Bug#692652: unblock: xcache/2.0.0-3

2012-11-08 Thread Michal Čihař
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Please unblock (just uploaded) package xcache

The upload fixes bug #690409 (wrong handling of conffile move), diff of
packages is attached.

unblock xcache/2.0.0-3

Thanks
- -- 
Michal Čihař | http://cihar.com | http://blog.cihar.com

- -- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.4.11-2.16-desktop (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=cs_CZ.UTF-8, LC_CTYPE=cs_CZ.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCAAGBQJQm3LiAAoJEGo39bHX+xdNfEwP/0a+UrlCvEZMd+XyLJGDWkO+
kYOoI2r/pC7i7dexNJ/ynlfZUsG0OGlJBWibvIG/4MDXNATs1ZJI+JfdjB+0yAhL
Tnhats1Ou2k355b26RjlHLBWVLOBztdfUGuICHTOjPEF3DYo/kjPBr7BSw+Sn2MZ
bst+fmpL8ry25+1ZXHqzJIaGZEjZKW72Dg4nJe9aiTnGfDJUzsdUMBb3YklLHJZW
hoIzERtox5PKzilITE7tokeN3J2LNZ4MlEa2iK75CbMAmzaENNx5Rqlq/Xn3Sqln
DuIMsqtBC68cn/BowUQyuQv9W13AXcKevbB5nzbd44T32fKxHCN6oIYFMzPJNLiu
dh8lZe+j/WS76tYR9/H/URTQfqAAdnvvMoyHocfAZY/+B3ihNw94eOBYtAMXE6sl
3sxKbXTN+O5aWyzucUxyxc7/gDzdURYPYN6kcX61z7gWydnHDXiNFMY7jfyGt4hd
Zfd5+MzIFJclH2tf//Q8wxucKEcoPVvC1/C9GElT8utvyXDcnx25klJ7mr6bMXzF
R/rBr25SeN+ppjn1XguNeIju8Qz3JWPBcwDbIzp+BkYC+k0sLQgm0NdlDyNrxUGc
/rP6KpFiw846zWiWFQeDzZSiFWxIIqLwxXNUWavApcYOvJNLnXCgzB9NIimUNaPh
H4QI/Hou+dBlXTngVyoe
=89gT
-END PGP SIGNATURE-
diff -Nru xcache-2.0.0/debian/control xcache-2.0.0/debian/control
--- xcache-2.0.0/debian/control	2012-07-25 09:37:24.0 +0200
+++ xcache-2.0.0/debian/control	2012-11-08 09:48:28.0 +0100
@@ -11,6 +11,7 @@
 
 Package: php5-xcache
 Architecture: any
+Pre-Depends: dpkg (= 1.15.7.2)
 Depends: ${shlibs:Depends}, ${misc:Depends}, ${php:Depends}
 Conflicts: php-apc
 Description: Fast, stable PHP opcode cacher
diff -Nru xcache-2.0.0/debian/changelog xcache-2.0.0/debian/changelog
--- xcache-2.0.0/debian/changelog	2012-07-25 09:37:24.0 +0200
+++ xcache-2.0.0/debian/changelog	2012-11-08 09:48:28.0 +0100
@@ -1,3 +1,10 @@
+xcache (2.0.0-3) unstable; urgency=low
+
+  * Do not include full path to extension in xcache.so.
+  * Properly move configfile on upgrade (Closes: #690409).
+
+ -- Michal Čihař ni...@debian.org  Thu, 08 Nov 2012 09:48:20 +0100
+
 xcache (2.0.0-2) unstable; urgency=low
 
   * Cherry pick some fixes from upstream 2.0.1:
diff -Nru xcache-2.0.0/debian/php5-xcache.postinst xcache-2.0.0/debian/php5-xcache.postinst
--- xcache-2.0.0/debian/php5-xcache.postinst	2012-07-25 09:37:24.0 +0200
+++ xcache-2.0.0/debian/php5-xcache.postinst	2012-11-08 09:48:28.0 +0100
@@ -6,6 +6,9 @@
 php5enmod xcache
 fi
 
+dpkg-maintscript-helper mv_conffile \
+/etc/php5/conf.d/xcache.ini /etc/php5/mods-available/xcache.ini 2.0.0-2 php5-xcache -- $@
+
 #DEBHELPER#
 
 exit 0
diff -Nru xcache-2.0.0/debian/php5-xcache.postrm xcache-2.0.0/debian/php5-xcache.postrm
--- xcache-2.0.0/debian/php5-xcache.postrm	2012-07-25 09:37:24.0 +0200
+++ xcache-2.0.0/debian/php5-xcache.postrm	2012-11-08 09:48:28.0 +0100
@@ -2,6 +2,9 @@
 
 set -e
 
+dpkg-maintscript-helper mv_conffile \
+/etc/php5/conf.d/xcache.ini /etc/php5/mods-available/xcache.ini 2.0.0-2 php5-xcache -- $@
+
 if [ $1 = remove ]; then
 php5dismod xcache
 fi
diff -Nru xcache-2.0.0/debian/php5-xcache.preinst xcache-2.0.0/debian/php5-xcache.preinst
--- xcache-2.0.0/debian/php5-xcache.preinst	1970-01-01 01:00:00.0 +0100
+++ xcache-2.0.0/debian/php5-xcache.preinst	2012-11-08 09:48:28.0 +0100
@@ -0,0 +1,11 @@
+#!/bin/sh
+
+set -e
+
+dpkg-maintscript-helper mv_conffile \
+/etc/php5/conf.d/xcache.ini /etc/php5/mods-available/xcache.ini 2.0.0-2 php5-xcache -- $@
+
+#DEBHELPER#
+
+exit 0
+
diff -Nru xcache-2.0.0/debian/xcache.ini xcache-2.0.0/debian/xcache.ini
--- xcache-2.0.0/debian/xcache.ini	2012-07-25 09:37:24.0 +0200
+++ xcache-2.0.0/debian/xcache.ini	2012-11-08 09:48:28.0 +0100
@@ -2,7 +2,7 @@
 
 [xcache-common]
 ;; install as zend extension (recommended), normally $extension_dir/xcache.so
-zend_extension = /usr/lib/php5/20100525/xcache.so
+zend_extension = xcache.so
 
 [xcache.admin]
 xcache.admin.enable_auth = On


Bug#689003: unblock: bacula/5.2.6+dfsg-5

2012-11-08 Thread Alexander Golovko
В Wed, 7 Nov 2012 18:35:44 +0100
Moritz Muehlenhoff j...@inutil.org пишет:

 On Wed, Oct 24, 2012 at 06:28:47PM +0200, Moritz Muehlenhoff wrote:
 
 [..]
 
 Alexander, what's the status?

I am sorry for delay!

Most of changes prepared with clean commits, but i still need reply to
question about systemd changes:


3. fix daemons user/group on systems with systemd (Closes:
#679958). delegate daemons uid/gid changing to
start-stop-daemon or systemd, thanks to Matija Nalis (Closes:
#556207).

This changes are related and intersected. First commit reverted
by last.

http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=commit;h=d077cd3c71734828b635f8605c8411f6cd86b6f6
http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=commit;h=cf9eb640182f4adfd83d05954dc35a20b60170c1
http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=commit;h=694b788e0f82a734ca98bb0930a97432240c7fe8

Upstream already much time (at least since 2010, Oct) use
start-stop-daemon for change daemons uid/gid in their variant of
init scripts. Our patch for uid/gid changing by systemd was
already accepted into upstream. 

The big problem, that without this change user can't simply get
backtraces on daemons crashes. This backtraces required for some
bugreport to upstream.
  
   Meh.  Can't the systemd files be simply removed?  If this doesn't
   affect sysvinit systems I would prefer not to bother.  
  
  Hmm. But systemd service files was added to package in 5.2.6+dfsg-1
  via bug #624532. And patch for fix them is trivial.

 Apparently not so trivial, since it needs a fixup now.  I would rather
 not see a change that affects all paths to fix something for the .1%
 of users that run systemd.  

ohh. i think, that will be better to split explanation of this change
into two parts.

First - changes in sysvinit scripts. Instead of run daemons as root and
pass options for chuid we allow start-stop-daemon to run it as
non-root. This is what do upstream and without this fix we have a
problems with getting backtraces on daemons crashes.

