 2019-07-24 01:49, Alex Volkov wrote:

Package: libkscreenlocker5
Version: 5.14.5-1
Severity: grave


Doesn't lock automatically by timeout, which presents a security issue. 
Seems
to work in a newly created test user setup, and randomly works 
sometimes in my
user, but I have no idea what makes in work. Probably some app 
"inhibits" the

automatic timeout, but I have no idea how to check it with all that
"brilliant" dbus crap.  Ubuntu has https://wiki.ubuntu.com/
DebuggingScreenLocking, but it's for Gnome, not KDE.


Hi Alex,

I'm really sorry that kscreenlocker is not working right for you, sadly 
I'm not being able to reproduce this issue, and as far as I can see it 
works as expected. But, there are a couple of catches in this, for 
example Xserver won't allow a screen lockeer to work whenever a context 
menu window or a tooltip is being shown, this is a known problem in the 
X11 world [1] [2] [3] that's only solved by migrating to wayland.


From the side of the inhibitors, I'm not sure if there is an api you can 
call to obtain the current inhibitors, but you can always try to lock 
the screen by hand and see if the screen does in fact get locked or not. 
Some known inhibitors are: google-chrome in certain situations, slide 
programs in presentation mode, and most video players.


Hope this help you figuring out where is the problem you are seeing.

[1]: https://bugs.kde.org/show_bug.cgi?id=78871
[2]: 
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/49579
[3]: 
http://blog.martin-graesslin.com/blog/2015/01/why-screen-lockers-on-x11-cannot-be-secure/




--- System information. ---
Architecture:
Kernel:   Linux 4.19.37-bootes0-iommu-p-1000

Debian Release: 10.0
  991 stable  security.debian.org
  991 stable  ftp.fi.debian.org
  990 buster-backports ftp.debian.org
   99 stable  www.deb-multimedia.org
  500 stable  dl.google.com
  500 stable  deb.torproject.org


Happy hacking,
--
Saludos /\/\ /\ >< `/


signature.asc
Description: OpenPGP digital signature


Re: [PATCH] PLEASE ADD BUGFIX - #934185

2019-09-27 Thread Maximiliano Curia

On 2019-09-27 14:11, Franklin, Jason wrote:

Dear Maintainer,

I am contacting you directly because my bug report and subsequent
follow-up post have not yet received a response.  This email is with
regards to the following bug report and patch:



bug   - https://bugs.debian.org/934185
patch - https://phabricator.kde.org/D23849



I worked to produce the patch, and the change has been included
upstream. The patch for the "libkscreenlocker5" Debian stable package 
is

attached.



I earnestly request that you apply the patch and upload the changes to
the Debian repository.

Adding this change will fix a fairly nasty bug with the conversation
between Poldi and the screen locker.


Thanks for working on this. As reported the issue seems to be specific 
to a particular
type of smartcard device, but the patch seems to be a bit more general 
than that, so I guess it's worth the stable upload. To do so, we'll need 
to explain the stable release team the rationale of the patch and give 
them pointer so the review is possible without having a background on 
how the kscreenlocker and kcheckpass interact. I would prefer if you 
could explain some of the patch parts, in particular the ones that the 
commit message assumes some background.


In particular, the fallthrough ends up calling the same code on abort 
and on ready, which sets the m_ready variable and sends a USR1 signal on 
direct mode, what's the idea here? This ends up with one or two USR1 
signals being sent to kcheckpass, can you please explain why is this 
needed so that kcheckpass lets pam process the smartcard input?


Also the changes in kcheckpass_pam.c could do with an explanation on why 
is that the PAM_data.abort needed to be zeroed. Finally, previously, the 
pam_error was hidden and pam_end was called with PAM_SUCCESS, was that 
wrong?


Happy hacking,
--
Saludos /\/\ /\ >< `/


signature.asc
Description: OpenPGP digital signature


Bug#940794: Please replace transitional dependency kdoctools-dev with libkf5doctools-dev

2019-09-19 Thread Maximiliano Curia

Source: kbibtex
Version: 0.8.1-1
Severity: normal

Hi,

We are about to drop the transitional package kdoctools-dev from the kdoctools 
package, but your package depends on it for building. Please update the 
Build-Depends so it uses libkf5doctools-dev instead.


Happy hacking,

-- System Information:
Debian Release: bullseye/sid
 APT prefers unstable-debug
 APT policy: (500, 'unstable-debug'), (500, 'stable-debug'), (500, 'unstable'), 
(500, 'stable'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.0.0-trunk-amd64 (SMP w/12 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

--
"Any change looks terrible at first." -- Principle of Design Inertia
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#940793: Please replace transitional dependency polkit-kde-1 with polkit-kde-agent-1

2019-09-19 Thread Maximiliano Curia

Source: apper
Version: 1.0.0-2
Severity: wishlist

Hi,

The next version of the polkit-kde-agent-1 package will drop the transitional 
polkit-kde-1 package. As the transitional package has been around for quite a 
while now. Please update apper to depend on polkit-kde-agent-1.


Happy hacking,

-- System Information:
Debian Release: bullseye/sid
 APT prefers unstable-debug
 APT policy: (500, 'unstable-debug'), (500, 'stable-debug'), (500, 'unstable'), 
(500, 'stable'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.0.0-trunk-amd64 (SMP w/12 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

--
"La duración de un minuto depende de que lado del baño estés."
-- Ley de la Relatividad (Burke)
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#939400: sddm: Auth: sddm-helper exited with 11

2019-09-06 Thread Maximiliano Curia

Control: severity -1 normal

¡Hola Konomi!

El 2019-09-05 a las 01:14 +1000, Konomi escribió:

Package: sddm
Version: 0.18.0-1
Severity: grave
Tags: upstream
Justification: renders package unusable



Quoting the upstream bug report:



"sddm-greeter needs execution rights at 
/var/lib/sddm/.cache/sddm-greeter/qmlcache/*.qmlc.
krunner needs execution at /home/user/.cache/krunner/qmlcache/*.qmlc. It breaks
when /var and /home partitions are mounted with noexec flag which is often used 
on
hardened setups or Trusted Path Execution available on hardened linux kernels.



As for now it could be fixed by disabling qml cache by setting 
QML_DISABLE_DISK_CACHE=1
environment variable. Is there a chance that qt will check permission rights 
first then
quietly disable qmlcache per app instead of crashing?



Alternatively it could create cachedir somewhere in /usr/lib/qt same as python3 
have
it's pycache dir."



Upstream bug report: https://bugreports.qt.io/browse/QTBUG-58508



The work around of adding QML_DISABLE_DISK_CACHE=1 to /etc/enviroment got sddm 
working
for me again. Without the work around sddm will start but show just a black 
screen, so
I've marked this bug as grave since it completely breaks the package.


I don't see any reference that a program needs to support a hardened setup in 
Debian, and this is clearly something not supported upstream, as such I'm 
degrading the severity of this issue.


Let's see what do the qt maintainers think about setting a different cache dir 
or patching qt to disable the disk cache if the cache won't be loadable.


Happy hacking,
--
"It's a well-known fact that computing devices such as the abacus were 
invented thousands of years ago. But it's not well known that the first use of 
common computer protocol occurred in the Old Testament. This, of course, was 
when Moses aborted the Egyptians' process with a control-sea."

-- Tom Galloway (recs.arts.comics, February 1992)
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#931483: konsole: Konsole will not launch from mate-panel or from KDE Application Launcher.

2019-08-16 Thread Maximiliano Curia

Control: severity -1 important
Control: tag -1 moreinfo unreproducible

¡Hola David!

El 2019-07-05 a las 21:19 -0400, David J. Ring escribió:

Package: konsole
Version: 4:18.04.0-1
Severity: grave
Justification: renders package unusable



Dear Maintainer,



konsole will not launch from mate-panel shortcut or from KDE Application menu.



konsole WILL launch from mate-terminal and will subsequently open both new 
windows and new tabs.



konsole is unusable because of the problem, but I do not know if the problem is 
konsole or the KDE launcher or mate-panel.


I'm not able to reproduce the issue as reported, can you check running konsole 
from a different terminal and see what's kind of errors are you getting (it 
might also be useful to check your ~/.xsession-errors)?


Happy hacking,
--
A computer scientist is someone who, when told to "Go to Hell," 
sees the "go to," rather than the destination, as harmful.

Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#923056: systemsettings: diff for NMU version 4:5.14.5-1.1

2019-02-24 Thread Maximiliano Curia

¡Hola Boyuan!

El 2019-02-23 a las 13:23 -0500, Boyuan Yang escribió:

Package: systemsettings
Version: 4:5.14.5-1
Severity: normal
Tags: patch  pending



I've prepared an NMU for systemsettings (versioned as 4:5.14.5-1.1) and
uploaded it to DELAYED/3. Please feel free to tell me if I
should delay it longer.



On behalf of Debian Chinese Team and KDE translation team for zh_CN
(Simplified Chinese), I'm proposing a patch to fix a zh_CN translation error
within systemsettings.desktop. Nothing else is touched.



This issue is fixed upstream with the release of Plasma 5.15. Please drop this
patch after we package Plasma 5.15 into Debian.


Thanks for your work, sadly the attached patch got mangled in the email 
transmission, could please send it as an attachment? Or better yet, could you 
create a new MR in the salsa project [1]?


[1]: https://salsa.debian.org/qt-kde-team/kde/systemsettings

Happy hacking,
--
Porque no respeta el orden natural en el que se leen las cosas

¿Por qué contestar al principio del mensaje es malo?

Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#922502: plasma-desktop: regional settings allow do select system incompatible locales

2019-02-18 Thread Maximiliano Curia

Control: reassign -1 libqt5core5a/5.11.3+dfsg-2
Control: affects -1 plasma-desktop

Control: severity -1 important

Please, don't abuse the bugs severity just to get more attention.

El 2019-02-17 a las 10:06 +0100, Charlemagne Lasse escribió:

Package: plasma-desktop
Version: 4:5.14.5-1
Severity: critical
Justification: makes unrelated software break on the system



The "regional settings" allow to select various regions which are not
available on the system (even with locales-all). An example here is
en_DE (Germany) for "Time". This is then exported at the next login in
the env variable LC_TIME as "en_DE.UTF-8". This is not supported on
any Debian buster installation and is causing other software to break.


This is a known issue (see https://bugs.debian.org/845788), plasma desktop 
here simply shows the result of calling:

QList allLocales = QLocale::matchingLocales(QLocale::AnyLanguage, 
QLocale::AnyScript, QLocale::AnyCountry);

(See kcms/formats/kcmformats.cpp in plasma-desktop) supplied by qt, which 
contains a rather large set of locales definitions, some of which don't have a 
libc's locales equivalent.


It would be nice to either limit qt's locales to the ones available to libc 
somehow, this might be done patching qtlocale at build time, or patching the 
kcmformats to reduce the list to the ones matching the currently generated 
locales.


Patches to either approach would be welcome.

Happy hacking,
--
"If you are in a hole, stop digging." -- The First Rule of Excavation
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#922055: sddm: SDDM is not conversing properly with pam and poldi

2019-02-12 Thread Maximiliano Curia

Control: forwarded -1 https://github.com/sddm/sddm/issues/693

¡Hola Eric!

El 2019-02-11 a las 10:55 -0500, Eric Taylor escribió:

Package: sddm
Version: 0.18.0-1
Severity: normal



SDDM doesn't seem to fully support PAM conversations. When attempting to use
the poldi pam module for OpenpPGP cards SDDM seems to deadlock when when poldi
sends/request more information during the login process. I have gotten pam and 
poldi to
successfully work with the gdm and slim desktop managers.



I found a bug for this on github: https://github.com/sddm/sddm/issues/693



and an open pull request that seems to fix this: 
https://github.com/sddm/sddm/pull/776


I'm sorry to hear that sddm doesn't work correctly with your pam setup. Thanks 
for reporting the issue so we are aware of it and making the issue more 
visible to the Debian users. Sadly the set of patches (13 commits and 53 files 
modified) is way beyond the scope of what we can maintain from the Debian 
side, as such this issue needs to be fixed and released upstream in order to 
address it in Debian. Please, consider updating and reviewing the patches 
upstream so the fix gets accepted.


Happy hacking,
--
"There are two ways of constructing a software design.  One way is to make it 
so simple that there are obviously no deficiencies. And the other way is to 
make it so complicated that there are no obvious deficiencies."

-- C.A.R. Hoare
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#918510: kwin-wayland incorrectly depends on kwayland-integration

2019-01-31 Thread Maximiliano Curia

¡Hola Martin!

El 2019-01-06 a las 21:06 +0100, Martin Graesslin escribió:

Package: kwin-wayland
Version: 4:5.13.5-1+b1
Severity: normal


kwin-wayland incorrectly depends on kwayland-integration. KWin neither at 
build nor at run time uses anyting from kwayland-integration.


This dependency was added to have the KF5WindowSystemKWaylandPlugin available 
at runtime. Is this causing a problem?


Happy hacking,
--
"Any change looks terrible at first." -- Principle of Design Inertia
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#907297: breeze-gtk-theme: Breaks xfce4-notes (invalid string constant in "/usr/share/themes/Breeze/gtk-2.0/widgets/styles")

2019-01-31 Thread Maximiliano Curia

¡Hola Dmitry!

El 2019-01-31 a las 09:50 +1100, Dmitry Smirnov escribió:

On Thursday, 31 January 2019 8:19:38 AM AEDT Maximiliano Curia wrote:

I couldn't reproduce the issue, executing xfce4-notes shows no errors in
the termianl and it seems to be working fine, this of course, while using
the breeze theme.



Interestingly enough this issue is very persistent and it existed for a long
time. Yesterday I've opened #920876 only to realize that I've already
reported that as #907297 earlier...



Is there anything special about your setup that could
somehow caused that the other files in
/usr/share/themes/Breeze/gtk-2.0/widgets/ directory could not be loaded? A
limit on the number of open files, perhaps?



In both cases I had to uninstall "breeze-gtk-theme".


Are you suggesting that even without the breeze theme active you are seeing 
the mentioned errors?


That would suggest that something is forcibly loading the breeze style file 
but not the other files in widgets.


Anyway, please check your ~/.gtkrc-2.0 (and also ~/.config/gtkrc and 
~/.config/gtkrc-2.0). While using cinnamon, these files shouldn't be needed.


Please also test this issue with a new user.


Do you think Breaks/Conflicts could be declared between "breeze-gtk-theme"
and "xfce4-notes"?


In general, I don't think that's a good idea. In particular, the issue is not 
even reproducible by us, so a change in the breeze-gtk package is not 
acceptable.


Happy hacking,
--
"There are only two things wrong with C++: The initial concept and the 
implementation."

-- Bertrand Meyer
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#907297: breeze-gtk-theme: Breaks xfce4-notes (invalid string constant in "/usr/share/themes/Breeze/gtk-2.0/widgets/styles")

2019-01-30 Thread Maximiliano Curia

Control: severity -1 normal
Control: tag -1 + unreproducible

¡Hola Dmitry!

El 2018-08-26 a las 15:53 +1000, Dmitry Smirnov escribió:

Package: breeze-gtk-theme
Version: 5.13.4-1
Severity: normal
Control: affects -1 xfce4-notes



breeze-gtk-theme breaks xfce4-notes:




$ xfce4-notes
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:7: error: invalid string constant 
"notebook", expected valid string constant
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:2: error: invalid string constant 
"scrollbar", expected valid string constant
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:4: error: invalid string constant 
"entry", expected valid string constant
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:4: error: invalid string constant 
"entry", expected valid string constant
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:1: error: invalid string constant 
"default", expected valid string constant
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:1: error: invalid string constant 
"default", expected valid string constant
/usr/share/themes/Breeze/gtk-2.0/widgets/styles:8: error: invalid string constant 
"range", expected valid string constant
^C




I could only use xfce4-notes after uninstalling "breeze-gtk-theme"...


I couldn't reproduce the issue, executing xfce4-notes shows no errors in the 
termianl and it seems to be working fine, this of course, while using the 
breeze theme.


Thus setting the severity back to normal, and tagging the issue as 
unreproducible. Is there anything special about your setup that could somehow 
caused that the other files in /usr/share/themes/Breeze/gtk-2.0/widgets/ 
directory could not be loaded? A limit on the number of open files, perhaps?


Happy hacking,
--
"Brilliant opportunities are cleverly disguised as insolvable problems."
-- Gardener's Philosophy

"The reverse is also true." -- Corollary
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#914541: [libpam-modules-bin] unix_chkpwd should be SUID instead of SGID, otherwise kscreen_locker does not work

2019-01-23 Thread Maximiliano Curia

Control: tag -1 + unreproducible

¡Hola Steve!

Please whenever you reassign a bug CC the receiving maintainers so we get an 
useful mail about it, thanks.


El 2019-01-23 a las 08:38 -0800, Steve Langasek escribió:

Control: reassign -1 libkscreenlocker5



That said, the problem could also be in the code of the screen locker.



It could; so let's reassign this bug to the KDE package, whose maintainers
may have more insight into specific configurations that may cause this
screenlocker to fail.


hg42: I haven't heard of a pam issue when using kscreenlocker, thus I'm tagging 
this bug as non reproducible, you might want to test this again with a new 
user or in a new installation without any specific configuration to find the 
real root of the problem you are seeing. To do that I would recommend you 
using a virtual machine with a vanilla Debian Kde installation.


Some other things to consider: are you using selinux rules that might be 
taking effect? any custom apparmor rule? Does your filesystem tweak the file 
permissions? Are you using a remote filesystem?


Happy hacking,
--
"There are two major products that come out of Berkeley: LSD and BSD. 
We don't believe this to be a coincidence."

-- Jeremy S. Anderson
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#918080: breeze-gtk: symlink /usr/share/themes/Breeze/{gtk-3.20,gtk-3.0}/

2019-01-04 Thread Maximiliano Curia

¡Hola Simon!

El 2019-01-02 a las 21:25 -0600, Simon Quigley escribió:

Package: breeze-gtk
Severity: normal
Version: 5.14.3-1



It was raised to my attention from LXQt users that the Breeze GTK theme
cannot be used under LXQt as packaged. This is because the theme exists
in /usr/share/themes/Breeze/gtk-3.18/ and
/usr/share/themes/Breeze/gtk-3.20/ but doesn't exist in
/usr/share/themes/Breeze/gtk-3.0/ which is inconsistent to other GTK
themes in the archive. For example, the arc-theme package just installs
in gtk-3.0.



This raises a few questions for me. Is this just a hidden use of the
standard, or something Plasma-specific? Are the themes meant to only be
used on those minor versions of GTK?



Simply symlinking gtk-3.20 to gtk-3.0 solves the problem under LXQt. Is
it rational to ship this as default?


The theme was adapted to gtk 3.20 (which includes some incompatible changes 
with themes designed for previous gtk versions) and the adapted version is 
shipped in the gtk-3.20 folder, sadly the older version was moved to the 
gtk-3.18 folder. The folder name implies $GTK_VERSION >= 3.20, 
thus it would be wrong to rename it to gtk-3.0 . The gtk-3.18 folder, on the 
other hand, could be renamed, but we don't have a gtk-3 versions older than 
3.18, or even older than 3.20, so that's not really necessary.


I would suspect that lxqt is filtering the themes that that have a gtk-3.0 
folder in them, while a filter for themes that have a gtk-3.* folder would 
yield better results.


Happy hacking,
--
"Politicians and diapers have one thing in common. They should both be changed 
regularly, and for the same reason."

-- José Maria de Eça de Queiroz
Saludos /\/\ /\ >< `/



signature.asc
Description: PGP signature


Bug#910782: [libkf5wallet5] Support freedesktops Secret Service API

2018-10-13 Thread Maximiliano Curia

¡Hola Tobias!

El 2018-10-11 a las 09:45 +0200, Tobias Wich escribió:

Package: libkf5wallet5
Version: 5.49.0-1
Severity: wishlist



Hi together,


I'm asking to add support for the Secret Service API [1] to KWallet as I 
would like write a Firefox extension to use KWallet and Gnome Keyring (which 
already provides this API) to manage its passwords. The reason is that the 
old FF extension [2] is not compatible with the Webextension based approach 
and can thus not be used with recent FF releases.


Interesting. I'm sure this would be a great addition to the kde and firefox 
environments, but I don't think that this should be attacked/solved from the 
Debian side. I think that this request should be made upstream, please send 
this request upstream using the kde bugzilla at https://bugs.kde.org, and if 
possible, after reporting the bug, please send the url of the upstream bug to 
this report.


- If I create a ksecrets deb package and provide a patch for the 
libkf5wallet5 package to use it, is there interest to include these changes 
into debian?


In general, we prefer patches that are accepted upstream, and in particular 
for handling user secrets I wouldn't want to diverge upstream at all. So, the 
short answer is not as long as the patches is not accepted upstream.


I would love to hear some feedback from anyone on my plans and if positive I 
would be happy to take care of the mentioned changes. If not I will take 
some other way to make the wallet available in my FF extension.


Oh, if you have a mock up of the changes you are intending to prepare you might 
want to create a WIP review request using https://phabricator.kde.org/, that 
usually gets more eyes that a bug report.


Happy hacking,
--
"A computer program does what you tell it to do, not what you want it to do."
-- Greer's Law
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: kde-gtk-config_5.13.5-1_source.changes ACCEPTED into unstable

2018-09-24 Thread Maximiliano Curia

¡Hola Boris!

El 2018-09-24 a las 17:57 +0300, Boris Pek escribió:

Hi,



First of all, thanks for working in improving kde-gtk-config.



   * New upstream release.



As mentioned in a private mail, I try to avoid versions were the only change
is the version bump.



Yep, I remember. But there were no reason to not update this version together
with package update. Also debdiff says that two lines were changed in file
"po/zh_CN/kde-gtk-config.po". ;-)


Oh, I missed that, currently I'm checking the diff between upstream tags in 
minor versions, I guess I should probably also need to check the tarballs. :(



   * Simplify debian/control: drop requirement of specific version of cmake
 (was >= 2.8.12), because even Debian Jessie has cmake version 3.0.2.



The CMakeLists.txt states that it requires the version, why would the
debian/control show this requirement?


That was "why wouldn't/shouldn't ... also". :(


I don't see a simplification here, also the version build dependency is added
by a script that parses the CMakeLists.txt shipped in the package in particular:
 cmake_minimum_required(VERSION 2.8.12)



Obviously we use different tools and rules during maintaining of packages.
And I just was not aware of your script.



So, the version dependency would be added in the next run of the script.



