Bug#684452: CVE-2012-3447 unblock: nova/2012.1.1-6

2012-08-11 Thread Christian PERRIER
Quoting Thomas Goirand (z...@debian.org):

 One last thing: in our Git, I have already a debian/po/es.po update. I
 didn't upload the package with it, because of the urgency=high. Was this
 the correct thing to do (eg: plan for a later upload then unblock), or
 should I have include the template update? Please give me the release
 team view on this, so I know how to handle such situation later on.


My personal stance on this (so, not the release team view): uploading
with the spanish translation would have been OK as it is well known
that such updates are anyway accepted. 

That would save another upload and another freeze exception request
later on..:-). But I very well understand you want to give priority to
the security fix and not pollute your request with an unrelated
change. 



signature.asc
Description: Digital signature


Bug#684557: unblock: conduit/0.3.17-1.1

2012-08-11 Thread Luca Falavigna
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package conduit
it FTBFS when network is not available in the buildds, as reported in #680814).
I'm attaching a debdiff of the changes.

unblock conduit/0.3.17-1.1

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/8 CPU cores)
diff -u conduit-0.3.17/debian/control conduit-0.3.17/debian/control
--- conduit-0.3.17/debian/control
+++ conduit-0.3.17/debian/control
@@ -12,6 +12,7 @@
python-gtk2-dev, 
intltool, 
gnome-doc-utils, 
+   docbook-xml,
python-dbus (= 0.80.0), 
python-webkit-dev, 
python-dateutil
diff -u conduit-0.3.17/debian/changelog conduit-0.3.17/debian/changelog
--- conduit-0.3.17/debian/changelog
+++ conduit-0.3.17/debian/changelog
@@ -1,3 +1,12 @@
+conduit (0.3.17-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * debian/control:
+- Add docbook-xml to Build-Depends to allow document parsing on
+  systems with no or disabled network access (Closes: #680814).
+
+ -- Luca Falavigna dktrkr...@debian.org  Wed, 08 Aug 2012 21:07:13 +0200
+
 conduit (0.3.17-1) unstable; urgency=low
 
   * New upstream release.


Package isc-dhcp

2012-08-11 Thread Marco Maria Luciani

I've tried install debian testing and stable with ethernet, but the network 
interface does not recognize internet connection(the ip assigned to rent by 
dhcp to complete the netinst installation)

http://release.debian.org/migration/testing.pl?package=isc-dhcp

Recently you have found a vulnerability in isc-dhcp(This package controls the 
network interface during installation of debian stable and testing)

I believe that this package needs a patch to configure the Internet connection 
when installing debian

Thank you

Marco


  

Bug#684452: marked as done (CVE-2012-3447 unblock: nova/2012.1.1-6)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 10:17:56 +0100
with message-id 1344676676.2978.30.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#684452: CVE-2012-3447 unblock: nova/2012.1.1-6
has caused the Debian Bug report #684452,
regarding CVE-2012-3447 unblock: nova/2012.1.1-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684452: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684452
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock the nova package. This fixes CVE-2012-3447, which is a
file injection vulnerability in the host filesystem, using a specially
crafted guest image.

The relevant diff is available here:
http://anonscm.debian.org/gitweb/?p=openstack/nova.git;a=commitdiff;h=55e78f9cbaa1c4657a97c6b20797a94968030e75

The patch comes directly from upstream, as per the patch header (I just
applied it manually, then did dpkg-source --commit).

Note that this also includes a (needed) tweak in the configuration files
as per this commit:
http://anonscm.debian.org/gitweb/?p=openstack/nova.git;a=commitdiff;h=4cd725c5d164484a3ddb6bf95f37fb715cb51169

Also, Ubuntu folks already fixed the issue in 12.04.

Please unblock nova/2012.1.1-6 ASAP.

Cheers,

Thomas Goirand
---End Message---
---BeginMessage---
On Sat, 2012-08-11 at 13:01 +0800, Thomas Goirand wrote:
 On 08/11/2012 04:41 AM, Adam D. Barratt wrote:
  On Fri, 2012-08-10 at 14:25 +0800, Thomas Goirand wrote:
  Please unblock the nova package. This fixes CVE-2012-3447, which is a
  file injection vulnerability in the host filesystem, using a specially
  crafted guest image.
[...]
  Note that this also includes a (needed) tweak in the configuration files
  as per this commit:
  http://anonscm.debian.org/gitweb/?p=openstack/nova.git;a=commitdiff;h=4cd725c5d164484a3ddb6bf95f37fb715cb51169
  
  Two questions:
  
  1) Why is there no mention of the above changes in the changelog?
  
  2) Why does Add nova-compute.conf files to nova-compute init if exist
  require
[...]
 What happened is that CVE-2012-3447 was embargoed. Ghe Rivero asked me
 to take care of it
[...]
 So I did take care of it, and was expecting to see no change in our Git.
 So I did add the upstream patch for this CVE, built, then uploaded to SID.
 
 But I was wrong, as Ghe did this commit, and didn't tell about it. He
 didn't fill debian/changelog, which is why I didn't notice it either.

Well it would have shown up in the debdiff.  But I don't think my
complaining about that any further is helpful now, so I'll leave it
there.

 Anyway, let me explain what I believe this patch does. Previously, we
 had only a single configuration file, called /etc/nova/nova.conf. But we
 changed that, and we are now using /etc/nova/nova-compute.conf also,
 which has hypervisor specific flags (for example, nova-compute-kvm will
 have libvirt_type=kvm when nova-compute-xen will have
 connection_type=xenapi).
[...]
 I believe that using --flagfile or --config-file does the exact same
 thing. --flagfile was the old option, which has been replaced by
 --config-file (and --flagfile is now deprecated). It's a good thing to
 do that, so that it matches future releases of Openstack nova.

Okay, thanks.

 Anyway, I'm deeply concerned about this CVE. A lot more than these small
 changes in the configuration files. I believe it is necessary to
 unblock, even if I can't comment as much as I should on the above
 changes. Holding the package to enter testing can be harmful to some users.

Unblocked.

 One last thing: in our Git, I have already a debian/po/es.po update. I
 didn't upload the package with it, because of the urgency=high. Was this
 the correct thing to do (eg: plan for a later upload then unblock), or
 should I have include the template update? Please give me the release
 team view on this, so I know how to handle such situation later on.

At this stage yes, the translation could have been included.  As
Christian said, it's also understandable to want to get the security
changes out of the way.

 Also, is it ok to amend the debian/changelog for this release (eg:
 2012.1.1-6) on the next upload?

To include details of the configuration file related changes?  That
should be okay, yes; in the long term it's preferable to not having the
changes documented.

Regards,

Adam---End Message---


Bug#684554: marked as done (unblock: rssh/2.3.3-5)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 10:23:44 +0100
with message-id 1344677024.2978.31.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#684554: unblock: rssh/2.3.3-5
has caused the Debian Bug report #684554,
regarding unblock: rssh/2.3.3-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684554: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684554
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package rssh.  This fixes a security vulnerability in
the command-line parsing by applying upstream's patch and then
adjusting the Debian patches accordingly.

unblock rssh/2.3.3-5

Because the package uses TopGit (I intend to switch to git-dpm) and
generates a quilt series, the straight debdiff is not particularly
useful since it's a diff between various patches.  Instead, attached
is the diff between the unpacked source for 2.3.3-4 and 2.3.3-5 with
all patches already applied, excluding the debian/patches directory
from the diff.  This seems like a better diff to review.  Let me know
if you want a diff in another format, however.

There are a few unfortunate whitespace-only hunks here that are due to
applying the upstream patch verbatim.  I considered removing them, but
decided that keeping the official upstream patch applied verbatim was
a better idea since it made for easier comparisons.

There is a stable security upload pending.  I've already contacted the
security team about that.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-2-686-pae (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -ru --exclude .pc --exclude patches rssh-2.3.3-4/debian/changelog rssh-2.3.3-5/debian/changelog
--- rssh-2.3.3-4/debian/changelog	2012-03-07 16:08:52.0 -0800
+++ rssh-2.3.3-5/debian/changelog	2012-08-10 22:14:54.0 -0700
@@ -1,3 +1,11 @@
+rssh (2.3.3-5) unstable; urgency=medium
+
+  * Apply upstream patch to close security vulnerability that permitted
+clever manipulation of environment variables on the ssh command line
+to bypass rssh checking.  (CVE-2012-3478)
+
+ -- Russ Allbery r...@debian.org  Fri, 10 Aug 2012 22:14:34 -0700
+
 rssh (2.3.3-4) unstable; urgency=low
 
   * Force libexecdir to /usr/lib/rssh.  This is not a library package and
diff -ru --exclude .pc --exclude patches rssh-2.3.3-4/main.c.in rssh-2.3.3-5/main.c.in
--- rssh-2.3.3-4/main.c.in	2012-08-09 18:21:02.0 -0700
+++ rssh-2.3.3-5/main.c.in	2012-08-10 22:46:01.0 -0700
@@ -184,7 +184,7 @@
 	 * determine if the command in cmdline is acceptable to run, and store
 	 * name of program to exec in cmd
 	 */
-	if ( !(*cmd = check_command_line(cmdline, opts)) ) return NULL;
+	if ( !(*cmd = get_command(cmdline, opts)) ) return NULL;
 
 	/* if we need to do chroot processing, do it */
 	if ( opts-shell_flags  RSSH_USE_CHROOT ){
@@ -254,7 +254,9 @@
 	}
 
 	/* return vector of pointers to command line arguments */
-	return build_arg_vector(cmdline, 0);
+	argvec = build_arg_vector(cmdline, 0);
+	if (check_command_line(argvec, opts)) return argvec;
+	else return NULL;
 }
 
 void vers_info( void )
diff -ru --exclude .pc --exclude patches rssh-2.3.3-4/util.c rssh-2.3.3-5/util.c
--- rssh-2.3.3-4/util.c	2012-08-09 18:21:02.0 -0700
+++ rssh-2.3.3-5/util.c	2012-08-10 22:46:01.0 -0700
@@ -110,7 +110,7 @@
 	/* print error message to user and log attempt */
 	fprintf(stderr, \nThis account is restricted by rssh.\n
 		%s\n\nIf you believe this is in error, please contact 
-	your system administrator.\n\n, cmd);
+		your system administrator.\n\n, cmd);
 	if ( argc  3 )
 		log_msg(user %s attempted to log in with a shell,
 			username);
@@ -136,31 +136,35 @@
  */
 bool opt_exist(char *cl, char opt)
 {
-	int	i = 0;
+	int	i = 1;
 	int	len;
-	char	*token;
-	bool	optstring = FALSE;
-
 
 	len = strlen(cl);
 
