Bug#686993: unblock: ledgersmb/1.3.21-2

2012-09-07 Thread Robert James Clay
Package: release.debian.org 
Severity: normal 
User: release.debian@packages.debian.org 
Usertags: freeze-exception

Please unblock package ledgersmb/1.3.21-2.

 I feel (both as the package maintainer and as part of upstream) that
the combination of the packaging and upstream changes represented by
this package is the necessary next step in increasing the quality of the
LedgerSMB package in wheezy without trying to do too much at one time:

- The LedgerSMB Debian package is a leaf package; i.e., there are no
other packages that depend on it.
- This package includes a fix for an issue with a System/Defaults denial
of service advisory (#678291); the recommendation is that all users
upgrade from previous versions.
- This package includes fixes for upstream es_AR.po fatal errors
(#678281) as well as an update to the translation. 

More details of the related changes from the version currently in wheezy
(1.3.18-2) to the version recently uploaded to sid (1.3.21-2) include
the following:

* Make indentation consistent in all maintainer scripts.
* Changes to debian/patches/:
 - Add 20_Makefile-PL.patch for a version reference issue in
   Makefile.PL.
 - Update 10_httpdconf.patch templates path
to /var/lib/ledgersmb/templates.

* Changes for debian/ledgersmb.preinst:
 - Correct version being checked against for css/templates softlinks
   removal.
 - Update how the old_version variable is being used for the version
   checks.
* Changes for debian/control:
 - Add accidently removed libtemplate-plugin-latex-perl back into
   Recommends.
 - Add accidently removed libimage-size-perl back into Suggests.

* New upstream release. (Closes: #682274)
 - Fix for System/Defaults denial of service advisory. (Closes:
   #683357)
 - Fixes for es_AR translation, duplicate keys removed. (Closes:
   #678281)
 - Fixed discarded input/bad label on 1.2 upgrade screen. (Closes:
   #677098)
* Changes to debian/patches/:
 - Updated 05_confdir.patch for the new fs_cssdir configuration item.
* Changes for debian/control:
 - Update the URL in the Vcs-Browser entry.
* Changes for debian/ledgersmb.preinst:
 - Add setting of an old_version variable for use in the script.
 - Move templates/* to /var/lib/ledgersmb if necessary during upgrade.
 - Remove old ledgersmb css and/or templates symbolic links as
   necessary.
* Changes for debian/ledgersmb.postinst:
 - Update source path for when creating working css & templates
   directories.
* Remove setting symbolic link to /var/lib/ledgersmb/css in
  ledgersmb.links.
* Move installation of css & templates directories using
  ledgersmb.examples to using ledgersmb.install.
* Update path for the distribution templates directory in debian/rules.

unblock ledgersmb/1.3.21-2



Robert James Clay
j...@rocasa.us


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1347066441.14862.11.camel@svrpc



Bug#686990: pu: package nvidia-graphics-modules/195.36.31+4

2012-09-07 Thread Andreas Beckmann
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: pu

To fully fix CVE-2012-4225 (#684781) we also need to rebuild the
prebuilt kernel modules against the fixed nvidia-kernel-source.


Andreas
diff -Nru nvidia-graphics-modules-195.36.31+3/debian/changelog nvidia-graphics-modules-195.36.31+4/debian/changelog
--- nvidia-graphics-modules-195.36.31+3/debian/changelog	2012-07-05 16:15:32.0 +0200
+++ nvidia-graphics-modules-195.36.31+4/debian/changelog	2012-09-08 01:23:50.0 +0200
@@ -1,3 +1,10 @@
+nvidia-graphics-modules (195.36.31+4) proposed-updates; urgency=low
+
+  * Rebuild to fix CVE-2012-4225 (see #684781).
+  * Bump B-D to the fixed nvidia-kernel-source (>= 195.36.31-6squeeze2).
+
+ -- Andreas Beckmann   Sat, 08 Sep 2012 01:23:15 +0200
+
 nvidia-graphics-modules (195.36.31+3) proposed-updates; urgency=low
 
   [ Andreas Beckmann ]
diff -Nru nvidia-graphics-modules-195.36.31+3/debian/control nvidia-graphics-modules-195.36.31+4/debian/control
--- nvidia-graphics-modules-195.36.31+3/debian/control	2012-07-05 16:15:32.0 +0200
+++ nvidia-graphics-modules-195.36.31+4/debian/control	2012-09-08 01:23:50.0 +0200
@@ -7,7 +7,7 @@
  Andreas Beckmann ,
 Build-Depends: debhelper (>= 7),
  linux-headers-2.6.32-5-amd64 [i386 amd64], linux-headers-2.6.32-5-486 [i386], linux-headers-2.6.32-5-686 [i386], linux-headers-2.6.32-5-686-bigmem [i386], linux-headers-2.6.32-5-vserver-686 [i386], linux-headers-2.6.32-5-vserver-686-bigmem [i386], linux-headers-2.6.32-5-vserver-amd64 [amd64],
- nvidia-kernel-source (>= 195.36.31-6squeeze1), nvidia-kernel-source (<< 195.36.31.0~),
+ nvidia-kernel-source (>= 195.36.31-6squeeze2), nvidia-kernel-source (<< 195.36.31.0~),
 Standards-Version: 3.9.1
 Homepage: http://www.nvidia.com/
 Vcs-Git: git://git.debian.org/git/pkg-nvidia/nvidia-graphics-modules.git


Bug#686978: marked as done (unblock: perl/5.14.2-13)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 22:18:52 +0100
with message-id <1347052732.8753.20.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#686978: unblock: perl/5.14.2-13
has caused the Debian Bug report #686978,
regarding unblock: perl/5.14.2-13
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686978: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686978
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: freeze-exception

Please unblock package perl - changes have been pre-approved:

http://lists.debian.org/debian-release/2012/09/msg00026.html

unblock perl/5.14.2-13

Thanks,
Dominic.
--- End Message ---
--- Begin Message ---
On Fri, 2012-09-07 at 21:54 +0100, Dominic Hargreaves wrote:
> Please unblock package perl - changes have been pre-approved:
> 
> http://lists.debian.org/debian-release/2012/09/msg00026.html

Unblocked; thanks.