I do not see a problem here. If you will add versioned dependency in a next
upload, than let it be. Or you may manually edit file after automatic changes
done by script. Or we may improve that magical script...


The script is currently in:
https://salsa.debian.org/qt-kde-team/pkg-kde-jenkins/blob/master/hooks/prepare/cmake_update_deps

WARNING, it's an ugly piece of ... code.


This is co-maintained package. We just have to come to common decision and I
will add a point in my notes for this package.



Are you really that much against adding a version dependency is no longer in
the archive?



This is not strictly a matter of principle, but just a question of common sense.


Ok, let's agree that common sense is subjective here, and we just want something 
team acceptable, maintainable.


Personally, I prefer adding the version dependency as a way of showing the 
upstream package requirements. That way the source package ends up being more 
independant of the current Debian archive, we don't need to review all the 
packages when some release is no longer being supported and if somebody wants 
to do some crazy thing with the package, well, we are not working against 
them.


Happy hacking,
--
"If you think your users are idiots, only idiots will use it."
-- Linus Torvalds
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: kde-gtk-config_5.13.5-1_source.changes ACCEPTED into unstable

2018-09-24 Thread Maximiliano Curia

¡Hola Boris!

First of all, thanks for working in improving kde-gtk-config.


  * New upstream release.


As mentioned in a private mail, I try to avoid versions were the only change 
is the version bump.



  * Bump Standards-Version to 4.2.1 (was 4.1.4): no changes required.


Right, I haven't bumped any Standards-Version beyond 4.1.4, that's, a personal 
decision based on a change introduced in 4.1.5. I'm not expecting anyone else 
to follow suite.


The Standards-Version 4.1.5 includes a change that I consider counter 
productive, that is:


5.6.12. "Version"

"epoch"
  This is a single (generally small) unsigned integer. It may be
  omitted, in which case zero is assumed. If it is omitted then the
  "upstream_version" may not contain any colons.

  Epochs can help when the upstream version numbering scheme changes,
  but they must be used with care.  You should not change the epoch,
  even in experimental, without getting consensus on debian-devel
  first.

I consider this change paternalistic, as well as, unenforceable. Thus I 
haven't bumped the Standards-Version beyond 4.1.4.


I'm not trying to raise this issue now, just trying to explain my point of 
view.



  * Simplify debian/control: drop requirement of specific version of cmake
(was >= 2.8.12), because even Debian Jessie has cmake version 3.0.2.


The CMakeLists.txt states that it requires the version, why would the 
debian/control show this requirement?


I don't see a simplification here, also the version build dependency is added 
by a script that parses the CMakeLists.txt shipped in the package in particular:

cmake_minimum_required(VERSION 2.8.12)

So, the version dependency would be added in the next run of the script.

Are you really that much against adding a version dependency is no longer in 
the archive?


Happy hacking,
--
"I decry the current tendency to seek patents on algorithms. There are better 
ways to earn a living than to prevent other people from making use of one's 
contributions to computer science."

-- Donald Knuth
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#908676: [kwin-wayland] Plasma wayland session restarted after pluging or unpluging secondary monitor over thunderbolt

2018-09-13 Thread Maximiliano Curia

Control: severity -1 normal

¡Hola Jiri!

El 2018-09-12 a las 22:50 +1000, Jiri Kanicky escribió:

Package: kwin-wayland
Version: 4:5.13.5-1
Severity: serious



When I plug or unplug external monitor over thunderbolt the session logs
me out, sometimes the system crashes.


I'm sorry to hear that. Sadly wayland in general is not particularly stable. 
Quoting the package description:


This package provides the wayland version, which is still a work in progress
project, and is available as a PREVIEW release. Don't expect the same
stability as with the x11 version.

On the other hand, I would suspect that the real issue here is not caused by 
kwin but by kscreen or by wayland itself. For the wayland part you could test 
if the issue is reproducible using gnome under wayland. I'm not sure about how 
to test if the issue is in kscreen.


Happy hacking,
--
"I decry the current tendency to seek patents on algorithms. There are better 
ways to earn a living than to prevent other people from making use of one's 
contributions to computer science."

-- Donald Knuth
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: Debian Testing

2018-08-21 Thread Maximiliano Curia

¡Hola Timothy!

El 2018-08-20 a las 21:26 -0400, Timothy M Butterworth escribió:

I was looking in Debian Testing and it has KDE 5.13, wouldn't it be
better to use KDE 5.12 instead for the next release since it is LTS
and will get security and defect fixes.


Currently the barrier of entry for a Debian stable upload is proportional to 
the diff size, as it needs to be thoroughly reviewed. Thus cherry picking an 
important change is easier than trying to track a kde lts version (which 
usually includes hundreds of changes).


So, while it makes sense to have an lts version is stable, in practice is 
about the same.


In particular, plasma 5.13 and frameworks 5.49 include fixes to better support 
qt 5.11 which are not present in frameworks 5.42 and plasma 5.12, and we plan 
to keep updating plasma and frameworks till january (so buster should include 
5.14.5).


At the same time, 5.12 stops receiving updates when 5.16 gets released 
(probably jun next year) so the support for 5.12 during buster cycle is almost 
non overlapping.


Happy hacking,
--
"If a million people believe a foolish thing, it is still a foolish thing."
-- France's Rule of Folly
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#904698: sddm fails to login with user shell fish and bash completion installed

2018-07-27 Thread Maximiliano Curia

Control: tag -1 + pending

¡Hola Alf!

El 2018-07-26 a las 22:16 +0200, Alf Gaida escribió:

Package: sddm
Version: 0.18.0-1
Severity: normal



fish has some problems with the newly introduced sourcing of /etc/profile - esp
an installed bash-completion and /etc/profile.d/bash_completion.sh


Anyway, I've reverted the source of /etc/profile for fish after checking this:
https://github.com/fish-shell/fish-shell/issues/3665

fish gives syntax errors on things like &&, so I don't think that applying
https://github.com/sddm/sddm/commit/f749f1d65165de7ce7b9ae073b19f057b205ab35 
was a good idea anymore.



A patch to make sourcing of files more fault tolerant for all shells is 
attached.


The "patch" is sourcing all the files in a different subshell, that means, no 
changes in the environment are in effect. This is not an acceptable "fix".


I just commented the /etc/profile line for fish.

Happy hacking,
--
"If a pickpocket meets a saint, he sees only his pockets."
-- Kegley's Law
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#904137: Missing icon for: gtk-find

2018-07-23 Thread Maximiliano Curia

¡Hola cruncher!

El 2018-07-20 a las 15:03 +0200, cruncher escribió:

Package: oxygen-icon-theme
Version: 5:5.47.0-1
Severity: minor
Tags: upstream



As the title suggests, the icon for "actions/gtk-find" is missing.


As you reported this is an upstream issue, please consider sending the report 
upstream using bugs.kde.org. In the bug report, please try to provide some 
extra information that the one available in this report, such as:


- What kind of issue does the missing icon produces?
- Is this reproducible when using a single program or there are many affected?

Also, consider that it's impossible for an icon theme to provide every icon in 
use, as such the programs using non "standard"/"stock" icons need to provide 
their fallback, and in the same fashion a library providing a "stock" icon, 
well, needs to provide it. :)


If you send this bug upstream please send us a note with the bug url so we can 
keep track of it.


Happy hacking,
--
"C makes it easy to shoot yourself in the foot; C++ makes it harder, 
but when you do it blows your whole leg off."

-- Bjarne Stroustrup
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#884749: plasma-workspace: ksmserver-logout-greeter crashes stopping shutdown

2018-07-23 Thread Maximiliano Curia

¡Hola Harald!

El 2018-07-23 a las 10:45 +0200, Harald Dunkel escribió:

This package is in the dependency chain of KDE, i.e. the crash affects
all the KDE users. Would you mind to adjust the severity of this bug
report accordingly?


Were you able to reproduce this issue?

I don't think this bug is currently affecting any users. In fact, as reported 
it seems to be a one time crash, probably caused by a plasma upgrade while 
running plasma (which is explicitly not supported upstream).


Happy hacking,
--
"The most important thing in the programming language is the name. A language 
will not succeed without a good name. I have recently invented a very good 
name and now I am looking for a suitable language."

-- Donald Knuth
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#903223: libkf5kiocore5: Symlink behavior over SFTP connection broken

2018-07-17 Thread Maximiliano Curia

¡Hola Alex!

El 2018-07-07 a las 18:23 -0400, Alex Krusemark escribió:

Package: libkf5kiocore5
Version: 5.47.0-1
Severity: normal



Since a recent upgrade (I think it was the transition from KDE Frameworks 5.46
to 5.47), on filesystems accessed over an SFTP connection symbolic/soft links
whose target is a directory have broken behavior. Symlinks whose targets are
files still work properly.



Links to directories are shown as a link to a file with an unknown mimetype,
rather than that of a directory, and can neither be double-clicked to follow
nor expanded in tree view. The only way I see to follow them is by right-
clicking and choosing "Show Target" in Dolphin, with no obvious workaround in
other applications. I confirmed that this problem was present in Dolphin,
Krusader, Konqueror, Kate, and Calligra.


Does kio-extras 4:18.04.3-1 (currently available in experimental) fixes this 
issue for you?


Happy hacking,
--
: You are in a dark room with a compiler, emacs, an internet connection,
: and a thermos of coffee.
: Your move ?
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#891068: im-config: Failed to setup fcitx when zsh used as login shell

2018-07-16 Thread Maximiliano Curia

Control: tag -1 - upstream

¡Hola!

El 2018-03-21 a las 19:04 +0800, 崔灏 escribió:

Hi,



Hmmm SDDM change shell parsing Xsession, then things may break.



Are you sure im-config is the problem?



I agree it's likely SDDM is to blame, not im-config.


I think that what is to blame here is the zsh's nomatch option that's being set 
to be used even in a non interactive script. Please move this option to your 
zshrc file.


As some background information: Running the XSession without the Xsession 
wrapper shipped by sddm ignores the /etc/profile and $HOME/.profile files (and 
in particular for zsh, also the zlogin and zprofile files), this causes 
that the shells run under the graphical user session to start an interactive 
session without loading the commands set to be run in a login session, which 
is an undesirable state. In particular for zsh this also causes an incomplete 
PATH.


The workaround that's in place in sddm has been in use for many years now (it 
was previously part of kdm), and fcitx has been successfully used with it.


Happy hacking,
--
"The cheapest, fastest and most reliable components of a computer system are 
those that aren't there."

-- Gordon Bell
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#897221: Session logout doesn't TERMinate all processes

2018-06-28 Thread Maximiliano Curia

¡Hola Didier!

El 2018-06-06 a las 19:38 +0200, Didier 'OdyX' Raboud escribió:

Please check loginctl session-status  (The id can be obtained with
loginctl list-sessions)



I noticed it also appears when disconnecting, and reconnecting back. Akonadi
is then broken, etc etc.



Hereattached is a log of the processes from a stopped session. It really feels
like plasma doesn't stop its child processes from the systray either.



Unit: session-3.scope
  ├─ 2690 /usr/lib/postgresql/9.6/bin/postgres -D 
/home/didier/.local/share/akonadi/db_data -k/tmp/akonadi-didier.bR0FSO -h
  ├─ 2695 postgres: checkpointer process
  ├─ 2696 postgres: writer process
  ├─ 2697 postgres: wal writer process
  ├─ 2698 postgres: autovacuum launcher process
  ├─ 2699 postgres: stats collector process
  ├─ 2955 /usr/lib/at-spi2-core/at-spi-bus-launcher 
--launch-immediately


I've noticed that at-spi-bus-launcher won't close when the session finishes, 
I've seen this behaviour in cinnamon also. You might want to try killing it 
and checking if that reduces the amount of waiting processes.



  ├─ 2976 /usr/bin/dbus-daemon 
--config-file=/usr/share/defaults/at-spi2/accessibility.conf --nofork 
--print-address 3
  ├─ 2986 /usr/bin/perl /usr/bin/parcimonie-applet
  ├─ 3083 /usr/bin/python3 /usr/bin/hp-systray -x


I would expect these two to die "gracefully" when there is no X connection. 
Are these two zombies? Is plasmashell still running? Is X still running?



  ├─ 3086 /usr/bin/python3 /usr/bin/hp-systray -x
  ├─ 3920 
/usr/lib/x86_64-linux-gnu/libexec/kf5/kio_http_cache_cleaner


I'm sure this one will go away on its own.


  ├─20252 postgres: didier akonadi [local] idle
  ├─20277 postgres: didier akonadi [local] idle
  ├─20278 postgres: didier akonadi [local] idle
  ├─20507 postgres: didier akonadi [local] idle
  ├─20509 postgres: didier akonadi [local] idle
  ├─20792 /usr/lib/at-spi2-core/at-spi2-registryd 
--use-gnome-session


The --use-gnome-session here seems wrong.


  ├─21250 postgres: didier akonadi [local] idle
  ├─21252 postgres: didier akonadi [local] idle
  ├─21318 postgres: didier akonadi [local] idle
  └─21377 postgres: didier akonadi [local] idle


There is no akonadi process in this list, but a postgres running with your 
user (for akonadi purposes), I don't think they are even started by akonadi. 
You might want to migrate this db to a pgcluster configuration, so it's 
independent of your login session.


In any case you might want to keep checking the output of loginctl 
session-status  and killing the "offending" processes till you have a 
minimal set of processes that are not being correctly stopped.


I wonder if at-spi-bus-launcher and postgres would behave "better" if set as a 
systemd user service.



Mmh, this is a complex problem. Debian systemd reverts the default logind
configuration KillUserProcesses, that effectively terminates the session
when the user logs out, and most desktop environments assume this is set to
it's default value, so they don't have to deal with the processes started
by systemd --user, which, by the way, the desktop environment had nothing
to do with.



Also, kde does nothing to remember which processes were started as autostart
desktop files.



Gnome "fixes" this by terminating the logind session, as if
KillUserProcesses was set, at the cost of breaking tmux and screen (which is
the reason why Debian reverts the KillUserProcesses setting on the first
place).



So, either we need to fix tmux and screen to they can be detached from the
logind session, or fix the kde concept of session so it matches better what
logind expects.



The first alternative looks like the correct thing to do to me. So a route to
fix this is for systemd to revert the KillUserProcesses back to upstream's
default, right? This was apparently last reinforced in systemd 234-3 and was
discussed in #825394.



But it doesn't seem like this would gather consensus currently. How hard is it
to get KDE to grow better login session processes handling?


Well, at least the the ksmserver/startup.cpp launches the autostart desktop 
files with a QProcess::startDetached call, this would need to be refactor so 
the processes are waited and notified on shutdown.


There are probably other places where a process ends up being part of the 
logind session, but I guess this should be a good start.


Happy hacking,
--
"Fighting patents one by one will never eliminate the danger of software 
patents, any more than swatting mosquitoes will eliminate malaria."

-- Richard M. Stallman
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: Pulseaudio module migration gconf => gsettings

2018-06-26 Thread Maximiliano Curia

¡Hola David!

El 2018-06-26 a las 08:23 +0200, David Rosca escribió:

Hi,



On Mon, Jun 25, 2018 at 11:01 PM Martin Steigerwald  wrote:



Hi!



The unfixed bug



Bug 386665 - Drop dependency on pulseaudio-gconf



makes plasma-pa uninstallable in the development versions of Debian and
Arch.



We would really appreciate an upstream fix for that one. The comment by
Luigi points out commits for paprefs gconf => gsettings migration. Maybe
something similar would work with Plasma PA?



https://bugs.kde.org/show_bug.cgi?id=386665#c13



Would someone help David Rosca (in Cc) in case he is unavailable or has
no time to attend to the issue?



We are aware of the issue and are planning to port to gsettings.
Actually, it may be added as alternative to gconf as otherwise it will
break the functionality for distros that doesn't have PulseAudio 12
yet. For now, I'll make the gconf dependency optional.


You might want to use the frugalware patch [1] as a base for this. This patch 
is mentioned in the kde bug (although it wasn't linked), I was considering 
using something like that, before plasma-pa gets removed from Debian testing 
(if it comes to that).


Happy hacking,

[1]: 
https://github.com/frugalware/kde5/blob/master/source/plasma/plasma-pa/plasma-pa-no-GCONF-we-DONT-need-thx.patch
--
"Brilliant opportunities are cleverly disguised as insolvable problems."
-- Gardener's Philosophy

"The reverse is also true." -- Corollary
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#902211: mark breeze-icon-theme Multi-Arch: foreign

2018-06-23 Thread Maximiliano Curia

¡Hola Helmut!

El 2018-06-23 a las 14:33 +0200, Helmut Grohne escribió:

Package: breeze-icon-theme
Version: 4:5.47.0-1
Tags: patch
User: helm...@debian.org
Usertags: rebootstrap
Control: affects -1 + src:kpimtextedit



kpimtextedit cannot satisfy its cross Build-Depends, because its
dependency on breeze-icon-theme is unsatisfiable. In general,
Architecture: all packages can never satisfy cross Build-Depends unless
marked Multi-Arch: foreign. In this case such a marking is correct,
because the only dependency - hicolor-icon-theme - is already thus
marked and its maintainer scripst only update icon caches, which is an
architecture independent operation. breeze-icon-theme-rcc can also be
thus marked, because it lacks dependencies and maintainer scripts.
Please consider applying the attached patch.


I might have already asked this, but if so, I really don't remember the 
answer. Is there any case where an Arch: all package shouldn't/couldn't be 
correctly taken as Multi-Arch: foreign?


Happy hacking,
--
"If you think your users are idiots, only idiots will use it."
-- Linus Torvalds
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#901655: plasma-workspace: Keyboard input and clipboard freezes when virt-manager is used

2018-06-20 Thread Maximiliano Curia

¡Hola Phil!

El 2018-06-16 a las 06:02 -0400, Phil Wolf escribió:

Package: plasma-workspace
Version: 4:5.12.5-1
Severity: normal



after update to Buster I found that I cannot use virtualization (KVM/QEMU, 
virt-manager) on KDE Plasma 5.12
since clipboard is constantly freezing. I tested this behaviour both with 
Debian VM with Plasma and Windows VM.



To reproduce this issue simply install and upgrade host to Buster and run one 
or more VMs with
"spice-vdagent" that handles clipboard. Simply copy text (Ctrl+C/V) from host 
to host or from host to VM or
from VM to host or within. In random intervals paste fails and time to time 
keyboard input hangs so you
cannot even type.



The solution is to close virt-manager. Then everything is OK again and you can 
copy and paste.


As a workaround, you might want to disable the kde clipboard manager, you can 
disable it in the system tray settings (right click on top of the system tray 
applet), and deselect the clipboard checkbox.


As for the bug, this is an upstream bug, either in spice-vdagent or in klipper 
or in spice-vdagent, could you report the issue to klipper in bugs.kde.org? If 
you do this, please add a note in this bug with the link of the reported bug.


Happy hacking,
--
"It is practically impossible to teach good programming to students that have 
had a prior exposure to BASIC: as potential programmers they are mentally 
mutilated beyond hope of regeneration."

-- Edsger W. Dijkstra
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#901734: /usr/bin/plasmashell: recently taskbar becames unreadable after some time of use

2018-06-18 Thread Maximiliano Curia

¡Hola Paul!

El 2018-06-17 a las 10:39 +0200, Paul Gevers escribió:

Recently I had multiple occurances where the taskbar of my KDE session suddenly
became unreadable. As an example, I have attached a screen shot of the task bar
in such a case.



I haven't figured out what triggers the task bar to behave like that.
Nevertheless I already wanted to report the issue. If you have debugging
tips, feel free to contact me for more info.


I would suspect that this is related to a change in xorg 1.20, maybe the 
change to DRI3 by default in some video drivers (including modesetting).


I haven't seen this behaviour, though (using modesetting + intel).

What video card are you using?


Thanks for maintaining KDE in Debian.


You are welcome.

Happy hacking,
--
"People get lost in thought because it is unfamiliar territory."
-- Fix's Principle
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#900373: Update - plasmashell too

2018-06-08 Thread Maximiliano Curia

¡Hola Alex!

El 2018-06-07 a las 22:29 +0300, Alex Dănilă escribió:
The same started to happen for plasmashell too. It happens from time 
to time when it shows a notification or a pop-up (for example the 
window preview when hovering the task bar). Here's the stack:


This is probably #900145 [1]

Which versions of mesa (libgl1-mesa-dri) and xorg-server (xserver-xorg-core) 
are you running?


[1]: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=900145

Happy hacking,
--
"A computer program does what you tell it to do, not what you want it to do."
-- Greer's Law
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#852680: 答复: Bug#852680: plasma-workspace: Please add dbus-user-session as alternative dependency for dbus-x11

2018-06-07 Thread Maximiliano Curia

¡Hola 张!

El 2018-06-07 a las 10:35 +, 张 敬强 escribió:


Hi,

 Does it make any difference? What's the rationale behind this request?



According to dbus NEWS file, dbus-user-session provides systemd units for
a per-user bus listening (in effect, treating all concurrent graphical and
non-graphical login sessions as one large session)



dbus-session-bus is a virtual package, which is also provided by dbus, so
that's most likely going be fulfilled by dbus if used as a dependency, also
dependencies against virtual packages need to be given a non virtual
preference. Probably depending on: dbus | dbus-session-bus would work.



The recommended way seems to be:
default-dbus-session-bus | dbus-session-bus
, which is already used by cinnamon-session, but not by gnome-session-bin.



And the binary package dbus itself doesn't provide dbus-session-bus.



But breaking the session dbus for our users wouldn't be nice so this needs
a somewhat thorough testing, in an enviroment with only dbus installed, with
only dbus-user-session installed, with only dbus-x11 installed, etc, checking
for differences in each session.



So now we only have to test dbus-x11 and dbus-user-session.
There is a check for dbus-user-session in dbus-x11 file
/etc/X11/Xsession.d/75dbus_dbus-launch, so in theory dbus-user-session
replace dbus-x11 if they both get installed.
I haven't encountered any difference when using only one graphical session.


Ok, you convinced me. Thanks for the report and follow up. For future reports, 
whenever possible, please add this level of information.


Happy hacking,
--
"Politicians and diapers have one thing in common. They should both be changed 
regularly, and for the same reason."

-- José Maria de Eça de Queiroz
Saludos /\/\ /\ >< `/



signature.asc
Description: PGP signature


Bug#852680: plasma-workspace: Please add dbus-user-session as alternative dependency for dbus-x11

2018-06-07 Thread Maximiliano Curia

¡Hola 张!