 	/* process command line character by character */
-	while ( i  (len - 2) ){
-		if ( cl[i] == ' ' || cl[i] == '\t' ){
-			if ( cl[i+1] == '-' ){ 
-optstring = TRUE;
-i+=2;
-			}
-		}
-		if ( cl[i] == opt  optstring ) return TRUE;
-		if ( cl[i] == ' ' || cl[i] == '\t' || cl[i] == '-' ) 
-			optstring = FALSE;
+	if (!(cl[0] == '-')) return FALSE;
+	while ( i  (len) ){
+		if ( cl[i] == opt ) return TRUE;
 		i++;
 	}
 	return FALSE;
 }
 
 
+bool 

Bug#684557: marked as done (unblock: conduit/0.3.17-1.1)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 10:26:37 +0100
with message-id 1344677197.2978.32.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#684557: unblock: conduit/0.3.17-1.1
has caused the Debian Bug report #684557,
regarding unblock: conduit/0.3.17-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684557: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684557
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package conduit
it FTBFS when network is not available in the buildds, as reported in #680814).
I'm attaching a debdiff of the changes.

unblock conduit/0.3.17-1.1

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/8 CPU cores)
diff -u conduit-0.3.17/debian/control conduit-0.3.17/debian/control
--- conduit-0.3.17/debian/control
+++ conduit-0.3.17/debian/control
@@ -12,6 +12,7 @@
python-gtk2-dev, 
intltool, 
gnome-doc-utils, 
+   docbook-xml,
python-dbus (= 0.80.0), 
python-webkit-dev, 
python-dateutil
diff -u conduit-0.3.17/debian/changelog conduit-0.3.17/debian/changelog
--- conduit-0.3.17/debian/changelog
+++ conduit-0.3.17/debian/changelog
@@ -1,3 +1,12 @@
+conduit (0.3.17-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * debian/control:
+- Add docbook-xml to Build-Depends to allow document parsing on
+  systems with no or disabled network access (Closes: #680814).
+
+ -- Luca Falavigna dktrkr...@debian.org  Wed, 08 Aug 2012 21:07:13 +0200
+
 conduit (0.3.17-1) unstable; urgency=low
 
   * New upstream release.
---End Message---
---BeginMessage---
On Sat, 2012-08-11 at 10:09 +0200, Luca Falavigna wrote:
 Please unblock package conduit
 it FTBFS when network is not available in the buildds, as reported in 
 #680814).
 I'm attaching a debdiff of the changes.

Unblocked; thanks.

Regards,

Adam---End Message---


Bug#684567: unblock: apache2/2.2.22-11

2012-08-11 Thread Arno Töll
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package apache2. I've attached a git diff of changes
since 2.2.22-9 which is currently in Testing. These are changes since then:

Close bug #682840 Default /etc/apache2/mods-available/disk_cache.conf
is incompatible with ext3. It turned out Apache's default configuration
for mod_cache_disk does not work very well under some circumstances
causing Apache to stop service. We changed the default to a more
moderate setting. This is a non-invasive default configuration change
only. However, we need to purge the on-disk cache of users on upgrades.
This was fixed in 2.2.22-10 whereas upload 2.2.22-11 makes the handling
of the cache directory more secure to avoid link attacks.

Close bug #682401 dbmmanage: please use Digest::SHA instead of
Digest::SHA1. The Perl modules used by dbmmanage are not shipped in
Wheezy. The patch makes dbmmanage work on Wheezy.

Switch to xz compression for .deb members. This was done upon request as
Apache might end up on Wheezy's CD1 (if we switch to Gnome again)
because gnome-user-server reverse depends on it.

Close bug #682897: apache2: Directive SSLProtocol should support TLS
1.1+. Add support for TLSv1.0 and TLS in OpenSSL. The SSL Protocol
change is important because it allows administrators to work around
interopability problems that will doubtless occur with TLS v1.[12] with
some buggy clients. Admittedly this is a heavy patch but we think it is
of great benefit to Wheezy. It was backported from upstream's Apache 2.4
branch.

unblock apache2/2.2.22-11


diff --git a/debian/apache2.2-common.postinst b/debian/apache2.2-common.postinst
index 65a565c..a730b9e 100644
--- a/debian/apache2.2-common.postinst
+++ b/debian/apache2.2-common.postinst
@@ -102,6 +102,23 @@ if [ -e /etc/apache2/disable-other-vhost-access-log.dpkg-apache2.2-common ] ; th
 	rm  /etc/apache2/disable-other-vhost-access-log.dpkg-apache2.2-common
 fi
 
+
+# Should run on upgrades from Squeeze or Testing only
+# This code existed in parts 2.2.22-10 already but it wasn't complete.
+# Thus, users of 2.2.22-10 (only in Sid) enter here as well. That's not
+# optimal, but not a problem either.
+if [ -n $2 ]  dpkg --compare-versions $2 lt 2.2.22-11; then
+	if [ -d /var/cache/apache2/mod_disk_cache ] ; then
+		echo Purging old mod_disk_cache cache data in /var/cache/apache2/mod_disk_cache
+		if [ -d /var/cache/apache2/ ]  [ $(stat -c '%U' /var/cache/apache2/) = www-data ] ; then
+			 chown root:root /var/cache/apache2/
+		fi
+		rm -rf /var/cache/apache2/mod_disk_cache
+		install -o www-data -g www-data -d /var/cache/apache2/mod_disk_cache/
+	fi
+fi
+
+
 rm -f /etc/apache2/ports.conf.dpkg-apache2.2-common.old
 rm -f /etc/default/apache2.dpkg-apache2.2-common.old
 rm -f /etc/apache2/conf.d/charset.dpkg-apache2.2-common.old
diff --git a/debian/changelog b/debian/changelog
index 6fa1ac1..665b678 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,31 @@
+apache2 (2.2.22-11) unstable; urgency=low
+
+  * Be more careful regarding link attacks when purging the cache disk
+directory.
+  * Change file ownership of /var/cache/apache2/ to root.
+  * Compress the data.tar in binary packages using xz to save some space on
+installation medias (Debian only).
+
+ -- Arno Töll a...@debian.org  Fri, 03 Aug 2012 23:20:50 +0200
+
+apache2 (2.2.22-10) unstable; urgency=low
+
+  [ Arno Töll ]
+  * Fix dbmmanage: please use Digest::SHA instead of Digest::SHA1 by changing
+perl module imports to make use Digest::SHA shipped with perl 5.10 (Closes:
+#682401)
+  * Fix Default /etc/apache2/mods-available/disk_cache.conf is incompatible
+with ext3 by changing the default to more moderate values. Some file
+systems have a hard limit for the number of subdirectories in a single
+directory. This change requires the cache directory to be purged.
+(Closes: #682840)
+
+  [ Stefan Fritsch ]
+  * Add support for TLSv1.0 ans TLSv1.1 to SSLProtocol and SSLProxyProtocol
+directives. Closes: #682897
+
+ -- Stefan Fritsch s...@debian.org  Mon, 30 Jul 2012 22:23:02 +0200
+
 apache2 (2.2.22-9) unstable; urgency=low
 
   * Fix typo in conf.d/security comment. Closes: #678740
diff --git a/debian/config-dir/mods-available/disk_cache.conf b/debian/config-dir/mods-available/disk_cache.conf
index 01414dc..3a7361b 100644
--- a/debian/config-dir/mods-available/disk_cache.conf
+++ b/debian/config-dir/mods-available/disk_cache.conf
@@ -14,6 +14,10 @@
 
 	#CacheEnable disk /
 
-CacheDirLevels 5
-CacheDirLength 3
+# The result of CacheDirLevels * CacheDirLength must not be higher than
+# 20. Moreover, pay attention on file system limits. Some file systems
+# do not support more than a certain number of subdirectories in a
+# single directory (e.g. 32000 for ext3)
+CacheDirLevels 2
+CacheDirLength 1
 /IfModule
diff --git 

Re: Package isc-dhcp

2012-08-11 Thread Neil Williams
On Sat, 11 Aug 2012 10:50:36 +0200
Marco Maria Luciani marcomaria.luci...@live.it wrote:

 I've tried install debian testing and stable with ethernet, but the network 
 interface does not recognize internet connection(the ip assigned to rent by 
 dhcp to complete the netinst installation)

Thanks for the report, there are ways to fix this but debian-release
isn't the right list for installation problems:

http://www.debian.org/releases/stable/i386/ch05s04.html

(esp. secction 5.4.5 reporting installation problems)

 I believe that this package needs a patch to configure the Internet 
 connection when installing debian

Actually, it's quite likely that the network card for the machine being
tested is missing some non-free firmware and isn't being recognised by
the kernel but, without logs, no-one can really help with this problem.
Please use the docs to see if you can get some debug information out of
the installation process and send that in as a bug report. Have you
been able to install Debian on this particular machine before?

I've tested d-i for testing recently and the network interface came up
normally via DHCP, using isc-dhcp.

-- 


Neil Williams
=
http://www.linux.codehelp.co.uk/



pgpIfVuVcsZQ6.pgp
Description: PGP signature


Bug#684567: unblock: apache2/2.2.22-11

2012-08-11 Thread Neil Williams
On Sat, 11 Aug 2012 12:16:29 +0200
Arno Töll a...@debian.org wrote:

 Switch to xz compression for .deb members. This was done upon request as
 Apache might end up on Wheezy's CD1 (if we switch to Gnome again)
 because gnome-user-server reverse depends on it.

gnome-user-server ? I think you mean gnome-user-share ?

http://packages.debian.org/sid/gnome-user-share

-- 


Neil Williams
=
http://www.linux.codehelp.co.uk/



pgpX6lhORw3vY.pgp
Description: PGP signature


Processed: retitle 683691 to unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-3

2012-08-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 683691 unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-3
Bug #683691 [release.debian.org] unblock: 
jackd2/1.9.8~dfsg.4+20120529git007cdc37-2
Changed Bug title to 'unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-3' from 
'unblock: jackd2/1.9.8~dfsg.4+20120529git007cdc37-2'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
683691: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683691
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13446826436334.transcr...@bugs.debian.org



Bug#683691: New package in unstable

2012-08-11 Thread Adrian Knoth
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package jackd2. I've updated the package in unstable
again, so it now fixes three bugs:

Severity important: #675719

One-line fix from upstream to make jack_control work again.


Severity normal: #680159, #672881

Some man pages were broken. Since jack_connect is pretty fundamental, we
really want to ship working documentation in wheezy.

Attached an updated debdiff between -1 (wheezy) and -3 (unstable).