Regards,

Adam--- End Message ---


Bug#686978: unblock: perl/5.14.2-13

2012-09-07 Thread Dominic Hargreaves
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: freeze-exception

Please unblock package perl - changes have been pre-approved:

http://lists.debian.org/debian-release/2012/09/msg00026.html

unblock perl/5.14.2-13

Thanks,
Dominic.


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20120907205426.5642.28191.report...@urchin.earth.li



Bug#682583: pu: package nss-pam-ldapd/0.7.15+squeeze2

2012-09-07 Thread Philipp Kern
Hi,

sorry for the late reply.

On Mon, Jul 23, 2012 at 11:50:15PM +0200, Arthur de Jong wrote:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: pu
> 
> Dear stable release team,
> 
> I would like to upload a new release of nss-pam-ldapd for squeeze that
> fixes a few bugs. The fixes below (apart from the first one) should all
> be very straightforward.
> 
> (1) extra checking of overflows of numeric values retrieved from LDAP
> This change was developed and tested by Redhat and has been in
> upstream releases 0.7.16 and 0.8.4 (and is also present in the
> version currently in testing).
> The diff in 0.7.16 which should apply without issues to 0.7.15:
> http://arthurdejong.org/viewvc/nss-pam-ldapd?revision=1600&view=revision
> svn diff -c 1600 http://arthurdejong.org/svn/nss-pam-ldapd

What's the consequence if we don't include this? I.e. what does this solve
exactly?

> (2) fix gecos buffer length and make some other buffers have a
> consistent size (this is #640781)
> This change was in 0.8.5 and is scheduled for a next 0.7 upstream
> release. The bug reporter requested this change to go in a squeeze
> point release.
> The diff:
> http://arthurdejong.org/viewvc/nss-pam-ldapd?revision=1727&view=revision
> svn diff -c 1727 http://arthurdejong.org/svn/nss-pam-ldapd

ACK.

> (3) fix two possible NULL pointer dereferences (not very common
> scenario)
> These changes were in 0.8.5 and are scheduled for a next 0.7
> upstream release.
> The diffs:
> http://arthurdejong.org/viewvc/nss-pam-ldapd?revision=1728&view=revision
> http://arthurdejong.org/viewvc/nss-pam-ldapd?revision=1730&view=revision
> svn diff -c 1728 http://arthurdejong.org/svn/nss-pam-ldapd

ACK.

> svn diff -c 1730 http://arthurdejong.org/svn/nss-pam-ldapd

ACK.

> (4) increase buffer size for pam_authz_search and ensure log message
> isn't cut short (this is Ubuntu bug #951343)
> These changes were in 0.7.16 and 0.8.7.
> The diffs:
> http://arthurdejong.org/viewvc/nss-pam-ldapd?revision=1629&view=revision
> http://arthurdejong.org/viewvc/nss-pam-ldapd?revision=1648&view=revision
> svn diff -c 1629 http://arthurdejong.org/svn/nss-pam-ldapd

That seems gratious and is IMHO not suitable.

> svn diff -c 1648 http://arthurdejong.org/svn/nss-pam-ldapd

ACK.

Kind regards
Philipp Kern


signature.asc
Description: Digital signature


Re: php5 stable release update

2012-09-07 Thread Philipp Kern
On Mon, Jul 23, 2012 at 09:23:19PM +0100, Adam D. Barratt wrote:
> Please could we have a debdiff between the package currently in stable
> (well p-u due to the DSA) and the proposed new package?  We'd like
> discussions of changes in stable to stand alone without having to
> reference external resources, even if I don't expect git.d.o to
> disappear any time soon.

Ping.

Kind regards
Philipp Kern 


signature.asc
Description: Digital signature


Squeeze point release (6.0.6)

2012-09-07 Thread Philipp Kern
Hi,

I'd like to arrange a point release to be done as soon as feasible.
So I'd like to propose a bunch of weekends here:

* Sep 22/23: I'm personally busy on the 23th
* Sep 29/30: ok from RT side
* Oct 6/7: Adam's busy for the weekend, hence we'd like to avoid that
  if possible
* Oct 13/14: BSP attended by adsb/Sledge, not ideal to schedule it
  there

So dear FTP masters, CD team, Press team: Would one out of Sep 22/29/30
work out for all of you?

Dear Kernel team: Which changes are still pending for 6.0.6? When could
we get them into the archive? For 22nd we'd close p-u-NEW on the 15th,
which would leave us with a week.

Kind regards
Philipp Kern


signature.asc
Description: Digital signature


Bug#686966: unblock: xen/4.1.3-2

2012-09-07 Thread Bastian Blank
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock xen/4.1.3-2. It includes only security fixes.

xen (4.1.3-2) unstable; urgency=medium

  * Don't allow writing reserved bits in debug register.
CVE-2012-3494
  * Fix error handling in interrupt assignment.
CVE-2012-3495
  * Don't trigger bug messages on invalid flags.
CVE-2012-3496
  * Check array bounds in interrupt assignment.
CVE-2012-3498
  * Properly check bounds while setting the cursor in qemu.
CVE-2012-3515
  * Disable monitor in qemu by default.
CVE-2012-4411

unblock xen/4.1.3-2

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20120907191029.1968.16453.report...@lumphammer.waldi.eu.org



Bug#681002: marked as done (release.debian.org: Freeze exception for libguestfs)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 18:54:54 +0100
with message-id <1347040494.8753.19.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#681002: release.debian.org: Freeze exception for 
libguestfs
has caused the Debian Bug report #681002,
regarding release.debian.org: Freeze exception for libguestfs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
681002: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681002
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal

Please consider unblocking libguestfs.