El 2018-06-07 a las 03:15 +, 张 敬强 escribió:

Please consider add dbus-user-session as alternative for dbus-x11.
Or just use dbus-session-bus as dependency.

Still no pending action?


Does it make any difference? What's the rationale behind this request?

dbus-x11's dbus-launch is explicitly used by upstream's unittests, iirc, 
that's the main reason why the dbus-x11 dependency is present. It could 
probably be dropped (and added to the testsuite dependencies).


dbus-session-bus is a virtual package, which is also provided by dbus, so 
that's most likely going be fulfilled by dbus if used as a dependency, also 
dependencies against virtual packages need to be given a non virtual 
preference. Probably depending on: dbus | dbus-session-bus would work.


But breaking the session dbus for our users wouldn't be nice so this needs 
a somewhat thorough testing, in an enviroment with only dbus installed, with 
only dbus-user-session installed, with only dbus-x11 installed, etc, checking 
for differences in each session.


If you do this, please open a merge request in salsa.

Happy hacking,
--
"Las computadoras son inútiles, solo pueden darte respuestas."
-- Pablo Picasso
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#900523: plasma-widgets-addons: System load viewer depends on ksysguard

2018-06-01 Thread Maximiliano Curia

¡Hola Benoit!

El 2018-06-01 a las 11:18 +0200, Benoit Friry escribió:

Bonjour Maximilianon,



Le 01/06/2018 à 10:18, Maximiliano Curia a écrit :

Without KSysGuard, the system load widget does not display any value.



The package plasma-widgets-addons should recommand or suggest ksysguard
package.



Thanks for the report.



Looking at the code the ksysguard is only used when you click on the
applet, otherwise it seems to be using the systemmonitor engine from
plasma-workspace, which in turn uses ksysguardd (?), mmh.



Without ksysguard installed:
- the applet bars remain empty
- when I click on the applet, I get a processus table, without any
  access to the system load tab (graphs)


Have you tried having ksysguardd installed and not ksysguard?

Here I get the contents of the applet having ksysguardd installed, without 
ksysguard. Which also makes sense with the code I've read.


Happy hacking,
--
"Any change looks terrible at first." -- Principle of Design Inertia
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#900523: plasma-widgets-addons: System load viewer depends on ksysguard

2018-06-01 Thread Maximiliano Curia

¡Hola Benoit!

El 2018-05-31 a las 21:29 +0200, Benoit Friry escribió:

Package: plasma-widgets-addons
Version: 4:5.12.5-1
Severity: minor



Without KSysGuard, the system load widget does not display any value.



The package plasma-widgets-addons should recommand or suggest ksysguard
package.


Thanks for the report.

Looking at the code the ksysguard is only used when 
you click on the applet, otherwise it seems to be using the systemmonitor 
engine from plasma-workspace, which in turn uses ksysguardd (?), mmh.


Adding both recommends.

Happy hacking,
--
"Backtracking algorithms are nondeterministic, not in the sense of being 
random, but in the sense of having free will."

-- Robert W. Floyd
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: new KDE stack appears to break baloo-widgets/4:17.08.3-1 autopkgtest in testing

2018-05-31 Thread Maximiliano Curia

¡Hola Paul!

El 2018-05-31 a las 12:56 +0200, Paul Gevers escribió:

Do you want me to speed up the migration then?


Thanks for asking. No, I don't think it's really needed now, we can wait two 
more days.


Happy hacking,
--
"Seek simplicity, and distrust it." -- Whitehead's Rule
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: new KDE stack appears to break baloo-widgets/4:17.08.3-1 autopkgtest in testing

2018-05-31 Thread Maximiliano Curia

¡Hola Paul!

El 2018-05-30 a las 21:29 +0200, Paul Gevers escribió:

Hmm, I can't find the messages on lists.debian.org with their message-id
(tried two), so they are probably lost (they were sent as I CC-ed myself
and I received the messages).



For the record, all sent on 2018-05-20 around 19:56 UTC+02:
Message-ID: <1526839020.2732131-elb...@testavoira.debian.org>
Message-ID: <1526839018.9428892-elb...@testavoira.debian.org>
Message-ID: <1526839016.5067074-elb...@testavoira.debian.org>
Message-ID: <1526839019.5896761-elb...@testavoira.debian.org>
Message-ID: <1526839018.344501-elb...@testavoira.debian.org>
Message-ID: <1526839017.09134-elb...@testavoira.debian.org>
Message-ID: <1526839017.724839-elb...@testavoira.debian.org>


My experience sending mails as @debian.org to lists.debian.org is that mails 
get a spam score and so they may be considered as spam if any other rule gives 
your mail some extra points. That's the reason why I'm sending the mails as 
gnuservers.com.ar. I see that your mail was delivered to a release.debian.org 
machine, and maybe that avoids the mentioned scoring, are the mails sent from 
testavoira.debian.org also delivered to respighi.debian.org (via submission, 
I'm guessing)?


Anyway, could you resend us those mails?


No, I don't, that is why I ask you as the maintainer. But if you have
reasons for the "we currently don't care" for the baloo-widgets
autopkgtest, I could have helped you to speed up the migration if the
gain is worth that regression.


All right, I had misunderstood your original email.

Given that the test is also failing in upstream's ci, and no user seems to 
have any "new" issue with baloo, I don't see any gain in sending an rc bug to 
block the transition.


Happy hacking,
--
"Inside every large problem is a small problem struggling to get out."
-- Hoare's Law of Large Problems
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: new KDE stack appears to break baloo-widgets/4:17.08.3-1 autopkgtest in testing

2018-05-30 Thread Maximiliano Curia

¡Hola Paul!

El 2018-05-30 a las 10:35 +0200, Paul Gevers escribió:

Last week I send you multiple (automatically generated) e-mails about
KDE packages that appeared to break the autopkgtest of baloo-widgets. I
am wondering if you investigated the current breakage of the breakage.
If the regression is only in the autopkgtest and not in the
baloo-widgets itself (I interpret the non-action as meaning that, as
baloo-widgets in unstable isn't updated) I'd like to know, because if
baloo-widgets is broken by the new versions, we need to file an RC bug
in the next couple of days to prevent the KDE stack from migrating to
testing.


The last mail I have from you is dated 2018-05-11 and it's about 
kpackage autopkgtest, not about baloo, so I'm not sure if the messages 
were lost or wasn't sent with your name on it. Could you please check if the 
mail reached this list and send us a link to it?


Other than the autopkgtest failures have you found anything that justifies an 
rc bug? So far the autopkgtest failures are only a delay in the transition, 
and kde has enough sid users that track most breakages.


Happy hacking,
--
"If programmers deserve to be rewarded for creating innovative programs, by 
the same token they deserve to be punished if they restrict the use of these 
programs."

-- Richard M. Stallman
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#900145: plasmashell freezes with xserver 1.20

2018-05-29 Thread Maximiliano Curia

Control: block -1 by 900352

¡Hola 张!

El 2018-05-29 a las 10:43 +, 张 敬强 escribió:

It seems that the freeze is due to xserver-xorg 1.20.
Downgrade xserver-xorg to 1.19 solve the problem.
I have tried use 'root' to `startx`, which has a default plasma config, and 
still get the freeze.
So there may be some incompatible between plasma 5.12 and xorg 1.20.


Ok, I could reproduce the issue with the new xorg. Thanks for reporting. I 
reported a bug to the xorg-server package.


Happy hacking,
--
"La duración de un minuto depende de que lado del baño estés."
-- Ley de la Relatividad (Burke)
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#900352: new xorg-server version causes a random freezes in plasmashell

2018-05-29 Thread Maximiliano Curia

Package: src:xorg-server
Version: 2:1.20.0-2
Severity: critical
Tags: upstream

Hi,

The severity is set as it breaks "unrelated programs" although I'm not sure a 
desktop environment can be called "unrelated" to x, but in any case, it would 
be better if this version of xorg does not migrate to testing till this is 
fixed.


The new xorg-server version seems to be causing plasmashell to freeze. This 
was first reported in #900145, and it's also seen in other distros: 
https://bugs.archlinux.org/task/58549


Upstream seems to have a patch for this (actually two patches that fix this 
with two different aproaches), that I havent tested: 
https://lists.x.org/archives/xorg-devel/2018-May/056829.html


Happy hacking,

-- System Information:
Debian Release: buster/sid
 APT prefers testing-debug
 APT policy: (700, 'testing-debug'), (700, 'testing'), (600, 'stable-updates'), 
(600, 'stable-debug'), (600, 'proposed-updates'), (600, 'stable'), (500, 
'buildd-unstable'), (50, 'unstable-debug'), (50, 'unstable'), (1, 
'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.16.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

--
"Always code as if the person who ends up maintaining your code is a violent 
psychopath who knows where you live."

-- John Woods
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#900145: plasma-workspace: plasmashell freezes every few times it appears

2018-05-27 Thread Maximiliano Curia

Control: tag -1 + moreinfo

¡Hola Jason!

El 2018-05-26 a las 15:17 -0400, Jason Riedy escribió:

Package: plasma-workspace
Version: 4:5.12.5-1
Severity: important


The plasmashell component freezes every few (5-15?) times the system-key 
menu appears.  I have to kill and restart plasmashell.  There has been 
nothing obvious in the output (but I have not yet captured the output to 
send).


What do you mean by the "system-key menu"? The context menu that appears when 
pressing the menu key? The System activity window that appaear when pressing 
"Control + Esc"? The application launcher that appears when pressing the 
"Super" or "Windows" key? The screenshot dialog that appears when pressing 
"Print screen/System request"?


For most of this combinations I use them quite frequently and I'm pretty sure 
they work as expected, can you please describe exactly how to reproduce the 
issue you are seeing.


Can you reproduce the issue if you start a new plasma session with a newly 
created user? (this should rule out some specific configuration in your user)


Happy hacking,
--
"Good judgement comes from experience, and experience comes from bad 
judgement."

-- Fred Brooks
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#899984: sddm: Password automatically shown in clear at every user login

2018-05-24 Thread Maximiliano Curia

Control: tag -1 + unreproducible

¡Hola r.ductor!

El 2018-05-24 a las 11:42 +0200, r.ductor escribió:

Package: sddm
Version: 0.17.0-1
Severity: normal


The greeter ui is part of the theme, the themes shipped with sddm don't have a 
"show password" button (afaik), the sddm-theme-breeze has this feature, 
provided by plasma-frameworks' plasmacomponentstandard TextField widget, which 
seems to work fine. In any case, this is part of the theme, not part of sddm 
itself. Which theme are you using?



At every login autentifications passwords are automatically shown in clear when 
entered.


None of the themes I've seen show the passwords in plain text by default, and 
only breeze has the option to show it by pressing the "eye" button.



Maybe this is not a bug and you think this is a very useful feature,
and maybe I've inadvertently clicked on the eye icon that I see on other 
machines but not on this one.
If this is the case there should be a simple way out from this unsafe behavior,
so take this as a wish of better documentation (I find no mention of this in 
the man pages)
or better hide/unhide icons.


I'm not sure what you are trying to say here. Is your bug report about the 
existance of the reveal password option (the "eye" icon)? As mentioned, this 
is part of the theme, if you don't like it, please use a different one.


Happy hacking,
--
"The cheapest, fastest and most reliable components of a computer system are 
those that aren't there."

-- Gordon Bell
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#899378: plasma-desktop: Focus stealing prevention breaks when set to "high"

2018-05-24 Thread Maximiliano Curia

¡Hola Emmanuel!

El 2018-05-23 a las 15:59 +0200, Emmanuel Revah escribió:

Package: plasma-desktop
Version: 4:5.8.6-1
Severity: normal



  * What led up to the situation?



I set focus stealing prevention to "high"



  * What was the outcome of this action?


Focus stealing prevention blocks krunner and kmenu (as well as the 
clock), these elements very briefly appear before being "blocked".


Interesting, but I'm not sure if this can be considered a bug or a feature. In 
any case this is an upstream issue, can you please report this issue in the 
kde bug tracker (https://bugs.kde.org, you'll need a bugzilla account for 
reporting this), if you do this, please leave a note in this bug with the url 
of the upstream bug so we can track it.



  * What outcome did you expect instead?


I was expecting the focus stealing prevention to help avoid having new 
windows steal the focus while I'm focused and active on a program.


For example, I open Firefox, but it takes a while, so I start typing 
in a terminal, and then, Firefox opens and steals the focus, and bam, 
I'm searching the Internet for my root password.


I don't see this behaviour, testing it with xterm, firefox and konsole. Was 
this just an hypothetical example or is this reproducible in your setup? What 
other rules do you have in place? What are you using for activating windows?


Also, please check your windows rules, you can set specific values to stealing 
prevention, and stealing protection using them.


With the "smart" focus stealing prevention that was available before 
(I'm not sure when), I could open new windows, they would take the 
focus only if I wasn't actively using another program.


There is no smart focus stealing prevention, at least in the plasma 5 
versions, was that ever part of kwin?


Regardless, of the "smart" aspect, setting FSP to "high" probably 
shouldn't block krunner and kmenu.


I'm not sure if a keybinding should follow a different rule, please, discuss 
this upstream. Saying that, even pressing on the application launcher doesn't 
work with FSP set to "high", that can't be right.


Happy hacking,
--
"Some people worry that artificial intelligence will make us feel inferior, 
but then, anybody in his right mind should have an inferiority complex every 
time he looks at a flower."

-- Alan Kay
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#899144: [oxygen-icon-theme] Please include scalable version

2018-05-20 Thread Maximiliano Curia

¡Hola Bastien!

El 2018-05-19 a las 21:42 +0200, Bastien ROUCARIÈS escribió:

Package: oxygen-icon-theme
Version: 5:5.45.0-1
Severity: important
control: tags -1 + patch



Hi,



Some package packages scalable version (svg) of this theme. Could be possible
to get scalable version here in order to create symbolic link and reduce code
duplication



Here patch untested by could help


Can you please send the patch upstream? Currently upstream processes the 
patches through the phabricator.kde.org (the documentation on how to use it 
can be found: https://community.kde.org/Infrastructure/Phabricator)


Please consider adding a rationale on why are the svg and svgz useful for you 
in the installed paths (as requested by Pino).


Happy hacking,
--
"Nothing ever goes away." -- Commoner's Law of Ecology
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#898556: [kwin-wayland] Closing windows in Plasma Wayland crashes the entire session

2018-05-13 Thread Maximiliano Curia

Control: severity -1 important

¡Hola Alexander!

El 2018-05-13 a las 17:09 +0300, Alexander Kernozhitsky escribió:

Package: kwin-wayland
Version: 4:5.12.5-1
Severity: grave



I tried Plasma session on Wayland today. Closing a window in it crashes the
session and returns me back to SDDM.


I'm sorry to hear that, but most of the wayland support in Debian is in 
preview release mode, in fact, I think that that problem that you are 
reporting might be in xwayland or in a lower layer of the wayland stack (see 
#897390[1], for example).


I couldn't reproduce the issue in my machine. Is there any other wayland 
desktop session that does work for you?


Given this, I'm lowering the severity.

Happy hacking,

[1]: https://bugs.debian.org/897390
--
"It's a well-known fact that computing devices such as the abacus were 
invented thousands of years ago. But it's not well known that the first use of 
common computer protocol occurred in the Old Testament. This, of course, was 
when Moses aborted the Egyptians' process with a control-sea."

-- Tom Galloway (recs.arts.comics, February 1992)
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: knotifications_5.45.0-2_source.changes ACCEPTED into unstable

2018-05-13 Thread Maximiliano Curia

¡Hola Pino!

El 2018-05-13 a las 10:37 +0200, Pino Toscano escribió:

Still, this is misusing a tool for not what is designed for.  The ABI
compliance checker is, well, a tool for checking ABI, not for "checking
headers", and this means that the tool can change its way of working
any day, breaking the way it is (mis)used in this case.


While I understand your concern that we are misusing the tool, checking the 
headers is currently one of the provided options of the abi-compliance-checker 
functionality. Removing this functionality would not only break us, but any 
other developers using this option.



Also, neither dh-acc, acc, or any of the acc autopkgtest in sources
depend on a g++ compiler, so I don't see how this even works (unless
something else pulls it as side dependency, or a chroot with
build-essential is by chance reused for the test).


abi-compliance-checker depends on build-essential.


Furthermore, just parsing the headers is not a real-world test: acc
seems to discover the location of the headers used on its own, while
when using cmake/qmake the actual headers path will be added using
targets and/or variables, which is what needs to be tested (see
#877351 for example).


acc finds the location of the headers to check by reading the .acc file. 
Additionally, it sets the include path by using find on /usr/include and then 
looking for the filenames that are included from the header files.


It's true that this doesn't check for bugs in the cmake files, but as 
mentioned, it allows us to catch other issues (missing dependencies, includes 
of private headers, etc).


The bug you mention seems to be a good example of something that an additional 
test could catch.



Another point is that acc seems to use a C compiler when parsing the
headers, which means that it basically skips all the content of KF5
headers, demoting the acc run to a mere "do all the #include's work",
and nothing else.


acc does indeed call the gcc binary, but gcc automatically detects that it's a 
C++ file and uses the c++ backend.


The only exception to this is the empty file check, which is used for listing 
the system includes. If we wanted this check to also use g++, we would need to 
set the compiler, which we can't do using dh_acc, but we could do by doing an 
explicit acc call like this:

abi-compliance-checker -q -l $package -v1 $version -dump $acc_file \
   -dump-path $package_$version.abi -gcc-path /usr/bin/g++


Again: acc is the wrong tool for this job.


I'm all in favour in using a better tool for the job, if it existed. I could 
probably even work on such a tool.


For now, I consider that the value that the tests provide is larger than the 
problems of misusing the current tool.


I have added a comment in the tests' control files explaining the current 
situation.



Then let's have a _proper_ build test: add a sample source code (or
uses the examples, if the sources ship any), and build it with
cmake/qmake. This will be way more close to how libraries are actually
used, rather than just parsing their headers.


I'm not opposed on having this kind of tests, but they would need to be each 
manually written and maintained (ideally, upstream). Whereas the tests as done 
by acc allow us to do a general verification of the headers without having to 
manually write specific files for each package.


Happy hacking,
--
"If a pickpocket meets a saint, he sees only his pockets."
-- Kegley's Law
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: knotifications_5.45.0-2_source.changes ACCEPTED into unstable

2018-05-13 Thread Maximiliano Curia

¡Hola Pino!

El 2018-05-13 a las 09:12 +0200, Pino Toscano escribió:

In data domenica 13 maggio 2018 09:01:18 CEST, Maximiliano Curia ha scritto:

¡Hola Debian!



El 2018-05-13 a las 06:05 +, Debian FTP Masters escribió:

  * Run the test suite during the build:
- add the dbus-x11, xauth, and xvfb build dependencies
- run xvfb-run, using a fake home directory for it, running the test suite
  inside a dbus session



Interesting, that used to fail in the past.



  * Remove the unused, and now no more useful autopkgtest stuff.



You also dropped the acc tests with this change, the acc test builds the
installed headers and that helps checking that the -dev package is not missing
a dependency and that the installed headers are not include a header that's
not being installed.



How does running a tool ('acc') that is supposed to check for ABI
compatibility do that? From what I see, it is supposed to be used with
existing data as baseline, and none of the sources ship that.


The abi generated files are too large to ship them in our packages, 
way more unstable than symbols, and not catching things like changes in the 
struct size. But while doing these tests building the headers help finding 
quite a number of missing headers/missing dependencies, etc.



Also, if we want to check that a -dev does not miss dependencies, then
there are better ways to do that, rather than relying on the indirect
results of a tool that does something else.



I have a small utility locally in my disk that does exactly this, i.e.
run cmake on an auto-generated temporary CMakeLists.txt with
find_package(...) calls for modules specified on command line -- i.e.
 $ pkgkde-test-cmake --output-on-failure KF5Foo Grantlee5
(the name can be changed, of course)
This makes it easy to integrate it as autopkgtest, as it does not even
need an helper script -- i.e. just add in debian/tests/control:
 Test-Command: pkgkde-test-cmake --output-on-failure KF5Foo
 Depends: build-essential, cmake, libkf5foo-dev



In the same fashion, something similar for qmake .pro files can be
created too.



Also, for pkg-config files a better test IMHO is:
 Test-Command: pkg-config --cflags --libs Qt5WebKit
 Depends: pkg-config, libqt5webkit5-dev



Would the above suggestions be better options for you?


Sounds interesting and I'm sure this could be of use, but from what I can 
infer these scripts don't actually build the installed headers, so this would 
be an additional test, not a replacement.


Happy hacking,
--
"If a million people believe a foolish thing, it is still a foolish thing."
-- France's Rule of Folly
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: RFP: pyside2 -- Python bindings for Qt5

2018-05-12 Thread Maximiliano Curia

¡Hola Raphael!

El 2018-05-11 a las 15:33 +0200, Raphael Hertzog escribió:

Thank you. Note that you granted me "developer" access which doesn't let
me create new repositories, so I will need one of you to create the
repository and also to add sophie (sbrun-guest) as member of the
pyside2 repository.


I've created: https://salsa.debian.org/qt-kde-team/qt/pyside2

I've pushed an empty commit, as otherwise, some configurations don't seem to 
stick.


I've also added you as master for the pyside2 repository.

We have not yet decided when to give team wide Master or Admin levels, sorry 
about that, it's in the agenda for our next meeting, but the meeting has no 
date set.



Right, but please take into account that the packages maintained under the
qt tree use a debian directory only packaging branch, and in general, they
use all the same packaging structure (no dpm, no upstream branches or tags
in the public repos, etc). This set of rules is more relaxed in qt-extras
and kde-extras.



Are the rules documented somewhere?


They are somewhat documented in http://pkg-kde.alioth.debian.org/, I would 
say: http://pkg-kde.alioth.debian.org/gitguidelines.html -> but the tagging 
string here is wrong (we used to enforce that tags needed the "$version 
$distribution; urgency=$urgency" format as done by pkgkde-git tag -s), and I 
wouldn't blindly follow the instructions under "Integrating original source 
into local repository".


I'm not particularly fond to this rules as to work on updating them, please 
ask further advice to the qt maintainers (Lisandro and Dmitry).


Happy hacking,
--
"The day Microsoft makes something that doesn't suck, 
is probably the day Microsoft starts making vacuum cleaners."

-- Ernst Jan Plugge
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: RFP: pyside2 -- Python bindings for Qt5

2018-05-11 Thread Maximiliano Curia

¡Hola Raphael!