TIA

unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-3
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog 
jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog2012-05-29 
22:13:08.0 +0200
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog2012-08-11 
12:38:16.0 +0200
@@ -1,3 +1,15 @@
+jackd2 (1.9.8~dfsg.4+20120529git007cdc37-3) unstable; urgency=low
+
+  * Fix manpage corruption (Closes: #680159, #672881)
+
+ -- Adrian Knoth a...@drcomp.erfurt.thur.de  Sat, 11 Aug 2012 12:38:09 +0200
+
+jackd2 (1.9.8~dfsg.4+20120529git007cdc37-2) unstable; urgency=low
+
+  * Fix syntax error in jack_control (Closes: #675719)
+
+ -- Adrian Knoth a...@drcomp.erfurt.thur.de  Thu, 02 Aug 2012 22:17:30 +0200
+
 jackd2 (1.9.8~dfsg.4+20120529git007cdc37-1) unstable; urgency=low
 
   * Update helper script to replace waf by waf-light
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/jackd2.install 
jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/jackd2.install
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/jackd2.install   
2012-05-29 22:03:19.0 +0200
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/jackd2.install   
2012-08-11 12:21:17.0 +0200
@@ -1,5 +1,5 @@
 debian/tmp/usr/bin/jack*
-debian/tmp/usr/share/*
+debian/tmp/usr/share/dbus-1/*
 debian/tmp/usr/lib/*/libjackserver.so.*
 debian/tmp/usr/lib/*/jack/netmanager.so
 debian/tmp/usr/lib/*/jack/profiler.so
diff -Nru 
jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch 
jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch   
1970-01-01 01:00:00.0 +0100
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch   
2012-08-11 12:11:56.0 +0200
@@ -0,0 +1,17 @@
+From: Nedko Arnaudov ne...@arnaudov.name
+Forwarded: not-needed
+Origin: upstream, 
https://github.com/jackaudio/jack2/commit/e54729a300feb86e860df3553fcb135fa266a9c9
+Bugs-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675719
+Applied-Upstream: 1.9.9
+Description: Unbreak jack_control
+--- a/example-clients/jack_control
 b/example-clients/jack_control
+@@ -322,7 +322,7 @@
+ param = sys.argv[index]
+ index += 1
+ 
+-print --- internal param reset \%s\ % (param
++print --- internal param reset \%s\ % param
+ 
+ configure_iface.ResetParameterValue(['internals', 
internal_name, param])
+ elif arg == 'iload':
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series 
jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series   
2012-05-29 22:12:20.0 +0200
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series   
2012-08-11 12:11:56.0 +0200
@@ -1 +1,2 @@
 no-selfconnect.patch
+jack_control.patch
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/rules 
jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/rules
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/rules2012-05-29 
22:13:08.0 +0200
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/rules2012-08-11 
12:35:30.0 +0200
@@ -51,7 +51,7 @@
 # upstream stop shipping waf dir
 DEB_MAKE_CLEAN_TARGET = clean
 clean::
-   rm -f .lock-wscript
+   rm -f .lock-wscript .lock-waf_linux2_build
find waflib -name *.pyc -delete
rm -f man/*.1
rm -rf build


Bug#684576: unblock: libssh2/1.4.2-1.1

2012-08-11 Thread Dmitry Smirnov
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libssh2

1.4.2-1.1 fixes two bugs:

  #675785 - FTBFS in packages linking with libssh2.
  #675782 - safe cosmetic fix bundled with the important change above.

Maintainer of libssh2 advised to proceed with NMU 
which was reviewed by Bart Martens who advised to file unblock request.

Changelog entry:

  * Non-maintainer upload.
  * Added patch to fix pkg-config/libgcrypt dependency (Closes: #675785).
  * Install upstream ChangeLog (Closes: #675782).
  * debian/control:
+ libssh2-1-dev to depend on libgcrypt11-dev.
+ added Homepage field.


See all the changes in the attached diff.

  unblock libssh2/1.4.2-1.1

Thank you.

Regards,
Dmitry.
diff -U2 -Nr libssh2-1.4.2-1/debian/changelog libssh2-1.4.2-1.1/debian/changelog
--- libssh2-1.4.2-1/debian/changelog	2012-05-29 01:42:24.0 +1000
+++ libssh2-1.4.2-1.1/debian/changelog	2012-08-06 18:29:39.0 +1000
@@ -1,2 +1,13 @@
+libssh2 (1.4.2-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Added patch to fix pkg-config/libgcrypt dependency (Closes: #675785).
+  * Install upstream ChangeLog (Closes: #675782).
+  * debian/control:
++ libssh2-1-dev to depend on libgcrypt11-dev.
++ added Homepage field.
+
+ -- Dmitry Smirnov only...@member.fsf.org  Sat, 04 Aug 2012 19:13:21 +1000
+
 libssh2 (1.4.2-1) unstable; urgency=low
 
diff -U2 -Nr libssh2-1.4.2-1/debian/control libssh2-1.4.2-1.1/debian/control
--- libssh2-1.4.2-1/debian/control	2012-05-29 01:42:24.0 +1000
+++ libssh2-1.4.2-1.1/debian/control	2012-08-04 19:20:15.0 +1000
@@ -5,4 +5,5 @@
 Build-Depends: debhelper (= 9), dh-autoreconf, libgcrypt11-dev, zlib1g-dev, chrpath
 Standards-Version: 3.9.3
+Homepage: http://libssh2.org/
 
 Package: libssh2-1
@@ -21,5 +22,5 @@
 Section: libdevel
 Architecture: any
-Depends: libssh2-1 (= ${binary:Version}), ${misc:Depends}
+Depends: libssh2-1 (= ${binary:Version}), ${misc:Depends}, libgcrypt11-dev
 Description: SSH2 client-side library (development headers)
  libssh2 is a client-side C library implementing the SSH2 protocol.
diff -U2 -Nr libssh2-1.4.2-1/debian/patches/series libssh2-1.4.2-1.1/debian/patches/series
--- libssh2-1.4.2-1/debian/patches/series	1970-01-01 10:00:00.0 +1000
+++ libssh2-1.4.2-1.1/debian/patches/series	2012-08-04 19:17:46.0 +1000
@@ -0,0 +1 @@
+with-libgcrypt.patch
diff -U2 -Nr libssh2-1.4.2-1/debian/patches/with-libgcrypt.patch libssh2-1.4.2-1.1/debian/patches/with-libgcrypt.patch
--- libssh2-1.4.2-1/debian/patches/with-libgcrypt.patch	1970-01-01 10:00:00.0 +1000
+++ libssh2-1.4.2-1.1/debian/patches/with-libgcrypt.patch	2012-08-11 21:01:22.0 +1000
@@ -0,0 +1,20 @@
+Last-Update: 2012-08-04
+Author: Dmitry Smirnov only...@member.fsf.org
+Forwarded: 2012-08-11
+Bug-Debian: http://bugs.debian.org/675785
+Bug-Libssh2: http://trac.libssh2.org/ticket/225
+Description: Fixes pkg-config in libssh2-1-dev
+ This patch addresses the problem causing FTBFS
+ in packages linking with libssh2.
+
+--- a/configure.ac
 b/configure.ac
+@@ -102,7 +102,7 @@
+ # Look for libgcrypt
+ if test $ac_cv_libssl != yes  test $use_libgcrypt != no; then
+   AC_LIB_HAVE_LINKFLAGS([gcrypt], [], [#include gcrypt.h])
+-  LIBSREQUIRED=libgcrypt
++  LIBS=$LIBS -lgcrypt
+ fi
+ 
+ AC_SUBST(LIBSREQUIRED)
diff -U2 -Nr libssh2-1.4.2-1/debian/rules libssh2-1.4.2-1.1/debian/rules
--- libssh2-1.4.2-1/debian/rules	2012-05-29 01:42:24.0 +1000
+++ libssh2-1.4.2-1.1/debian/rules	2012-08-04 19:38:39.0 +1000
@@ -16,4 +16,7 @@
 	dh_installexamples -a -X .deps -X Makefile -X .gitignore
 
+override_dh_installchangelogs:
+	dh_installchangelogs NEWS
+
 #
 # mansyntax.sh test duplicates functionality of debhelper and requires presence


signature.asc
Description: This is a digitally signed message part.


Bug#684567: marked as done (unblock: apache2/2.2.22-11)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 12:20:16 +0100
with message-id 1344684016.2978.36.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#684567: unblock: apache2/2.2.22-11
has caused the Debian Bug report #684567,
regarding unblock: apache2/2.2.22-11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684567: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684567
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package apache2. I've attached a git diff of changes
since 2.2.22-9 which is currently in Testing. These are changes since then:

Close bug #682840 Default /etc/apache2/mods-available/disk_cache.conf
is incompatible with ext3. It turned out Apache's default configuration
for mod_cache_disk does not work very well under some circumstances
causing Apache to stop service. We changed the default to a more
moderate setting. This is a non-invasive default configuration change
only. However, we need to purge the on-disk cache of users on upgrades.
This was fixed in 2.2.22-10 whereas upload 2.2.22-11 makes the handling
of the cache directory more secure to avoid link attacks.

Close bug #682401 dbmmanage: please use Digest::SHA instead of
Digest::SHA1. The Perl modules used by dbmmanage are not shipped in
Wheezy. The patch makes dbmmanage work on Wheezy.

Switch to xz compression for .deb members. This was done upon request as
Apache might end up on Wheezy's CD1 (if we switch to Gnome again)
because gnome-user-server reverse depends on it.

Close bug #682897: apache2: Directive SSLProtocol should support TLS
1.1+. Add support for TLSv1.0 and TLS in OpenSSL. The SSL Protocol
change is important because it allows administrators to work around
interopability problems that will doubtless occur with TLS v1.[12] with
some buggy clients. Admittedly this is a heavy patch but we think it is
of great benefit to Wheezy. It was backported from upstream's Apache 2.4
branch.

unblock apache2/2.2.22-11


diff --git a/debian/apache2.2-common.postinst b/debian/apache2.2-common.postinst
index 65a565c..a730b9e 100644
--- a/debian/apache2.2-common.postinst
+++ b/debian/apache2.2-common.postinst
@@ -102,6 +102,23 @@ if [ -e /etc/apache2/disable-other-vhost-access-log.dpkg-apache2.2-common ] ; th
 	rm  /etc/apache2/disable-other-vhost-access-log.dpkg-apache2.2-common
 fi
 