I had converted the package to multiarch just before the freeze and only
noticed today that I hadn't noticed that the RC bug I introduced
(#678977) had been reopened after I had marked it as fixed.

Relevant parts of the changelog are attached below.

Thanks,
-Hilko

libguestfs (1:1.18.4-2) unstable; urgency=low

  * [f0017a7] Added change to podwrapper.sh.in to pass a specific date to
pod2man which should avoid multiarch co-installability problems
(Closes: #680885, #680886)
  * [3b4844a] Fixed versioned Breaks/Replaces statement to include epoch
(Closes: #678977)

 -- Hilko Bengen   Mon, 09 Jul 2012 19:27:33 +0200

libguestfs (1:1.18.4-1) unstable; urgency=low

  * [3fc6f7c] Imported Upstream version 1.18.4
  * [90f05f5] Rebased patch queue; dropped libruby detection fix which has
been picked up upstream

 -- Hilko Bengen   Sun, 08 Jul 2012 00:04:46 +0200

libguestfs (1:1.18.3-1) unstable; urgency=low

  * New upstream version
  * [9154622] Rebased patch queue; added libruby detection fix

 -- Hilko Bengen   Fri, 29 Jun 2012 22:04:47 +0200

libguestfs (1:1.18.2-2) unstable; urgency=low

  * [f094ece] Added Replaces statement (Closes: #678977). One of these
days I will learn how to properly move files between packages.
  * [1cde91e] Moved installation of default configuration to the last
position. This should fix the "libguestfs: error: FUSE not supported"
problem reported by SharkWipf on IRC.

 -- Hilko Bengen   Mon, 25 Jun 2012 19:15:21 +0200

libguestfs (1:1.18.2-1) unstable; urgency=low

  * New upstream version
  * [95e1b8e] Rebased and cleaned up patch queue
  * [0d5c22c] Made watch file more flexible
  * [c342e50] Bumped Debhelper compatibility level to 9
  * [864d294] Disabled strict checking for format-security related errors
in test programs
  * [a8d9101] Adjusted installation directories (multi-arch support)
  * [042a7e2] Moved libguestfs-test-tool and supermin appliance handling
to libguestfs-tools package
  * [1764d50] Added Multi-Arch headers

 -- Hilko Bengen   Sun, 24 Jun 2012 12:58:19 +0200

libguestfs (1:1.18.1-1) unstable; urgency=low

  * New upstream version
  * [9449d4e] Updated watch file
  * [a8bb722] Added a method for determining available Ruby versions at
build time
  * [9b63f09] rebased patch queue

 -- Hilko Bengen   Mon, 11 Jun 2012 08:32:27 +0200


--- End Message ---
--- Begin Message ---
On Thu, 2012-09-06 at 21:30 +0200, Hilko Bengen wrote:
> * Adam D. Barratt:
> > I'm not sure I understand the question.  The changelog has
> >
> > +libguestfs (1:1.18.1-1wheezy1) testing; urgency=low
> >
> > so the package won't go to unstable. You just upload to ftp-master as
> > usual.
> 
> Ah, okay. I wasn't sure whether that was possible.
> 
> Does the package go to a -proposed-updates queue from where it has to be
> manually unblocked?

It ends up in testing-proposed-updates, yes.  It's somewhat different
from the stable proposed-updates queues, in that packages get
automatically built and made available on mirrors without any
intervention from us; the package won't enter testing without a hint
being added though (which is also the case outside of freeze time).

> > In line with the versioning policy described in the Developers
> > Reference (with a slight modification we aim to have documented there
> > soon), we'd prefer a version of "1:1.18.1-1+deb7u1" though.
> 
> I have fixed that and am uploading now.

Thanks; approve hint added.

Regards,

Adam--- End Message ---


Bug#686958: marked as done (unblock: mahara/1.5.1-2)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 19:03:12 +0200
with message-id <504a28d0.2010...@thykier.net>
and subject line Re: Bug#686958: unblock: mahara/1.5.1-2
has caused the Debian Bug report #686958,
regarding unblock: mahara/1.5.1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686958: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686958
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal

Hi,
please unblock mahara/1.5.1-2. It fixes several security issues.

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
On 2012-09-07 18:28, Moritz Muehlenhoff wrote:
> Package: release.debian.org
> Severity: normal
> 
> Hi,
> please unblock mahara/1.5.1-2. It fixes several security issues.
> 
> Cheers,
> Moritz
> 
> 

Unblocked, thanks.

~Niels--- End Message ---


Bug#685741: unblock: qpid-cpp/0.16-7

2012-09-07 Thread Moritz Muehlenhoff
On Tue, Aug 28, 2012 at 08:45:19AM +0200, Cajus Pollmeier wrote:
> Which may lead to these actions:
> 
>   * Inspect the SONAME of the upcoming 0.18 release and choose some
> non conflicting value between the 0.16 and 0.18 releases. I'd like
> to avoid maintaining a completely different scheme on my own. The
> qpid packages are very time consuming even without that.
> 
>   * Remove these libraries from /usr/lib because they seem to be more
> more private - even though they're used by the msgstore component.
> But this may lead to complications when the msgstore component is
> trying to find the affected .so's without munging around with
> library paths.
> 
>   * Just leave it as it is for wheezy, because there's nothing that
> depends on it - and probably will never be.
> 
> I'd personally prefere the latter, because there seems to be no need to care 
> about it in this case. Additionally I cannot address these issues within the 
> next three weeks due to holiday situations.
> 
> But - of course - I'm aware that there are reasons to choose #1 or #2 for 
> wheezy.
> 
> What do you think? Would it be ok for you to just leave it as it is?