Second - changes in systemd service files. In 5.2.6+dfsg-1 our team add
this files into packages, but unfortunely, they was shipped with
incorrect (empty) uid/gid in them.
So, for systemd service files was fixed two problems:
a) Change daemons uid/gid by systemd, as do sysvinit scripts. This
is separate patch [1] for simplicity sending it to upstream (already
accepted by upstream)
b) Fixing incorrect uid/gid. Due to limitation of upstream build
system we can't use build options and hardcore uid/gid by patch [2]

[1]
http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=blob;f=debian/patches/delegate-chuid-to-systemd.patch
[2]
http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=blob;f=debian/patches/fix-systemd-daemon-user-group.patch

As i understand, your opinion is that will be better do not ship
systemd service files at all, but include changes in sysvinit scripts?



-- 
with best regards,
Alexander Golovko
email: alexan...@ankalagon.ru
xmpp: alexan...@ankalagon.ru


signature.asc
Description: PGP signature


Re: Pre-approval request for t-p-u upload of irqbalance/1.0.3-4

2012-11-08 Thread Michael Biebl
On 08.11.2012 04:24, Aníbal Monsalve Salazar wrote:
 @@ -69,8 +68,7 @@
  start-stop-daemon --stop --retry 5 --quiet --oknodo --exec $DAEMON
  rm -f $PIDFILE
  
 -start-stop-daemon --start --quiet --oknodo --exec $DAEMON -- 
 $OPTIONS $DOPTIONS
 -pidofproc $PNAME  $PIDFILE
 +start-stop-daemon --start --quiet --oknodo --exec $DAEMON -- 
 --pid=$PIDFILE $OPTIONS $DOPTIONS

I would recommend using start-stop-daemons --pidfile option (in addition
to --exec) everywhere. Otherwise it will behave like killall.

The explicit removal of the pidfile in the init script doesn't look like
it's necessary fwiw, as the source code already does an unlink of the
pidfile. So you might consider removing the rm calls.
I haven't tested this though, so please test/check this carefully.

Michael

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Processed: tagging 689726

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 689726 - moreinfo
Bug #689726 {Done: Adam D. Barratt a...@adam-barratt.org.uk} 
[release.debian.org] unblock: gcc-4.6-doc/4.6.3-1
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
689726: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13523706696270.transcr...@bugs.debian.org



Bug#692734: unblock: ettercap/0.7.5-4

2012-11-08 Thread Barak A. Pearlmutter
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hello release team,

please unblock package ettercap.

A new upstream version 0.7.5 of ettercap (a network sniff/attack tool)
fixes a variety of security issues.  It does not seem practical to me
to backport the fixes, because many of them are made on top of
non-security-related changes, and teasing them apart etc would be a
great deal of work and also quite error-prone.

The upstream team is very eager to get the new version in place, and I
find their reasoning compelling.

This is briefly alluded to in BTS 691465.

Note that ettercap is a leaf package (nothing depends on it) so there
is no real down-side to allowing 0.7.5 to progress to testing and then
having a show-stopping problem pop up.  In that case it would likely
be pulled ... which I think we'd have to do anyway if 0.7.5 is not
allowed into testing, since in that case we'll have known latent
security issues.

On the other hand, with 0.7.5 we have an active (quite pro-active in
fact) and highly responsive upstream team eager to fix any issues that
we might bring to their attention.

--Barak.
--
Barak A. Pearlmutter
 Hamilton Institute  Dept Comp Sci, NUI Maynooth, Co. Kildare, Ireland
 http://www.bcl.hamilton.ie/~barak/


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/E1TWQZ7-0003h9-9x@port-kdr.hamilton.local



Bug#692740: unblock: hyperestraier/1.4.13-8

2012-11-08 Thread KURASHIKI Satoru
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

I would like to upload new hyperestraier package into unstable,
to fix 2 RC bugs:

1. Build failure on s390x, by specifying explicit architectures
   to build (instead of any).
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684535

2. binary-indep target corruption, which makes documentation
   packages not to generate correctly (fixed by Ubuntu).
   http://bugs.debian.org/cgi-bin/bunngreport.cgi?bug=692419

Also, hyperestraier was removed from testing because of #684535.
This upload will fix #684535, so please bring back hyperestraier in.
(I couldn't fix this long time, so I've given up and dropped s390x.)

The debdiff is as follows. Would it be reasonable to make it into wheezy?

diff -Nru hyperestraier-1.4.13/debian/changelog 
hyperestraier-1.4.13/debian/changelog
--- hyperestraier-1.4.13/debian/changelog   2012-07-26 21:12:32.0 
+0900
+++ hyperestraier-1.4.13/debian/changelog   2012-11-02 19:51:21.0 
+0900
@@ -1,3 +1,14 @@
+hyperestraier (1.4.13-8) unstable; urgency=medium
+
+  * debian/rules:
+- (Ubuntu BTS) fix binary-indep target to not be a no-op, so that
+  documentation packages are generated.
+  * debian/control:
+- change architectures from any to explicitly named to drop s390x.
+  (Closes: #684535)
+
+ -- KURASHIKI Satoru lur...@gmail.com  Thu, 01 Nov 2012 21:13:29 +0900
+
 hyperestraier (1.4.13-7) unstable; urgency=medium
 
   * debian/rules:
diff -Nru hyperestraier-1.4.13/debian/control 
hyperestraier-1.4.13/debian/control
--- hyperestraier-1.4.13/debian/control 2012-07-26 09:11:43.0 +0900
+++ hyperestraier-1.4.13/debian/control 2012-11-02 19:51:21.0 +0900
@@ -3,14 +3,14 @@
 Priority: optional
 Maintainer: KURASHIKI Satoru lur...@gmail.com
 DM-Upload-Allowed: yes
-Build-Depends: debhelper (= 9), autotools-dev, pkg-config, zlib1g-dev, 
libqdbm-dev (= 1.8.75), libfcgi-dev (= 2.4.0-6), ruby1.8, ruby1.8-dev, 
ruby1.9.1, ruby1.9.1-dev, openjdk-6-jdk [!kfreebsd-i386 !kfreebsd-amd64 !s390x 
!hppa !mips !mipsel], chrpath, perl
+Build-Depends: debhelper (= 9), autotools-dev, pkg-config, zlib1g-dev, 
libqdbm-dev (= 1.8.75), libfcgi-dev (= 2.4.0-6), ruby1.8, ruby1.8-dev, 
ruby1.9.1, ruby1.9.1-dev, openjdk-6-jdk [!kfreebsd-i386 !kfreebsd-amd64 !s390x 
!hppa !mips !mipsel !hurd-i386], chrpath, perl
 Standards-Version: 3.9.3
 Homepage: http://fallabs.com/hyperestraier/
 Vcs-Git: git://anonscm.debian.org/collab-maint/hyperestraier.git
 Vcs-Browser: http://anonscm.debian.org/gitweb/?p=collab-maint/hyperestraier.git
 
 Package: hyperestraier
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Depends: ${shlibs:Depends}, ${misc:Depends}
 Recommends: wv, xlhtml, ppthtml, poppler-utils, wordnet
 Description: full-text search system for communities
@@ -31,7 +31,7 @@
  the network using node API.
 
 Package: libestraier8
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Depends: ${shlibs:Depends}, ${misc:Depends}
 Description: full-text search system Libraries [runtime]
  Hyper Estraier is a full-text search system.
@@ -40,7 +40,7 @@
 
 Package: libestraier-dev
 Section: libdevel
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Depends: ${shlibs:Depends}, libestraier8 (= ${binary:Version}), 
${misc:Depends}, zlib1g-dev, libqdbm-dev
 Description: full-text search system Libraries [development]
  Hyper Estraier is a full-text search system.
@@ -48,7 +48,7 @@
  library.
 
 Package: ruby-hyperestraier
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Section: ruby
 Depends: ${shlibs:Depends}, ${misc:Depends}
 Suggests: ruby-hyperestraier-doc
@@ -78,7 +78,7 @@
  generated rdoc.
 
 Package: libestraier-ruby
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Section: oldlibs
 Priority: extra
 Depends: ${misc:Depends}, ruby-hyperestraier
@@ -87,7 +87,7 @@
  This is a dummy package to ease transition to new package name.
 
 Package: libestraier-ruby1.8
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Section: oldlibs
 Priority: extra
 Depends: ${shlibs:Depends}, ruby-hyperestraier, ${misc:Depends}
@@ -96,7 +96,7 @@
  This is a dummy package to ease transition to new package name.
 