+
+# Should run on upgrades from Squeeze or Testing only
+# This code existed in parts 2.2.22-10 already but it wasn't complete.
+# Thus, users of 2.2.22-10 (only in Sid) enter here as well. That's not
+# optimal, but not a problem either.
+if [ -n $2 ]  dpkg --compare-versions $2 lt 2.2.22-11; then
+	if [ -d /var/cache/apache2/mod_disk_cache ] ; then
+		echo Purging old mod_disk_cache cache data in /var/cache/apache2/mod_disk_cache
+		if [ -d /var/cache/apache2/ ]  [ $(stat -c '%U' /var/cache/apache2/) = www-data ] ; then
+			 chown root:root /var/cache/apache2/
+		fi
+		rm -rf /var/cache/apache2/mod_disk_cache
+		install -o www-data -g www-data -d /var/cache/apache2/mod_disk_cache/
+	fi
+fi
+
+
 rm -f /etc/apache2/ports.conf.dpkg-apache2.2-common.old
 rm -f /etc/default/apache2.dpkg-apache2.2-common.old
 rm -f /etc/apache2/conf.d/charset.dpkg-apache2.2-common.old
diff --git a/debian/changelog b/debian/changelog
index 6fa1ac1..665b678 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,31 @@
+apache2 (2.2.22-11) unstable; urgency=low
+
+  * Be more careful regarding link attacks when purging the cache disk
+directory.
+  * Change file ownership of /var/cache/apache2/ to root.
+  * Compress the data.tar in binary packages using xz to save some space on
+installation medias (Debian only).
+
+ -- Arno Töll a...@debian.org  Fri, 03 Aug 2012 23:20:50 +0200
+
+apache2 (2.2.22-10) unstable; urgency=low
+
+  [ Arno Töll ]
+  * Fix dbmmanage: please use Digest::SHA instead of Digest::SHA1 by changing
+perl module imports to make use Digest::SHA shipped with perl 5.10 (Closes:
+#682401)
+  * Fix Default /etc/apache2/mods-available/disk_cache.conf is incompatible
+with ext3 by changing the default to more moderate values. Some file
+systems have a hard limit for the number of subdirectories in a single
+directory. This change requires the cache directory to be purged.
+(Closes: #682840)
+
+  [ Stefan Fritsch ]
+  * Add support for TLSv1.0 ans TLSv1.1 to SSLProtocol and SSLProxyProtocol
+directives. Closes: #682897
+
+ -- Stefan Fritsch s...@debian.org  Mon, 30 Jul 2012 

Bug#683691: marked as done (unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-3)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 12:34:24 +0100
with message-id 1344684864.2978.37.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#683691: New package in unstable
has caused the Debian Bug report #683691,
regarding unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
683691: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683691
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package jackd2

Fixes #675719

Small change that makes jack_control work again.

unblock jackd2/1.9.8~dfsg.4+20120529git007cdc37-2

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5.0 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=C, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to 
en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog	2012-05-29 22:13:08.0 +0200
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/changelog	2012-08-02 22:17:34.0 +0200
@@ -1,3 +1,9 @@
+jackd2 (1.9.8~dfsg.4+20120529git007cdc37-2) unstable; urgency=low
+
+  * Fix syntax error in jack_control (Closes: #675719)
+
+ -- Adrian Knoth a...@drcomp.erfurt.thur.de  Thu, 02 Aug 2012 22:17:30 +0200
+
 jackd2 (1.9.8~dfsg.4+20120529git007cdc37-1) unstable; urgency=low
 
   * Update helper script to replace waf by waf-light
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch	1970-01-01 01:00:00.0 +0100
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/jack_control.patch	2012-08-02 22:15:54.0 +0200
@@ -0,0 +1,17 @@
+From: Nedko Arnaudov ne...@arnaudov.name
+Forwarded: not-needed
+Origin: upstream, https://github.com/jackaudio/jack2/commit/e54729a300feb86e860df3553fcb135fa266a9c9
+Bugs-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675719
+Applied-Upstream: 1.9.9
+Description: Unbreak jack_control
+--- a/example-clients/jack_control
 b/example-clients/jack_control
+@@ -322,7 +322,7 @@
+ param = sys.argv[index]
+ index += 1
+ 
+-print --- internal param reset \%s\ % (param
++print --- internal param reset \%s\ % param
+ 
+ configure_iface.ResetParameterValue(['internals', internal_name, param])
+ elif arg == 'iload':
diff -Nru jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series
--- jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series	2012-05-29 22:12:20.0 +0200
+++ jackd2-1.9.8~dfsg.4+20120529git007cdc37/debian/patches/series	2012-08-02 22:12:42.0 +0200
@@ -1 +1,2 @@
 no-selfconnect.patch
+jack_control.patch
---End Message---
---BeginMessage---
On Sat, 2012-08-11 at 13:02 +0200, Adrian Knoth wrote:
 Please unblock package jackd2. I've updated the package in unstable
 again, so it now fixes three bugs:
 
 Severity important: #675719
 
 One-line fix from upstream to make jack_control work again.
 
 
 Severity normal: #680159, #672881
 
 Some man pages were broken. Since jack_connect is pretty fundamental, we
 really want to ship working documentation in wheezy.

Unblocked.

Regards,

Adam---End Message---


Bug#684576: unblock: libssh2/1.4.2-1.1

2012-08-11 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Sat, 2012-08-11 at 21:21 +1000, Dmitry Smirnov wrote:
 Please unblock package libssh2
 
 1.4.2-1.1 fixes two bugs:

and appears not to be in the archive?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1344685016.2978.39.ca...@jacala.jungle.funky-badger.org



Processed: Re: Bug#684576: unblock: libssh2/1.4.2-1.1

2012-08-11 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + moreinfo
Bug #684576 [release.debian.org] unblock: libssh2/1.4.2-1.1
Added tag(s) moreinfo.

-- 
684576: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684576
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b684576.134468510322196.transcr...@bugs.debian.org



Bug#684567: unblock: apache2/2.2.22-11

2012-08-11 Thread Arno Töll
On 11.08.2012 12:51, Neil Williams wrote:
 gnome-user-server ? I think you mean gnome-user-share ?
 
 http://packages.debian.org/sid/gnome-user-share

Sorry for the confusion, yes I did. Thanks for correcting me.

Also thanks for unblocking, Adam.



-- 
with kind regards,
Arno Töll
IRC: daemonkeeper on Freenode/OFTC
GnuPG Key-ID: 0x9D80F36D



signature.asc
Description: OpenPGP digital signature


Bug#684365: marked as done (unblock: geoip-database/20120809-1)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 13:49:37 +0200
with message-id 502646d1.10...@thykier.net
and subject line Re: Bug#684365: unblock: geoip-database/20120809-1
has caused the Debian Bug report #684365,
regarding unblock: geoip-database/20120809-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684365: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684365
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package geoip-database

It updates the v4 and v6 database and also applies - as requeseted -
a patch from Ansgar to build the package with the xz compression.

unblock geoip-database/20120809-1

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
On 2012-08-09 09:56, Patrick Matthäi wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package geoip-database
 
 It updates the v4 and v6 database and also applies - as requeseted -
 a patch from Ansgar to build the package with the xz compression.
 
 unblock geoip-database/20120809-1
 
 [...]
 

Unblocked, thanks.

~Niels---End Message---


Bug#684576: unblock: libssh2/1.4.2-1.1

2012-08-11 Thread Dmitry Smirnov
On Sat, 11 Aug 2012 21:36:56 Adam D. Barratt wrote:
  1.4.2-1.1 fixes two bugs:
 and appears not to be in the archive?

Correct, at the moment it's on Mentors:

  http://mentors.debian.net/package/libssh2

Bart Martens advised to get your approvall first, then I hope someone will 
sponsor.

Thanks.

Cheers,
Dmitry.


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201208112156.46750.only...@member.fsf.org



Bug#684292: marked as done (unblock pylucene/3.5.0-1.1)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 14:14:56 +0200
with message-id 50264cc0.9070...@thykier.net
and subject line Re: Bug#684292: unblock pylucene/3.5.0-1.1
has caused the Debian Bug report #684292,
regarding unblock pylucene/3.5.0-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684292: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684292
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pylucene
It contains a fix for FTBFS bug #684084, builds are fine now.
Debdiff of changes attached.

unblock pylucene/3.5.0-1.1


pylucene-3.5.0-1.1-debdiff
Description: Binary data
---End Message---
---BeginMessage---
On 2012-08-08 15:57, Luca Falavigna wrote:
 2012/8/8 Luca Falavigna dktrkr...@debian.org:
 It contains a fix for FTBFS bug #684084, builds are fine now.
 
 Err... correct bug is #679368.
 
 

Unblocked, thanks.  :)

~Niels---End Message---


Bug#683976: unblock: libpgjava/9.1-901-2

2012-08-11 Thread Niels Thykier
On 2012-08-05 23:48, Andrew Ross wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 
 Please unblock package libpgjava
 
 Version 9.1-901-2 has been uploaded to unstable to address bug #659324 
 by providing transitional packages. These transitional packages are 
 needed in Wheezy to support upgrading since the binary packages have 
 been renamed. A full debdiff is provided below.
 
 Note that the new version is currently (as of 5th August 2012) in the 
 new queue, due to the new binary packages.
 
 Thanks,
 Andy
 
 unblock libpgjava/9.1-901-2
 
 
 [...]

Seems fine at first glance; please let us know when it has been accepted.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50264db2.6080...@thykier.net



Bug#683991: marked as done (unblock: nyquist/3.05-2)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 14:22:43 +0200
with message-id 50264e93.2020...@thykier.net
and subject line Re: Bug#683991: unblock: nyquist/3.05-2
has caused the Debian Bug report #683991,
regarding unblock: nyquist/3.05-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
683991: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683991
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package nyquist

Upload fixed a FTBFS bug #622197 that prevented nyquist from building
on architectures hurd-i386 and kfreebsd-i386.

unblock nyquist/3.05-2

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
On 2012-08-06 05:44, Steve M. Robbins wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package nyquist
 
 Upload fixed a FTBFS bug #622197 that prevented nyquist from building
 on architectures hurd-i386 and kfreebsd-i386.
 
 unblock nyquist/3.05-2
 
 [...]
 
 

Unblocked, thanks.

~Niels---End Message---


Bug#684318: marked as done (unblock: ca-certificates-java/20120721)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 14:36:37 +0200
with message-id 502651d5.80...@thykier.net
and subject line Re: Bug#684318: unblock: ca-certificates-java/20120721
has caused the Debian Bug report #684318,
regarding unblock: ca-certificates-java/20120721
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684318: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684318
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ca-certificates-java
It fix some bug with multiarch handling (wrong dpkg-query -L parameter) which 
is release goal.

Changelog :
 ca-certificates-java (20120721) unstable; urgency=low
 .
   * Fix jks-keystore and postinst to work on multi-arch system.
 Use dpkg-query -L package:arch. (Closes: #680618).
   * As libnss3-1d is a transitional package on both Debian and Ubuntu,
 upgrade Depends to use libnss3.

unblock ca-certificates-java/20120721

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
Damien - Debian Developper
http://wiki.debian.org/DamienRaudeMorvan


signature.asc
Description: This is a digitally signed message part.
---End Message---
---BeginMessage---
On 2012-08-08 19:19, Damien Raude-Morvan wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package ca-certificates-java
 It fix some bug with multiarch handling (wrong dpkg-query -L parameter) which 
 is release goal.
 
 Changelog :
  ca-certificates-java (20120721) unstable; urgency=low
  .
* Fix jks-keystore and postinst to work on multi-arch system.
  Use dpkg-query -L package:arch. (Closes: #680618).
* As libnss3-1d is a transitional package on both Debian and Ubuntu,
  upgrade Depends to use libnss3.
 
 unblock ca-certificates-java/20120721
 
 [...]
 