El 2018-05-11 a las 09:46 +0200, Raphael Hertzog escribió:

Control: retitle -1 ITP: pyside2 -- Qt for Python
Control: owner -1 sop...@freexian.com



On Sat, 14 Apr 2018 10:09:38 +0200 Francesco Poli  
wrote:

Moreover, if I read the [announcement] correctly, it seems that PySide2
is going to be renamed as "Qt for Python" and adopted as official Qt
bindings for Python...



[announcement]: 




I really hope someone with good Python Debian packaging skills will
soon package pyside2 for inclusion in Debian!



Sophie and me are working to bring pyside2 into Debian. We would like to
put it in pkg-kde-extras. I requested access to the salsa group for this.


Welcome to the team!


Should it go in "Qt" or "Qt extras"? It's going to be something official by
the upstream Qt project so I think that "Qt" might be good.


Right, but please take into account that the packages maintained under the qt 
tree use a debian directory only packaging branch, and in general, they use 
all the same packaging structure (no dpm, no upstream branches or tags in the 
public repos, etc). This set of rules is more relaxed in qt-extras 
and kde-extras.


Also, I don't see in the bug log any comment about the current pyside 
maintenance, are the pyside maintainers ok with moving the new version of the 
project to a different repository in a different team?


Happy hacking,
--
"If a million people believe a foolish thing, it is still a foolish thing."
-- France's Rule of Folly
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-10 Thread Maximiliano Curia

¡Hola Dominik!

El 2018-05-10 a las 22:34 +0200, Dominik George escribió:

OK, I found something:



When I kill plasmashell and start it again, in a terminal, I get the
following several times per second:



KActivities: Database can not be opened in WAL mode. Check the SQLite version 
(required >3.7.0). And whether your filesystem supports shared memory
Closing SQL connection:  "kactivities_db_resources_139838218086080_readonly"
KActivities ERROR: There is no database. This probably means that you do not 
have the Activity Manager running, or that something else is broken on your 
system. Recent documents and alike will not work!
KActivities: FATAL ERROR: Failed to contact the activity manager daemon



The last message of these is also filling up mi .xsession-errors, so I
figure it's the same error that is causing the hangs.



-nik


I think that means that the kactivities database is broken, you might want to 
try moving ~/.local/share/kactivitymanagerd.


Happy hacking,
--
"When explaining a command, or language feature, or hardware widget, first 
describe the problem it is designed to solve."

-- David Martin
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-10 Thread Maximiliano Curia

¡Hola Dominik!

El 2018-05-10 a las 14:05 +0200, Dominik George escribió:

Package: plasma-workspace
Version: 4:5.12.5-1
Severity: important



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



Since one of the three recent updates, the Plasma workspace is close to 
unusable.



* Panel hangs completely, windows in the panel do not change, menu is
  unresponsive, clock is stuck
* Window switcher reacts minutes after pressing Alt-Tab
* Sometimes, some component triggered minutes before start popping up, drawing 
only their
  borders but no content



The plasmashell process is constantly consuming between 100% and 150% of CPU
time, and the Xorg process also uses around 100% when doing nothing special
UI-wise, but only sometimes.



- -- System Information:
Debian Release: buster/sid
 APT prefers unstable-debug
 APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386



Kernel: Linux 4.16.0-1-amd64 (SMP w/4 CPU cores)


You might want to try using a 4.15 kernel till:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898021
gets fixed. If the issue solves itself using a 4.15 kernel please send a mail 
to this bug with line saying Control: block 898338 with 898021


Happy hacking,
--
"If the code and the comments disagree, then both are probable wrong."
-- Norm Schryer
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#894815: plasma-workspace: Lock screen media controls cannot be disabled

2018-05-10 Thread Maximiliano Curia

¡Hola Gregor!

El 2018-04-30 a las 12:52 +0200, Gregor Riepl escribió:

In Plasma 5.12.2, a system setting was introduced that allows enabling and
disabling the feature.
In the Debian version of lockscreen however, these settings aren't shown, for
an unknown reason.



I can't reproduce the issue here. I see the Show media controls option in the
Screen Locking / Appearance kcm interface.



That is very strange indeed.
Perhaps something went wrong during the upgrade or wasn't replace properly?



Just to be certain, have you tried restarting the session after upgrading
plasma-workspace?



I have actuall rebooted the machine several times in the meantime, and the UI
is still the same.



Somehow breeze was not included in the generated list, could you please check
and include the output of:
apt policy breeze breeze-cursor-theme breeze-dev kde-style-breeze
kwin-style-breeze qml-module-qtquick-controls-styles-breeze



Here you go:


Well, following the code, it seems that the option is only shown if you have 
org.kde.breeze.desktop or org.kde.breezedark.desktop set as your 
lookandfeelpackage configuration (~/.config/kdeglobals [KDE] LookAndFeelPackage)


Can you please check if your configuration is says so?

Happy hacking,
--
"The day Microsoft makes something that doesn't suck, 
is probably the day Microsoft starts making vacuum cleaners."

-- Ernst Jan Plugge
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: CVE-2018-10380: kwallet-pam: Access to privileged files

2018-05-09 Thread Maximiliano Curia

¡Hola Moritz!

El 2018-05-09 a las 20:28 +0200, Moritz Mühlenhoff escribió:

On Fri, May 04, 2018 at 09:10:47PM +0200, Maximiliano Curia wrote:

¡Hola Moritz!



El 2018-05-03 a las 23:18 +0200, Maximiliano Curia escribió:

¡Hola Moritz!



El 2018-05-03 a las 22:56 +0200, Moritz Muehlenhoff escribió:

On Thu, May 03, 2018 at 07:29:42PM +0200, Maximiliano Curia wrote:

Hi,



Following up the upstream announcement of a security flaw in
kwallet-pam [1] I would like to upload the upstream fixes to
stretch. All the versions prior the (not yet released) 5.12.6 are
affected by this. The fix was backported by upstream to plasma 5.8,
which is what we shipped in stretch.



The latest 5.8 upstream version (5.8.9), only has a version bump,
and a minor translation update, which are not relevant. [2]



I have already uploaded the fixes to unstable.



I'm attaching the corresponding debdiff.



Looks good. Please build with -sa since kwallet-pam is new in stretch-security
and upload to security-master. I'll take care of the DSA.



Uploaded, thanks for taking care of this!



If you the patched versions are still not published, please don't publish
them, there are a couple of reported regressions with the patches as is.



https://bugs.kde.org/show_bug.cgi?id=393856



https://bugs.debian.org/897687



https://bugs.launchpad.net/ubuntu/+source/kwallet-pam/+bug/1769187



https://bugs.archlinux.org/task/58446?project=1=kwallet-pam



I'm really sorry about this.



Is the stderr fix all that was needed in addition? If so, can you
upload a revised package?


Reuploaded, I used the same version, let me know if you prefer/need a version 
bump.

Thanks for working on this.

Happy hacking,
--
Se necesitan voluntarios para dominar el mundo.
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#898191: sddm: Does not honor PAM's ambient supplemental groups (via e.g. pam_group.so)

2018-05-08 Thread Maximiliano Curia

¡Hola Salvatore!

El 2018-05-08 a las 15:14 +0200, Salvatore Bonaccorso escribió:

Package: sddm
Version: 0.14.0-4
Severity: normal
Tags: upstream
Forwarded: https://github.com/sddm/sddm/pull/834



In sddm setups where the sddm pam configuration is configured to use
pam_group to add additional groups on login depending on the
/etc/security/group.conf configuration does not work. This was as well
reported upstream as https://github.com/sddm/sddm/pull/834 .



Upstream fix
https://github.com/sddm/sddm/commit/1bc813d08b8130e458a6550ec47fb2bfbe6de080


It seems to me that the the commit is missing free(buffer) in the first if.


Note, similar configuration worked with kdm under Jessie, so such
setups are suffering from a slight regression when updating from
Jessie to Stretch with kdm (respective later sddm) using pam_group
setup.



Could you consider to update it in unstable and possibly via point
release in stretch? I would be happy to test any backported fix.


I have looked at this commit and after giving it some thought, I don't think 
the issue it's fixing is worth accelerating. I would rather wait for this to be 
released.


I recommend that you talk to upstream in order to get it into the 0.18.0 
release.

If you are planning to use sddm in a large enough environment you might also 
be interested in the patches from Dmitry Torokhov:

- d598c324b589b84e631bd23108f2709a7a8d9634 UserModel: optimize setting of 
default user icon (#999)
- 011020cbd14e302a0b80e9b208379cd1dca0f2b8 UserModel: fix filtering out 
duplicate users (#998)
- 0edc3ffe15f2cdd89da40f4c830da8860bd9a13e UserModel: optimize filtering out 
duplicate users (#995)

Happy hacking,
--
"If it ain't broke, don't fix it" -- Bert Lance

"If we can't fix it, it ain't broke" -- Lieutenant Colonel Walt Weir
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#898092: sddm: takes extremely long time to start

2018-05-07 Thread Maximiliano Curia

Control: block -1 with 898021

¡Hola Leandro!

El 2018-05-07 a las 03:12 +, Leandro Doctors escribió:

Package: sddm
Version: 0.17.0-1
Severity: important



   * What led up to the situation?



Intalling Plasma Desktop after having problems with several GTK-based
Desktop Environments (may fill bug on that once this one is solved).



   * What exactly did you do (or not do) that was effective (or
 ineffective)?



For now, just started to do some debugging... (I copy the output of
relevant systemd-related commands below.)



It looks as if the program was spending those three minutes trying to find
something else, and it starts only after that time.




   * What was the outcome of this action?



SSDM takes three (3!) minutes to initialize.




   * What outcome did you expect instead?



SSDM to take a couple of seconds to initialize.





-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (900, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)



Kernel: Linux 4.16.0-1-amd64 (SMP w/8 CPU cores)


It seems that there is a reported bug on 4.16.0 about this:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898021

You might want to downgrade to 4.15.0 just to be sure that you a are affected 
by the same issue.


Happy hacking,
--
"Programming today is a race between software engineers striving to build 
bigger and better idiot-proof programs, and the Universe trying to produce 
bigger and better idiots. So far, the Universe is winning."

-- Rich Cook
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#897687: libpam-kwallet5: kwallet stopped working

2018-05-05 Thread Maximiliano Curia

Hi!

As far as I could test the issue it should be solved in the new version, could 
you please check if the issue is also solved for you?


Happy hacking,
--
"Las computadoras son inútiles, solo pueden darte respuestas."
-- Pablo Picasso
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: CVE-2018-10380: kwallet-pam: Access to privileged files

2018-05-04 Thread Maximiliano Curia

¡Hola Moritz!

El 2018-05-03 a las 23:18 +0200, Maximiliano Curia escribió:

¡Hola Moritz!



El 2018-05-03 a las 22:56 +0200, Moritz Muehlenhoff escribió:

On Thu, May 03, 2018 at 07:29:42PM +0200, Maximiliano Curia wrote:

Hi,



Following up the upstream announcement of a security flaw in
kwallet-pam [1] I would like to upload the upstream fixes to
stretch. All the versions prior the (not yet released) 5.12.6 are
affected by this. The fix was backported by upstream to plasma 5.8,
which is what we shipped in stretch.



The latest 5.8 upstream version (5.8.9), only has a version bump,
and a minor translation update, which are not relevant. [2]



I have already uploaded the fixes to unstable.



I'm attaching the corresponding debdiff.



Looks good. Please build with -sa since kwallet-pam is new in stretch-security
and upload to security-master. I'll take care of the DSA.



Uploaded, thanks for taking care of this!


If you the patched versions are still not published, please don't publish 
them, there are a couple of reported regressions with the patches as is.


https://bugs.kde.org/show_bug.cgi?id=393856

https://bugs.debian.org/897687

https://bugs.launchpad.net/ubuntu/+source/kwallet-pam/+bug/1769187

https://bugs.archlinux.org/task/58446?project=1=kwallet-pam

I'm really sorry about this.

Happy hacking,
--
"The sooner you start to code, the longer the program will take."
-- Roy Carlson
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#897668: [breeze-cursor] Severe Visibility Issue

2018-05-04 Thread Maximiliano Curia

Control: tag -1 + upstream

¡Hola Lumin!

El 2018-05-04 a las 01:35 +, Lumin escribió:

Package: breeze-cursor-theme
Version: 4:5.12.4-1
Severity: important



I'm setting severity to important because the visibility of a cursor
theme is really important.



The problematic cursor is the cross cursor of Breeze and Breeze_Snow,
which are located at the svg files in source tree:



 ./cursors/Breeze_Snow/src/cursors.svg
 ./cursors/Breeze/src/cursors.svg



They look good, but when we actually use the cross cursor in a
low-contrast background it is definitely a pain to find the location of
cursor on the screen.



For example, my cursor theme is Breeze. When I'm taking a screenshot
with flameshot, the whole screen is shadowed, according to source code,
the cursor will be set to the cross. However, unlike other breeze cursors
which are padded with a white margin, the cross cursor is padded with
nothing. In this case the cursor has a very low contrast to the
background hence very hard to caught by eyes.



Similarly, I checked Breeze_Snow. And I guess the cross cursor will also
be hard to find when the background is basically grey or white.



I suggest a fix with high-contrast margin added to the cross cursor.


This seems to be a feature request to be discussed upstream, at least from 
my part, I'm in no position to make statement about a cursor design, and you 
definitely don't want to see my drawing skills. :)


So, please, send this feature request upstream directly using the 
https://bugs.kde.org bugtracker (you'll need to create an account there).


After submitting the request upstream, please also add the link here.

Happy hacking,
--
"Always code as if the person who ends up maintaining your code is a violent 
psychopath who knows where you live."

-- John Woods
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Re: CVE-2018-10380: kwallet-pam: Access to privileged files

2018-05-03 Thread Maximiliano Curia

¡Hola Moritz!

El 2018-05-03 a las 22:56 +0200, Moritz Muehlenhoff escribió:

On Thu, May 03, 2018 at 07:29:42PM +0200, Maximiliano Curia wrote:

Hi,



Following up the upstream announcement of a security flaw in
kwallet-pam [1] I would like to upload the upstream fixes to
stretch. All the versions prior the (not yet released) 5.12.6 are
affected by this. The fix was backported by upstream to plasma 5.8,
which is what we shipped in stretch.



The latest 5.8 upstream version (5.8.9), only has a version bump,
and a minor translation update, which are not relevant. [2]



I have already uploaded the fixes to unstable.



I'm attaching the corresponding debdiff.



Looks good. Please build with -sa since kwallet-pam is new in stretch-security
and upload to security-master. I'll take care of the DSA.


Uploaded, thanks for taking care of this!

Happy hacking,
--
"La duración de un minuto depende de que lado del baño estés."
-- Ley de la Relatividad (Burke)
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


CVE-2018-10380: kwallet-pam: Access to privileged files

2018-05-03 Thread Maximiliano Curia

Hi,

Following up the upstream announcement of a security flaw in kwallet-pam [1] I 
would like to upload the upstream fixes to stretch. All the versions prior the 
(not yet released) 5.12.6 are affected by this. The fix was backported 
by upstream to plasma 5.8, which is what we shipped in stretch.


The latest 5.8 upstream version (5.8.9), only has a version bump, and a minor 
translation update, which are not relevant. [2]


I have already uploaded the fixes to unstable.

I'm attaching the corresponding debdiff.

Happy hacking,
[1]: https://marc.info/?l=kde-announce=152534806103730=2
[2]: https://cgit.kde.org/kwallet-pam.git/log/?h=Plasma/5.8
--
"If it ain't broke, don't fix it" -- Bert Lance

"If we can't fix it, it ain't broke" -- Lieutenant Colonel Walt Weir
Saludos /\/\ /\ >< `/
diff -Nru kwallet-pam-5.8.4/debian/changelog kwallet-pam-5.8.4/debian/changelog
--- kwallet-pam-5.8.4/debian/changelog  2016-11-23 18:36:40.0 +0100
+++ kwallet-pam-5.8.4/debian/changelog  2018-05-03 19:01:35.0 +0200
@@ -1,3 +1,11 @@
+kwallet-pam (5.8.4-1+deb9u1) stretch-security; urgency=high
+
+  * CVE-2018-10380 fix
+Add upstream patches Move-salt-creation-to-an-unprivileged-process.patch
+and Move-socket-creation-to-unprivileged-codepath.patch.
+
+ -- Maximiliano Curia <m...@debian.org>  Thu, 03 May 2018 19:01:35 +0200
+
 kwallet-pam (5.8.4-1) unstable; urgency=medium
 
   * New upstream release (5.8.4)
diff -Nru 
kwallet-pam-5.8.4/debian/patches/Move-salt-creation-to-an-unprivileged-process.patch
 
kwallet-pam-5.8.4/debian/patches/Move-salt-creation-to-an-unprivileged-process.patch
--- 
kwallet-pam-5.8.4/debian/patches/Move-salt-creation-to-an-unprivileged-process.patch
1970-01-01 01:00:00.0 +0100
+++ 
kwallet-pam-5.8.4/debian/patches/Move-salt-creation-to-an-unprivileged-process.patch
2018-05-03 19:01:35.0 +0200
@@ -0,0 +1,201 @@
+From: Albert Astals Cid <aa...@kde.org>
+Date: Tue, 1 May 2018 12:29:02 +0200
+Subject: Move salt creation to an unprivileged process
+
+Opening files for writing as root is very tricky since through the power
+of symlinks we can get tricked to write in places we don't want to and
+we don't really need to be root to create the salt file
+---
+ pam_kwallet.c | 120 ++
+ 1 file changed, 71 insertions(+), 49 deletions(-)
+
+diff --git a/pam_kwallet.c b/pam_kwallet.c
+index 809ab9a..2617311 100644
+--- a/pam_kwallet.c
 b/pam_kwallet.c
+@@ -61,7 +61,7 @@ const static char *envVar = "PAM_KWALLET_LOGIN";
+ 
+ static int argumentsParsed = -1;
+ 
+-int kwallet_hash(const char *passphrase, struct passwd *userInfo, char *key);
++int kwallet_hash(pam_handle_t *pamh, const char *passphrase, struct passwd 
*userInfo, char *key);
+ 
+ static void parseArguments(int argc, const char **argv)
+ {
+@@ -282,7 +282,7 @@ PAM_EXTERN int pam_sm_authenticate(pam_handle_t *pamh, int 
flags, int argc, cons
+ }
+ 
+ char *key = malloc(sizeof(char) * KWALLET_PAM_KEYSIZE);
+-if (kwallet_hash(password, userInfo, key) != 0) {
++if (kwallet_hash(pamh, password, userInfo, key) != 0) {
+ pam_syslog(pamh, LOG_ERR, "%s: Fail into creating the hash", 
logPrefix);
+ return PAM_IGNORE;
+ }
+@@ -306,6 +306,26 @@ PAM_EXTERN int pam_sm_authenticate(pam_handle_t *pamh, 
int flags, int argc, cons
+ return PAM_SUCCESS;
+ }
+ 
++static int drop_privileges(struct passwd *userInfo)
++{
++/* When dropping privileges from root, the `setgroups` call will
++* remove any extraneous groups. If we don't call this, then
++* even though our uid has dropped, we may still have groups
++* that enable us to do super-user things. This will fail if we
++* aren't root, so don't bother checking the return value, this
++* is just done as an optimistic privilege dropping function.
++*/
++setgroups(0, NULL);
++
++//Change to the user in case we are not it yet
++if (setgid (userInfo->pw_gid) < 0 || setuid (userInfo->pw_uid) < 0 ||
++setegid (userInfo->pw_gid) < 0 || seteuid (userInfo->pw_uid) < 0) {
++return -1;
++}
++
++return 0;
++}
++
+ static void execute_kwallet(pam_handle_t *pamh, struct passwd *userInfo, int 
toWalletPipe[2], int envSocket)
+ {
+ //In the child pam_syslog does not work, using syslog directly
+@@ -320,18 +340,8 @@ static void execute_kwallet(pam_handle_t *pamh, struct 
passwd *userInfo, int toW
+ //This is the side of the pipe PAM will send the hash to
+ close (toWalletPipe[1]);
+ 
+-/* When dropping privileges from root, the `setgroups` call will
+-* remove any extraneous groups. If we don't call this, then
+-* even though our uid has dropped, we may still have groups
+-* that enable us to do super-user things. This will fail if we
+-* aren't root, so don't bother checking the return value, this
+-* is 

Bug#897221: Session logout doesn't TERMinate all processes

2018-05-03 Thread Maximiliano Curia

¡Hola Didier!

El 2018-04-30 a las 12:21 +0200, Didier 'OdyX' Raboud escribió:

Package: sddm
Version: 0.17.0-1
Severity: important
Tags: upstream



I routinely run two sessions in parallel (pro & private); and I noticed that
sddm (which I assume is handling the logind session) doesn't coherently
TERMinate (or KILL after some delay) processes from a logged-out session.



Some of these consume ressources (akonadiserver is the usual culprit), but more
importantly; keeping these alive will  break subsequent sessions for the same
user (plasma, akonadi, etc).


I guess akonadiserver is started as a detached process, so ksmserver doesn't 
know about it.


Anyway the problem are the processes that are in the systemd concept of 
session but not in the kde concept of session, those are the ones that systemd 
is waiting for, and ksmserver has long forgotten about them.


Please check loginctl session-status  (The id can be obtained with 
loginctl list-sessions)



Running:
# loginctl terminate-user 
circumvents the issue, but that should really be done by the login manager.



Please tell me if there's something I can do to help here.


Mmh, this is a complex problem. Debian systemd reverts the default logind 
configuration KillUserProcesses, that effectively terminates the session when 
the user logs out, and most desktop environments assume this is set to it's 
default value, so they don't have to deal with the processes started by 
systemd --user, which, by the way, the desktop environment had nothing to do 
with.


Also, kde does nothing to remember which processes were started as autostart 
desktop files.


Gnome "fixes" this by terminating the logind session, as if 
KillUserProcesses was set, at the cost of breaking tmux and screen (which is 
the reason why Debian reverts the KillUserProcesses setting on the first 
place).


So, either we need to fix tmux and screen to they can be detached from the 
logind session, or fix the kde concept of session so it matches better what 
logind expects.


Happy hacking,
--
"I decry the current tendency to seek patents on algorithms. There are better 
ways to earn a living than to prevent other people from making use of one's 
contributions to computer science."

-- Donald Knuth
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#897338: Tested on hardware

2018-05-03 Thread Maximiliano Curia

¡Hola Александр!

El 2018-05-03 a las 07:54 +0300, Александр Керножицкий escribió:

I tried Debian Testing on real hardware and SDDM seems to work there. So I can 
reproduce the bug only on VirtualBox.