 Package: libestraier-ruby1.9.1
-Architecture: any
+Architecture: i386 amd64 armel armhf ia64 kfreebsd-amd64 kfreebsd-i386 mips 
mipsel powerpc s390 sparc hurd-i386
 Section: oldlibs
 Priority: extra
 Depends: ${shlibs:Depends}, ruby-hyperestraier, ${misc:Depends}

Bug#692744: release.debian.org: RM: cairo-dock-core/3.1.0-1 in unstable

2012-11-08 Thread Youhei SASAKI
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Dear release team,

Recently I uploaded cairo-dock-core (=3.1.0-1) into unstable. However,
current cairo-dock-core (=3.0.0-2) in testing has some important
bugs[1][2][3]. Simply, these packages are not usable anymore.

I already fix these bugs with some tiny patches for cairo-dock-core
(=3.0.0-2). Thus I want to upload newer version, 3.0.0-3, for release
unblock request.

Please remove cairo-dock-core (=3.1.0-1) from unstable.

[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690811
[2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687525
[3] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676841

Best Wishes,
Youhei

---
Youhei SASAKI uwab...@gfd-dennou.org
  uwab...@debian.or.jp
GPG fingerprint:
  4096/RSA: 66A4 EA70 4FE2 4055 8D6A C2E6 9394 F354 891D 7E07

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing'), (95, 'unstable'), 
(90, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=ja_JP.UTF-8, LC_CTYPE=ja_JP.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87txt05k4m.wl%uwab...@gfd-dennou.org



Bug#692744: release.debian.org: RM: cairo-dock-core/3.1.0-1 in unstable

2012-11-08 Thread Adam D. Barratt

On 08.11.2012 12:55, Youhei SASAKI wrote:
Recently I uploaded cairo-dock-core (=3.1.0-1) into unstable. 
However,

current cairo-dock-core (=3.0.0-2) in testing has some important
bugs[1][2][3]. Simply, these packages are not usable anymore.

I already fix these bugs with some tiny patches for cairo-dock-core
(=3.0.0-2). Thus I want to upload newer version, 3.0.0-3, for release
unblock request.

Please remove cairo-dock-core (=3.1.0-1) from unstable.


The Release Team can't remove packages from unstable; that would be 
ftp-master's domain. However, they won't remove the current version of a 
package just so you can upload one with a lower version (and it would be 
illogical, as the existing package will already have been seen by 
mirrors and users).


In this case any updates would need to be made via 
testing-proposed-updates.


Regards,

Adam


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/3c4d6a14bc1f1c705dff918d34773...@mail.adsl.funky-badger.org



Bug#692751: unblock: qjson/0.7.1-7

2012-11-08 Thread Lisandro Damián Nicanor Pérez Meyer
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package qjson

This package closes #687537 (severity important), in which the Debian package 
was
defining CMake variables in lowercase (like qjson_FOO) instead of uppercase
(QJSON_FOO).

The good news are that no package was using the lowercase variables, so the
change does not affects reverse dependencies of this package.

Of course, we did check this:

- Pino Toscano rebuilt all the reverse dependencies without problems.
- We used codesearch.debian.net to find qjson_* CMake variables having
an empty result.

This change affects the files:
- patches/install_cmake_config.patch (removed)
- patches/fix_cmake_variables.patch (added)

I also fixed some minor stuff:

- Updated Standars-Version.
- Updated symbols files with buildds' logs.
- Updated the versioned dependency of debhelper. The last time I uploaded this
package compat 9 was provided by 8.1.3 in experimental mode. Now that debhelper 
is
already on version 9, I updated this.

diffstat:

 changelog  |   15 
 control|4 -
 libqjson-dev.install   |3 
 libqjson0.symbols  |   93 ++
 patches/enable_multiarch.patch |   16 +---
 patches/fix_cmake_variables.patch  |  130 +
 patches/install_cmake_config.patch |   90 -
 patches/series |2 
 source/lintian-overrides   |2 
 9 files changed, 205 insertions(+), 150 deletions(-)

Kinds regards, Lisandro.

unblock qjson/0.7.1-7

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'testing'), (101, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: mips
i386

Kernel: Linux 3.2.21+edid (SMP w/2 CPU cores)
Locale: LANG=es_AR.UTF-8, LC_CTYPE=es_AR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
diff -Nru qjson-0.7.1/debian/changelog qjson-0.7.1/debian/changelog
--- qjson-0.7.1/debian/changelog	2011-11-07 22:45:34.0 -0300
+++ qjson-0.7.1/debian/changelog	2012-11-08 09:09:53.0 -0300
@@ -1,3 +1,18 @@
+qjson (0.7.1-7) unstable; urgency=low
+
+  * Add fix_cmake_variables.patch by Ralf Jung (Closes: #687537).
+- Remove now obsolete install_cmake_config.patch.
+- Refresh enable_multiarch.patch.
+- Refresh debian/series.
+- Refresh libqjson-dev.install.
+  * Fix versioned depends on debhelper. Last time we uploaded compat 9 was
+experimental.
+- Remove unused lintian override.
+  * Update symbols files with symbols from the buildds.
+  * Update Standars-Version to 3.9.4. No changes needed.
+
+ -- Lisandro Damián Nicanor Pérez Meyer lisan...@debian.org  Thu, 08 Nov 2012 08:46:09 -0300
+
 qjson (0.7.1-6) unstable; urgency=low
 
   [ Lisandro Damián Nicanor Pérez Meyer ]
diff -Nru qjson-0.7.1/debian/control qjson-0.7.1/debian/control
--- qjson-0.7.1/debian/control	2011-11-07 22:36:44.0 -0300
+++ qjson-0.7.1/debian/control	2012-11-08 09:09:08.0 -0300
@@ -2,9 +2,9 @@
 Priority: extra
 Maintainer: Lisandro Damián Nicanor Pérez Meyer lisan...@debian.org
 Uploaders: Sune Vuorela deb...@pusling.com
-Build-Depends: dpkg (= 1.16.1~), debhelper (= 8.1.3), cmake (= 2.8.5),
+Build-Depends: dpkg (= 1.16.1~), debhelper (= 9), cmake (= 2.8.5),
  libqt4-dev, pkg-kde-tools (= 0.6)
-Standards-Version: 3.9.2
+Standards-Version: 3.9.4
 Section: libs
 Homepage: http://qjson.sourceforge.net/
 
diff -Nru qjson-0.7.1/debian/libqjson0.symbols qjson-0.7.1/debian/libqjson0.symbols
--- qjson-0.7.1/debian/libqjson0.symbols	2011-09-09 23:35:22.0 -0300
+++ qjson-0.7.1/debian/libqjson0.symbols	2012-11-07 19:20:11.0 -0300
@@ -1,4 +1,4 @@
-# SymbolsHelper-Confirmed: 0.7.1 amd64
+# SymbolsHelper-Confirmed: 0.7.1 amd64 armel armhf hurd-i386 i386 ia64 kfreebsd-i386 mips mipsel powerpc s390 s390x sparc
 libqjson.so.0 libqjson0 #MINVER#
  _ZN5QJson10Serializer9serializeERK8QVariant@Base 0.7.1
  _ZN5QJson10Serializer9serializeERK8QVariantP9QIODevicePb@Base 0.7.1
@@ -44,50 +44,61 @@
  _ZNK5QJson18SerializerRunnable10metaObjectEv@Base 0.7.1
  _ZNK5QJson6Parser11errorStringEv@Base 0.7.1
  _ZNK5QJson6Parser9errorLineEv@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseI8QVariantSaIS0_EE17_M_initialize_mapEm@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseI8QVariantSaIS0_EED1Ev@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseI8QVariantSaIS0_EED2Ev@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseIN2yy8locationESaIS1_EE17_M_initialize_mapEm@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseIN2yy8locationESaIS1_EED1Ev@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseIN2yy8locationESaIS1_EED2Ev@Base 0.7.1
- (optional=templinst)_ZNSt11_Deque_baseIiSaIiEE17_M_initialize_mapEm@Base 0.7.1
+ (optional=templinst|arch=hurd-i386)_ZNKSt15_Deque_iteratorIiRiPiEmiEi@Base 0.7.1
+ 

Bug#692744: marked as done (release.debian.org: RM: cairo-dock-core/3.1.0-1 in unstable)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 22:47:30 +0900
with message-id 87r4o45hql.wl%uwab...@gfd-dennou.org
and subject line Re: Bug#692744: release.debian.org: RM: 
cairo-dock-core/3.1.0-1 in unstable
has caused the Debian Bug report #692744,
regarding release.debian.org: RM: cairo-dock-core/3.1.0-1 in unstable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692744: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692744
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Dear release team,

Recently I uploaded cairo-dock-core (=3.1.0-1) into unstable. However,
current cairo-dock-core (=3.0.0-2) in testing has some important
bugs[1][2][3]. Simply, these packages are not usable anymore.