Unblocked, thanks.

~Niels---End Message---


Bug#683783: marked as done (unblock: alsa-lib/1.0.25-4)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 15:42:38 +0200
with message-id 20120811134237.gf21...@mraw.org
and subject line Re: Bug#683783: unblock: alsa-lib/1.0.25-4
has caused the Debian Bug report #683783,
regarding unblock: alsa-lib/1.0.25-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
683783: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683783
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package alsa-lib

I've added a trivial patch, taken from upstream git, that fixes a KDE
issue.

debdiff is attached.

unblock alsa-lib/1.0.25-4

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_ES.UTF-8@valencia, LC_CTYPE=ca_ES.UTF-8@valencia (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru alsa-lib-1.0.25/debian/changelog alsa-lib-1.0.25/debian/changelog
--- alsa-lib-1.0.25/debian/changelog	2012-05-19 18:26:34.0 +0200
+++ alsa-lib-1.0.25/debian/changelog	2012-08-03 23:37:33.0 +0200
@@ -1,3 +1,11 @@
+alsa-lib (1.0.25-4) unstable; urgency=low
+
+  * Add htcl_remove_useless_assert.patch: apply patch from git to remove
+incorrect assert which causes KMix to crash on KDE logins
+(thanks, Ralf Jung; closes: #681078).
+
+ -- Jordi Mallach jo...@debian.org  Fri, 03 Aug 2012 23:35:47 +0200
+
 alsa-lib (1.0.25-3) unstable; urgency=low
 
   * Merge from Ubuntu:
diff -Nru alsa-lib-1.0.25/debian/patches/htcl_remove_useless_assert.patch alsa-lib-1.0.25/debian/patches/htcl_remove_useless_assert.patch
--- alsa-lib-1.0.25/debian/patches/htcl_remove_useless_assert.patch	1970-01-01 01:00:00.0 +0100
+++ alsa-lib-1.0.25/debian/patches/htcl_remove_useless_assert.patch	2012-08-03 23:32:02.0 +0200
@@ -0,0 +1,31 @@
+From 86e27cdbf119440101a850e1b44baebfefe863ca Mon Sep 17 00:00:00 2001
+From: Martin Sandsmark martin.sandsm...@kde.org
+Date: Thu, 5 Jul 2012 09:40:07 +0200
+Subject: [PATCH 1/1] hctl: Remove a useless assert
+
+The case where the element is unavailable (for example gone away since
+the event was created) is handled beneath.
+
+See also bug 5471.
+	https://bugtrack.alsa-project.org/alsa-bug/view.php?id=5471
+
+Signed-off-by: Takashi Iwai ti...@suse.de
+---
+ src/control/hcontrol.c |1 -
+ 1 file changed, 1 deletion(-)
+
+diff --git a/src/control/hcontrol.c b/src/control/hcontrol.c
+index 8ffc434..ee1d907 100644
+--- a/src/control/hcontrol.c
 b/src/control/hcontrol.c
+@@ -761,7 +761,6 @@ static int snd_hctl_handle_event(snd_hctl_t *hctl, snd_ctl_event_t *event)
+ 	if (event-data.elem.mask  (SNDRV_CTL_EVENT_MASK_VALUE |
+  SNDRV_CTL_EVENT_MASK_INFO)) {
+ 		elem = snd_hctl_find_elem(hctl, event-data.elem.id);
+-		assert(elem);
+ 		if (!elem)
+ 			return -ENOENT;
+ 		res = snd_hctl_elem_throw_event(elem, event-data.elem.mask 
+-- 
+1.7.10.4
+
diff -Nru alsa-lib-1.0.25/debian/patches/series alsa-lib-1.0.25/debian/patches/series
--- alsa-lib-1.0.25/debian/patches/series	2012-01-30 01:16:36.0 +0100
+++ alsa-lib-1.0.25/debian/patches/series	2012-08-03 23:32:57.0 +0200
@@ -1,3 +1,4 @@
 add-maintainer-mode.patch
 multiarch-safe-dlopen-search-path.patch
 spelling_fixes.patch
+htcl_remove_useless_assert.patch
---End Message---
---BeginMessage---
Hi Jordi,

Jordi Mallach jo...@debian.org (03/08/2012):
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package alsa-lib
 
 I've added a trivial patch, taken from upstream git, that fixes a KDE
 issue.

tasty, coming from you. :)

Unblocked per:
  https://lists.debian.org/debian-release/2012/08/msg00481.html

Thanks.

Mraw,
KiBi.


signature.asc
Description: Digital signature
---End Message---


Bug#684588: unblock: thinkfan/0.8.1-1 (pre-approval)

2012-08-11 Thread Evgeni Golov
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release-team,

I would like to upload thinkfan/0.8.1-1 to unstable and get it into
Wheezy with your help :)
0.8.1 is a bugfix release (diff is attached) which mainly fixes a RC
bug: #684315 Tries to write level 0 to sysfs, not just 0. The only
hunk that is not for that bug is the following:

--- a/parser.c
+++ b/parser.c
@@ -311,7 +311,10 @@ char *parse_quotation(char **input, const char *mark) {
int oldlc = line_count;
 
start = *input;
-   if (!char_alt(input, mark, 0)) return NULL;
+   if (!char_alt(input, mark, 0)) {
+   *input = start;
+   return NULL;
+   }
ret = char_cat(input, mark, 1);
if (!ret) {
ret = malloc(sizeof(char));
@@ -321,6 +324,7 @@ char *parse_quotation(char **input, const char *mark) {
free(ret);
ret = NULL;
line_count = oldlc;
+   *input = start;
}
return ret;
 }

Quoting upstream on it:
When parsing a quotation fails, the **input pointer was not reset to the
beginning of the quotation. This only causes trouble if the quotation
parser successfully reads one or more chars (i.e. something that starts
with ), but then the quotation is not closed with another . In this
case, an alternative parser would not start where the (failed) quotation
parser started, but where it stopped. However I can't think of any way
this would have caused trouble beyond an inaccurate error message if you
have broken quotations in your config. So nothing to worry about I guess ;-)

→ It's pretty safe not to include it, but it's a bug :)

Would you be okay with uploading 0.8.1-1 to unstable and unblocking it?
Or should I prepare a 0.8.0-2 instead, with the patch w/o parser.c?

Thanks for your work
Evgeni

unblock thinkfan/0.8.1-1

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.4-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff --git a/config.c b/config.c
index 9ccf794..2b34532 100644
--- a/config.c
+++ b/config.c
@@ -183,7 +183,7 @@ struct tf_config *readconfig(char* fname) {
 		cfg_local-uninit_fan = uninit_fan_ibm;
 	}
 
-	cur_lvl = cfg_local-limits[cfg_local-num_limits - 1].level;
+	lvl_idx = cfg_local-num_limits - 1;
 
 	// configure sensor interface
 	if (cfg_local-num_sensors  0 
@@ -310,6 +310,8 @@ static int add_limit(struct tf_config *cfg, struct limit *limit) {
 	long int tmp;
 	char *end, *conv_lvl;
 
+	limit-sysfslevel = NULL;
+
 	// Check formatting of level string...
 	tmp = strtol(limit-level, end, 0);
 	if (tmp  INT_MIN || tmp  INT_MAX) {
@@ -324,13 +326,13 @@ static int add_limit(struct tf_config *cfg, struct limit *limit) {
 	}
 	else if (*end == 0) {
 		// just a number
+		limit-sysfslevel = limit-level;
 		conv_lvl = calloc(7 + strlen(limit-level), sizeof(char));
 		snprintf(conv_lvl, 7 + strlen(limit-level), level %d, (int)tmp);
-		free(limit-level);
 		limit-level = conv_lvl;
 		limit-nlevel = (int)tmp;
 	}
-	else if (sscanf(limit-level, level %d, (int * )tmp)) {
+	else if (sscanf(limit-level, level %d, (int *)tmp)) {
 		limit-nlevel = (int)tmp;
 	}
 	else if (!strcmp(limit-level, level disengaged)
@@ -403,6 +405,7 @@ void free_config(struct tf_config *cfg) {
 	}
 	for (j=0; j  cfg-num_limits; j++) {
 		free(cfg-limits[j].level);
+		free(cfg-limits[j].sysfslevel);
 		free(cfg-limits[j].low);
 		free(cfg-limits[j].high);
 	}
diff --git a/globaldefs.h b/globaldefs.h
index c3b9fc2..99099bc 100644
--- a/globaldefs.h
+++ b/globaldefs.h
@@ -65,7 +65,8 @@
 #define unlikely(x) __builtin_expect((x),0)
 
 struct limit {
-	char *level; // this is written to the fan control file.
+	char *level; // level x representation for /proc/acpi/ibm/fan.
+	char *sysfslevel; // numeric representation for /sys/class/hwmon
 	int nlevel;   // A numeric interpretation of the level
 	int *low;   // int array specifying the LOWER limit, terminated by INT_MIN
 	int *high;  // dito for UPPER limit.
@@ -98,7 +99,6 @@ unsigned long int errcnt;
 int *temps, tmax, last_tmax, lvl_idx, *b_tmax, line_count;
 unsigned int chk_sanity, watchdog_timeout, num_temps;
 char *config_file, *prefix, *rbuf,
-	*cur_lvl,
 	errmsg[1024],
 	quiet, nodaemon, resume_is_safe,
 	*oldpwm; // old contents of pwm*_enable, used for uninit_fan()
diff --git a/parser.c b/parser.c
index ab0c0c1..fff923b 100644
--- a/parser.c
+++ b/parser.c
@@ -311,7 +311,10 @@ char *parse_quotation(char **input, const char *mark) {
 	int oldlc = line_count;
 
 	start = *input;
-	if (!char_alt(input, mark, 0)) return NULL;
+	if (!char_alt(input, mark, 0)) {
+		*input = start;
+		return NULL;
+	}
 	ret = char_cat(input, mark, 1);
 	if (!ret) {
 		

BinNMU breaks QT4

2012-08-11 Thread YunQiang Su
I update my system (Sid) just mow, and got some errors due to BinNUM of QT.

I aware of the technical debate on multiarch and binnum, it seems that all guys
there have their sufficient arguments. It's great technical debate, WHILE:

The problem is there unsloved, and USERs are using my system, and
We know exactly that the binnum of some packages will broken system certainly.

Why we still BinNMU these packages before this problem completely resolved?

Must we?

-- 
YunQiang Su


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAKcpw6XUqos996n=n9hxh_9ze0e4rotmzbueax9hbh+ypof...@mail.gmail.com



Bug#684371: unblock: pulseaudio/2.0-4

2012-08-11 Thread Sjoerd Simons
retitle 684371 unblock pulseaudio/2.0-6
thanks

Just uploaded 2.0-6 with the user of xz compression for the binaries to safe
some nice space on the CD, no other changes compared to -5. Some extra aging
would be nice as well.