It seems that the new sddm requires virtualbox-guest-dkms and 
virtualbox-guest-x11 to run inside a virtualbox, I'm not sure why.


Happy hacking,
--
"We must be very careful when we give advice to younger people: sometimes they 
follow it!"

-- Edsger W. Dijkstra
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#892594: plasma-discover: Invalid Kaddressbook_themes backend

2018-05-02 Thread Maximiliano Curia

¡Hola Matthias!

El 2018-03-11 a las 10:01 +0100, luca escribió:

Package: plasma-discover
Version: 5.12.2-1
Severity: normal



on start discover return this error:



org.kde.knewstuff.core: Could not find category "KAddressbook Theme"
invalid kns backend! "/etc/xdg/kaddressbook_themes.knsrc" because: "All
categories are missing"
Discarding invalid backend "kaddressbook_themes.knsrc"
qrc:/qml/DiscoverDrawer.qml:145: TypeError: Cannot read property 'name' of null
kns error "/etc/xdg/kaddressbook_themes.knsrc" "Invalid Kaddressbook_themes
backend, contact your distributor."
qml: message: kaddressbook_themes.knsrc: Invalid Kaddressbook_themes backend,
contact your distributor.


Matthias is the expert regarding plasma-discover, but it seems to me that it 
could skip the backend if it's invalid. Something like this:


diff --git a/libdiscover/Category/CategoryModel.cpp 
b/libdiscover/Category/CategoryModel.cpp
index 2e6835b5..b9876938 100644
--- a/libdiscover/Category/CategoryModel.cpp
+++ b/libdiscover/Category/CategoryModel.cpp
@@ -49,6 +49,9 @@ void CategoryModel::populateCategories()
QVector ret;
CategoriesReader cr;
Q_FOREACH (const auto backend, backends) {
+if (!backend->isValid())  {
+continue;
+}
const QVector cats = cr.loadCategoriesFile(backend);

if(ret.isEmpty()) {

I guess this kind of errors could happend by a network hiccup.

Happy hacking,
--
A computer scientist is someone who, when told to "Go to Hell," 
sees the "go to," rather than the destination, as harmful.

Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#897388: Logs accessed files, etc. to syslog

2018-05-02 Thread Maximiliano Curia

Control: forwarded -1 https://phabricator.kde.org/D12656

I'm not sure if bts link supports phabricator, let's see how this goes.

¡Hola Anthony!

El 2018-05-01 a las 18:01 -0400, Anthony DeRobertis escribió:

Package: kactivitymanagerd
Version: 5.12.1-1
Severity: important



Similar (but nowhere near as bad as) bug #805399, ActivityManager is
logging files I access to the systemd journal & syslog. Some examples:



while hopefully the database itself is in my home director and
mode go-rw, the same can't be said for syslog and journal. This violates
user privacy on a multi-user system as the sysadmin is expected to read
syslog, but respect the privacy of $HOME. In addition, syslog and
journal are available to members of group adm, who may not have root.



From the journal, it appears that kactivymanagerd may be speweing this
to stdout, which is ultimately being picked up by systemd (I think
that's what _TRANSPORT of stdout means):


Upstream already accepted a patch for this, so it would be solved in the next 
release.


Happy hacking,
--
"Seek simplicity, and distrust it." -- Whitehead's Rule
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#897338: sddm: Cannot launch SDDM at boot time and from console

2018-05-01 Thread Maximiliano Curia

¡Hola Alexander!

El 2018-05-01 a las 17:12 +0300, Alexander Kernozhitsky escribió:

Package: sddm
Version: 0.17.0-1
Severity: grave
Justification: renders package unusable


I tried to do a fresh install of Debian Testing with KDE. After installing 
it, SDDM did not launch. Launching it manually with "sudo systemctl start 
sddm" did not have effect also.



"systemctl status sddm" shows the following:



● sddm.service - Simple Desktop Display Manager
  Loaded: loaded (/lib/systemd/system/sddm.service; indirect; vendor preset: 
enabled)
  Active: active (running) since Tue 2018-05-01 16:56:33 +03; 12min ago
Docs: man:sddm(1)
  man:sddm.conf(5)
 Process: 412 ExecStartPre=/bin/sh -c [ "$(cat /etc/X11/default-display-manager 
2>/dev/
Main PID: 421 (sddm)
   Tasks: 2 (limit: 1156)
  Memory: 11.7M
  CGroup: /system.slice/sddm.service
  └─421 /usr/bin/sddm



Though I don't see the login screen, tty7 is blank.


I tried to rebuild and install sddm from Ubuntu Bionic (where it works), but 
met the same problem. Installing sddm 0.14.0-4 from stable did solve the 
problem.


Is X started at all?

What's the output of `` update-alternatives --query sddm-debian-theme `` ?

It seems that there is a known issue upstream with some nvidia drivers:
https://bugs.launchpad.net/ubuntu/+source/sddm/+bug/1762885
https://github.com/sddm/sddm/issues/1019

Are you using a nvidia card? Can you please check if the problem goes away 
with an older version of the nvidia drivers?


Happy hacking,
--
"Anytime you have a fifty-fifty chance of getting something right, there's a
90 percent probability you'll get it wrong."
-- The 50-50-90 rule
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#894815: plasma-workspace: Lock screen media controls cannot be disabled

2018-04-11 Thread Maximiliano Curia

¡Hola Gregor!

El 2018-04-04 a las 15:34 +0200, Gregor Riepl escribió:

Package: plasma-workspace
Version: 4:5.12.4-1
Severity: normal



The Plasma lockscreen displays start/stop/forward/backward controls when an
media player application like VLC, Amarok or SMPlayer is active.
It was previously impossible to disable these controls.



In Plasma 5.12.2, a system setting was introduced that allows enabling and
disabling the feature.
In the Debian version of lockscreen however, these settings aren't shown, for
an unknown reason.



The original KDE bug report is here:
https://bugs.kde.org/show_bug.cgi?id=389483
A user confirmed that the setting indeed doesn't appear in Debian and Ubuntu,
but it works fine in Neon and Arch Linux.



Please fix this bug as soon as possible.


I can't reproduce the issue here. I see the Show media controls option in the 
Screen Locking / Appearance kcm interface.


Just to be certain, have you tried restarting the session after upgrading 
plasma-workspace?



Versions of packages plasma-workspace depends on:


Given that the files mentioned in the bug are under a breeze related path, it 
might be possible that breeze is implied in this bug.


Somehow breeze was not included in the generated list, could you please check 
and include the output of:

apt policy breeze breeze-cursor-theme breeze-dev kde-style-breeze 
kwin-style-breeze qml-module-qtquick-controls-styles-breeze

Happy hacking,
--
"If you have too many special cases, you are doing it wrong." -- Craig Zarouni
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#895260: kde-cli-tools: Hard dependency on sudo, which weakens system security

2018-04-09 Thread Maximiliano Curia
Control: reassign -1 src:kdesu
Control: severity -1 wishlist
Control: retitle -1 Please use the su backend (instead of sudo) by default

On Monday, 9 April 2018 01:58:15 CEST Alex Hvostov wrote:
> Package: kde-cli-tools
> Version: 4:5.10.5-2

> kde-cli-tools 4:5.12.4-1 has a hard dependency on kdesu, which
> indirectly depends on sudo, making it impossible to upgrade KDE without
> creating a serious, unnecessary security risk.

We clearly disagree on considering sudo a security concern. At least, not from 
the kde packaging point of view. I'm downgrading the severity value to 
wishlist.

>From the packaging point of view, the kdesu links against libkf5su5, thus the 
hard dependency, that's not a bug in kde-cli-tools. And in turn libkf5su5 uses 
sudo by default [1]. So, I'm reassigning this bug to src:kdesu.

> Frankly, I consider it a bug that sudo is available in Debian at all.
> Others obviously disagree, but that's no reason to tie unrelated
> packages to it like this.

> Please move kdesu into its own package, and make it optional again.
 
The kdesu tool isn't optional, it's even used by kio to handle certain 
desktop files.

> In the mean time, others with my concern can mitigate this risk by
> neutralizing sudo before installing it. To do that, run the following
> command (as root) before installing sudo:
 
> # dpkg-statoverride --add root root 644 /usr/bin/sudo

Or replacing sudo with a locally equivs generated package, or rebuilding 
libkf5su5 without the sudo dependency and defaulting back to su.

Happy hacking,
[1]: https://salsa.debian.org/qt-kde-team/kde/kdesu/blob/master/debian/
rules#L10
-- 
"Brilliant opportunities are cleverly disguised as insolvable problems."
-- Gardener's Philosophy

"The reverse is also true." -- Corollary
 Saludos /\/\ /\ >< `/


signature.asc
Description: This is a digitally signed message part.


Bug#894807: qtbase-opensource-src: Consider recommending qt5ct perhaps in widgets or gui

2018-04-06 Thread Maximiliano Curia

¡Hola Dmitry!

El 2018-04-04 a las 21:53 +0300, Dmitry Shachnev escribió:
However there is still one major problem with it: it does not support native 
GTK+ 3 dialogs. Test case: run Qt Designer under GNOME with qt5ct and without 
it. If you click Open button, the native GTK+ dialog will be used only when 
qt5ct is not used. This is a significant regression for users of GNOME, Xfce, 
Cinnamon, etc (compared to normal Qt setup).


Interesting, but at the same time you wouldn't have a well integrated gnome 
dialog if the gtk and qt5ct themes don't match. I'm not sure if there is a 
proper way to fix that.


Also, kde applications look "sane" when using qt5ct, and using 
the gtk2 or gtk3 platformtheme some ui annoyances are shown, specially if your 
kde theme doesn't match your gtk theme.


Given this issue, and the fact that it is difficult for an average user to 
disable qt5ct, I think we should not recommend it in Qt. Suggests is fine 
though.


The user should be able to set QT_QPA_PLATFORMTHEME in ~/.xsessionrc.

As Maximiliano mentioned some other things in his IRC message, I will reply 
to them too:



currently nothing depends on qt5-gtk-platformtheme qt5-style-plugins


libqt5gui5 currently recommends qt5-gtk-platformtheme. We cannot depend on 
it because we do not want to depend on GTK+.


qt5-style-plugins is a collection of obsolete styles that are no longer 
maintained or supported by The Qt Company. It can be sometimes safe to use, 
but we do not want to suggest using it.


Ok, then from the cinnamon side of things, I'm fine using the gtk3 
platformtheme by default, and then the user might prefer to use qt5ct. I guess 
we could add a suggests for that.



At least on the cinnamon side of things we are setting QT_PLATFORMTHEME=gtk2


s/_/_QPA_/

There is no sense in doing that (and this is the wrong variable name anyway). 
Qt automatically enables GTK+ integration support when it is run on Cinnamon 
or on other GTK+ based desktop:



https://code.qt.io/cgit/qt/qtbase.git/tree/src/platformsupport/themes/genericunix/qgenericunixthemes.cpp#n863


cinnamon-session upstream already tries to tweak QT_QCA_PLATFORMTHEME, we 
patched that as the expected platformtheme (qt5ct) was not available in 
Debian. I don't remember why we used the gtk2 platformtheme but I'm sure 
that it was the best option at that time.


From my side, this bug could be closed.

Happy hacking,
--
"Don't let what you cannot do interfere with what you can do."
-- Wooden's Rule
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Bug#894725: baloo-kf5: auto-starts on unrelated DE

2018-04-04 Thread Maximiliano Curia

¡Hola Norbert!

El 2018-04-04 a las 01:01 +0900, Norbert Preining escribió:

(you are everywhere ... ;-)


:)

In Debian, baloo_file is disabled by default (https://salsa.debian.org/qt-kde-team/kde/baloo/blob/master/debian/patches/Disable-the-file-indexer-by-default.patch) 
in order to start it you need to have enabled it. If you do, it seems 
reasonable to have it running.


H I am not aware that I changed anything, but baloo was 
definitely running on my cinnamon DE.



How do I *disable* this setting again?


The configuration file should be in ~/.config/baloofilerc, in Debian, the 
default value is:


[Basic Settings]
Indexing-Enabled=false

This can also be configured using KDE system settings (sytemsettings5) -> 
Workspace -> File Search (or kcmshell5 kcm_baloofile)


I'm not completely sure if a running indexer would notice a change in the 
configuration file, so you might need to signal the baloo_file processes.


Happy hacking,
--
Se necesitan voluntarios para dominar el mundo.
Saludos /\/\ /\ >< `


signature.asc
Description: PGP signature


Accepted systemsettings 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:59 +0200
Source: systemsettings
Binary: systemsettings
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 systemsettings - System Settings interface
Changes:
 systemsettings (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Update build-deps and deps with the info from cmake
   * Release to unstable
Checksums-Sha1:
 31337da5d5b236b05fc9ff46965a990ba1300b0c 2743 systemsettings_5.12.4-1.dsc
 03c055d2931704c9fa9579685253f00035bada51 171740 
systemsettings_5.12.4.orig.tar.xz
 435e27a88207c7adbb57a9b5eb0d38a1fecc6c02 9584 
systemsettings_5.12.4-1.debian.tar.xz
 35189f576f18ddc6489334c71aa2851e58664d60 27917 
systemsettings_5.12.4-1_source.buildinfo
Checksums-Sha256:
 385047eaab72b31af1fa6db06397c24bb854a8fe9e547bd35b8e5a0ae0c0693e 2743 
systemsettings_5.12.4-1.dsc
 8a6cc50e8d00bf6d59e087f344f011426516307fc0a3a372a347754e2ddec229 171740 
systemsettings_5.12.4.orig.tar.xz
 d8b3be3cc2372a46b2b4ea25839f467a84ec35f2433536b92690ab12ad1c9488 9584 
systemsettings_5.12.4-1.debian.tar.xz
 36bb834b913310556f0538a6b3f93c4ae251bbbfa9f7bdddcd8cb596055130fb 27917 
systemsettings_5.12.4-1_source.buildinfo
Files:
 5893095aa3f8c4ac5120ee3a53b0f47b 2743 kde optional systemsettings_5.12.4-1.dsc
 52c74933b2bb6f43f81bfc5c05dbb1db 171740 kde optional 
systemsettings_5.12.4.orig.tar.xz
 71cbddbc1bd1734062720d42bd754d89 9584 kde optional 
systemsettings_5.12.4-1.debian.tar.xz
 27c433de438d50f805f281c9af2e861c 27917 kde optional 
systemsettings_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=hPfO
-END PGP SIGNATURE-



Accepted sddm-kcm 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:57 +0200
Source: sddm-kcm
Binary: kde-config-sddm
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kde-config-sddm - KCM module for SDDM
Changes:
 sddm-kcm (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 aeeed3596bd32bae73bf89cc343cca825f063842 2530 sddm-kcm_5.12.4-1.dsc
 13a267da582e8bd7b0cd9dbb08c26ca920fbab5d 59724 sddm-kcm_5.12.4.orig.tar.xz
 432944810230cf77f8ac1493f1ba4ae3e94bd309 8604 sddm-kcm_5.12.4-1.debian.tar.xz
 0f4d1aab5c956be09397d386acf16dcf97fbff1b 27241 
sddm-kcm_5.12.4-1_source.buildinfo
Checksums-Sha256:
 87a9a33ceeeb3423a5db01c9aedd8737921484aef4a2cba22d75d71301ffb614 2530 
sddm-kcm_5.12.4-1.dsc
 072a8f71a381fff763c62e9a09752167a4cb3a0dca63674387c0464b7281a82e 59724 
sddm-kcm_5.12.4.orig.tar.xz
 71112934d5bfffb35e0fbb80661f71e0faa06fc2433b0c4fcf822978b00cc563 8604 
sddm-kcm_5.12.4-1.debian.tar.xz
 0d58fcfd2554b736f3b0de9bfffa42dece3d8228ec0c067c6e4b672fc3f8b5f9 27241 
sddm-kcm_5.12.4-1_source.buildinfo
Files:
 dcc0d9058f293d293c9801d60cad7ece 2530 kde optional sddm-kcm_5.12.4-1.dsc
 fd19bdff60aa67e393b1095c3543be59 59724 kde optional sddm-kcm_5.12.4.orig.tar.xz
 50dd7e5e620dbcf996539178c7a3f896 8604 kde optional 
sddm-kcm_5.12.4-1.debian.tar.xz
 1bdab3a7a991e5db95f9c57312155588 27241 kde optional 
sddm-kcm_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=YlYD
-END PGP SIGNATURE-



Accepted plasma-workspace 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:55 +0200
Source: plasma-workspace
Binary: libcolorcorrect5 libkworkspace5-5 libplasma-geolocation-interface5 
libtaskmanager6 libweather-ion7 plasma-workspace plasma-workspace-dev 
plasma-workspace-wayland sddm-theme-breeze sddm-theme-debian-breeze
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libcolorcorrect5 - Plasma Workspace for KF5 library
 libkworkspace5-5 - Plasma Workspace for KF5 library
 libplasma-geolocation-interface5 - Plasma Workspace for KF5 library
 libtaskmanager6 - Plasma Workspace for KF5 library
 libweather-ion7 - Plasma Workspace for KF5 library
 plasma-workspace - Plasma Workspace for KF5
 plasma-workspace-dev - Plasma Workspace for KF5 devel files
 plasma-workspace-wayland - Plasma Workspace for KF5 - Wayland integration
 sddm-theme-breeze - Breeze SDDM theme
 sddm-theme-debian-breeze - Debian Breeze SDDM theme
Changes:
 plasma-workspace (4:5.12.4-1) unstable; urgency=medium
 .
   [ Scarlett Clark ]
   * Remove qttools5-dev-tools from plasma-workspace runtime dependencies.
 startkde no longer uses qtpath to figure out configuration paths.
 .
   [ Maximiliano Curia ]
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 d2dbd93e68a6f1504a4c2a075e932c90fbaa0f20 4821 plasma-workspace_5.12.4-1.dsc
 1440b91bfda3e3aae9bfa3d586e1491da7cbb818 4556108 
plasma-workspace_5.12.4.orig.tar.xz
 e74a57ccc586455f3deb70bea572e2d14b44ff40 38364 
plasma-workspace_5.12.4-1.debian.tar.xz
 8f7c696d65914ca9252a12e92b442a03fe345e2f 29255 
plasma-workspace_5.12.4-1_source.buildinfo
Checksums-Sha256:
 61e7a69e7b97f131c0704afd33df09e9b2d85383b2fd07bd4a51286b981d7992 4821 
plasma-workspace_5.12.4-1.dsc
 07d63fc73293d0c1244d67f018e8986a79a7c570b0d5fa92d11a3b20a189c202 4556108 
plasma-workspace_5.12.4.orig.tar.xz
 846432640998464cd060decf26463b43fe9e7413e18983cfb15686ed408c1d90 38364 
plasma-workspace_5.12.4-1.debian.tar.xz
 9f0aab8482673a5eebb7546b853ff0ea6f48f739f1cc72548aa63dcdbb599ac6 29255 
plasma-workspace_5.12.4-1_source.buildinfo
Files:
 3e814111b1a9c748b5e6955e35dca0a1 4821 kde optional 
plasma-workspace_5.12.4-1.dsc
 3dff999f816891456ffd6a939d80a5b4 4556108 kde optional 
plasma-workspace_5.12.4.orig.tar.xz
 8dc0c67b31b5de37c7c1d21c8e92e61a 38364 kde optional 
plasma-workspace_5.12.4-1.debian.tar.xz
 7a87ac900fe1171ed24464f95d073da1 29255 kde optional 
plasma-workspace_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=dicZ
-END PGP SIGNATURE-



Accepted powerdevil 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:56 +0200
Source: powerdevil
Binary: libpowerdevilcore2 libpowerdevilui5 powerdevil powerdevil-data 
powerdevil-dev
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libpowerdevilcore2 - Global power saver settings ui library.
 libpowerdevilui5 - Global power saver settings ui library.
 powerdevil - Global power saver settings.
 powerdevil-data - Global power saver settings data files.
 powerdevil-dev - Global power saver settings.
Changes:
 powerdevil (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 e09074100a557349e7e32acd3c86b6b01acaa96f 2979 powerdevil_5.12.4-1.dsc
 fe1b05fe61e8beb1d2ca2c0aadf6eca0276389e0 381604 powerdevil_5.12.4.orig.tar.xz
 e2f7a2bb4a4392c7c17757433e10899a0eaa03a3 10432 
powerdevil_5.12.4-1.debian.tar.xz
 6132ce5ba117fc8d138e866d220682c34ac08169 27220 
powerdevil_5.12.4-1_source.buildinfo
Checksums-Sha256:
 cf5251705208d4030d1379ee6c217e04800285dc31a76bab567816b52dc4efe3 2979 
powerdevil_5.12.4-1.dsc
 1d2a1f0df349386acce2197ee0e5693ac8f3246aa925c06650d89aa5e0077310 381604 
powerdevil_5.12.4.orig.tar.xz
 87b40fd0f82848267cef1b2f02f634a21eb260c9ffe62f5d9a085d5b1a4d424b 10432 
powerdevil_5.12.4-1.debian.tar.xz
 d4e968f9ce89cfd443a7852efc14de9fdcb729538044862912c9f40e5ac9c439 27220 
powerdevil_5.12.4-1_source.buildinfo
Files:
 5fd680d9210a5b77b643dae537e4380b 2979 kde optional powerdevil_5.12.4-1.dsc
 861a514aad919c7873d731538363d455 381604 kde optional 
powerdevil_5.12.4.orig.tar.xz
 da63db7fb1bf059b19882262665a2e76 10432 kde optional 
powerdevil_5.12.4-1.debian.tar.xz
 998e9057ee74c66e1ef811f7a6e6a324 27220 kde optional 
powerdevil_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1wBZ
-END PGP SIGNATURE-