I already fix these bugs with some tiny patches for cairo-dock-core
(=3.0.0-2). Thus I want to upload newer version, 3.0.0-3, for release
unblock request.

Please remove cairo-dock-core (=3.1.0-1) from unstable.

[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690811
[2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687525
[3] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676841

Best Wishes,
Youhei

---
Youhei SASAKI uwab...@gfd-dennou.org
  uwab...@debian.or.jp
GPG fingerprint:
  4096/RSA: 66A4 EA70 4FE2 4055 8D6A C2E6 9394 F354 891D 7E07

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing'), (95, 'unstable'), 
(90, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=ja_JP.UTF-8, LC_CTYPE=ja_JP.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Hi, Thanks for quick reply.

At 8 Nov 2012 13:06:56 +,
Adam D. Barratt a...@adam-barratt.org.uk wrote:

 On 08.11.2012 12:55, Youhei SASAKI wrote:
  Recently I uploaded cairo-dock-core (=3.1.0-1) into unstable.
  However,
- snip -
  Please remove cairo-dock-core (=3.1.0-1) from unstable.

 The Release Team can't remove packages from unstable; that would be
 ftp-master's domain. However, they won't remove the current version of a
 package just so you can upload one with a lower version (and it would be
 illogical, as the existing package will already have been seen by
 mirrors and users).

Ok. I'll close this report. and ...

 In this case any updates would need to be made via
 testing-proposed-updates.

I'll upload cairo-dock-core (3.0.0-3, fix RC bugs) and send unblock request.

Best Wishes,
Youhei

---
Youhei SASAKI uwab...@gfd-dennou.org
  uwab...@debian.or.jp
GPG fingerprint:
  4096/RSA: 66A4 EA70 4FE2 4055 8D6A C2E6 9394 F354 891D 7E07---End Message---


Bug#692011: taxbird: version in testing (0.16.x) is completely useless, need the latest version for 2012 tax declaration

2012-11-08 Thread Jonathan Nieder
(cc-ing the bug, hoping that's ok)
Hi Toni,

Toni Mueller wrote:
 On Thu, Nov 08, 2012 at 07:32:18AM -0800, Jonathan Nieder wrote:

 You can track progress at http://bugs.debian.org/692011.  Also if you

 I suggest that taxbird goes into volatile.

Volatile doesn't exist any more.  It's called stable (using the
stable-updates channel to get fixes in more quickly) these days.

[...]
 Also, the release cycle of taxbird, or any other such program, is
 largely determined by changes in federal law, and not by Debian's (or
 any other distribution's) release cycle.

That would be analagous to tzdata, which also gets updates through
stable-updates.

Regards,
Jonathan


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121108160519.GA23055@elie.Belkin



Bug#692764: unblock: glance/2012.1.1-2 (fixes CVE-2012-4573 and FTBFS)

2012-11-08 Thread Thomas Goirand
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

This fixes: bugs.debian.org/cgi-bin/bugreport.cgi?bug=681582
which was an FTBFS problem due to a unit test which is broken.
Considering the multiple problems that occured with this
unit test upstream, I disabled it (commenting some of its code
in a Quilt patch).

This also fixes a CVE which was embargoed for 7 days, and
finally disclosed publicly yesterday.

Please unblock glance/2012.1.1-2,

Cheers,

Thomas Goirand (zigo)

P.S: I'll do my best to soon upload fixes for both Keystone and
Quantum which also are in the need of attention.
diff -Nru glance-2012.1.1/debian/changelog glance-2012.1.1/debian/changelog
--- glance-2012.1.1/debian/changelog	2012-07-25 02:23:16.0 +
+++ glance-2012.1.1/debian/changelog	2012-11-08 09:24:03.0 +
@@ -1,3 +1,13 @@
+glance (2012.1.1-2) unstable; urgency=high
+
+  * Added Chinese Debconf translation, thanks to ben duyujie@gmail.com.
+  * CVE-2012-4573: Authentication bypass for image deletion (Closes: #692641).
+  * Fixes test_interrupt_avoids_respawn_storm fails when run under fakeroot
+  disabling the tests (Closes: #681582). Also adds a || true since pep8 is
+  neatpicking a source code line as too large.
+
+ -- Thomas Goirand z...@debian.org  Mon, 27 Aug 2012 12:05:22 +
+
 glance (2012.1.1-1.1) unstable; urgency=low
 
   * Non-maintainer upload.
diff -Nru glance-2012.1.1/debian/patches/CVE-2012-4573-authentication-bypass-for-image-deletion.patch glance-2012.1.1/debian/patches/CVE-2012-4573-authentication-bypass-for-image-deletion.patch
--- glance-2012.1.1/debian/patches/CVE-2012-4573-authentication-bypass-for-image-deletion.patch	1970-01-01 00:00:00.0 +
+++ glance-2012.1.1/debian/patches/CVE-2012-4573-authentication-bypass-for-image-deletion.patch	2012-11-08 09:24:03.0 +
@@ -0,0 +1,25 @@
+Description: Authentication bypass for image deletion
+ Gabe Westmaas from Rackspace reported a vulnerability in Glance
+ authentication of image deletion requests. Authenticated users may be
+ able to delete arbitrary, non-protected images from Glance servers. Only
+ Folsom/Grizzly deployments that expose the v1 API are affected by this
+ vulnerability. Additionally, Essex deployments that use the
+ delayed_delete option are also affected.
+Author: Gabe Westmaas (Rackspace)
+Bug-Debian: http://bugs.debian.org/692641
+Origin: upstream
+
+--- glance-2012.1.1.orig/glance/api/v1/images.py
 glance-2012.1.1/glance/api/v1/images.py
+@@ -731,10 +731,10 @@ class Controller(controller.BaseControll
+ # to delete the image if the backend doesn't yet store it.
+ # See https://bugs.launchpad.net/glance/+bug/747799
+ try:
++registry.delete_image_metadata(req.context, id)
+ if image['location']:
+ schedule_delete_from_backend(image['location'], self.conf,
+  req.context, id)
+-registry.delete_image_metadata(req.context, id)
+ except exception.NotFound, e:
+ msg = (Failed to find image to delete: %(e)s % locals())
+ for line in msg.split('\n'):
diff -Nru glance-2012.1.1/debian/patches/neutralize-test_multiprocessing.py.patch glance-2012.1.1/debian/patches/neutralize-test_multiprocessing.py.patch
--- glance-2012.1.1/debian/patches/neutralize-test_multiprocessing.py.patch	1970-01-01 00:00:00.0 +
+++ glance-2012.1.1/debian/patches/neutralize-test_multiprocessing.py.patch	2012-11-08 09:24:03.0 +
@@ -0,0 +1,32 @@
+Description: Disable tests in test_multiprocessing.py
+ These tests are fragile and failing often, so I'm disabling them.
+Author: Thomas Goirand z...@debian.org
+Bug-Debian: http://bugs.debian.org/681582
+Forwarded: not-needed
+
+--- glance-2012.1.1.orig/glance/tests/functional/test_multiprocessing.py
 glance-2012.1.1/glance/tests/functional/test_multiprocessing.py
+@@ -56,16 +56,16 @@ class TestMultiprocessing(functional.Fun
+ self.cleanup()
+ self.start_servers(**self.__dict__.copy())
+ 
+-children = self._get_children()
+-cmd = kill -INT %s % ' '.join(children)
+-execute(cmd, raise_error=True)
++#children = self._get_children()
++#cmd = kill -INT %s % ' '.join(children)
++#execute(cmd, raise_error=True)
+ 
+ for _ in range(0, 9):
+ time.sleep(0.05)
+ # ensure number of children hasn't grown
+-self.assertTrue(len(children)  len(self._get_children()))
+-for child in self._get_children():
+-# ensure no new children spawned
+-self.assertTrue(child in children)
++#self.assertTrue(len(children)  len(self._get_children()))
++#for child in self._get_children():
++## ensure no new children spawned
++#self.assertTrue(child in children)
+ 

Bug#692767: unblock: cryptsetup/2:1.4.3-4

2012-11-08 Thread Jonas Meurer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package cryptsetup

Hello,

cryptsetup 2:1.4.3-4 has only non-intrusive changes compared to
2:1.4.3-2. Nevertheless it fixes some annoying bugs. Most importantly,
it adds local keymap support to initramfs for encrypted root
filesystem by recommending initramfs-tools, busybox, kbd and
console-setup.