Debdiff attached

-- 
Nonsense and beauty have close connections.
-- E. M. Forster
diff -Nru pulseaudio-2.0/debian/changelog pulseaudio-2.0/debian/changelog
--- pulseaudio-2.0/debian/changelog	2012-08-09 13:20:15.0 +0200
+++ pulseaudio-2.0/debian/changelog	2012-08-11 16:44:29.0 +0200
@@ -1,3 +1,10 @@
+pulseaudio (2.0-6) unstable; urgency=low
+
+  * debian/rules: use xz compression for binary packages. (Patch by Ansgar
+Burchardt) (Closes: #683905)
+
+ -- Sjoerd Simons sjo...@debian.org  Sat, 11 Aug 2012 16:43:56 +0200
+
 pulseaudio (2.0-5) unstable; urgency=low
 
   * debian/control: Use linux-any where applicable instead of specifying
diff -Nru pulseaudio-2.0/debian/gbp.conf pulseaudio-2.0/debian/gbp.conf
--- pulseaudio-2.0/debian/gbp.conf	2012-08-09 13:20:15.0 +0200
+++ pulseaudio-2.0/debian/gbp.conf	2012-08-11 16:44:29.0 +0200
@@ -1,2 +1,3 @@
 [DEFAULT]
 compression = xz
+debian-branch = wheezy
diff -Nru pulseaudio-2.0/debian/rules pulseaudio-2.0/debian/rules
--- pulseaudio-2.0/debian/rules	2012-08-09 13:20:15.0 +0200
+++ pulseaudio-2.0/debian/rules	2012-08-11 16:44:29.0 +0200
@@ -62,3 +62,5 @@
 
 DEB_DH_INSTALL_ARGS = --sourcedir=$(CURDIR)/debian/tmp
 DEB_UPDATE_RCD_PARAMS = start 25 2 3 4 5 . stop 15 0 1 6 .
+
+DEB_DH_BUILDDEB_ARGS = -- -Zxz


Processed: Re: Bug#684371: unblock: pulseaudio/2.0-4

2012-08-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 684371 unblock pulseaudio/2.0-6
Bug #684371 [release.debian.org] unblock pulseaudio/2.0-5
Changed Bug title to 'unblock pulseaudio/2.0-6' from 'unblock pulseaudio/2.0-5'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
684371: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684371
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13446969117600.transcr...@bugs.debian.org



Bug#684591: unblock: chromium-browser/21.0.1180.75~r150248-1

2012-08-11 Thread Giuseppe Iuculano
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package chromium-browser

debian/ diff can be found here: 
http://anonscm.debian.org/gitweb/?p=pkg-chromium/pkg-chromium.git;a=commitdiff;hp=fd04758ced65bfd26779d331ed56d6c84a86c5c5

unblock chromium-browser/21.0.1180.75~r150248-1


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20120811143442.8907.58540.report...@sd6-work.iuculano.it



Re: BinNMU breaks QT4

2012-08-11 Thread Adam D. Barratt
On Sat, 2012-08-11 at 22:43 +0800, YunQiang Su wrote:
 I update my system (Sid) just mow, and got some errors due to BinNUM of QT.

and have you discussed this with the maintainers, who requested the
binNMU?  (CCed)

 I aware of the technical debate on multiarch and binnum, it seems that all 
 guys
 there have their sufficient arguments. It's great technical debate, WHILE:
 
 The problem is there unsloved, and USERs are using my system, and
 We know exactly that the binnum of some packages will broken system certainly.

There's no need to shout.  It really doesn't help your point.

If you're running a multi-user system and basing it on sid, you really
have to expect some breakage, multi-arch or not.

 Why we still BinNMU these packages before this problem completely resolved?
 
 Must we?

Well it avoids tying up several hours of buildd time on architectures
not affected by the issue the binNMU was scheduled for (i.e. 9/14).

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1344698302.2978.48.ca...@jacala.jungle.funky-badger.org



Bug#682686: Freeze exception request for wireshark 1.8.1-1 or 1.8.0-2

2012-08-11 Thread Bálint Réczey
severity 680056 grave
found 680056 1.2.11-6
thanks

Dear Release Team,

Please make a decision regarding giving the exception.
The vulnerability is serious enough to make the bug RC.

The next upstream release is planned for 14 August, it may contain
security fixes as well.

Thanks,
Balint

2012/7/24 Bálint Réczey bal...@balintreczey.hu:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: freeze-exception

 Dear Release Team,

 I would like to update the wireshark package.
 I can do it two ways:
 1. I can pick the two security fixes from 1.8.1 like I'd do if Wheeze
 have been released already.
   https://www.wireshark.org/docs/relnotes/wireshark-1.8.1.html

 2. I can package 1.8.1 since it is a bugfix release:
   changes collected for 1.8.1:
   http://wiki.wireshark.org/Development/Roadmap?action=recallrev=2392
   the actual git log:
   
 http://anongit.wireshark.org/git/?p=wireshark;a=shortlog;h=refs/tags/wireshark-1.8.1
   git diff:
   
 http://anongit.wireshark.org/git/?p=wireshark;a=commitdiff;h=refs/tags/wireshark-1.8.1;hp=refs/tags/wireshark-1.8.0
   I have also attached the diffstat.

 I'd prefer option 2 since we are early in the freeze, 1.8.1 is a
 bugfix release and
 brings in important stability fixes in addition to the security fixes.

 Cheers,
 Balint


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cak0odpybglvepoe3zdngzgcjzq26qfeoz8pdolnht6exlxs...@mail.gmail.com



Re: BinNMU breaks QT4

2012-08-11 Thread YunQiang Su
On Sat, Aug 11, 2012 at 11:18 PM, Adam D. Barratt
a...@adam-barratt.org.uk wrote:
 On Sat, 2012-08-11 at 22:43 +0800, YunQiang Su wrote:
 I update my system (Sid) just mow, and got some errors due to BinNUM of QT.

 and have you discussed this with the maintainers, who requested the
 binNMU?  (CCed)

 I aware of the technical debate on multiarch and binnum, it seems that all 
 guys
 there have their sufficient arguments. It's great technical debate, WHILE:

 The problem is there unsloved, and USERs are using my system, and
 We know exactly that the binnum of some packages will broken system 
 certainly.

 There's no need to shout.  It really doesn't help your point.

 If you're running a multi-user system and basing it on sid, you really
 have to expect some breakage, multi-arch or not.

 Why we still BinNMU these packages before this problem completely resolved?

 Must we?

 Well it avoids tying up several hours of buildd time on architectures
 not affected by the issue the binNMU was scheduled for (i.e. 9/14).

I install both i386 and amd64, when I upgrade, both of them are built ok.
etc, I upgrade i386 and amd64 at the same time.
 Regards,

 Adam




-- 
YunQiang Su


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cakcpw6v9rxq25ul6u5qsf3tipsasq+5yrf0t0bcuxembvwo...@mail.gmail.com



Bug#684371: marked as done (unblock pulseaudio/2.0-6)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 16:24:05 +0100
with message-id 1344698645.2978.49.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#684371: unblock: pulseaudio/2.0-4
has caused the Debian Bug report #684371,
regarding unblock pulseaudio/2.0-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684371: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684371
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pulseaudio

Fixes release critical bug: #673847

unblock pulseaudio/2.0-4

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (101, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru pulseaudio-2.0/debian/changelog pulseaudio-2.0/debian/changelog
--- pulseaudio-2.0/debian/changelog	2012-05-19 22:05:24.0 +0200
+++ pulseaudio-2.0/debian/changelog	2012-07-21 18:00:36.0 +0200
@@ -1,3 +1,14 @@
+pulseaudio (2.0-4) unstable; urgency=low
+
+  * debian/patches/remove-analog-mono.patch:
+- Added. Remove analog-output-lfe-on-mono mixer path, although in principle
+  Ac '97 hardware has a seperate mono LFE pin nothing seems to use it. To
+  make matters worse it does confused pulseaudios port selection slightly
+  which causes audio in virtualbox not to work out of the box
+  (Closes: #673847)
+
+ -- Sjoerd Simons sjo...@debian.org  Sat, 21 Jul 2012 18:00:28 +0200
+
 pulseaudio (2.0-3) unstable; urgency=low
 
   [ Martin-Éric Racine ]
@@ -15,7 +26,7 @@
   * Added myself to Uploaders.
   * Added patch 0001_man_page_typos.patch
   * control:
-- pulseaudio: no longer Recommends pulseaudio-esound-compat (Closes: #671304).
+- pulseaudio: don't Recommends pulseaudio-esound-compat (Closes: #671304).
 - Lintian: fixed duplicate short descriptions for -dbg.
 - Lintian: change versioned Conflicts to Breaks.
   * rules: correctly generate versioned library paths.
diff -Nru pulseaudio-2.0/debian/patches/remove-analog-mono.patch pulseaudio-2.0/debian/patches/remove-analog-mono.patch
--- pulseaudio-2.0/debian/patches/remove-analog-mono.patch	1970-01-01 01:00:00.0 +0100
+++ pulseaudio-2.0/debian/patches/remove-analog-mono.patch	2012-07-21 18:00:36.0 +0200
@@ -0,0 +1,124 @@
+Index: pulseaudio-2.0/src/modules/alsa/mixer/profile-sets/default.conf
+===
+--- pulseaudio-2.0.orig/src/modules/alsa/mixer/profile-sets/default.conf	2012-05-13 15:26:37.0 +0200
 pulseaudio-2.0/src/modules/alsa/mixer/profile-sets/default.conf	2012-07-11 10:36:40.594590601 +0200
+@@ -101,42 +101,42 @@
+ [Mapping analog-mono]
+ device-strings = hw:%f
+ channel-map = mono
+-paths-output = analog-output analog-output-speaker analog-output-desktop-speaker analog-output-headphones analog-output-headphones-2 analog-output-mono analog-output-lfe-on-mono
++paths-output = analog-output analog-output-speaker analog-output-desktop-speaker analog-output-headphones analog-output-headphones-2
+ paths-input = analog-input-front-mic analog-input-rear-mic analog-input-internal-mic analog-input-dock-mic analog-input analog-input-mic analog-input-linein analog-input-aux analog-input-video analog-input-tvtuner analog-input-fm analog-input-mic-line
+ priority = 1
+ 
+ [Mapping analog-stereo]
+ device-strings = front:%f hw:%f
+ channel-map = left,right
+-paths-output = analog-output analog-output-speaker analog-output-desktop-speaker analog-output-headphones analog-output-headphones-2 analog-output-mono analog-output-lfe-on-mono
++paths-output = analog-output analog-output-speaker analog-output-desktop-speaker analog-output-headphones analog-output-headphones-2
+ paths-input = analog-input-front-mic analog-input-rear-mic analog-input-internal-mic analog-input-dock-mic analog-input analog-input-mic analog-input-linein analog-input-aux analog-input-video analog-input-tvtuner analog-input-fm analog-input-mic-line
+ priority = 10
+ 
+ [Mapping analog-surround-40]
+ device-strings = surround40:%f
+ channel-map = front-left,front-right,rear-left,rear-right
+-paths-output = analog-output analog-output-speaker analog-output-desktop-speaker analog-output-lfe-on-mono
++paths-output = analog-output analog-output-speaker 