Given that it doesn't have external users, the third options seems fine to me.
We should go ahead with this to get the security fix in -7 into Wheezy.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120907162912.ga28...@inutil.org



Bug#685331: unblock: (pre-approval) src:calligra/1:2.4.3-2

2012-09-07 Thread Moritz Muehlenhoff
On Tue, Sep 04, 2012 at 08:48:09PM +0200, Niels Thykier wrote:
> On 2012-09-03 23:52, Lisandro Damián Nicanor Pérez Meyer wrote:
> > On Mon 27 Aug 2012 17:08:48 Niels Thykier escribió:
> > [snip]
> > 
> > Hi Niels! Sune Vuorela asked with upstream and they both reviewed the code 
> > to 
> > find that, while it was not very clear, it's actually safe.
> > 
> > [...]
> > Kinds regards, and thanks for pointing this out :-)
> > 
> > Lisandro.
> > 
> 
> 
> Thanks.  Please go ahead then and ping us when it has been in unstable
> for a couple of days.

calligra 1:2.4.3-2 has been uploaded and built on all release archs.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120907162917.gb28...@inutil.org



Bug#686958: unblock: mahara/1.5.1-2

2012-09-07 Thread Moritz Muehlenhoff
Package: release.debian.org
Severity: normal

Hi,
please unblock mahara/1.5.1-2. It fixes several security issues.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20120907162830.28843.20447.report...@m25s06.vlinux.de



Bug#686041: Bug#685812: Bug#686041: nmu: python-scientific_2.8-3

2012-09-07 Thread Sébastien Villemot
David Prévot  writes:

> Le 29/08/2012 08:27, Julien Cristau a écrit :
>>> Le 27/08/2012 19:03, David Prévot a écrit :
>>>
 Could you please trigger a rebuild, to make the package work again
 (fixing an RC-bug)? Thanks in advance.

 nmu python-scientific_2.8-3 . ALL . -m "Rebuild with current stuff 
 (Closes: #685812)"
>
>> - the changelog entry is not understandable
>> - you can't close bugs in binNMUs
>> - I won't schedule a binNMU without knowing why it's needed.  Neither
>>   your request nor the referenced bug help with that.
>
> Thanks Julien for your reply. Documenting on the original bug report
> that the “easy way” is not enough.

The bug in python-netcdf comes from a change in python-numpy. The
last binNMU of python-netcdf having occurred on 2012-03-08, it was built
against python-numpy 1:1.5.1-4, whereas sid/wheezy currently have 1:1.6.2-1.

This is confirmed by the following tests:

- install python-netcdf and python-numpy as currently in sid => the
  testcase provided by Julian Taylor in #685812 fails (as already noted
  by Julian)

- downgrade to python-numpy 1:1.5.1-4 without recompiling python-netcdf
  => the testcase succeeds

- upgrade back to python-numpy 1:1.6.2-1 then recompile python-netcdf =>
  the testcase succeeds (as already noted by Julian)

So my understanding is that the problem comes from some ABI breakage in
python-numpy, which was not followed by a recompilation of python-netcdf.

What I don't understand however is that the python-numpy
maintainers/upstream claim that there was no ABI breakage between
1:1.5.1-4 and 1:1.6.2-1 (see the Provides field of python-numpy). Either
I am missing something or that claim is wrong.

As a side note, a call to dh_numpy should be added to debian/rules in
python-scientific (as noted by lintian); in the present case it would
however not have helped, as evidenced by the above paragraph.

-- 
 .''`.Sébastien Villemot
: :' :Debian Maintainer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594


pgpxtedOz3ung.pgp
Description: PGP signature


Bug#686814: marked as done (unblock: swift/1.4.8-2)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 16:00:31 +0100
with message-id <1347030031.8753.17.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#686814: unblock: swift/1.4.8-2
has caused the Debian Bug report #686814,
regarding unblock: swift/1.4.8-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686814: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686814
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package swift. This new version fixes CVE-2012-4406 / #686812.
Debdiff attached: it only adds upstream patch as see here:
https://github.com/openstack/swift/commit/e1ff51c04554d51616d2845f92ab726cb0e5831a

Pleaes unblock swift/1.4.8-2,
Cheers,

Thomas Goirand (zigo)
diff -Nru swift-1.4.8/debian/changelog swift-1.4.8/debian/changelog
--- swift-1.4.8/debian/changelog	2012-03-23 07:11:47.0 +
+++ swift-1.4.8/debian/changelog	2012-09-06 08:45:21.0 +
@@ -1,3 +1,10 @@
+swift (1.4.8-2) unstable; urgency=high
+
+  * CVE-2012-4406: Do not use pickle for serialization in memcache, but JSON
+  (Closes: #686812).
+
+ -- Thomas Goirand   Thu, 06 Sep 2012 08:40:18 +
+
 swift (1.4.8-1) unstable; urgency=low
 