Only easy fixes, documentation and translation updates are included.
The debdiff is attached, relevant changelog follows:

cryptsetup (2:1.4.3-4) unstable; urgency=medium

  * change recommends for busybox to busybox | busybox-static. Thanks to
Armin Haas for the bugreport. (closes: #692151)

 -- Jonas Meurer m...@debian.org  Wed, 07 Nov 2012 16:12:25 +0100

cryptsetup (2:1.4.3-3) unstable; urgency=medium

  * add recommends for 'kbd, console-setup' to cryptsetup package.
Both are
necessary to support local keymap in initramfs. Thanks to Raphaël
Hertzog

for the bugreport. (closes: #689722)
  * move suggestion for 'initramfs-tools (= 0.91) | linux-initramfs-tool,
busybox' to recommends. Both are required for encrypted root fs.
  * remove suggestion for udev, most debian systems have it installed
anyway.
  * mention option to use UUID=luks_uuid for source device in
crypttab(5).
Thanks to Felicitus for the bug report. (closes: #688786)
  * add a paragraph in README.initramfs: Describe, why renaming the target
name is not supported for encrypted root devices. Thanks to Adam
Lee for
bugreport and proposed workaround for this limitation. (closes:
#671037)
  * fix keyfile permission checks in cryptdisks init scripts to follow
symlinks. Thanks to intrigeri for the bugreport. (closes: #691517)
  * fix owner group check for keyfile in cryptdisks init scripts to really
check owner group.
  * update debconf translations:
- brasilian portuguese, thanks to Adriano Rafael Gomes. (closes:
#685762)
- japanese, thanks to victory. (closes: #690784)
  * fix typo in manpages: s/passphase/passphrase. Thanks to Milan Broz for
the bugreport. (closes: #684086)

 -- Jonas Meurer m...@debian.org  Thu, 01 Nov 2012 15:34:09 +0100

unblock cryptsetup/2:1.4.3-4

Regards,
 jonas

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/
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=7KF6
-END PGP SIGNATURE-
diff -Nru cryptsetup-1.4.3/debian/changelog cryptsetup-1.4.3/debian/changelog
--- cryptsetup-1.4.3/debian/changelog	2012-06-12 21:26:35.0 +0200
+++ cryptsetup-1.4.3/debian/changelog	2012-11-07 16:12:30.0 +0100
@@ -1,3 +1,35 @@
+cryptsetup (2:1.4.3-4) unstable; urgency=medium
+
+  * change recommends for busybox to busybox | busybox-static. Thanks to
+Armin Haas for the bugreport. (closes: #692151)
+
+ -- Jonas Meurer m...@debian.org  Wed, 07 Nov 2012 16:12:25 +0100
+
+cryptsetup (2:1.4.3-3) unstable; urgency=medium
+
+  * add recommends for 'kbd, console-setup' to cryptsetup package. Both are
+necessary to support local keymap in initramfs. Thanks to Raphaël Hertzog
+for the bugreport. (closes: #689722)
+  * move suggestion for 'initramfs-tools (= 0.91) | linux-initramfs-tool,
+busybox' to recommends. Both are required for encrypted root fs.
+  * remove suggestion for udev, most debian systems have it installed anyway.
+  * mention option to use UUID=luks_uuid for source device in crypttab(5).
+Thanks to Felicitus for the bug report. (closes: #688786)
+  * add a paragraph in README.initramfs: Describe, why renaming the target
+name is not supported for encrypted root devices. Thanks to Adam Lee for
+bugreport and proposed workaround for this limitation. (closes: #671037)
+  * fix keyfile permission checks in cryptdisks init scripts to follow
+symlinks. Thanks to intrigeri for the bugreport. (closes: #691517)
+  * fix owner group check for keyfile in cryptdisks init scripts to really
+check owner group.
+  * update debconf translations:
+- brasilian portuguese, thanks to Adriano Rafael Gomes. (closes: #685762)
+- japanese, thanks to victory. (closes: #690784)
+  * fix typo in manpages: s/passphase/passphrase. 

Re: Bug#692506: unblock: chocolate-doom/1.7.0-2 (but please see inside!)

2012-11-08 Thread Jon Dowland
Hi folks,

On Tue, Nov 06, 2012 at 09:53:38PM +, Jon Dowland wrote:
 1.7.0-1 has no humans in Maintainer and no Uploaders which is a policy
 violation.

^^ I believe this is ≥ important and so qualifies for the release policy
update on November 8th,

 I could fix, if the release team would approve them for wheezy. They are:

^^ these would not.

Can you please clarify whether the updated policy applies to pending unblock
requests filed *prior* to the policy update?


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121108175547.GC3915@debian



Bug#689003: unblock: bacula/5.2.6+dfsg-5

2012-11-08 Thread Julien Cristau
On Thu, Nov  8, 2012 at 13:26:33 +0400, Alexander Golovko wrote:

 ohh. i think, that will be better to split explanation of this change
 into two parts.
 
 First - changes in sysvinit scripts. Instead of run daemons as root and
 pass options for chuid we allow start-stop-daemon to run it as
 non-root. This is what do upstream and without this fix we have a
 problems with getting backtraces on daemons crashes.
 
That doesn't sound like freeze material to me, as the current scripts
work.  I don't understand your comment about backtraces.

 Second - changes in systemd service files. In 5.2.6+dfsg-1 our team add
 this files into packages, but unfortunely, they was shipped with
 incorrect (empty) uid/gid in them.
 So, for systemd service files was fixed two problems:
 a) Change daemons uid/gid by systemd, as do sysvinit scripts. This
 is separate patch [1] for simplicity sending it to upstream (already
 accepted by upstream)
 b) Fixing incorrect uid/gid. Due to limitation of upstream build
 system we can't use build options and hardcore uid/gid by patch [2]
 
 [1]
 http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=blob;f=debian/patches/delegate-chuid-to-systemd.patch
 [2]
 http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=blob;f=debian/patches/fix-systemd-daemon-user-group.patch
 
 As i understand, your opinion is that will be better do not ship
 systemd service files at all, but include changes in sysvinit scripts?
 
I don't think that reflects my opinion.  My understanding is that the
current init script works, and if that is true then the current init
script doesn't need to be changed.  I don't particularly care what
happens to the systemd files, though if the current ones don't work then
I'd kinda prefer to see them go away rather than get more changes.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#692784: unblock: ircd-ircu/2.10.12.10.dfsg1-1.1

2012-11-08 Thread Sébastien Villemot

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-CC: ircd-i...@packages.debian.org

Please unblock package ircd-ircu. The version currently in sid fixes RC
bug #689893. The debdiff is attached.

unblock ircd-ircu/2.10.12.10.dfsg1-1.1

Thanks,
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/dirs ircd-ircu-2.10.12.10.dfsg1/debian/dirs
--- ircd-ircu-2.10.12.10.dfsg1/debian/dirs
+++ ircd-ircu-2.10.12.10.dfsg1/debian/dirs
@@ -4 +3,0 @@
-var/run/ircd
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/changelog ircd-ircu-2.10.12.10.dfsg1/debian/changelog
--- ircd-ircu-2.10.12.10.dfsg1/debian/changelog
+++ ircd-ircu-2.10.12.10.dfsg1/debian/changelog
@@ -1,3 +1,12 @@
+ircd-ircu (2.10.12.10.dfsg1-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  
+  [ Thomas Goirand ]
+  * Fixes handling of /var/run/ircd life cycle (Closes: #689893, LP: #369115).
+
+ -- Sébastien Villemot sebast...@debian.org  Mon, 05 Nov 2012 20:04:25 +0100
+
 ircd-ircu (2.10.12.10.dfsg1-1) unstable; urgency=low
 