Processed: nmu: libgeier0_0.13-1

2012-08-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 682827
Bug #682827 {Done: Philipp Kern pk...@debian.org} [release.debian.org] nmu: 
libgeier0_0.13-1
Bug reopened
Ignoring request to alter fixed versions of bug #682827 to the same values 
previously set
 block 675513 by 682827
Bug #675513 [libgeier0] libgeier0: loaded xmlsec library version is not 
compatible
675513 was not blocked by any bugs.
675513 was not blocking any bugs.
Added blocking bug(s) of 675513: 682827
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
675513: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675513
682827: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682827
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13447054263707.transcr...@bugs.debian.org



Bug#682827: marked as done (nmu: libgeier0_0.13-1)

2012-08-11 Thread Debian Bug Tracking System
Your message dated Sat, 11 Aug 2012 18:38:21 +0100
with message-id 1344706701.2978.55.ca...@jacala.jungle.funky-badger.org
and subject line Re: nmu: libgeier0_0.13-1
has caused the Debian Bug report #682827,
regarding nmu: libgeier0_0.13-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682827: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682827
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu libgeier0_0.13-1 . ALL . -m rebuild to work around xmlsec issue (bug 
#675513)
---End Message---
---BeginMessage---
On Sat, 2012-08-11 at 13:16 -0400, John Belmonte wrote:
 I neglected to clarify but we need this in wheezy.

That was pretty clear given that it was tied to the xmlsec1 unblock,
tbh.

 If I'm reading
 buildd correctly it hasn't propagated there.
 
 https://buildd.debian.org/status/package.php?p=libgeiersuite=wheezy

You're not reading it correctly.  That output purely says that the
package hasn't been rebuilt in wheezy, which isn't all that surprising.
If you want to know the state of the package in the archive, ask the
archive:

 libgeier0 |  0.13-1+b1 |   testing | amd64, armel, armhf, i386, ia64, 
kfreebsd-amd64, kfreebsd-i386, mips, mipsel, powerpc, s390, s390x, sparc
 libgeier0 |  0.13-1+b1 |  unstable | amd64, armel, armhf, i386, ia64, 
kfreebsd-amd64, kfreebsd-i386, mips, mipsel, powerpc, s390, s390x, sparc

For future reference, please note that you need to CC the bugs as well
as control@ when doing such things.  Otherwise all that the affected
maintainers get is something like
http://article.gmane.org/gmane.linux.debian.devel.release/55542 , which
isn't awfully helpful.  I had to dig the message I'm replying to out of
the BTS-provided mbox in order to even find your rationale for the
re-opening.

Regards,

Adam---End Message---


Bug#684609: unblock: debian-faq/5.0.1

2012-08-11 Thread David Prévot
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package debian-faq

TL;DR: It's just an arch-all documentation package update, with
translations update.

unblock debian-faq/5.0.1

Disclaimer: this update had been stuck in the BYHAND NEW queue for five
months, the previous version (5.0) shipped unattended build files in the
source package, some translations moved from being handled with SGML
files to up to date PO files, and it ships a new binary package (the
Russian translation). All this reasons makes the actual debdiff crazy
huge, so I only offer you the filtered version with the following
options:

--exclude fr --exclude ru --exclude it --exclude de --exclude uk
--exclude zh_CN --exclude faqstatic.ent --exclude *.txt --exclude *.po
--exclude *.pot

Thanks in advance for considering it (if the TL;DR: rationale is enough
for this kind of package, please let me know, so I won't bother that
much next time).

Regards

David

unblock debian-faq/5.0.1

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diffstat for debian-faq-5.0 debian-faq-5.0.1

 compat.sgml   |   92 +++---
 contrib.sgml  |2 
 debian/changelog  |   35 +++
 debian/control|   38 -
 debian/debian-faq-ru.dirs |1 
 debian/debian-faq-ru.doc-base |   20 +
 debian/debian-faq-ru.install  |2 
 debian/rules  |6 +-
 ftparchives.sgml  |   10 ++--
 po4a/po4a.cfg |2 
 software.sgml |2 
 support.sgml  |2 
 12 files changed, 159 insertions(+), 53 deletions(-)

diff -Nru --exclude fr --exclude ru --exclude it --exclude de --exclude uk --exclude zh_CN --exclude faqstatic.ent --exclude '*.txt' --exclude '*.po' --exclude '*.pot' debian-faq-5.0/compat.sgml debian-faq-5.0.1/compat.sgml
--- debian-faq-5.0/compat.sgml	2010-10-17 18:56:42.0 -0400
+++ debian-faq-5.0.1/compat.sgml	2012-03-06 17:49:20.0 -0400
@@ -11,47 +11,58 @@
 see the url name=Linux FAQ id=http://en.tldp.org/FAQ/Linux-FAQ/intro.html#DOES-LINUX-RUN-ON-MY-COMPUTER;
 for details.
 
-!-- XXX update for new distros --
 pThe current debian; release, release;, contains a complete, binary
 distribution for the following architectures:
 
-pem/i386/: this covers systems based on Intel and compatible processors,
-including Intel's 386, 486, Pentium, Pentium Pro, Pentium II (both Klamath
-and Celeron), and Pentium III, and most compatible processors by AMD, Cyrix
-and others.
+list
 
-pem/amd64/: this covers systems based on AMD 64bit CPUs with AMD64 extension
+itemem/amd64/: this covers systems based on AMD 64bit CPUs with AMD64 extension
 and all Intel CPUs with EM64T extension, and a common 64bit userspace.
 
-pem/alpha/: Compaq/Digital's Alpha systems.
+itemem/armel/: little-endian ARM machines.
 
-pem/sparc/: this covers Sun's SPARC and most UltraSPARC systems.
-
-pem/powerpc/: this covers some IBM/Motorola PowerPC machines, including
-CHRP, PowerMac and PReP machines.
+itemem/i386/: this covers systems based on Intel and compatible processors,
+including Intel's 386, 486, Pentium, Pentium Pro, Pentium II (both Klamath
+and Celeron), and Pentium III, and most compatible processors by AMD, Cyrix
+and others.
 
-pem/arm/: ARM and StrongARM machines.
+itemem/ia64/: Intel IA-64 (Itanium) computers.
 
-pem/mips/: SGI's big-endian MIPS systems, Indy and Indigo2;
+itemem/mips/: SGI's big-endian MIPS systems, Indy and Indigo2;
 em/mipsel/: little-endian MIPS machines, Digital DECstations.
 
-pem/hppa/: Hewlett-Packard's PA-RISC machines (712, C3000, L2000, A500).
-
-pem/ia64/: Intel IA-64 (Itanium) computers.
-
-pem/s390/: IBM S/390 mainframe systems.
+itemem/powerpc/: this covers some IBM/Motorola PowerPC machines, including
+the Apple Macintosh PowerMac models, and the CHRP and PReP open architecture
+machines.
+
+itemem/s390/: IBM S/390 mainframe systems.
+
+itemem/sparc/: this covers Sun's SPARC and most UltraSPARC systems, and
+some of their successors in the sun4 architectures
+
+/list
+
+pThe development of binary distributions of Debian for 
+em/armhf/ (for ARM boards and devices with a floating-point unit),
+em/arv32/ (for Atmel's 32-bit RISC architecture),
+em/m32/ (for 32-bit RISC microprocessor of Renesas Technology),
+em/s390x/ (for the 64-bit userland for IBM System z mainframes), and
+em/sh/ (for Hitachi SuperH processors)
+is currently underway.
 
-pThe development of binary distributions of Debian for Sparc64
-(UltraSPARC native) architectures is currently 

Bug#684615: unblock: openblas/0.1.1-6

2012-08-11 Thread Sébastien Villemot
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package openblas.

This release fixes #673061, of severity important.

unblock openblas/0.1.1-6

Thanks,


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20120811210639.32091.19019.report...@kalki.villemot.name



Re: Upcoming d-i beta2, round 1

2012-08-11 Thread Cyril Brulebois
Cyril Brulebois k...@debian.org (11/08/2012):
 To avoid wasting other release team member's time, I'd like to propose
 adding such hints myself when it's about packages I didn't upload (with
 a notification to both -release/-boot lists when it's about such big
 chunks); and only bothering another RT member to get a review on my own
 uploads.
 
 If that's fine with everyone, I'll also add some age-days next time. I
 wanted to come up with the above proposal before doing so…

Got some bits of feedback on IRC:
13:50:53 [ nthykier] okay - personally I have no issue with you handling d-i 
related stuff.  :)

I've set age-days for this round, and I'll modify the testing summary
page to help be build comprehensive unblock/unblock-udeb/age-days
requests for next ones.

Mraw,
KiBi.


signature.asc
Description: Digital signature


Bug#684626: unblock: ruby-mysql/2.8.2+gem2deb-3

2012-08-11 Thread Antonio Terceiro
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ruby-mysql

This version fixes one RC bug (#678515). The debdiff between the version
in testing and this new version, that was just uploaded to unstable, is
attached.

unblock ruby-mysql/2.8.2+gem2deb-3

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.utf8, LC_CTYPE=pt_BR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
Antonio Terceiro terce...@debian.org
diff -Nru ruby-mysql-2.8.2+gem2deb/debian/changelog ruby-mysql-2.8.2+gem2deb/debian/changelog
--- ruby-mysql-2.8.2+gem2deb/debian/changelog	2012-06-30 08:42:12.0 -0300
+++ ruby-mysql-2.8.2+gem2deb/debian/changelog	2012-08-11 22:09:37.0 -0300
@@ -1,3 +1,12 @@
+ruby-mysql (2.8.2+gem2deb-3) unstable; urgency=low
+
+  * Team upload.
+  * debian/patches/add-basic-encoding-awareness-logic.patch: convert all
+string data to the default external encoding. This makes it possible to
+use the mysql bindings with RUby 1.9 and UTF-8 (Closes: #678515)
+
+ -- Antonio Terceiro terce...@debian.org  Sat, 11 Aug 2012 22:09:35 -0300
+
 ruby-mysql (2.8.2+gem2deb-2) unstable; urgency=low
 