Accepted plasma-pa 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:52 +0200
Source: plasma-pa
Binary: plasma-pa
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 plasma-pa  - Plasma 5 Volume controller
Changes:
 plasma-pa (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 aff3e3c07d12cce6458d593f0eccb121630a0df8 2352 plasma-pa_5.12.4-1.dsc
 800ce2d452b891bb9f0c483b866bf02a39bebdb3 85968 plasma-pa_5.12.4.orig.tar.xz
 adeae1ab952ef930f791c6a5af2235e33dca54c1 9152 plasma-pa_5.12.4-1.debian.tar.xz
 7bff6a1272e338dbf59d6be2ae2392ad393d7a7e 15552 
plasma-pa_5.12.4-1_source.buildinfo
Checksums-Sha256:
 84652adb2b9343edb55deffcea9c66fd18976d3781d96b268433428ef97fa48b 2352 
plasma-pa_5.12.4-1.dsc
 a6f09665a90f08c86b1a2f020213e6bcc214eea7e3f671642ca49e9292c2cfd6 85968 
plasma-pa_5.12.4.orig.tar.xz
 71908e9c71d2c88d6c0c267e317d5f343daa372a5df997c2d45ad933562af101 9152 
plasma-pa_5.12.4-1.debian.tar.xz
 d5a3209bbb477f1b69a88a605efcedaee086fd5e07770a39c872ad36d88f1d2b 15552 
plasma-pa_5.12.4-1_source.buildinfo
Files:
 36e4fd177e75a7aad7acd499c4303312 2352 kde optional plasma-pa_5.12.4-1.dsc
 65e9172c2b4d09cef7617985dbe2606a 85968 kde optional 
plasma-pa_5.12.4.orig.tar.xz
 ccdf0685bccb11a228f1b82999f712e5 9152 kde optional 
plasma-pa_5.12.4-1.debian.tar.xz
 ec612f8f13cd954fb8018fc77da05d06 15552 kde optional 
plasma-pa_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=pbJh
-END PGP SIGNATURE-



Accepted plasma-sdk 5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:53 +0200
Source: plasma-sdk
Binary: plasma-sdk
Architecture: source
Version: 5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 plasma-sdk - IDE tailored for development of Plasma components
Changes:
 plasma-sdk (5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Update build-deps and deps with the info from cmake
   * Release to unstable
Checksums-Sha1:
 602f61f91323d1bfee343be206513cba96db399a 2651 plasma-sdk_5.12.4-1.dsc
 dffbff42f6e635be8815e625744b746af54cb6ec 243864 plasma-sdk_5.12.4.orig.tar.xz
 99b01b725c937dcac0d02bd94bfa1d368481766c 10060 
plasma-sdk_5.12.4-1.debian.tar.xz
 0b710b3ef7d5c1a7060f1a7e1aab8827626e27f0 27895 
plasma-sdk_5.12.4-1_source.buildinfo
Checksums-Sha256:
 08be94418bd3719ae4241cc3d3546520478a52f74afc6a2578739ab9743677fe 2651 
plasma-sdk_5.12.4-1.dsc
 624a9b7984f93142cfa333bf34b8c45052b1c065a98ede967e268d1fee3984d7 243864 
plasma-sdk_5.12.4.orig.tar.xz
 641be05255e1c1d12b72b3dc3fb217eae566875ece3daf0255781375e21ef7e4 10060 
plasma-sdk_5.12.4-1.debian.tar.xz
 381f95b1077c08b1e339e006a5fb091475223ba6ffddb40c12f6aa759dbdb47d 27895 
plasma-sdk_5.12.4-1_source.buildinfo
Files:
 8f645ed0f2cea8b948f3acaccb271d64 2651 kde optional plasma-sdk_5.12.4-1.dsc
 dccf45182343fdef6fb7b52066ea4462 243864 kde optional 
plasma-sdk_5.12.4.orig.tar.xz
 4ec659f5ee8ad32d5ca30da12158c0c1 10060 kde optional 
plasma-sdk_5.12.4-1.debian.tar.xz
 bf716879aeb7a183cca6520fff11591f 27895 kde optional 
plasma-sdk_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=DjJU
-END PGP SIGNATURE-



Accepted plasma-vault 5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:54 +0200
Source: plasma-vault
Binary: plasma-vault
Architecture: source
Version: 5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 plasma-vault - Plasma applet and services for creating encrypted vaults
Changes:
 plasma-vault (5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 03144bc1cb238adc6d9c5849fe6a522f91740252 2480 plasma-vault_5.12.4-1.dsc
 bc868d3cbfe6c780cd4a1e5e1f85c5ff512c5baf 104848 plasma-vault_5.12.4.orig.tar.xz
 ad5c71a14c97597e28a85a7d04c9414787caa77d 7296 
plasma-vault_5.12.4-1.debian.tar.xz
 0593e120d3d51ecd2db19e74f1fe93e9a84c12eb 27225 
plasma-vault_5.12.4-1_source.buildinfo
Checksums-Sha256:
 da8d6b8929fc9a53090b830f8898ca24edcb2e2ad035fd2c0958d15d4416f2b8 2480 
plasma-vault_5.12.4-1.dsc
 16355615908b50f36103f697f6378e08e4446551409220135f6917a1b2c45b08 104848 
plasma-vault_5.12.4.orig.tar.xz
 e86da7ae63d15aeb9f989584412c60b84a8aaa788b7956d26a145169cc1b6674 7296 
plasma-vault_5.12.4-1.debian.tar.xz
 b9905ca97c6f5669ff25eeebd61f7db6496c130feffa0ba1b6d0ae3371a0b16b 27225 
plasma-vault_5.12.4-1_source.buildinfo
Files:
 2cf13852051eae01748371fe56e0d54a 2480 kde optional plasma-vault_5.12.4-1.dsc
 b50b69bec352457f14fe106276da35aa 104848 kde optional 
plasma-vault_5.12.4.orig.tar.xz
 7b4c6b2b552ad29f3dcb83a99a2ef5de 7296 kde optional 
plasma-vault_5.12.4-1.debian.tar.xz
 e669fc41e71fc03a712a86b9a8ea9d03 27225 kde optional 
plasma-vault_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=CPQu
-END PGP SIGNATURE-



Accepted plasma-discover 5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:51 +0200
Source: plasma-discover
Binary: plasma-discover plasma-discover-backend-flatpak 
plasma-discover-backend-snap plasma-discover-common
Architecture: source
Version: 5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 plasma-discover - Discover software management suite
 plasma-discover-backend-flatpak - Discover software management suite - Flatpak 
backend
 plasma-discover-backend-snap - Discover software management suite - Snap 
backend
 plasma-discover-common - Discover software manager suite (common data files)
Changes:
 plasma-discover (5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Update build-deps and deps with the info from cmake
   * Release to unstable
Checksums-Sha1:
 7fc2b2e41045fd27af73cd06521e83e544e96754 3391 plasma-discover_5.12.4-1.dsc
 d97da9ee484a4d5f63831a3103123f92cc30e8c4 10214992 
plasma-discover_5.12.4.orig.tar.xz
 3075f8a2287e647a7902364054f4ef42752cb0a3 11220 
plasma-discover_5.12.4-1.debian.tar.xz
 ebcbf19b57dd249223ec59139f479b80989dad08 28031 
plasma-discover_5.12.4-1_source.buildinfo
Checksums-Sha256:
 9f02534c80be3fce1431c4e50667a8182f2556fd052139cb51c32e643ff67eeb 3391 
plasma-discover_5.12.4-1.dsc
 981be31dac5d18007d5d8eef0e7ec1b65fa498dc1ffc1620743ee8e8d46dcdbf 10214992 
plasma-discover_5.12.4.orig.tar.xz
 69a085f194740c621458b266e3b094c1c7fc3473f7aa59b50fdf44f38a097188 11220 
plasma-discover_5.12.4-1.debian.tar.xz
 8b8954006bdd73e925a0e580db80a1b3280fe50f1cb1f881e058fe5c1990 28031 
plasma-discover_5.12.4-1_source.buildinfo
Files:
 7468917d1aeebddc862367110d8db92d 3391 kde optional plasma-discover_5.12.4-1.dsc
 2baf728355624c63fea4bb9c418232c8 10214992 kde optional 
plasma-discover_5.12.4.orig.tar.xz
 d6c2fa3cedfaedfe92d3a631f6c916d7 11220 kde optional 
plasma-discover_5.12.4-1.debian.tar.xz
 bcf47adb00bec1b8f1430f98a1883c22 28031 kde optional 
plasma-discover_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=owoG
-END PGP SIGNATURE-



Accepted plasma-desktop 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:50 +0200
Source: plasma-desktop
Binary: kde-config-touchpad libkfontinst5 libkfontinstui5 plasma-desktop 
plasma-desktop-data plasma-desktop-dev
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kde-config-touchpad - transitional dummy package
 libkfontinst5 - Tools and widgets for the desktop library
 libkfontinstui5 - Tools and widgets for the desktop library
 plasma-desktop - Tools and widgets for the desktop
 plasma-desktop-data - Tools and widgets for the desktop data files
 plasma-desktop-dev - Tools and widgets for the desktop
Changes:
 plasma-desktop (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Update build-deps and deps with the info from cmake
   * Release to unstable
Checksums-Sha1:
 cee562221222890300a5474adc44bd358d9c8198 4146 plasma-desktop_5.12.4-1.dsc
 6fa92090acac258d1296cc715309d92c14a85b1f 8532112 
plasma-desktop_5.12.4.orig.tar.xz
 f4d8ef847c2dffcb64179cddd159471234dfa2f8 22572 
plasma-desktop_5.12.4-1.debian.tar.xz
 c7d17362347240dc4a6fdba47dea4154f52f733a 28180 
plasma-desktop_5.12.4-1_source.buildinfo
Checksums-Sha256:
 3389a017aff2e9e922ba00b9cf8e93e0f19af2526d6fb838d104a2b5e249fde3 4146 
plasma-desktop_5.12.4-1.dsc
 bec2bf03d3cc44e12a92cb16b40957425708ea58269eee6030d49ee696dde299 8532112 
plasma-desktop_5.12.4.orig.tar.xz
 f1bcc42cf897b317a46bcafb99506a924542f0353e5e4f394bda03121b5468f2 22572 
plasma-desktop_5.12.4-1.debian.tar.xz
 4d7166c0cc8418314a17e64308437c0f20a28565471ee2fdab8c680964aaa164 28180 
plasma-desktop_5.12.4-1_source.buildinfo
Files:
 f01531d773bb81b7c7c427e34baa48e4 4146 kde optional plasma-desktop_5.12.4-1.dsc
 4328eb6e677c11ca441693587ef02829 8532112 kde optional 
plasma-desktop_5.12.4.orig.tar.xz
 cf6c0584feacf357965be5ff3cde4c8d 22572 kde optional 
plasma-desktop_5.12.4-1.debian.tar.xz
 92da2f0bc0f99288317e9a79be2141bc 28180 kde optional 
plasma-desktop_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=NjS0
-END PGP SIGNATURE-



Accepted milou 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:48 +0200
Source: milou
Binary: milou
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 milou  - Dedicated search plasmoid.
Changes:
 milou (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 adb874746807608e270d4ec2216b2149a1a32629 2263 milou_5.12.4-1.dsc
 18c6494f079456198423d7225d5594ca65475f24 57408 milou_5.12.4.orig.tar.xz
 ab9b204fd85549c2a8ef129a40e60792ce1579d3 8656 milou_5.12.4-1.debian.tar.xz
 3f0ca89b0c47d8a0f8a53891be3a2b78d11772cb 13881 milou_5.12.4-1_source.buildinfo
Checksums-Sha256:
 9403537f5bdd0b2f693dd7d516bbe2ed43f05b11a20716b29e8aca6651dff767 2263 
milou_5.12.4-1.dsc
 87d60635ad3da879604c52b49503e4976346eb34cfbeaa774b09aa168122156c 57408 
milou_5.12.4.orig.tar.xz
 ccd271422d6f9f48b2014a3ff68ea86da2b43718e87ef6aeb56d205b34ba012c 8656 
milou_5.12.4-1.debian.tar.xz
 3b8f811bbda501a2287bd561b5d5be11882e30d215ae9c2c9ec5bdb08ccb2f40 13881 
milou_5.12.4-1_source.buildinfo
Files:
 97c75cc37d23121fd78437cde0f999ef 2263 kde optional milou_5.12.4-1.dsc
 4cf2df990ece5773141003c8b436d690 57408 kde optional milou_5.12.4.orig.tar.xz
 1218e7dbe0605f4e8f4197db4040e3da 8656 kde optional milou_5.12.4-1.debian.tar.xz
 0eb0e16add8fbfeb02b61bbc7d7318eb 13881 kde optional 
milou_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=OICg
-END PGP SIGNATURE-



Accepted kwin 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:47 +0200
Source: kwin
Binary: kwin-common kwin-data kwin-dev kwin-wayland kwin-wayland-backend-drm 
kwin-wayland-backend-fbdev kwin-wayland-backend-virtual 
kwin-wayland-backend-wayland kwin-wayland-backend-x11 kwin-x11 
libkwin4-effect-builtins1 libkwineffects11 libkwinglutils11 
libkwinxrenderutils11
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kwin-common - KDE window manager, common files
 kwin-data  - KDE window manager data files
 kwin-dev   - KDE window manager - devel files
 kwin-wayland - KDE window manager, wayland version, PREVIEW release
 kwin-wayland-backend-drm - KDE window manager drm plugin
 kwin-wayland-backend-fbdev - KDE window manager fbdev plugin
 kwin-wayland-backend-virtual - KDE window manager virtual plugin
 kwin-wayland-backend-wayland - KDE window manager nested wayland plugin
 kwin-wayland-backend-x11 - KDE window manager x11 plugin
 kwin-x11   - KDE window manager, X11 version
 libkwin4-effect-builtins1 - KDE window manager effect builtins library
 libkwineffects11 - KDE window manager effects library
 libkwinglutils11 - KDE window manager gl utils library
 libkwinxrenderutils11 - KDE window manager render utils library
Changes:
 kwin (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Add a misc depends to kde-window-manager
   * Drop kde-window-manager transitional package
   * Release to unstable
Checksums-Sha1:
 e191fcb22f60977cddd4805097cd896199ce30e2 4924 kwin_5.12.4-1.dsc
 995489416de2b5776dea7177b0661de1dea94bf7 4986536 kwin_5.12.4.orig.tar.xz
 023e4e893e6ca61491cea84ce9a4023a0a45510d 25184 kwin_5.12.4-1.debian.tar.xz
 bc616807f81be5a61306f033b3a0de4ca6f24dd7 27627 kwin_5.12.4-1_source.buildinfo
Checksums-Sha256:
 2199ef589b813811d315136edecec3e88fc47bf39b56eefa7410a1484626819f 4924 
kwin_5.12.4-1.dsc
 c8bda63cb1365351e10d8e871c330c494530a79ef23cb119dee653a5323b222f 4986536 
kwin_5.12.4.orig.tar.xz
 4e199d4c0d046f53f5acf9bf61f1a6081218ba593a0849b32733612eb4513770 25184 
kwin_5.12.4-1.debian.tar.xz
 14668a7104ecb915a5bdd22d96c9310317ac99acd9755eb2a0911eb7546c7129 27627 
kwin_5.12.4-1_source.buildinfo
Files:
 7353ccd93c63afd774c8dd087679f015 4924 kde optional kwin_5.12.4-1.dsc
 a8dac2f1c49ebe480acb01da32e89974 4986536 kde optional kwin_5.12.4.orig.tar.xz
 2e116830c4822f53edbcbd3d2b393ce3 25184 kde optional kwin_5.12.4-1.debian.tar.xz
 90ec14a240729ae0321e1f26e0a390e6 27627 kde optional 
kwin_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=GzwJ
-END PGP SIGNATURE-



Accepted kmenuedit 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:45 +0200
Source: kmenuedit
Binary: kmenuedit
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kmenuedit  - XDG menu editor
Changes:
 kmenuedit (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 3c44d633983ab5fbc427766a93dd44af8f4afa61 2337 kmenuedit_5.12.4-1.dsc
 e286054233a6593dd5d01af4aa275f6f44a7682f 651916 kmenuedit_5.12.4.orig.tar.xz
 1be05f4eddee17b71d6e3b03cdc888574cb7aa8d 8832 kmenuedit_5.12.4-1.debian.tar.xz
 8180b768eca5d73630f0609f4487b1907897a69a 27257 
kmenuedit_5.12.4-1_source.buildinfo
Checksums-Sha256:
 24237fee0649e8ac048413fdf737b80abb148df2737103f3c2f7fd5f927b1721 2337 
kmenuedit_5.12.4-1.dsc
 29819b6a94e43d28fdbd8172e64ddf9fecb0349b825eab0cb262debd7a026518 651916 
kmenuedit_5.12.4.orig.tar.xz
 dbfefe2873cedb7a295d7d756f7357e0984aa5462acab2b2d2c88f96886c6c08 8832 
kmenuedit_5.12.4-1.debian.tar.xz
 024aaed330728494f9b86c5a744b170c0b6a6ab6c212be5360d7a1428377c65a 27257 
kmenuedit_5.12.4-1_source.buildinfo
Files:
 ec9aedac64b7427a76df14de7743e672 2337 kde optional kmenuedit_5.12.4-1.dsc
 e481109c32146edeca8582bb7bc4de64 651916 kde optional 
kmenuedit_5.12.4.orig.tar.xz
 64fb291ba4d489d26661e4987c52cdac 8832 kde optional 
kmenuedit_5.12.4-1.debian.tar.xz
 80c4e102e38ac15d1494e448fdaf0d52 27257 kde optional 
kmenuedit_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=KIqy
-END PGP SIGNATURE-



Accepted ksysguard 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:46 +0200
Source: ksysguard
Binary: ksysguard ksysguard-data ksysguardd
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 ksysguard  - process monitor and system statistics
 ksysguard-data - library for monitoring your system - shared library
 ksysguardd - System Guard Daemon
Changes:
 ksysguard (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Update build-deps and deps with the info from cmake
   * Release to unstable
Checksums-Sha1:
 00daa83d727e45d4def6ca06821f056c8b20bc34 2668 ksysguard_5.12.4-1.dsc
 90574120668c72eafc01226d38c3f154693ac5c4 486016 ksysguard_5.12.4.orig.tar.xz
 75655c3bf276e283ca802dcf3281cb395f50133a 11188 ksysguard_5.12.4-1.debian.tar.xz
 8aaf05b1bbe1c577d9d3eb1a29acbc1d05b126bf 27283 
ksysguard_5.12.4-1_source.buildinfo
Checksums-Sha256:
 8ac892f9845f0de8ac4b73da80110ee720acf8723dae1b05c09cc932286c7aca 2668 
ksysguard_5.12.4-1.dsc
 9357689af7959cd01696a1ee3a5b1db6f2658f9791bf471e4d18cbd5de2b736b 486016 
ksysguard_5.12.4.orig.tar.xz
 533829d3da606e0a8ef86fed8442b24421a76d5c9a5f996874a7d3d075a86135 11188 
ksysguard_5.12.4-1.debian.tar.xz
 340d716de02da542da62c8f302feb598391ebb0915ab43d77d1a3eb5620c8caa 27283 
ksysguard_5.12.4-1_source.buildinfo
Files:
 cad69b44ab2c6355e0a05745d2bf853e 2668 kde optional ksysguard_5.12.4-1.dsc
 d2ed21b866ada186c7c8c1599d2852b2 486016 kde optional 
ksysguard_5.12.4.orig.tar.xz
 b03505412b16cfab1dc7d4f301daf6f9 11188 kde optional 
ksysguard_5.12.4-1.debian.tar.xz
 ca982228f7127368ca00a760f34a1f69 27283 kde optional 
ksysguard_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=S9BU
-END PGP SIGNATURE-



Accepted kinfocenter 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:44 +0200
Source: kinfocenter
Binary: kinfocenter
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kinfocenter - system information viewer
Changes:
 kinfocenter (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 c696dfcaeaca7afbe6f501f43adcaf137d77e1a6 2784 kinfocenter_5.12.4-1.dsc
 d5d706e713502be0d9b494869440a237e5a0a9e7 1267316 kinfocenter_5.12.4.orig.tar.xz
 a919e97ece9f7bdf5d72d3e338f4dd2e7c6b322b 12196 
kinfocenter_5.12.4-1.debian.tar.xz
 bf74de8dd420e86438b6c0599525dcaa6a5a570c 27118 
kinfocenter_5.12.4-1_source.buildinfo
Checksums-Sha256:
 6e127d1b654cebee1458e9c4e65fada4adc3ee5b431c13aee699d69a74ffc3d0 2784 
kinfocenter_5.12.4-1.dsc
 436a6b36917f745ec710802bd34bc541a482802fd0753b787d9d16d5115bfe35 1267316 
kinfocenter_5.12.4.orig.tar.xz
 c1372ab83a2f56f7fd24cd620e030c5e899e3e139f95541b3b37e82f8204d7c2 12196 
kinfocenter_5.12.4-1.debian.tar.xz
 527937a96b2f9659754c0d8bc817db811ac4f278f94db1606ca21713e9d24cfb 27118 
kinfocenter_5.12.4-1_source.buildinfo
Files:
 f46d5592473d8a70b67bff38808850c8 2784 kde optional kinfocenter_5.12.4-1.dsc
 1688399923eb7523c0c4da113f35c64d 1267316 kde optional 
kinfocenter_5.12.4.orig.tar.xz
 da5d69180bc0c07faabb49c5c9f53984 12196 kde optional 
kinfocenter_5.12.4-1.debian.tar.xz
 c245eacebc79f70c1745617f5f96ea60 27118 kde optional 
kinfocenter_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=VG1U
-END PGP SIGNATURE-



Accepted kdeplasma-addons 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:41 +0200
Source: kdeplasma-addons
Binary: kdeplasma-addons-data kwin-addons plasma-dataengines-addons 
plasma-runners-addons plasma-wallpapers-addons plasma-widgets-addons
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kdeplasma-addons-data - locale files for kdeplasma-addons
 kwin-addons - additional desktop and window switchers for KWin
 plasma-dataengines-addons - additional data engines for Plasma
 plasma-runners-addons - additional runners for Plasma 5 and Krunner
 plasma-wallpapers-addons - additional wallpaper plugins for Plasma 5
 plasma-widgets-addons - additional widgets for Plasma 5
Changes:
 kdeplasma-addons (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 731b5864090aaae140962066790e5239dcdb7612 3401 kdeplasma-addons_5.12.4-1.dsc
 bc34734f4a167e0edd04dc697bf5c73ebda997d9 565544 
kdeplasma-addons_5.12.4.orig.tar.xz
 e429b66b68e565137043c5da9ea0423a49e21120 17772 
kdeplasma-addons_5.12.4-1.debian.tar.xz
 cfc874aba521162dedeeb14dfc55e9ccf53d6173 27654 
kdeplasma-addons_5.12.4-1_source.buildinfo
Checksums-Sha256:
 a2fc3fb2e42fcf4a205d4216482f61795ee7c4a5ab212254543af2007a4c86c7 3401 
kdeplasma-addons_5.12.4-1.dsc
 e5b1d5280dda7bb652f59251cdb1846d62719589e78cab94d445642275edfb3d 565544 
kdeplasma-addons_5.12.4.orig.tar.xz
 812c2d7b3e45f31f956a8f323ebb94c0ee12c815ca30d9d10e5d108ddcb20177 17772 
kdeplasma-addons_5.12.4-1.debian.tar.xz
 606d51e58f1790e161699598cdedd0115a8dd6b74db2f93ba1b98e76b985bc2f 27654 
kdeplasma-addons_5.12.4-1_source.buildinfo
Files:
 22169532bbec8495c4a9f8aa19c3fd12 3401 kde optional 
kdeplasma-addons_5.12.4-1.dsc
 b0bb48df3452b3ebfffe60700e51a023 565544 kde optional 
kdeplasma-addons_5.12.4.orig.tar.xz
 c3311380e04fb7cf2458c22a21384344 17772 kde optional 
kdeplasma-addons_5.12.4-1.debian.tar.xz
 4435a7012f34457bf05436e013923528 27654 kde optional 
kdeplasma-addons_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=h43x
-END PGP SIGNATURE-