   * The Omertà release
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/rules ircd-ircu-2.10.12.10.dfsg1/debian/rules
--- ircd-ircu-2.10.12.10.dfsg1/debian/rules
+++ ircd-ircu-2.10.12.10.dfsg1/debian/rules
@@ -92,7 +92,6 @@
 
 	# fix directory permissions for logdir
 	chown -R irc:irc debian/ircd-ircu/var/log/ircd
-	chown -R irc:irc debian/ircd-ircu/var/run/ircd
 
 	# move manpage
 	mv debian/ircd-ircu/usr/share/man/man8/ircd.8 debian/ircd-ircu/usr/share/man/man8/ircd-ircu.8
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/init ircd-ircu-2.10.12.10.dfsg1/debian/init
--- ircd-ircu-2.10.12.10.dfsg1/debian/init
+++ ircd-ircu-2.10.12.10.dfsg1/debian/init
@@ -22,7 +22,15 @@
   
 # where the irc-daemon is
 IRCD=/usr/sbin/ircd-ircu
-PIDFILE=/var/run/ircd/ircd.pid  
+RUNDIR=/var/run/ircd
+PIDFILE=${RUNDIR}/ircd.pid  
+
+if [ ! -d ${RUNDIR} ] ; then
+	mkdir -p ${RUNDIR} || true
+	if [ -d ${RUNDIR} ] ; then
+		chown -R irc:irc ${RUNDIR}
+	fi
+fi
 
 if [ -x $IRCD ]; then
   case $1 in

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594


pgpvFDUnmiGTw.pgp
Description: PGP signature


Bug#692784: marked as done (unblock: ircd-ircu/2.10.12.10.dfsg1-1.1)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 20:02:14 +
with message-id 1352404934.20648.8.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#692784: unblock: ircd-ircu/2.10.12.10.dfsg1-1.1
has caused the Debian Bug report #692784,
regarding unblock: ircd-ircu/2.10.12.10.dfsg1-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692784: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692784
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
X-Debbugs-CC: ircd-i...@packages.debian.org

Please unblock package ircd-ircu. The version currently in sid fixes RC
bug #689893. The debdiff is attached.

unblock ircd-ircu/2.10.12.10.dfsg1-1.1

Thanks,
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/dirs ircd-ircu-2.10.12.10.dfsg1/debian/dirs
--- ircd-ircu-2.10.12.10.dfsg1/debian/dirs
+++ ircd-ircu-2.10.12.10.dfsg1/debian/dirs
@@ -4 +3,0 @@
-var/run/ircd
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/changelog ircd-ircu-2.10.12.10.dfsg1/debian/changelog
--- ircd-ircu-2.10.12.10.dfsg1/debian/changelog
+++ ircd-ircu-2.10.12.10.dfsg1/debian/changelog
@@ -1,3 +1,12 @@
+ircd-ircu (2.10.12.10.dfsg1-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  
+  [ Thomas Goirand ]
+  * Fixes handling of /var/run/ircd life cycle (Closes: #689893, LP: #369115).
+
+ -- Sébastien Villemot sebast...@debian.org  Mon, 05 Nov 2012 20:04:25 +0100
+
 ircd-ircu (2.10.12.10.dfsg1-1) unstable; urgency=low
 
   * The Omertà release
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/rules ircd-ircu-2.10.12.10.dfsg1/debian/rules
--- ircd-ircu-2.10.12.10.dfsg1/debian/rules
+++ ircd-ircu-2.10.12.10.dfsg1/debian/rules
@@ -92,7 +92,6 @@
 
 	# fix directory permissions for logdir
 	chown -R irc:irc debian/ircd-ircu/var/log/ircd
-	chown -R irc:irc debian/ircd-ircu/var/run/ircd
 
 	# move manpage
 	mv debian/ircd-ircu/usr/share/man/man8/ircd.8 debian/ircd-ircu/usr/share/man/man8/ircd-ircu.8
diff -u ircd-ircu-2.10.12.10.dfsg1/debian/init ircd-ircu-2.10.12.10.dfsg1/debian/init
--- ircd-ircu-2.10.12.10.dfsg1/debian/init
+++ ircd-ircu-2.10.12.10.dfsg1/debian/init
@@ -22,7 +22,15 @@
   
 # where the irc-daemon is
 IRCD=/usr/sbin/ircd-ircu
-PIDFILE=/var/run/ircd/ircd.pid  
+RUNDIR=/var/run/ircd
+PIDFILE=${RUNDIR}/ircd.pid  
+
+if [ ! -d ${RUNDIR} ] ; then
+	mkdir -p ${RUNDIR} || true
+	if [ -d ${RUNDIR} ] ; then
+		chown -R irc:irc ${RUNDIR}
+	fi
+fi
 
 if [ -x $IRCD ]; then
   case $1 in

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594


pgpiQP8o5u1wu.pgp
Description: PGP signature
---End Message---
---BeginMessage---
On Thu, 2012-11-08 at 20:26 +0100, Sébastien Villemot wrote:
 Please unblock package ircd-ircu. The version currently in sid fixes RC
 bug #689893. The debdiff is attached.

+ if [ ! -d ${RUNDIR} ] ; then
+ mkdir -p ${RUNDIR} || true
+ if [ -d ${RUNDIR} ] ; then
+ chown -R irc:irc ${RUNDIR}
+ fi
+ fi

This seems either overly complicated or not complicated enough. If the
mkdir -p fails then the s-s-d call is presumably going to fail in any
case, so the || true and later -d are somewhat redundant.

otoh, it's better than the current package and if the mkdir fails then a
bunch of other stuff on the system will be broken; unblocked.

Regards,

Adam---End Message---


Re: Bug#692506: unblock: chocolate-doom/1.7.0-2 (but please see inside!)

2012-11-08 Thread Jon Dowland
Neil clarified on -devel. Thanks!


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121108203612.GD11858@debian



Re: Fixing Debian bug #685251 for the ryu plugin in Openstack

2012-11-08 Thread Thomas Goirand
On 11/08/2012 02:16 AM, Julien Cristau wrote:
 On Thu, Nov  8, 2012 at 01:50:31 +0800, Thomas Goirand wrote:
 
 Now, I have to ask what the release team thinks about this. Should we
 keep the ryu pluggin package in Debian, but disable the init script by
 default, and explain the situation? Or simply remove all Ryu support?

 If a package is not useful in the context of debian main then we should
 not ship it.
 
 Cheers,
 Julien

Here's the proposed patch which removes the RYU pluggins completely. The
debdiff between 2012.1-5 and proposed 2012.1-7 is attached.

I am the author only of the RYU plugin removal part of the patch. Other
changes shall be discussed with either Loic or Ola, who respectively
uploaded and modified the Quantum package in our Git. If the release
team wishes to revert some of it, let me know, and I'll do my best to
produce a new patch.

Please let me know if the attached patch would be accepted by the
release team and avoid Quantum to be removed.

Cheers,

Thomas
diff -Nru quantum-2012.1/debian/changelog quantum-2012.1/debian/changelog
--- quantum-2012.1/debian/changelog 2012-06-12 18:15:41.0 +
+++ quantum-2012.1/debian/changelog 2012-11-08 21:49:58.0 +
@@ -1,3 +1,26 @@
+quantum (2012.1-7) unstable; urgency=low
+
+  [ Thomas Goirand ]
+  * Removes ryu packages, since the ryu app isn't available in Debian main, and
+  as per discussed with the release team (Closes: #685251).
+
+  [ Loic Dachary ]
+  * Added the gbp.conf file which is otherwise present in other Openstack
+  packages.
+
+ -- Thomas Goirand z...@debian.org  Thu, 08 Nov 2012 21:17:11 +
+
+quantum (2012.1-6) unstable; urgency=low
+
+  [ Ola Lundqvist ]
+  * Moved plugin files to the respective plugin package.
+  * The sample plugin is moved to usr/doc.
+  * Updated debian/rules to allow build two times in a row without
+breaking.
+  * Removed useless Provides: / Breaks: / Conflicts: in debian/control.
+
+ -- Loic Dachary (OuoU) l...@debian.org  Thu, 28 Jun 2012 08:12:57 +0200
+
 quantum (2012.1-5) unstable; urgency=low
 
   * Really fix upgrade from version lt 2012.1-2. Closes: #672170 
diff -Nru quantum-2012.1/debian/control quantum-2012.1/debian/control
--- quantum-2012.1/debian/control   2012-06-12 18:15:41.0 +
+++ quantum-2012.1/debian/control   2012-11-08 21:49:58.0 +
@@ -44,10 +44,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - cisco plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -60,10 +57,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, 
quantum-common, openvswitch-switch,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - openvswitch plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -76,10 +70,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - sample plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -92,10 +83,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - nicira NVP plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -109,10 +97,7 @@
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  bridge-utils,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - linux bridge plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from 

RT updates: nudge and possible further upload

2012-11-08 Thread Dominic Hargreaves
Hello,

At the moment there is an unblock bug[1] which started out life as a 
pre-approved upload, but has subsequently had a security fix included.
There is one more bug I would like to consider targetted for
wheezy, but I'm not sure whether it is something you would want to
add on top of this (ie whether you agree with the bug categorization
of important) and would welcome your feedback on this.