   * Team upload.
diff -Nru ruby-mysql-2.8.2+gem2deb/debian/patches/add-basic-encoding-awareness-logic.patch ruby-mysql-2.8.2+gem2deb/debian/patches/add-basic-encoding-awareness-logic.patch
--- ruby-mysql-2.8.2+gem2deb/debian/patches/add-basic-encoding-awareness-logic.patch	1969-12-31 21:00:00.0 -0300
+++ ruby-mysql-2.8.2+gem2deb/debian/patches/add-basic-encoding-awareness-logic.patch	2012-08-05 14:19:12.0 -0300
@@ -0,0 +1,280 @@
+Description: Add basic encoding aware logic
+ Convert all data to default external encoding
+ .
+ This patch has been adapted for the ruby-mysql Debian package by Antonio
+ Terceiro terce...@debian.org
+Author: Loren Segal lse...@soen.ca
+
+---
+
+Origin: https://github.com/lsegal/mysql-ruby/commit/b7e4613559f0a741935ad375f07f9411c2107bb7
+Bug-Debian: http://bugs.debian.org/678515
+Reviewed-By: Antonio Terceiro terce...@debian.org
+Last-Update: 2012-08-05
+
+--- ruby-mysql-2.8.2+gem2deb.orig/mysql.c
 ruby-mysql-2.8.2+gem2deb/mysql.c
+@@ -42,6 +42,32 @@
+ #define GetMysqlRes(obj)	(Check_Type(obj, T_DATA), ((struct mysql_res*)DATA_PTR(obj))-res)
+ #define GetMysqlStmt(obj)	(Check_Type(obj, T_DATA), ((struct mysql_stmt*)DATA_PTR(obj))-stmt)
+ 
++#ifdef RUBY19
++#include ruby/encoding.h
++#define DEFAULT_ENCODING (rb_enc_get(rb_enc_default_external()))
++#else
++#define DEFAULT_ENCODING NULL
++#define rb_enc_str_new(ptr, len, enc) rb_str_new(ptr, len)
++#endif
++
++VALUE
++rb_mysql_enc_tainted_str_new(const char *ptr, long len)
++{
++VALUE str = rb_enc_str_new(ptr, len, DEFAULT_ENCODING);
++
++OBJ_TAINT(str);
++return str;
++}
++
++VALUE
++rb_mysql_enc_tainted_str_new2(const char *ptr)
++{
++VALUE str = rb_enc_str_new(ptr, strlen(ptr), DEFAULT_ENCODING);
++
++OBJ_TAINT(str);
++return str;
++}
++
+ VALUE cMysql;
+ VALUE cMysqlRes;
+ VALUE cMysqlField;
+@@ -170,7 +196,7 @@ static void mysql_raise(MYSQL* m)
+ VALUE e = rb_exc_new2(eMysql, mysql_error(m));
+ rb_iv_set(e, errno, INT2FIX(mysql_errno(m)));
+ #if MYSQL_VERSION_ID = 40101
+-rb_iv_set(e, sqlstate, rb_tainted_str_new2(mysql_sqlstate(m)));
++rb_iv_set(e, sqlstate, rb_mysql_enc_tainted_str_new2(mysql_sqlstate(m)));
+ #endif
+ rb_exc_raise(e);
+ }
+@@ -197,9 +223,9 @@ static VALUE make_field_obj(MYSQL_FIELD*
+ if (f == NULL)
+ 	return Qnil;
+ obj = rb_obj_alloc(cMysqlField);
+-rb_iv_set(obj, name, f-name? rb_str_freeze(rb_tainted_str_new2(f-name)): Qnil);
+-rb_iv_set(obj, table, f-table? rb_str_freeze(rb_tainted_str_new2(f-table)): Qnil);
+-rb_iv_set(obj, def, f-def? rb_str_freeze(rb_tainted_str_new2(f-def)): Qnil);
++rb_iv_set(obj, name, f-name? rb_str_freeze(rb_mysql_enc_tainted_str_new2(f-name)): Qnil);
++rb_iv_set(obj, table, f-table? rb_str_freeze(rb_mysql_enc_tainted_str_new2(f-table)): Qnil);
++rb_iv_set(obj, def, f-def? rb_str_freeze(rb_mysql_enc_tainted_str_new2(f-def)): Qnil);
+ rb_iv_set(obj, type, INT2NUM(f-type));
+ rb_iv_set(obj, length, INT2NUM(f-length));
+ rb_iv_set(obj, max_length, INT2NUM(f-max_length));
+@@ -286,7 +312,7 @@ static VALUE escape_string(VALUE klass,
+ {
+ VALUE ret;
+ Check_Type(str, T_STRING);
+-ret = rb_str_new(0, (RSTRING_LEN(str))*2+1);
++ret = rb_enc_str_new(0, (RSTRING_LEN(str))*2+1, DEFAULT_ENCODING);
+ rb_str_set_len(ret, mysql_escape_string(RSTRING_PTR(ret), RSTRING_PTR(str), RSTRING_LEN(str)));
+ return ret;
+ }
+@@ -294,7 +320,7 @@ static VALUE escape_string(VALUE klass,
+ /*	client_info()	*/
+ static VALUE client_info(VALUE klass)
+ {
+-return rb_tainted_str_new2(mysql_get_client_info());
++

Upload of dspam to testing-proposed-update

2012-08-11 Thread Thomas Preud'homme
Greetings Release Team,

I'm writing to you as I would like your approval to upload dspam package to 
testing-proposed-update in order to fix bug #644392. As you can see, the 
version in unstable contains to many change for an unblock request and an 
upload via testing-proposed-updates is necessary.

The patch comes from upstream and consist of fixing a commented command line to 
call exim in dspam configuration. If users uncomment the current command line, 
data loss can result from it, as explain the message [0].

[0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644392#73

Except for the upload via testing-proposed-update, I think the upload respect 
the criterias: minor changes to fix an RC bug. You'll find attached the 
debdiff. 
As soon as I get your approval I'll ask a DD to upload the package (I don't 
have my gpg key where I am right now) and will come back to you once all 
architectures have build the package to ask you to approve the upload. By the 
way, is this step done via BTS or via mail to the ML?

Best regards,

Thomas Preud'homme
diff -Nru dspam-3.10.1+dfsg/debian/changelog dspam-3.10.1+dfsg/debian/changelog
--- dspam-3.10.1+dfsg/debian/changelog	2012-02-11 05:05:38.0 +0800
+++ dspam-3.10.1+dfsg/debian/changelog	2012-08-12 01:01:23.0 +0800
@@ -1,3 +1,13 @@
+dspam (3.10.1+dfsg-5) testing-proposed-updates; urgency=low
+
+  * Team upload.
+  * Upload via testing-proposed-updates as unstable contains a new upstream
+version.
+  * Cherry-pick patch from upstream to recommend using -oi when using dspam
+with exim (Closes: #644392).
+
+ -- Thomas Preud'homme robo...@celest.fr  Sat, 11 Aug 2012 22:25:43 +0800
+
 dspam (3.10.1+dfsg-4) unstable; urgency=low
 
   * Apply patch from upstream to use POSIX::ctime() instead of deprecated
diff -Nru dspam-3.10.1+dfsg/debian/dspam-documents/exim4/dspam.conf dspam-3.10.1+dfsg/debian/dspam-documents/exim4/dspam.conf
--- dspam-3.10.1+dfsg/debian/dspam-documents/exim4/dspam.conf	2012-02-11 05:05:38.0 +0800
+++ dspam-3.10.1+dfsg/debian/dspam-documents/exim4/dspam.conf	2012-08-12 01:01:23.0 +0800
@@ -22,7 +22,7 @@
 # Other popular configurations:
 #TrustedDeliveryAgent /usr/cyrus/bin/deliver	# Cyrus
 #TrustedDeliveryAgent /bin/maildrop		# Maildrop
-#TrustedDeliveryAgent /usr/sbin/exim -oMr spam-scanned $u # Exim
+#TrustedDeliveryAgent /usr/sbin/exim -oMr spam-scanned -oi $u # Exim
 TrustedDeliveryAgent /usr/sbin/exim4 # Exim
 #
 #TrustedDeliveryAgent /usr/bin/procmail
diff -Nru dspam-3.10.1+dfsg/debian/patches/fix_exim_integration_doc dspam-3.10.1+dfsg/debian/patches/fix_exim_integration_doc
--- dspam-3.10.1+dfsg/debian/patches/fix_exim_integration_doc	1970-01-01 08:00:00.0 +0800
+++ dspam-3.10.1+dfsg/debian/patches/fix_exim_integration_doc	2012-08-12 01:01:07.0 +0800
@@ -0,0 +1,62 @@
+Description: Fix documentation about exim integration
+
+Using dspam with exim requires to call exim with option -oi to avoid mails
+from being truncated. This commit modify the documentation and configuration
+file to add the -oi option when calling exim.
+
+Author: Kenneth Marshall k...@rice.edu
+Origin: upstream, http://sourceforge.net/mailarchive/message.php?msg_id=29626440
+Bug-Debian: http://bugs.debian.org/644392
+Forwarded: http://sourceforge.net/mailarchive/forum.php?thread_name=20120802190055.GF15829%40aart.rice.eduforum_name=dspam-user
+Last-Update: 2012-08-12
+
+--- dspam-3.10.1+dfsg.orig/CHANGELOG
 dspam-3.10.1+dfsg/CHANGELOG
+@@ -1,3 +1,5 @@
++[20121202:2115] sbajic: Update documentation for Exim integration.
++
+ Version 3.10.1
+ --
+ 
+--- dspam-3.10.1+dfsg.orig/doc/exim.txt
 dspam-3.10.1+dfsg/doc/exim.txt
+@@ -1,4 +1,4 @@
+-$Id: exim.txt,v 1.1 2005/03/11 21:16:03 jonz Exp $
++$Id: exim.txt,v 1.2 2012/08/02 21:09:23 sbajic Exp $
+ 
+ EXIM 4 INTEGRATION
+ 
+@@ -40,11 +40,17 @@ domain as part of the username:
+ 
+   command = /usr/local/bin/dspam --deliver=innocent --user $local_part@$domain -- %u
+ 
+-Finally, you will need to configure and compile DSPAM. DSPAM will most likely
+-end up calling exim again for delivery, using the spam-scanned protocol to
+-identify scanned messages. The most common example is:
+-
+-   ./configure --with-delivery-agent=/usr/sbin/exim -oMr spam-scanned
++Finally, you will need to configure and compile DSPAM. You can configure
++DSPAM with the appropriate LDA using --with-delivery-agent= at configure
++time or by specifying TrustedDeliveryAgent in dspam.conf. DSPAM will most
++likely end up calling exim again for delivery, using the spam-scanned
++protocol to identify scanned messages. The most common example is:
++
++  ./configure --with-delivery-agent=/usr/local/sbin/exim -oMr spam-scanned -oi
++
++Note: DSPAM expects the LDA to NOT provide the line with a single dot (.)
++processing to indicate the end of data that a MTA must provide to meet the
++SMTP RFC, hence the -oi option to exim above.
+ 
+ RUNNING WITHOUT PRIVILEGED EXIM USERS
+ 
+---