Accepted khotkeys 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:43 +0200
Source: khotkeys
Binary: khotkeys khotkeys-data khotkeys-dev
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 khotkeys   - configure input actions settings
 khotkeys-data - configure input actions settings
 khotkeys-dev - configure input actions settings
Changes:
 khotkeys (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Update docbook copyright paragraph
   * Release to unstable
Checksums-Sha1:
 bacd38ea755adfe7ac4eaa107e7e19b33882041d 2588 khotkeys_5.12.4-1.dsc
 0905c317459f52fb64055f05dd5b4c9914c37749 1058428 khotkeys_5.12.4.orig.tar.xz
 bb2e39edd733293eb12e9533a7c031583e29323d 10164 khotkeys_5.12.4-1.debian.tar.xz
 ac37ca7d102435dd951d32f7d7411dda870fa147 27011 
khotkeys_5.12.4-1_source.buildinfo
Checksums-Sha256:
 9cd0e610a96b9c0a1cb9075894d044831f50dd0ee7d81f2a2cf9da85e9bd8d30 2588 
khotkeys_5.12.4-1.dsc
 ceb4ba8267cf1e3c772813c3288fc755dae3069cd059feeeda64c01a6f5748d2 1058428 
khotkeys_5.12.4.orig.tar.xz
 0c8b3acb110ab241281e2a0dee230beb95740de7c01c7e51e87026d81652cc9c 10164 
khotkeys_5.12.4-1.debian.tar.xz
 4812028fa23e14d89ab680a5956d411a177a1057ba300380c6b1e03973fe1fc4 27011 
khotkeys_5.12.4-1_source.buildinfo
Files:
 d430d3a7140a0af8482cbd53a8fce768 2588 kde optional khotkeys_5.12.4-1.dsc
 435e63078679029020c8249816c2ff60 1058428 kde optional 
khotkeys_5.12.4.orig.tar.xz
 156e2caaab472b76e4afac7edf0e9fa8 10164 kde optional 
khotkeys_5.12.4-1.debian.tar.xz
 dd83576e5742242b653c99203f2921fa 27011 kde optional 
khotkeys_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=CJWx
-END PGP SIGNATURE-



Accepted kde-cli-tools 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:40 +0200
Source: kde-cli-tools
Binary: kde-cli-tools kde-cli-tools-data
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kde-cli-tools - tools to use KDE services from the command line
 kde-cli-tools-data - tools to use kioslaves from the command line
Changes:
 kde-cli-tools (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.2).
   * New upstream release (5.12.4).
   * Update build-deps and deps with the info from cmake
   * Drop erroneous empty lines in the debian/copyright
   * Release to unstable
Checksums-Sha1:
 7ec13d475aea4ecd621b73c236d5b06ca4310fb2 2765 kde-cli-tools_5.12.4-1.dsc
 e6097cdbceb51f5ab6e2f1dbae0372bd4f13ce6a 570832 
kde-cli-tools_5.12.4.orig.tar.xz
 71dfc069804250b78b6e2ef14743873e6ee81717 12140 
kde-cli-tools_5.12.4-1.debian.tar.xz
 35e216dfd7801a494631cb163d9a8d7c985a6405 27055 
kde-cli-tools_5.12.4-1_source.buildinfo
Checksums-Sha256:
 458d15b38592db25d1eb61846997b48864e96916a00f54bfc9da07b934e0248e 2765 
kde-cli-tools_5.12.4-1.dsc
 8b978ae3c5efd5072a635d3d075b0882904c0b547a768982df66a58873fad170 570832 
kde-cli-tools_5.12.4.orig.tar.xz
 8a6ce3e9ae34166039491efabd86549d0c72e2c5d28c45580ef7d02513d8fa31 12140 
kde-cli-tools_5.12.4-1.debian.tar.xz
 bece92fe08b7f6cb6c3994a6483f9b1549ce0e96be7e8d0f0ea03a6cf512b5ba 27055 
kde-cli-tools_5.12.4-1_source.buildinfo
Files:
 6efd57a52de06d552ac8fe43c978f69c 2765 utils optional kde-cli-tools_5.12.4-1.dsc
 32967a59ff0f48c0ba11fc48c00e11a5 570832 utils optional 
kde-cli-tools_5.12.4.orig.tar.xz
 92fb27cc4a12b438d7cc2c7a76746af1 12140 utils optional 
kde-cli-tools_5.12.4-1.debian.tar.xz
 a92cf59941d123370597b2e90a5afe18 27055 utils optional 
kde-cli-tools_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=6VMO
-END PGP SIGNATURE-



Accepted breeze 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:39 +0200
Source: breeze
Binary: breeze breeze-cursor-theme breeze-dev kde-style-breeze 
kde-style-breeze-qt4 kwin-style-breeze qml-module-qtquick-controls-styles-breeze
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 breeze - Default Plasma theme (meta-package).
 breeze-cursor-theme - Default Plasma cursor theme.
 breeze-dev - Default Plasma theme (development files).
 kde-style-breeze - Widget style for Qt and KDE Software
 kde-style-breeze-qt4 - Widget style for Qt 4 and KDE Software
 kwin-style-breeze - KWin Breeze Style
 qml-module-qtquick-controls-styles-breeze - QtQuick style for Qt and KDE 
Software
Changes:
 breeze (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 1cfde92354e8e73f497aca7864b1326cc93d6c0d 2940 breeze_5.12.4-1.dsc
 e3e8baa9dcf637f9663224718e2bb9aecf6c3dce 22206808 breeze_5.12.4.orig.tar.xz
 0b4c30bc469bae5ab11284abf2e5b9574ce7fb60 13524 breeze_5.12.4-1.debian.tar.xz
 cbb8e1e8cf97e2db1366172fa2d77aa4fc9e3037 15535 breeze_5.12.4-1_source.buildinfo
Checksums-Sha256:
 330477e7b269227be43c491863507e8aa1c6651c7f5d4e02e040c686596500d9 2940 
breeze_5.12.4-1.dsc
 879f826ad9b86b402c7791ff3d49e70e55739460e6c3697d5ad3556052946a89 22206808 
breeze_5.12.4.orig.tar.xz
 768bd461e6cae544e70491e1cafcf1a3c3cbf1b85d4debdb81e78e0f815e93fe 13524 
breeze_5.12.4-1.debian.tar.xz
 993019f8ad6a508864f4debbe34ef002b4a55eda28e47378ec12ae0875eb125b 15535 
breeze_5.12.4-1_source.buildinfo
Files:
 66cf7333bebc021f0904a1f35841c4b5 2940 kde optional breeze_5.12.4-1.dsc
 0159a4d495f484cc32d564431736618e 22206808 kde optional 
breeze_5.12.4.orig.tar.xz
 3f4bb8ab450d191a3ef9b6c78f32d06f 13524 kde optional 
breeze_5.12.4-1.debian.tar.xz
 5e795f3f53aac6a7f33588b14b80ab07 15535 kde optional 
breeze_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=PPwL
-END PGP SIGNATURE-



Accepted bluedevil 4:5.12.4-1 (source) into unstable

2018-03-28 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 28 Mar 2018 18:12:38 +0200
Source: bluedevil
Binary: bluedevil
Architecture: source
Version: 4:5.12.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 bluedevil  - KDE Bluetooth stack
Changes:
 bluedevil (4:5.12.4-1) unstable; urgency=medium
 .
   * New upstream release (5.12.4).
   * Release to unstable
Checksums-Sha1:
 1b6d91e52402415cb978d8714cb21636a03f1458 2661 bluedevil_5.12.4-1.dsc
 c968636c429ac052f0d3ca7d1fb4f75080a0f770 149480 bluedevil_5.12.4.orig.tar.xz
 154225f17d69b57a1d2fea5ab571c3ec33bf91a6 10828 bluedevil_5.12.4-1.debian.tar.xz
 fc9a2f42d5c33531b6cfaf031f1dee716c366201 27212 
bluedevil_5.12.4-1_source.buildinfo
Checksums-Sha256:
 5d8e98d11a28e860c3c7c3c6cd97102cc87bcd82fd1b3124726cc8b528f3c7ab 2661 
bluedevil_5.12.4-1.dsc
 5d4cd83d4fc37c93937762725bea16d86040ba131073135836b30f2874fe27bf 149480 
bluedevil_5.12.4.orig.tar.xz
 1ebbe9570404ff1992f22fbf5dfa5419b1bc3ee6963e2a82d80083785ef3287a 10828 
bluedevil_5.12.4-1.debian.tar.xz
 968379b4b99857dcfb3651c7cdfa04f733c50a0f3e05991a04350c6a625f5122 27212 
bluedevil_5.12.4-1_source.buildinfo
Files:
 dd3a5fc25b7660b2b63da3552ba068fa 2661 net optional bluedevil_5.12.4-1.dsc
 7dbfe4ae5476f9e1c31ca5572b074edd 149480 net optional 
bluedevil_5.12.4.orig.tar.xz
 c6bd90cd39b3ae27a5edfc12294e8c3b 10828 net optional 
bluedevil_5.12.4-1.debian.tar.xz
 9f58291fcf6def28e9107acecac1d548 27212 net optional 
bluedevil_5.12.4-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=YJxA
-END PGP SIGNATURE-



Bug#892596: [systemsettings] Comes up with black windows

2018-03-28 Thread Maximiliano Curia

Control: severity -1 important
Control: tag -1 unreproducible

¡Hola David!

El 2018-03-11 a las 11:29 +0200, David Baron escribió:
Package: systemsettings 
Version: 4:5.12.3-1 
Severity: grave


--- Please enter the report below this line. --- 
Previous version and current version:
Application comes up with black windows. The left pane will show its MouseOver 
toolboxes.


I failed to reproduce this issue. Can you still reproduce it? Do you get any 
output in the terminale if you launch systemsettings from it?


Debian Release: buster/sid 
 500 yakkety ppa.launchpad.net 
 500 sid linux.dropbox.com 
 500 lucid   ppa.launchpad.net 


reportbug-ng is not very helpful here.

--- Package information. --- 
Depends(Version) | Installed 
-+- 
qml-module-org-kde-kcm   | 5.42.0-2 
qml-module-org-kde-kirigami2 | 5.42.0-3 
qml-module-qtquick-controls  | 5.9.2-2 
qml-module-qtquick-layouts   | 5.9.2-3 
qml-module-qtquick2  | 5.9.2-3 
kio  | 5.42.0-3 
kpackagetool5| 5.42.0-2 
libc6  (>= 2.14) | 
libkf5activities5(>= 4.96.0) | 
libkf5activitiesstats1 (>= 5.20) | 
libkf5auth5  (>= 4.96.0) | 
libkf5completion5(>= 4.97.0) | 
libkf5configcore5(>= 4.98.0) | 
libkf5configgui5 (>= 4.97.0) | 
libkf5configwidgets5 (>= 4.96.0) | 
libkf5coreaddons5(>= 5.16.0) | 
libkf5crash5 (>= 5.15.0) | 
libkf5dbusaddons5(>= 4.99.0) | 
libkf5declarative5   (>= 4.96.0) | 
libkf5i18n5  (>= 5.17.0) | 
libkf5iconthemes5(>= 4.96.0) | 
libkf5itemviews5 (>= 4.96.0) | 
libkf5kcmutils5  (>= 4.96.0) | 
libkf5khtml5 (>= 4.96.0) | 
libkf5kiowidgets5(>= 4.96.0) | 
libkf5package5(>= 5.5.0+git) | 
libkf5service-bin| 
libkf5service5   (>= 4.99.0) | 
libkf5widgetsaddons5 (>= 5.35.0) | 
libkf5windowsystem5  (>= 4.96.0) | 
libkf5xmlgui5(>= 4.98.0) | 
libqt5core5a (>= 5.9.0~beta) | 
libqt5dbus5  (>= 5.7.0~) | 
libqt5gui5(>= 5.7.0) | 
libqt5qml5(>= 5.0.2) | 
libqt5quick5  (>= 5.0.2) | 
libqt5quickwidgets5   (>= 5.5.0) | 
libqt5widgets5   (>= 5.7.0~) | 
libstdc++6(>= 4.1.1) |


And definitelly not helpful in not showing the installed versions, for most of 
the dependencies. Could you please use reportbug to generate the package 
information again?


Happy hacking,
--
"Fighting patents one by one will never eliminate the danger of software
patents, any more than swatting mosquitoes will eliminate malaria."
-- Richard M. Stallman
Saludos /\/\ /\ >< `/


signature.asc
Description: PGP signature


Accepted kdelibs4support 5.44.0-2 (source) into unstable

2018-03-23 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Mar 2018 08:19:17 +0100
Source: kdelibs4support
Binary: libkf5kdelibs4support-data libkf5kdelibs4support-dev 
libkf5kdelibs4support5 libkf5kdelibs4support5-bin
Architecture: source
Version: 5.44.0-2
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5kdelibs4support-data - Porting aid from KDELibs4.
 libkf5kdelibs4support-dev - development files for kde4support
 libkf5kdelibs4support5 - Porting aid from KDELibs4.
 libkf5kdelibs4support5-bin - Porting aid from KDELibs4.
Changes:
 kdelibs4support (5.44.0-2) sid; urgency=medium
 .
   * New revision
   * Update symbols files
   * Release to sid
Checksums-Sha1:
 9f170911bde18d835c3854cbe60a315587ff6e2d 3526 kdelibs4support_5.44.0-2.dsc
 afc8046acfe98edd89504ae953f3e8725c999a01 42796 
kdelibs4support_5.44.0-2.debian.tar.xz
 36083d9728395cf894d5db94afd5241e4f4e60c5 27273 
kdelibs4support_5.44.0-2_source.buildinfo
Checksums-Sha256:
 8863ec5fca461c0c6c681fd1e9bec379fbaefad9029032ee7ba10ec4613f505c 3526 
kdelibs4support_5.44.0-2.dsc
 c4982761a4d1ae572a5729f1a784a48a0463e857eba59373eba3302ef13969d3 42796 
kdelibs4support_5.44.0-2.debian.tar.xz
 9723f35a20890244d55378a542ed90053d159d64f03ee3ba72effdcd5df400df 27273 
kdelibs4support_5.44.0-2_source.buildinfo
Files:
 a14eccd993125e390152906a3e00dc9c 3526 libs optional 
kdelibs4support_5.44.0-2.dsc
 474069887b5223d3fcab060f78b53b68 42796 libs optional 
kdelibs4support_5.44.0-2.debian.tar.xz
 b58676ffc7c7e8d9803ac84b552588a5 27273 libs optional 
kdelibs4support_5.44.0-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=SiWG
-END PGP SIGNATURE-



Accepted kirigami2 5.44.0-2 (source) into unstable

2018-03-22 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 22 Mar 2018 18:03:53 +0100
Source: kirigami2
Binary: kirigami-gallery kirigami2-dev libkf5kirigami2-5 libkf5kirigami2-doc 
qml-module-org-kde-kirigami2
Architecture: source
Version: 5.44.0-2
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 kirigami-gallery - set of QtQuick components targeted for mobile use
 kirigami2-dev - set of QtQuick components targeted for mobile use
 libkf5kirigami2-5 - set of QtQuick components targeted for mobile use
 libkf5kirigami2-doc - set of QtQuick components targeted for mobile use 
(documentation)
 qml-module-org-kde-kirigami2 - set of QtQuick components targeted for mobile 
use
Changes:
 kirigami2 (5.44.0-2) sid; urgency=medium
 .
   * New revision
   * Use the system icons, do not clone breeze
   * Release to sid
Checksums-Sha1:
 3a8e6c02a4912af567ff0b8868117f7f27c4a00d 2654 kirigami2_5.44.0-2.dsc
 dcdc910362aeaa6c02723647e9002e7dcbc3267c 5604 kirigami2_5.44.0-2.debian.tar.xz
 95db2e9a9d29ed513ed7b489be2ad0cd7009a4ff 14859 
kirigami2_5.44.0-2_source.buildinfo
Checksums-Sha256:
 b4b6eb21cf2472173660d7580d5eab309a45dfc8add3b6a92cb0673ef8bf8c43 2654 
kirigami2_5.44.0-2.dsc
 c4aad70e2335a5fd40d1256cdff08c428854b275cdf253805a68cb1e82788de0 5604 
kirigami2_5.44.0-2.debian.tar.xz
 6d33c3da665c08c838592024f3504fb8b6dcb4b962439a681692899af6fe466b 14859 
kirigami2_5.44.0-2_source.buildinfo
Files:
 099f1de30ee7870bf4549a841fb9a4f6 2654 kde optional kirigami2_5.44.0-2.dsc
 5772e750e41a6c37a5cd9d07f3c4df64 5604 kde optional 
kirigami2_5.44.0-2.debian.tar.xz
 e1021feec9569b98a309ce378525c199 14859 kde optional 
kirigami2_5.44.0-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0QDS
-END PGP SIGNATURE-



Accepted kxmlgui 5.44.0-2 (source) into unstable

2018-03-22 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 22 Mar 2018 07:33:02 +0100
Source: kxmlgui
Binary: libkf5xmlgui-bin libkf5xmlgui-data libkf5xmlgui-dev libkf5xmlgui-doc 
libkf5xmlgui5
Architecture: source
Version: 5.44.0-2
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5xmlgui-bin - User configurable main windows.
 libkf5xmlgui-data - User configurable main windows.
 libkf5xmlgui-dev - User configurable main windows.
 libkf5xmlgui-doc - User configurable main windows (documentation)
 libkf5xmlgui5 - User configurable main windows.
Changes:
 kxmlgui (5.44.0-2) sid; urgency=medium
 .
   * New revision
   * Add qtbase5-private-dev build dep
   * Update symbols files.
   * Release to sid
Checksums-Sha1:
 514f72bd4081ca9593f970d48bd600c19c3051dd 2962 kxmlgui_5.44.0-2.dsc
 b2b5ab3036d7767133db1598fa0663341adaeb87 13456 kxmlgui_5.44.0-2.debian.tar.xz
 7bf321944eaf96353aabcde4b3a0f17bc8b88206 17239 
kxmlgui_5.44.0-2_source.buildinfo
Checksums-Sha256:
 40ad86ec36ed02baa6f21732b895c9ef9b9b35ed1335f977caa77c00f878e04d 2962 
kxmlgui_5.44.0-2.dsc
 6152ba4edd4c68cc085e1b925873196f6b6ff008198df4ce0129e57ee7defe45 13456 
kxmlgui_5.44.0-2.debian.tar.xz
 1e48d2ba0313c9bc80210cc93904a473821f3caf87e60afc7ba2e97b9c9cdc33 17239 
kxmlgui_5.44.0-2_source.buildinfo
Files:
 d231b834c4bebd585556014f53b1 2962 libs optional kxmlgui_5.44.0-2.dsc
 e635001ad7aec386d92372d0cfeb7f92 13456 libs optional 
kxmlgui_5.44.0-2.debian.tar.xz
 dc75c1eff2b715ebb760ecba43fee688 17239 libs optional 
kxmlgui_5.44.0-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=6qaR
-END PGP SIGNATURE-



Accepted modemmanager-qt 5.44.0-2 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 21:19:32 +0100
Source: modemmanager-qt
Binary: libkf5modemmanagerqt-doc libkf5modemmanagerqt6 modemmanager-qt-dev
Architecture: source
Version: 5.44.0-2
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5modemmanagerqt-doc - Qt wrapper library for ModemManager (documentation)
 libkf5modemmanagerqt6 - Qt wrapper library for ModemManager
 modemmanager-qt-dev - Qt wrapper for ModemManager - devel files
Changes:
 modemmanager-qt (5.44.0-2) sid; urgency=medium
 .
   * New revision
   * Add glib build-dep, and add the include dirs
   * Release to sid
Checksums-Sha1:
 91008a08a4e25c3bd7b3489e6834388fcd2f703c 2528 modemmanager-qt_5.44.0-2.dsc
 8c90546b9ee5d0ac3a461abea4bf9cb5fa35de0d 11124 
modemmanager-qt_5.44.0-2.debian.tar.xz
 9c407874c4d9f719328cc751de03c4037ff794bf 14602 
modemmanager-qt_5.44.0-2_source.buildinfo
Checksums-Sha256:
 f7c49a7fe770552f4998e58c6dd30c08c8946be300dcf989a276302765efeb11 2528 
modemmanager-qt_5.44.0-2.dsc
 62317b8fc5cbf66c9043effdbe8e41f89b611f2df508e029ca083dd09a06cb60 11124 
modemmanager-qt_5.44.0-2.debian.tar.xz
 a6393d5a3ef57080be358f8d98d83bbe265dbd8d12dc62b38ef413e277b01582 14602 
modemmanager-qt_5.44.0-2_source.buildinfo
Files:
 24e045e83e9e92eec47b99c4d6b3b5a5 2528 libs optional 
modemmanager-qt_5.44.0-2.dsc
 c12a04782654aae61f6fbfa0fdd85cf7 11124 libs optional 
modemmanager-qt_5.44.0-2.debian.tar.xz
 405ae3c08d256ebc154742b275c66a3a 14602 libs optional 
modemmanager-qt_5.44.0-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=aDy5
-END PGP SIGNATURE-