   * New upstream release.
diff -Nru swift-1.4.8/debian/patches/CVE-2012-4406_Do-not-use-pickle-for-serialization-in-memcache-but-JSON.patch swift-1.4.8/debian/patches/CVE-2012-4406_Do-not-use-pickle-for-serialization-in-memcache-but-JSON.patch
--- swift-1.4.8/debian/patches/CVE-2012-4406_Do-not-use-pickle-for-serialization-in-memcache-but-JSON.patch	1970-01-01 00:00:00.0 +
+++ swift-1.4.8/debian/patches/CVE-2012-4406_Do-not-use-pickle-for-serialization-in-memcache-but-JSON.patch	2012-09-06 08:45:21.0 +
@@ -0,0 +1,321 @@
+Description: Do not use pickle for serialization in memcache, but JSON
+ We don't want to use pickle as it can execute arbitrary code. JSON is
+ safer. However, note that it supports serialization for only some
+ specific subset of object types; this should be enough for what we need,
+ though.
+ .
+ To avoid issues on upgrades (unability to read pickled values, and cache
+ poisoning for old servers not understanding JSON), we add a
+ memcache_serialization_support configuration option, with the following
+ values:
+ .
+  0 = older, insecure pickle serialization
+  1 = json serialization but pickles can still be read (still insecure)
+  2 = json serialization only (secure and the default)
+ .
+ To avoid an instant full cache flush, existing installations should
+ upgrade with 0, then set to 1 and reload, then after some time (24
+ hours) set to 2 and reload. Support for 0 and 1 will be removed in
+ future versions.
+Origin: upstream
+Bug-Debian: http://bugs.debian.org/686812
+Bug-Ubuntu: https://launchpad.net/bugs/1006414
+
+--- swift-1.4.8.orig/etc/memcache.conf-sample
 swift-1.4.8/etc/memcache.conf-sample
+@@ -3,3 +3,13 @@
+ # several other conf files under [filter:cache] for example. You can specify
+ # multiple servers separated with commas, as in: 10.1.2.3:11211,10.1.2.4:11211
+ # memcache_servers = 127.0.0.1:11211
++#
++# Sets how memcache values are serialized and deserialized:
++# 0 = older, insecure pickle serialization
++# 1 = json serialization but pickles can still be read (still insecure)
++# 2 = json serialization only (secure and the default)
++# To avoid an instant full cache flush, existing installations should
++# upgrade with 0, then set to 1 and reload, then after some time (24 hours)
++# set to 2 and reload.
++# In the future, the ability to use pickle serialization will be removed.
++# memcache_serialization_support = 2
+--- swift-1.4.8.orig/etc/proxy-server.conf-sample
 swift-1.4.8/etc/proxy-server.conf-sample
+@@ -122,6 +122,18 @@ use = egg:swift#memcache
+ # default to the value below. You can specify multiple servers separated with
+ # commas, as in: 10.1.2.3:11211,10.1.2.4:11211
+ # memcache_servers = 127.0.0.1:11211
++#
++# Sets how memcache values are serialized and deserialized:
++# 0 = older, insecure pickle serialization
++# 1 = json serialization but pickles can still be read (still insecure)
++# 2 = json serialization only (secure and the default)
++# If not set here, the value for memcache_serialization_support will be read
++# from /etc/swift/memcache.conf (see memcache.conf-sample).
++# To avoid an instant full cache flush, existing installations should
++# upgrade with 0, then set to 1 and reload, then after some time (24 hours)
++# set to 2 and reload.

Bug#686948: marked as done (unblock: geoip-database/20120907-1)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 16:47:24 +0200
with message-id <504a08fc.3030...@thykier.net>
and subject line Re: Bug#686948: unblock: geoip-database/20120907-1
has caused the Debian Bug report #686948,
regarding unblock: geoip-database/20120907-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686948: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686948
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package geoip-database

Just another monthly update of the database :)

unblock geoip-database/20120907-1

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On 2012-09-07 15:36, Patrick Matthäi wrote:
> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> Please unblock package geoip-database
> 
> Just another monthly update of the database :)
> 
> unblock geoip-database/20120907-1
> 
> [...]

Unblocked, thanks.

~Niels--- End Message ---


Bug#686948: unblock: geoip-database/20120907-1

2012-09-07 Thread Patrick Matthäi
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package geoip-database

Just another monthly update of the database :)

unblock geoip-database/20120907-1

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20120907133634.24941.8128.report...@srv1.linux-dev.org



Bug#686814: unblock: swift/1.4.8-2

2012-09-07 Thread Julien Danjou
On Thu, Sep 06 2012, Adam D. Barratt wrote:

> Reading the patch, I'm assuming that this means that every user
> upgrading the package will have their cache immediately invalidated, as
> there's no way they can know the above information before the upgrade
> has been completed.

You are right.

> Not being that familiar with the package, I'm not sure whether this is a
> practical issue in this case...

It's not an issue in term of proper functioning, only in term of
performance after restart since this will be a cold start.

But that's the price to pay for security, so I think it's worth it.

-- 
Julien Danjou
/* Free Software hacker & freelance
   http://julien.danjou.info */


pgp7iptEfAfTF.pgp
Description: PGP signature


Bug#686936: unblock: openjdk-7/7u3-2.1.2-2

2012-09-07 Thread Matthias Klose
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

security release, plus bug fixes:

* OpenJDK
  - S7182135: Impossible to use some editors directly
  - S7183701: [TEST] closed/java/beans/security/TestClassFinder.java -
compilation failed
  - S7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed 
with NPE
  - S7190813: (launcher) RPATH needs to have additional paths
* ARM
  - ARM: Fix trashed thread ptr after recursive re-entry from
  - ARM: Rename a bunch of misleadingly-named functions
  - Enable _adapter_opt_spread* jsr 292 code, now passes
  - Fix call to handle_special_method().  Fix compareAndSwapLong.


openjdk-7 (7u3-2.1.2-2) unstable; urgency=high

  * Pass -avoid-version to libtool to create a JamVM libjvm.so without SONAME
version numbers to match the Hotspot Server/Client libjvm.so. LP: #850433.

 -- Matthias Klose   Tue, 04 Sep 2012 17:55:43 +0200

openjdk-7 (7u3-2.1.2-1) unstable; urgency=high

  * IcedTea7 2.1.2 release.
  * Security fixes
- CVE-2012-4681, S7162473: Reintroduce PackageAccessible checks removed
  in 6788531.
- S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder.
- S7194567, CVE-2012-3136: Improve long term persistence of java.beans
  objects.
- S7163201, CVE-2012-0547: Simplify toolkit internals references.
  * d/p/hotspot-sparc.diff: Remove, integrated upstream.
  * Stop running the mauve tests.

 -- Matthias Klose   Mon, 03 Sep 2012 23:17:11 +0200


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5049d5d8.6040...@debian.org



Bug#686935: unblock: openjdk-6/6b24-1.11.4-3

2012-09-07 Thread Matthias Klose
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

security release.

openjdk-6 (6b24-1.11.4-3) unstable; urgency=low

  * Regenerate the control file to fix build dependencies on mips/mipsel.

 -- Matthias Klose   Sun, 02 Sep 2012 19:39:17 +0200

openjdk-6 (6b24-1.11.4-2) unstable; urgency=low

  * Remove the autoconf Xp check.