The bug is http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691701
and that has a reasonable summary of the impact of the bug.

I've attached a debdiff of the below.

Regardless of the above, could 4.0.7-2 be unblocked, since it
includes fixes also included in DSA-2567[2]?

Thanks for your work on the release!

Dominic.

[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690664
[2] http://www.debian.org/security/2012/dsa-2567

-- 
Dominic Hargreaves | http://www.larted.org.uk/~dom/
PGP key 5178E2A5 from the.earth.li (keyserver,web,email)


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121108210652.gb4...@urchin.earth.li



Bug#689003: unblock: bacula/5.2.6+dfsg-5

2012-11-08 Thread Alexander Golovko
В Thu, 8 Nov 2012 19:45:00 +0100
Julien Cristau jcris...@debian.org пишет:

 On Thu, Nov  8, 2012 at 13:26:33 +0400, Alexander Golovko wrote:
 
  ohh. i think, that will be better to split explanation of this
  change into two parts.
  
  First - changes in sysvinit scripts. Instead of run daemons as root
  and pass options for chuid we allow start-stop-daemon to run it as
  non-root. This is what do upstream and without this fix we have a
  problems with getting backtraces on daemons crashes.
  
 That doesn't sound like freeze material to me, as the current scripts
 work.  I don't understand your comment about backtraces.

bacula daemons SIGSEGV handler can call gdb for save some useful (for
developers) info about process (stack for all threads and other). Gdb
called with bacula user privileges, but files in /proc/pid/ owned by
root and gdb can't get info about process. This is subject of bug
#556207.

Yes, user still must install -dbg packages before this will work, but
this is not so hard work for them as manually changing init scripts.


 
  Second - changes in systemd service files. In 5.2.6+dfsg-1 our team
  add this files into packages, but unfortunely, they was shipped with
  incorrect (empty) uid/gid in them.
  So, for systemd service files was fixed two problems:
  a) Change daemons uid/gid by systemd, as do sysvinit scripts. This
  is separate patch [1] for simplicity sending it to upstream (already
  accepted by upstream)
  b) Fixing incorrect uid/gid. Due to limitation of upstream build
  system we can't use build options and hardcore uid/gid by patch [2]
  
  [1]
  http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=blob;f=debian/patches/delegate-chuid-to-systemd.patch
  [2]
  http://anonscm.debian.org/gitweb/?p=pkg-bacula/bacula.git;a=blob;f=debian/patches/fix-systemd-daemon-user-group.patch
  
  As i understand, your opinion is that will be better do not ship
  systemd service files at all, but include changes in sysvinit
  scripts?
  
 I don't think that reflects my opinion.  My understanding is that the
 current init script works, and if that is true then the current init
 script doesn't need to be changed.

Current init scripts work, but have a bug, as described above.


 I don't particularly care what
 happens to the systemd files, though if the current ones don't work
 then I'd kinda prefer to see them go away rather than get more
 changes.

Hmm, but if users want worked systemd files (#679958), is it really
prefer to drop systemd support over fix problem?



-- 
with best regards,
Alexander Golovko
email: alexan...@ankalagon.ru
xmpp: alexan...@ankalagon.ru


signature.asc
Description: PGP signature


Bug#689289: unblock: keystone/2012.1.1-9 (CVE-2012-445{6,7}, +policy RC fixes)

2012-11-08 Thread Thomas Goirand
On 11/08/2012 01:36 AM, Moritz Muehlenhoff wrote:
 On Wed, Oct 10, 2012 at 06:52:16PM +0200, Julien Cristau wrote:
 On Mon, Oct  1, 2012 at 15:00:25 +0800, Thomas Goirand wrote:

 diff -Nru keystone-2012.1.1/debian/keystone.postinst 
 keystone-2012.1.1/debian/keystone.postinst
 --- keystone-2012.1.1/debian/keystone.postinst  2012-09-12 
 16:33:13.0 +
 +++ keystone-2012.1.1/debian/keystone.postinst  2012-10-01 
 06:51:43.0 +
 @@ -1,77 +1,64 @@
 [...]
 +   chown keystone:keystone -R /var/lib/keystone /var/log/keystone 
 /etc/keystone
 +   chmod 0750 /etc/keystone
 +   chmod 0750 /var/log/keystone

 What's the point of this (in particular the recursive chown)?  Why is it
 done every time the package is configured, rather than when these
 directories are initially created?

 [...]
 diff -Nru keystone-2012.1.1/debian/rules keystone-2012.1.1/debian/rules
 --- keystone-2012.1.1/debian/rules  2012-09-12 16:33:13.0 +
 +++ keystone-2012.1.1/debian/rules  2012-10-01 06:51:43.0 +
 @@ -42,6 +42,11 @@
 rm -rf debian/python-keystone/usr/lib/python*/*/doc
 rm -rf debian/python-keystone/usr/lib/python*/*/tools
 rm -rf debian/python-keystone/usr/lib/python*/*/examples
 +   install -D -m 0640 etc/keystone.conf 
 debian/keystone/usr/share/keystone/keystone.conf
 +
 +override_dh_fixperms:
 +   dh_fixperms
 +   chmod 0640 debian/keystone/usr/share/keystone/keystone.conf
  
  override_dh_clean:
 rm -rf $(CURDIR)/build $(CURDIR)/keystone.egg-info $(CURDIR)/.cache

 I don't think that (overriding fixperms) should be necessary, can't the
 permissions be set when installing the file in postinst?
 
 Thomas,
 what's the status?
 
 Cheers,
 Moritz

Hi,

I did the requested changes, plus 2 more important fixes, and uploaded
to SID. Debdiff is attached.

Let me know,
Cheers,

Thomas
diff -Nru keystone-2012.1.1/debian/changelog keystone-2012.1.1/debian/changelog
--- keystone-2012.1.1/debian/changelog  2012-10-01 06:51:43.0 +
+++ keystone-2012.1.1/debian/changelog  2012-11-08 22:17:39.0 +
@@ -1,3 +1,16 @@
+keystone (2012.1.1-10) unstable; urgency=low
+
+  * Fixes keystone.config which wasn't starting dbconfig-common at first
+  setup.
+  * Do not use override_dh_fixperms:, sets the permissions of keystone.conf in
+  the postinst using install -m instead of cp -auxf.
+  * The default db is now sqlite:///var/lib/keystone/keystonedb, since that's
+  what we run with Folsom, and that it might cause problems as
+  keystone.sqlite isn't a valid MySQL db name. Changed debian/keystone.config
+  accordingly.
+
+ -- Thomas Goirand z...@debian.org  Wed, 10 Oct 2012 15:46:14 +
+
 keystone (2012.1.1-9) unstable; urgency=high
 