Accepted extra-cmake-modules 5.44.0-2 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 17:54:05 +0100
Source: extra-cmake-modules
Binary: extra-cmake-modules
Architecture: source
Version: 5.44.0-2
Distribution: sid
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 extra-cmake-modules - Extra modules and scripts for CMake
Changes:
 extra-cmake-modules (5.44.0-2) sid; urgency=medium
 .
   * New revision
   * Add python3-distutils sphinx dependency
   * Release to sid
Checksums-Sha1:
 acf4e0f92fea5f1aa499ba556d3eec52b76ca029 2324 extra-cmake-modules_5.44.0-2.dsc
 e6404425590b2023a228834b724222c7854c1a4c 8196 
extra-cmake-modules_5.44.0-2.debian.tar.xz
 b03410d13dc0b53f03a6c8aec4693d4e3effe37b 14482 
extra-cmake-modules_5.44.0-2_source.buildinfo
Checksums-Sha256:
 8823c6cfcd8caff276db5e627f1e466db660d0ae005a69aec37eecff0bb9d791 2324 
extra-cmake-modules_5.44.0-2.dsc
 5215b7baef0254f8c4bc4f4169335bc3614d2c90e10cce853a5ef40a242705d6 8196 
extra-cmake-modules_5.44.0-2.debian.tar.xz
 63a3fd476a02a3c1ad25e098f1c42504a329b46352a1a6f69daa53c00b49b41f 14482 
extra-cmake-modules_5.44.0-2_source.buildinfo
Files:
 455bc348d4d0c2782ecd6969122c400e 2324 libs optional 
extra-cmake-modules_5.44.0-2.dsc
 b1fe9accaac2967aee0d1a774cdbf738 8196 libs optional 
extra-cmake-modules_5.44.0-2.debian.tar.xz
 c3121c01ab150f1686afeb22179cf4a5 14482 libs optional 
extra-cmake-modules_5.44.0-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=3yqo
-END PGP SIGNATURE-



Accepted threadweaver 5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:37 +0100
Source: threadweaver
Binary: libkf5threadweaver-dev libkf5threadweaver-doc libkf5threadweaver5
Architecture: source
Version: 5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5threadweaver-dev - ThreadWeaver library to help multithreaded 
programming in Qt
 libkf5threadweaver-doc - ThreadWeaver library to help multithreaded 
programming in Qt
 libkf5threadweaver5 - ThreadWeaver library to help multithreaded programming 
in Qt
Changes:
 threadweaver (5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
   * Update build-deps and deps with the info from cmake
   * Bump group breaks (5.44)
   * Release to sid
Checksums-Sha1:
 d1de4555d2cd17aa652861b8ff019e7e30260c7a 2423 threadweaver_5.44.0-1.dsc
 fa1815199393fce504008473ac0e70ae7a6f1677 1409408 
threadweaver_5.44.0.orig.tar.xz
 2514134fca88ea6e613ab9137f2af31182ec4f07 8424 
threadweaver_5.44.0-1.debian.tar.xz
 82f9de7e73744e79114e68e0c9e22409479979d8 14294 
threadweaver_5.44.0-1_source.buildinfo
Checksums-Sha256:
 25cd26255d33287143f1fdacfc7f6a59ac07091402bdfa89388e922dc6357d71 2423 
threadweaver_5.44.0-1.dsc
 f6c3c0ae564efbe53df25b30b06f46e8837724ab4ccd6547e890ee9fc34fbd8c 1409408 
threadweaver_5.44.0.orig.tar.xz
 750b3d0b280211b538afc520e839b9da462451124b671808abbf52a7c5d571ea 8424 
threadweaver_5.44.0-1.debian.tar.xz
 c6ada75b025f7c3b2cc8530206552d59511bc51930448fcec1e5086cccf5a46c 14294 
threadweaver_5.44.0-1_source.buildinfo
Files:
 adbe5e9a9aa834655797607d9c5f1db4 2423 libs optional threadweaver_5.44.0-1.dsc
 253919d323279f0098502f21a629a95d 1409408 libs optional 
threadweaver_5.44.0.orig.tar.xz
 7c24810fe8e708244344614796f9cd92 8424 libs optional 
threadweaver_5.44.0-1.debian.tar.xz
 b666599bf940d2993316d762420fd961 14294 libs optional 
threadweaver_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=8A7v
-END PGP SIGNATURE-



Accepted solid 5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:34 +0100
Source: solid
Binary: libkf5solid-bin libkf5solid-dev libkf5solid-doc libkf5solid5 
libkf5solid5-data qml-module-org-kde-solid qtdeclarative5-kf5solid
Architecture: source
Version: 5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5solid-bin - Qt library to query and control hardware
 libkf5solid-dev - Qt library to query and control hardware
 libkf5solid-doc - Qt library to query and control hardware (documentation)
 libkf5solid5 - Qt library to query and control hardware
 libkf5solid5-data - Qt library to query and control hardware
 qml-module-org-kde-solid - Qt library to query and control hardware plugin
 qtdeclarative5-kf5solid - transitional package to renamed 
qml-module-org-kde-solid
Changes:
 solid (5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
   * Update build-deps and deps with the info from cmake
   * Bump group breaks (5.44)
   * Release to sid
Checksums-Sha1:
 80fc3747eea406b75b82130cbf6be05242b7 2691 solid_5.44.0-1.dsc
 bc607acef63b942580f1f6fb3c83e3e5406a858a 256972 solid_5.44.0.orig.tar.xz
 bb74f4863dfc9cf31da96075c2423322a32674c7 12800 solid_5.44.0-1.debian.tar.xz
 79bc8920336271002333f8f8a661ebd5d1837482 14465 solid_5.44.0-1_source.buildinfo
Checksums-Sha256:
 341a21098767351fc90ab785e90857c309c8d4186c97e80204daac7bf5bd5e6e 2691 
solid_5.44.0-1.dsc
 01e3b5c35373abd62f6d6951b8798d5a9f460b68302103832d59665d2a29bc23 256972 
solid_5.44.0.orig.tar.xz
 3434809a599b141e8a63a46a644e727b4f775ed9bc6832aee17c8dadadf84416 12800 
solid_5.44.0-1.debian.tar.xz
 033a8b0b9624f8f72b7437ca29db08c03e965491e7a24b7b141840fda7f77702 14465 
solid_5.44.0-1_source.buildinfo
Files:
 224676784f53055f4166982e1bfe5394 2691 libs optional solid_5.44.0-1.dsc
 5b5adb839ed4f6f792896d283817b405 256972 libs optional solid_5.44.0.orig.tar.xz
 8d1ac065fee8d0416f84aa0db47d1d28 12800 libs optional 
solid_5.44.0-1.debian.tar.xz
 2ee200735d76f55f33420ae233b85512 14465 libs optional 
solid_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=UzE5
-END PGP SIGNATURE-



Accepted sonnet 5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:36 +0100
Source: sonnet
Binary: libkf5sonnet-dev libkf5sonnet-dev-bin libkf5sonnet-doc 
libkf5sonnet5-data libkf5sonnetcore5 libkf5sonnetui5 sonnet-plugins
Architecture: source
Version: 5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5sonnet-dev - spell checking library for Qt, devel files
 libkf5sonnet-dev-bin - spell checking library for Qt, devel binaries
 libkf5sonnet-doc - spell checking library for Qt (documentation)
 libkf5sonnet5-data - spell checking library for Qt, data files
 libkf5sonnetcore5 - spell checking library for Qt, core lib
 libkf5sonnetui5 - spell checking library for Qt, ui lib
 sonnet-plugins - spell checking library for Qt, plugins
Changes:
 sonnet (5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
   * Update build-deps and deps with the info from cmake
   * Bump group breaks (5.44)
   * Release to sid
Checksums-Sha1:
 bd64d48ec4b4df8f5de791eacf23a6cd55d97980 2683 sonnet_5.44.0-1.dsc
 b5881b29b419143546607d2c7aaeee1960368e2d 285492 sonnet_5.44.0.orig.tar.xz
 8e1ebad565232c7cc4b2b9edda103d78c398677f 11464 sonnet_5.44.0-1.debian.tar.xz
 82037beec4d2d5fc69d9839d165498db0c14f0f4 14825 sonnet_5.44.0-1_source.buildinfo
Checksums-Sha256:
 804b8284d0940abfcf4cd89f503c6e8c93e0e2d7512a9b74f826bcfe8688e8d9 2683 
sonnet_5.44.0-1.dsc
 b5bd7ad174723284d965b45117a0ffecb6af852f4030c9d2f07ff7ec124437b6 285492 
sonnet_5.44.0.orig.tar.xz
 3e60513741d944b06975c1f8915a6c08bf17feababc3f8d4039613daf40e2f40 11464 
sonnet_5.44.0-1.debian.tar.xz
 38ccc61299cdbdf9ff7e0571d14975dc76042795da46dbceb9baab0b67396dcd 14825 
sonnet_5.44.0-1_source.buildinfo
Files:
 a677e792f1f6f15898977f0af3bae76f 2683 libs optional sonnet_5.44.0-1.dsc
 cd5652212de2102c3e72eee962ea774a 285492 libs optional sonnet_5.44.0.orig.tar.xz
 ac75b5a1eb76187064c2df35a442fcc4 11464 libs optional 
sonnet_5.44.0-1.debian.tar.xz
 e924b7355380059978b521afa213c300 14825 libs optional 
sonnet_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE+JIdOnQEyG4RNSIVxxl2mbKbIyoFAlqyZ94ACgkQxxl2mbKb
IyqlXg/+Nu8NDNX9L8P4F7JiicXHl/R1SiaGAstTpr6vweSNDbnktbonEuPX+bRV
wC9fgDyO0piTfCNzTbzwkEs+iYNFmIWE02j+w4TwfGhslbY910sMkxkj77jpWWMB
qsgy3c/xTmeg79Si0vaopSqK43COIa8tOoMT45D7MtTBOnpBPrKSpb0JZWpQERI/
s3vjRgHbK0QhHyTyebGe9ndbMFkoCNLxc4JLIYJDLyDY3fNDrej9LDQpbyooLZUB
ovyt/RkfmceG5+bg6qZSl1knvBI1vmIketXuPBQNqyuG6M3B7/QFqn2uaWMcURWD
IwxFnBg5AzUNJjF1ojOHv98DhUVS4cOR9YoZDFLdpnbp7gzJVuaxfgA6uxa4tGys
z11lJtZa15TdiVLulLsoMxDTbGaNN6FvAOydE60tMdqNVPb8OuAjI604qt6Jwyus
bcy7KYeLbE46EwNor16D9UJEnmixkrTWR0/yyvKVMkuIW56Zh1/qOjJfRgx7wPGa
0bSToxAIiSPhsveubfoEb574C8gz8JXG5vfyMFuEWReceUy2+wkXpL9iCVUZe2sR
8t2o1YMgwAiHmzOZv2s32i7dtV1FnttEZjZVi87JmJ8QInB6fpuZkW2loDCVOkSc
GHoa8F1NZKZbmF8BzcebSqKT0WBGpTzml3nkDWtYWH38IrVvNwc=
=KOLM
-END PGP SIGNATURE-



Accepted qqc2-desktop-style 5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:33 +0100
Source: qqc2-desktop-style
Binary: libkf5qqc2desktopstyle-dev qml-module-org-kde-qqc2desktopstyle
Architecture: source
Version: 5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5qqc2desktopstyle-dev - Qt Quick Controls 2: Desktop Style
 qml-module-org-kde-qqc2desktopstyle - Qt Quick Controls 2: Desktop Style
Changes:
 qqc2-desktop-style (5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
   * Update build-deps and deps with the info from cmake
   * Bump group breaks (5.44)
   * Release to sid
Checksums-Sha1:
 6b555463e13e9414ce9d828b9e4ec683c56b217e 2450 qqc2-desktop-style_5.44.0-1.dsc
 ce4ee4a2731d5993948999b77cc7da3a5707e17b 38616 
qqc2-desktop-style_5.44.0.orig.tar.xz
 20948dd0682161e966462cb16b9e42b2403a8c81 4292 
qqc2-desktop-style_5.44.0-1.debian.tar.xz
 fdf2dce87e432a1ce9144b0726140709037dd442 15217 
qqc2-desktop-style_5.44.0-1_source.buildinfo
Checksums-Sha256:
 d5c7e3acf4537ca6e4cab385da5fdd0438e2b6ac09c25da08c4892c40f317716 2450 
qqc2-desktop-style_5.44.0-1.dsc
 a12cbba9aa5ceb5eb4688f50aa01464e55a574912748e9974328f9cb6c17420b 38616 
qqc2-desktop-style_5.44.0.orig.tar.xz
 60d5dd8f1ccc43c1a3b0a2b3c71552d2fe810a76ca9d36d9299fe3085ac5b883 4292 
qqc2-desktop-style_5.44.0-1.debian.tar.xz
 4bc1f223b97a4292104b23b0251ef78b3b8bcdaa331bd81e8cbbf1fd33adfe8e 15217 
qqc2-desktop-style_5.44.0-1_source.buildinfo
Files:
 7c5af156f03d7b07e5b22e89aa72c82f 2450 kde optional 
qqc2-desktop-style_5.44.0-1.dsc
 2baa0a7c5a23ccc0348d659bd7af5131 38616 kde optional 
qqc2-desktop-style_5.44.0.orig.tar.xz
 5cf725c13ddcc14e4f580c2dd63facb4 4292 kde optional 
qqc2-desktop-style_5.44.0-1.debian.tar.xz
 bf2ebe0b4a9b7fb0dbd04ae8729caca7 15217 kde optional 
qqc2-desktop-style_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=UMu9
-END PGP SIGNATURE-



Accepted prison-kf5 5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:32 +0100
Source: prison-kf5
Binary: libkf5prison-dev libkf5prison-doc libkf5prison5
Architecture: source
Version: 5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5prison-dev - barcode API for Qt - development files
 libkf5prison-doc - barcode API for Qt (documentation)
 libkf5prison5 - barcode API for Qt
Changes:
 prison-kf5 (5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
   * Update build-deps and deps with the info from cmake
   * Release to sid
Checksums-Sha1:
 38d6e3811b9809d9395680f6902c8aeaedb09b29 2286 prison-kf5_5.44.0-1.dsc
 4812c3d574c8a495c80d3fd4921b0cbf3f7acef3 39332 prison-kf5_5.44.0.orig.tar.xz
 7cbc41b639d15001759a1b84d44956c8df362166 6040 prison-kf5_5.44.0-1.debian.tar.xz
 65c03a40718a5c3f01debed962ea999b99b7df77 14268 
prison-kf5_5.44.0-1_source.buildinfo
Checksums-Sha256:
 9a827f8677aa67a90faf194142dc0422073cb7d46f5aed144773614baa5f60ad 2286 
prison-kf5_5.44.0-1.dsc
 d5e579a14fc19ac21b02029e5c1ed2461358a9be7cd3319db113942ab98b8c3e 39332 
prison-kf5_5.44.0.orig.tar.xz
 36b2295dc9d89d852e4027eda9bbbfbb5df1b75dac199b65d9693c83267bd721 6040 
prison-kf5_5.44.0-1.debian.tar.xz
 4df82810d78ea77f51ada0b3d4a6bf279941bb4de19274ce2226274d7ca35af2 14268 
prison-kf5_5.44.0-1_source.buildinfo
Files:
 ec55256a757d8203731414b85005901f 2286 libs optional prison-kf5_5.44.0-1.dsc
 783a3caa416fecc9039359be9c5d9ebe 39332 libs optional 
prison-kf5_5.44.0.orig.tar.xz
 2878db007ed36e2765e0fc58e6a4906c 6040 libs optional 
prison-kf5_5.44.0-1.debian.tar.xz
 313cac386dc99e32e8e8805ea30512aa 14268 libs optional 
prison-kf5_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEE+JIdOnQEyG4RNSIVxxl2mbKbIyoFAlqyZ60ACgkQxxl2mbKb
IyrgRg//fM7sDoPMspNarfVBLYbCj6rDONbEJi+cz5qYKksOomioZLwxxeG1jb+l
u8dAr9R1v0CjoQCw12jU5G3ycVNusPizN0YGObh9a1b4twEx1MI4VmfS7lielp33
p7yIf4QEekWsQTG77tg3beILV40KAe9SKwZyceQiSnCnKD4QzyB5+dpf1+dG8Uv4
tYSTpiaVUwL5fPStL4gFEZjMQYnLBnQscvj2IjOfru8dWV4Nuleu9I4P9gxb9Woz
2yIDUmVnML9+P4Av6djAdTQ24DHEj93RhPtcmWjNpa9cW74B6oi/dPRbeWpy3j+U
zt67qXC3nY16FvLYBdpkZqsOciFOyIssxbz8qyaTIvMFGtOcLicEgi0yVqf+8E1V
0FWQa8PoUL/YuHPxnFUG5kHzx31sN/1JLMLwM5pMlwzJiqz9uNIzY2aDkwo+9MmB
Qt6jLts4ii+w3Fg98S4lLPLbyrlHXtJGUXr/YZ7SoaJVqSQnwRVPPRChp7TjSe+E
uMOy4N7XQSc/hBL4NpqKNM+K43FWD8uzFsaJu8ETlC30rbeEDvTD6M+DIie/B5/g
OFX5lJzaBQufTWAFdygT9CZUJHvAz7sxpHsd03mAZuuwwjQ9+F6JrG0LTLo9IaD0
S8HDX/Lw3TtNUKhXp9s/yRwmlEY4vw6sBZZPwnWKaZOgamwM9q0=
=XS3A
-END PGP SIGNATURE-



Accepted plasma-framework 5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:31 +0100
Source: plasma-framework
Binary: libkf5plasma-dev libkf5plasma-doc libkf5plasma5 libkf5plasmaquick5 
plasma-framework
Architecture: source
Version: 5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 libkf5plasma-dev - development files for plasma-framework
 libkf5plasma-doc - Plasma Runtime components (documentation)
 libkf5plasma5 - Plasma Runtime components
 libkf5plasmaquick5 - Plasma Runtime components
 plasma-framework - Plasma Runtime components
Changes:
 plasma-framework (5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
 .
   [ Maximiliano Curia ]
   * Bump group breaks (5.44)
   * Update build-deps and deps with the info from cmake
   * Release to sid
 .
   [ Pino Toscano ]
   * Drop the transitional plasma-framework-dev, as it is no more needed now.
Checksums-Sha1:
 a40d365b4a8aafad7709823426519b6305f9943e 3932 plasma-framework_5.44.0-1.dsc
 8e55aa97e26639c66c96b91254211e0d9753ef54 4617176 
plasma-framework_5.44.0.orig.tar.xz
 637e072fec685d3cb1b1f1c80662f611505d3ef6 20464 
plasma-framework_5.44.0-1.debian.tar.xz
 e37a22eebac70071b60c7ae9b14894f971e40e69 28355 
plasma-framework_5.44.0-1_source.buildinfo
Checksums-Sha256:
 a9592700a4b8a53256e1c2ac6585574fa5ac0f2595fa51247f8818322674f0d6 3932 
plasma-framework_5.44.0-1.dsc
 bfb647e4119764872f29685ec84206e4031d9d1aaeba2a539eeec7aa5eaed9d1 4617176 
plasma-framework_5.44.0.orig.tar.xz
 1653f3737749dffb98102e05d02f677698f0f97b3eda61d923ffb040e1d530c4 20464 
plasma-framework_5.44.0-1.debian.tar.xz
 158bdc6dd16d1827498d5c6ade36f9cd43f6e5116c90f6d96c685ea678f718bd 28355 
plasma-framework_5.44.0-1_source.buildinfo
Files:
 fe5b328e8815bf3794bd925cf51e5981 3932 libs optional 
plasma-framework_5.44.0-1.dsc
 cb167956f7b76ce7a451964377560d5c 4617176 libs optional 
plasma-framework_5.44.0.orig.tar.xz
 3536afe81c8548580d495f35e07eff18 20464 libs optional 
plasma-framework_5.44.0-1.debian.tar.xz
 8a0df6b096baee8e428cc7c9f280df53 28355 libs optional 
plasma-framework_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=yaJc
-END PGP SIGNATURE-



Accepted oxygen-icons5 5:5.44.0-1 (source) into unstable

2018-03-21 Thread Maximiliano Curia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 21 Mar 2018 14:41:30 +0100
Source: oxygen-icons5
Binary: oxygen-icon-theme
Architecture: source
Version: 5:5.44.0-1
Distribution: sid
Urgency: medium
Maintainer: Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@lists.debian.org>
Changed-By: Maximiliano Curia <m...@debian.org>
Description:
 oxygen-icon-theme - Oxygen icon theme
Changes:
 oxygen-icons5 (5:5.44.0-1) sid; urgency=medium
 .
   * New upstream release (5.44.0).
   * Update build-deps and deps with the info from cmake
   * Release to sid
Checksums-Sha1:
 88e7850c9dcbbba30695ace688f6965a7a82cb7c 2200 oxygen-icons5_5.44.0-1.dsc
 66353ae7555acf680b4e720aac3e282ddc8b 234785788 
oxygen-icons5_5.44.0.orig.tar.xz
 d34d7f56df8e99c76938322b443787ed7b8c45b6 9884 
oxygen-icons5_5.44.0-1.debian.tar.xz
 51b70e0ae22053e101120c28a51c55dd367577b1 13314 
oxygen-icons5_5.44.0-1_source.buildinfo
Checksums-Sha256:
 02e77cd0b1caa2a4d650b0acce41831d836813d1294097d4b2b99d1e3a3fb606 2200 
oxygen-icons5_5.44.0-1.dsc
 256a3366374f82040f1a087c70ddf77ab844b9589ef85010f73e8b6e844ead7a 234785788 
oxygen-icons5_5.44.0.orig.tar.xz
 6ad9a746b465fb578f58549201622f0d58ae2a78e72ed08ef00ea49490c46760 9884 
oxygen-icons5_5.44.0-1.debian.tar.xz
 37f245cc74af7dc1afc6ea7337a19b1e36cd6d3ee7c04607267ee8fc9b1c52a2 13314 
oxygen-icons5_5.44.0-1_source.buildinfo
Files:
 a07dbb1523026d5ad3c441e2e496e1a1 2200 x11 optional oxygen-icons5_5.44.0-1.dsc
 74f49a23997f39cca9dea57d25e32c69 234785788 x11 optional 
oxygen-icons5_5.44.0.orig.tar.xz
 be87ac6eda5a6e4f645f807e6d046b07 9884 x11 optional 
oxygen-icons5_5.44.0-1.debian.tar.xz
 1aa75ece72bba9b2c5de2c270efeb2b4 13314 x11 optional 
oxygen-icons5_5.44.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fanf
-END PGP SIGNATURE-



  1   2   3   4   5   6   7   8   9   10   >