 -- Matthias Klose   Sun, 02 Sep 2012 12:04:04 +0200

openjdk-6 (6b24-1.11.4-1) unstable; urgency=high

  * IcedTea 1.11.4 release.
  * Security fixes
- S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder.
- S7163201, CVE-2012-0547: Simplify toolkit internals references.
  * Remove architecture specific nss-*.cfg configuration files.
Closes: #681631.

 -- Matthias Klose   Sat, 01 Sep 2012 11:18:11 +0200


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5049d527.4060...@debian.org



Bug#686934: unblock: icedtea-web/1.3-2

2012-09-07 Thread Matthias Klose
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

reasons for the unblock

 - security fixes
 - hardened build
 - RC bug fix #681269

complete changelog:

icedtea-web (1.3-2) unstable; urgency=high

  * Configure with --disable-docs (the developer docs aren't shipped
anyway). Works around the build failure on s390.

 -- Matthias Klose   Thu, 06 Sep 2012 23:03:51 +0200

icedtea-web (1.3-1) unstable; urgency=high

  * IcedTea-Web 1.3 release.
  * Security updates:
- CVE-2012-3422: Potential read from an uninitialized memory location.
- CVE-2012-3423: Incorrect handling of not 0-terminated strings.
  * NetX fixes:
- PR898: signed applications with big jnlp-file doesn't start (webstart
  affect like "frozen").
- PR811: javaws is not handling urls with spaces (and other characters
  needing encoding) correctly.
  * Plugin fixes:
- PR820: IcedTea-Web 1.1.3 crashing Firefox when loading Citrix XenApp.
- PR863: Error passing strings to applet methods in Chromium.
- PR895: IcedTea-Web searches for missing classes on each loadClass or
  findClass.
- PR861: Allow loading from non codebase hosts. Allow code to connect
  to hosting server.
- PR518: NPString.utf8characters not guaranteed to be nul-terminated.
- PR722: META-INF/ unsigned entries should be ignored in signing.
- PR855: AppletStub getDocumentBase() doesn't return full URL.
- PR1011: Folders treated as jar files in archive tag.
- PR1106: Buffer overflow in plugin table.
- PR975: Plugin should not include classpaths specified in jar manifests
  when using jnlp_href.
- PR588: Cookies not written from cookie jar to browser cookies.
  * Common fixes:
- PR918: java applet windows uses a low resulution black/white icon.
- Disambiguate signed applet security prompt from certificate warning.
- PR955: regression: SweetHome3D fails to run.

  * For Ubuntu quantal, set priorities for alternatives higher than for
OpenJDK 6.
  * Call update-alternatives when the existing priority for the alternative
is lower than the current one.
  * icedtea-netx: Don't set the alternatives to a OpenJDK which is not
installed. Closes: #681269.
  * Allow building the plugin for OpenJDK 6 using OpenJDK 7.
  * Build with hardening defaults.


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5049d478.7010...@debian.org



NEW changes in stable-new

2012-09-07 Thread Debian FTP Masters
Processing changes file: zabbix_1.8.2-1squeeze4_i386.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_armel.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_ia64.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_mips.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_mipsel.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_powerpc.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_s390.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_amd64.changes
  ACCEPT
Processing changes file: zabbix_1.8.2-1squeeze4_sparc.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1t9us2-0006pt...@franck.debian.org



Bug#686882: marked as done (unblock: distmp3/0.1.9.ds1-4.4)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 09:08:49 +0100
with message-id <1347005329.8753.16.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#686882: unblock: distmp3/0.1.9.ds1-4.4
has caused the Debian Bug report #686882,
regarding unblock: distmp3/0.1.9.ds1-4.4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686882: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686882
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package distmp3, it's just a debconf translation update.

unblock distmp3/0.1.9.ds1-4.4

Thanks in advance, regards.

David

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -u distmp3-0.1.9.ds1/debian/changelog distmp3-0.1.9.ds1/debian/changelog
--- distmp3-0.1.9.ds1/debian/changelog
+++ distmp3-0.1.9.ds1/debian/changelog
@@ -1,3 +1,14 @@
+distmp3 (0.1.9.ds1-4.4) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Debconf translation updates:
+- Danish, Joe Hansen. Closes: #653692
+- Italian, Beatrice Torracca. Closes: #686003
+- Slovak, Slavko. Closes: #686283
+- Polish, Michał Kułach. Closes: #686600 
+
+ -- David Prévot   Tue, 04 Sep 2012 18:07:38 -0400
+
 distmp3 (0.1.9.ds1-4.3) unstable; urgency=low
 
   * Non-maintainer upload to solve release goal.
only in patch2:
unchanged:
--- distmp3-0.1.9.ds1.orig/debian/po/da.po
+++ distmp3-0.1.9.ds1/debian/po/da.po
@@ -0,0 +1,84 @@
+# Danish translation distmp3.
+# Copyright (C) 2011 distmp3 & nedenstående oversættere.
+# This file is distributed under the same license as the distmp3 package.
+# Joe Hansen , 2011.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: distmp3\n"
+"Report-Msgid-Bugs-To: dist...@packages.debian.org\n"
+"POT-Creation-Date: 2012-09-03 21:31-0400\n"
+"PO-Revision-Date: 2011-12-30 05:26+0100\n"
+"Last-Translator: Joe Hansen \n"
+"Language-Team: Danish \n"
+"Language: \n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../distmp3.templates:1001
+msgid "Would you like to start distmp3host at boot time?"
+msgstr "Ønsker du at igangsætte distmp3host ved opstart?"
+
+#. Type: boolean
+#. Description
+#: ../distmp3.templates:1001
+msgid ""
+"distmp3host, if started at boot time, will accept encoder connections until "
+"manually stopped or shutdown is initiated."
+msgstr ""
+"distmp3host, hvis igangsat ved opstart, vil acceptere indkoderforbindelser "
+"indtil manuelt stoppet eller nedlukning igangsættes."
+
+#. Type: string
+#. Description
+#: ../distmp3.templates:2001
+msgid "What nice level should distmp3host use by default?"
+msgstr "Hvilket nice-niveau skal distmp3host bruge som standard?"
+
+#. Type: string
+#. Description
+#: ../distmp3.templates:2001
+msgid ""
+"distmp3host is meant to be a system service like any other. Hence, it should "
+"let other services take precedence, and it is suggested to 'renice' "
+"distmp3host when starting it so that other tasks get priority. The default "
+"of 15 should be adequate for most situations. Nice values range from 19 "
+"(least priority) to -20 (most priority.)"
+msgstr ""
+"Det er meningen at distmp3host skal være en systemtjeneste som enhver anden. "
+"Den skal derfor lade andre tjenester få forrang, og det foreslås at »renice« "
+"distmp3host når den startes, så at andre opgaver får prioritet. Standarden "
+"på 15 bør være passende for de fleste situationer. Nice-værdier går fra 19 "
+"(mindste prioritet) til -20 (højeste prioritet)."
+
+#. Type: string
+#. Description
+#: ../distmp3.templates:2001
+msgid "If you would not like to renice distmp3, enter a blank line."
+msgstr "Hvis du ikke ønsker at renice distmp3, så indtast en blank linje."
+
+#. Type: note
+#. Description
+#: ../distmp3.templates:3001
+msgid "Invalid nice value!"
+msgstr "Ugyldig nice-værdi!"
+
+#. Type: note
+#. Description
+#: ../distmp3.templates:3001
+msgid ""
+"The nice value you specified is not blank, nor is it a valid nice value. "
+"Nice values range from 19 (least priority) to -20 (most priority.)"
+msgstr ""
+"Nice-værdien du angav er ikke blank, og det er heller ikke en gyldig nice-"
+"værdi. Nice-værdier går fra 19

Bug#686884: marked as done (unblock: jwchat/1.0+dfsg-1.1)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 09:07:27 +0100
with message-id <1347005247.8753.15.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#686884: unblock: jwchat/1.0+dfsg-1.1
has caused the Debian Bug report #686884,
regarding unblock: jwchat/1.0+dfsg-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686884: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686884
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package jwchat, it's just a debconf translation update.

unblock jwchat/1.0+dfsg-1.1

Thanks in advance, regards

David

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru jwchat-1.0+dfsg/debian/changelog jwchat-1.0+dfsg/debian/changelog
--- jwchat-1.0+dfsg/debian/changelog	2010-09-17 18:02:57.0 -0400
+++ jwchat-1.0+dfsg/debian/changelog	2012-09-04 18:08:20.0 -0400
@@ -1,3 +1,14 @@
+jwchat (1.0+dfsg-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Update debconf templates translation:
+- Danish, Joe Hansen (Closes: #653751)
+- Dutch, Jeroen Schot (Closes: #659708)
+- Slovak, Slavko, Ivan Masár (Closes: #686282)
+- Polish, Michał Kułach (Closes: #686597) 
+
+ -- David Prévot   Tue, 04 Sep 2012 18:08:17 -0400
+
 jwchat (1.0+dfsg-1) unstable; urgency=high
 
   [Lincoln de Sousa]
diff -Nru jwchat-1.0+dfsg/debian/po/da.po jwchat-1.0+dfsg/debian/po/da.po
--- jwchat-1.0+dfsg/debian/po/da.po	1969-12-31 20:00:00.0 -0400
+++ jwchat-1.0+dfsg/debian/po/da.po	2012-08-31 17:23:03.0 -0400
@@ -0,0 +1,52 @@
+# Danish translation jwchat.
+# Copyright (c) 2011 jwchat & nedenstående oversættere.
+# This file is distributed under the same license as the jwchat package.
+# Joe Hansen , 2011.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: jwchat\n"
+"Report-Msgid-Bugs-To: jwc...@packages.debian.org\n"
+"POT-Creation-Date: 2008-10-18 11:40+0200\n"
+"PO-Revision-Date: 2011-12-30 17:34+\n"
+"Last-Translator: Joe Hansen \n"
+"Language-Team: Danish \n"
+"Language: da\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid "The name of apache's virtual server used for jwchat:"
+msgstr "Navnet på apaches virutelle server brugt for jwchat:"
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid ""
+"The automatic apache2 configuration needs a name for a virtual server that "
+"is used exclusively by jwchat. If you do not want any automatic "
+"configuration, please answer 'none' here (without quotes)."
+msgstr ""
+"Den automatiske apache2-konfiguration kræver et navn for en virtuel server "
+"som bruges eksklusivt af jwchat. Hvis du ikke ønsker en automatisk "
+"konfiguration, så svar venligst »none« (uden citationstegn)."
+
+#. Type: string
+#. Description
+#: ../templates:2001
+msgid "The URL of your jabber server:"
+msgstr "Adressen for din jabberserver:"
+
+#. Type: string
+#. Description
+#: ../templates:2001
+msgid ""
+"Please enter the address where your jabber server can be reached. Usually "
+"you can leave the default value unchanged if you have installed ejabberd "
+"locally."
+msgstr ""
+"Indtast venligst adressen hvor din jabberserver kan nås. Normalt kan du "
+"bruge standardværdien, hvis du har installeret ejabberd lokalt."
diff -Nru jwchat-1.0+dfsg/debian/po/nl.po jwchat-1.0+dfsg/debian/po/nl.po
--- jwchat-1.0+dfsg/debian/po/nl.po	2010-09-17 14:11:48.0 -0400
+++ jwchat-1.0+dfsg/debian/po/nl.po	2012-08-31 17:22:04.0 -0400
@@ -1,29 +1,27 @@
-# SOME DESCRIPTIVE TITLE.
-# Copyright (C) YEAR THE 'S COPYRIGHT HOLDER
-# This file is distributed under the same license as the  package.
-# FIRST AUTHOR , YEAR.
+# Dutch translation of jwchat debconf templates.
+# Copyright (C) 2012 THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the jwchat package.
+# Bart Cornelis , 2007.
+# Jeroen Schot , 2012.
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: jwchat\n"
+"Project-Id-Version: jwchat 1.0+dfsg-1\n"
 "Report-Msgid-Bugs-To: jwc...@packages.debian.org\n"
 "POT-Creation-Date: 2008-10-18 11:40+0200\n"
-"PO-Revision-Date: 200

Bug#686905: marked as done (unblock: aspcud/2011.03.17.dfsg-6)

2012-09-07 Thread Debian Bug Tracking System
Your message dated Fri, 07 Sep 2012 09:06:20 +0100
with message-id <1347005180.8753.14.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#686905: unblock: aspcud/2011.03.17.dfsg-6
has caused the Debian Bug report #686905,
regarding unblock: aspcud/2011.03.17.dfsg-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686905: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686905
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock aspcud_2011.03.17.dfsg-6. The version currently in testing
(-4) has an RC bug #686356 which is fixed in version (-5) of the package,
but that package had some accidential changes which are fixed in (-6).

About bug #686356: this fixes an incompatibility with clasp 2.1 which
is in sid, while the version (-4) currently in testing works fine with
the version 2.0 of clasp currently in testing. However, this may cause
trouble in future upgrades from wheezy. The solution adopted is a patch
provided by upstream which makes aspcud work with both versions of
clasp (2.0 and 2.1). 

Debdiff between (-6) and (-4) is attached. Besides the mentionend patch it
contains minor fixes to debian/copyright.

Cheers -Ralf.
-- 
Ralf Treinen
Laboratoire Preuves, Programmes et Systèmes
Université Paris Diderot, Paris, France.
http://www.pps.univ-paris-diderot.fr/~treinen/
=> New email address: trei...@pps.univ-paris-diderot.fr <=
diff -Nru aspcud-2011.03.17.dfsg/debian/changelog 
aspcud-2011.03.17.dfsg/debian/changelog
--- aspcud-2011.03.17.dfsg/debian/changelog 2012-05-15 04:09:42.0 
+0900
+++ aspcud-2011.03.17.dfsg/debian/changelog 2012-09-07 10:43:31.0 
+0900
@@ -1,3 +1,24 @@
+aspcud (2011.03.17.dfsg-6) unstable; urgency=low
+
+  * Restored build-dependency on libboost-dev which was accidentially
+changed in the last upload.
+  * Restored changelog-entry of version 2011.03.17.dfsg-4 that was 
+accidentially mangled in the upload of 2011.03.17.dfsg-5.
+
+ -- Ralf Treinen   Fri, 07 Sep 2012 10:33:50 +0900
+
+aspcud (2011.03.17.dfsg-5) unstable; urgency=low
+
+  * Patch clasp-2.1-apichange: make aspcud work both with clasp 2.0 and
+clasp 2.1. Thanks a lot to Roland Kaminski for the patch
+(closes: #686356).
+  * debian/copyright:
+- Fixed typo (Licence -> License)
+- separate paragraph for the GPL3 license
+- text of the "public domain" license.
+  
+ -- Ralf Treinen   Sun, 02 Sep 2012 22:54:51 +0900
+
 aspcud (2011.03.17.dfsg-4) unstable; urgency=low
 
   * Replace build-dependency on libboost1.46-dev by libboost-dev (closes:
diff -Nru aspcud-2011.03.17.dfsg/debian/copyright 
aspcud-2011.03.17.dfsg/debian/copyright
--- aspcud-2011.03.17.dfsg/debian/copyright 2012-05-15 04:15:26.0 
+0900
+++ aspcud-2011.03.17.dfsg/debian/copyright 2012-09-07 10:37:22.0 
+0900
@@ -3,7 +3,7 @@
 Upstream-Contact: Roland Kaminski 
 Source: https://potassco.svn.sourceforge.net/svnroot/potassco/trunk/aspcud/
 Copyright: 2010, Roland Kaminski 
-Licence: GPL-3+
+License: GPL-3+
 Comment: cmake/macros.cmake has been removed from the tarball since it
   has a BSD licence.
 
@@ -12,9 +12,8 @@
 License: GPL-3+
 
 Files: lemon/*
-Copyright: disclaimed by the author
 License: public-domain
- The author of this program disclaims copyright.
+ The author disclaims copyright to this source code.
 
 Files: libprogram_opts/*
 Copyright: 2006-2007, Benjamin Kaufmann
@@ -44,6 +43,3 @@
  On Debian systems, the full text of the GNU General Public
  License version 3 can be found in the file
  `/usr/share/common-licenses/GPL-3'.
-
-
-
diff -Nru aspcud-2011.03.17.dfsg/debian/patches/clasp-2.1-apichange 
aspcud-2011.03.17.dfsg/debian/patches/clasp-2.1-apichange
--- aspcud-2011.03.17.dfsg/debian/patches/clasp-2.1-apichange   1970-01-01 
09:00:00.0 +0900
+++ aspcud-2011.03.17.dfsg/debian/patches/clasp-2.1-apichange   2012-09-02 
16:17:08.0 +0900
@@ -0,0 +1,16 @@
+diff -rup aspcud_2011.03.17.dfsg.orig/scripts/aspcud.sh 
aspcud_2011.03.17.dfsg/scripts/aspcud.sh
+--- aspcud_2011.03.17.dfsg.orig/scripts/aspcud.sh  2011-03-14 
17:52:27.0 +0100
 aspcud_2011.03.17.dfsg/scripts/aspcud.sh   2012-09-01 13:00:35.0 
+0200
+@@ -62,7 +62,11 @@ base="$(dirname "$(readlink -f "$0")")"
+ PATH=".:$base:$base/../build/release/bin:$PATH"
+ 
+ # default options
+-clasp_opts_def=( "--opt-he=1" "--sat" "--restarts=32" "--heu=VSIDS" 
"--restart-o" "--opt-hi=2" )
++if clasp -v | grep -q "clasp 2.0"; then
++