   * Fixes sometimes failing keystone.postrm (db_get in some conditions can
diff -Nru keystone-2012.1.1/debian/keystone.config 
keystone-2012.1.1/debian/keystone.config
--- keystone-2012.1.1/debian/keystone.config2012-10-01 06:51:43.0 
+
+++ keystone-2012.1.1/debian/keystone.config2012-11-08 22:17:39.0 
+
@@ -19,24 +19,28 @@
 db_go
 
 db_get keystone/configure_db
-if [ $RET = true ]  [ -e ${KEY_CONF} ]  [ -f 
/usr/share/dbconfig-common/dpkg/config ] ; then
+if [ $RET = true ]  [ -f /usr/share/dbconfig-common/dpkg/config ] ; then
. /usr/share/dbconfig-common/dpkg/config
-   KEY_CONF_DB_CON_INFO=`grep -E ^([ \t])*connection([ \t])*=([ \t])* 
${KEY_CONF} | awk '{print $3}'`
+   if [ -e ${KEY_CONF} ] ; then
+   KEY_CONF_DB_CON_INFO=`grep -E ^([ \t])*connection([ \t])*=([ 
\t])* ${KEY_CONF} | awk '{print $3}'`
+   else
+   KEY_CONF_DB_CON_INFO=sqlite:///var/lib/keystone/keystonedb
+   fi
KEY_CONF_DB_TYPE=`echo ${KEY_CONF_DB_CON_INFO} | cut -d: -f1`
# If we have an undefined SQL type, we go back to a more sane default 
(eg: SQLite)
if [ ${KEY_CONF_DB_TYPE} != sqlite ]  [ ${KEY_CONF_DB_TYPE} != 
mysql ]  [ ${KEY_CONF_DB_TYPE} != pgsql ] ; then
-   
KEY_CONF_DB_CON_INFO=sqlite:///var/lib/keystone/keystone.sqlite
+   KEY_CONF_DB_CON_INFO=sqlite:///var/lib/keystone/keystonedb
KEY_CONF_DB_TYPE=sqlite
fi
if [ ${KEY_CONF_DB_TYPE} = sqlite ] ; then
# This is the invalid default in the etc/keystone.conf in the 
source package
if [ ${KEY_CONF_DB_CON_INFO} = sqlite:///keystone.db ] ; 
then
-   
KEY_CONF_DB_CON_INFO=sqlite:///var/lib/keystone/keystone.sqlite
+   
KEY_CONF_DB_CON_INFO=sqlite:///var/lib/keystone/keystonedb
fi
 
KEY_CONF_DB_PATH=`echo ${KEY_CONF_DB_CON_INFO} | awk '{print 
substr($0,11)}'`
if [ -z ${KEY_CONF_DB_PATH} ] ; then
-   KEY_CONF_DB_PATH=/var/lib/keystone/keystone.sqlite
+   KEY_CONF_DB_PATH=/var/lib/keystone/keystonedb
fi
dbc_basepath=`dirname ${KEY_CONF_DB_PATH}`

Re: Bug#654805: RM: hybserv -- RoQA; unmaintained, dead upstream, unused, no ipv6 support

2012-11-08 Thread Dominic Hargreaves
On Sun, Nov 04, 2012 at 12:59:46PM +0100, Julien Cristau wrote:
 On Thu, Nov  1, 2012 at 22:14:38 +, Dominic Hargreaves wrote:
 
  So, any feedback from the QA team and the release team about whether
  I can reintroduce this package into sid and/or request it be migrated
  to wheezy?
  
 /me uses it in squeeze too, so no objection here...

Thanks; I've now filed an ITP bug #692789, so any further feedback
could go there.

Dominic.

-- 
Dominic Hargreaves | http://www.larted.org.uk/~dom/
PGP key 5178E2A5 from the.earth.li (keyserver,web,email)


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121108213513.gd4...@urchin.earth.li



Bug#692790: unblock: icedtea-web/1.3.1-1

2012-11-08 Thread Matthias Klose

Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock

icedtea-web (1.3.1-1) unstable; urgency=high

   * IcedTea-Web 1.3.1 release.
   * Security Updates
 - CVE-2012-4540: Heap-based buffer overflow after triggering event
   attached to applet.
   * Common
 - PR1161: X509VariableTrustManager does not work correctly with OpenJDK7.


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/509c2a9c.8050...@ubuntu.com



Bug#689003: unblock: bacula/5.2.6+dfsg-5

2012-11-08 Thread Julien Cristau
On Fri, Nov  9, 2012 at 01:07:18 +0400, Alexander Golovko wrote:

 bacula daemons SIGSEGV handler can call gdb for save some useful (for
 developers) info about process (stack for all threads and other). Gdb
 called with bacula user privileges, but files in /proc/pid/ owned by
 root and gdb can't get info about process. This is subject of bug
 #556207.
 
Or you could just let the kernel get you a core file with all the info
you would want.  I'm sorry, but I don't think this is worthy of breaking
the freeze.

 Yes, user still must install -dbg packages before this will work, but
 this is not so hard work for them as manually changing init scripts.
 
Seriously, editing a shell script, hard work?

[...]
 Hmm, but if users want worked systemd files (#679958), is it really
 prefer to drop systemd support over fix problem?
 
We're frozen.

Cheers,
Julien


signature.asc
Description: Digital signature


Processed: your mail

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 692740 unblock (pre-approval): hyperestraier/1.4.13-8
Bug #692740 [release.debian.org] unblock: hyperestraier/1.4.13-8
Changed Bug title to 'unblock (pre-approval): hyperestraier/1.4.13-8' from 
'unblock: hyperestraier/1.4.13-8'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692740: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692740
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.13524181456761.transcr...@bugs.debian.org



Bug#692794: unblock: cm-super/0.3.4-7

2012-11-08 Thread Norbert Preining
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

I would like to ask for an unblock of
cm-super 0.3.4-7
which fixes one bug:
#692523: cm-super: changelog.Debian.gz could be for wrong version
of severity serious.

The problem was that the directories
/usr/share/cm-super
/usr/share/cm-super-x11
where links to 
/usr/share/cm-super-minimal
but the dependency was not strict onto the very same version,
which means that one could have an old version of cm-super-minimal
installed, leading to an outdated/wrong copyright/changelog file
in cm-super.

The change is a simple addition of
(= ${source:Version})
to the dependency declaration onto cm-super-minimal. In detail,
here is the patch to debian/control:
--- tags/0.3.4-6/debian/control 2012-08-02 11:26:55.0 +0900
+++ trunk/debian/control2012-11-07 13:53:21.0 +0900
@@ -31,7 +31,7 @@
 Architecture: all
 Replaces: pts-tetex-cm-super
 Conflicts: pts-tetex-cm-super
-Depends: ${misc:Depends}, texlive-latex-recommended, cm-super-minimal, 
pfb2t1c2pfb
+Depends: ${misc:Depends}, texlive-latex-recommended, cm-super-minimal (= 
${source:Version}), pfb2t1c2pfb
 Description: TeX font package (full version) with CM (EC) in Type1 in T1, T2*, 
TS1, X2 enc
  This package ships the full set of cm-super fonts, for a minimal variant
  install cm-super-minimal.
@@ -48,7 +48,7 @@
 
 Package: cm-super-x11
 Architecture: all
-Depends: cm-super-minimal, ${misc:Depends}
+Depends: cm-super-minimal (= ${source:Version}), ${misc:Depends}
 Description: Make the cm-super fonts available to X11
  This package makes the cm-super fonts available to X11. This package
  does not contain any fonts itself but allows one to reuse the cm-super

plus the change of the changelog entry.

unblock cm-super/0.3.4-7

Thanks for your understanding

Norbert

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.0-rc4+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121108234428.8778.99580.reportbug@localhost.localdomain



Re: Fixing pyatspi upgrades from squeeze

2012-11-08 Thread Samuel Thibault
Josselin Mouette, le Thu 01 Nov 2012 16:34:17 +0100, a écrit :
 B: 
  1. Remove python-pyatspi from the at-spi source package. 
  2. Rename python-pyatspi2 to python-pyatspi. 
  3. Make python-pyatspi2 an empty package depending on
 python-pyatspi.

I'd rather do this.

Samuel


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121109004414.gj5...@type.youpi.perso.aquilenet.fr



Re: Fixing pyatspi upgrades from squeeze

2012-11-08 Thread Samuel Thibault
Josselin Mouette, le Wed 07 Nov 2012 17:05:29 +0100, a écrit :
 Can someone pick the pyatspi2 part, or should I just pick an option and
 NMU pyatspi2?

I won't have much free time during the coming week to be able to do the
pyatspi2 part.  I guess the simplest way is that you NMU.

Samuel


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121109004545.gk5...@type.youpi.perso.aquilenet.fr



Bug#692797: unblock: python-greenlet/0.3.1-2.1

2012-11-08 Thread Jelmer Vernooij
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please unblock package python-greenlet

This version of the package changes it to include egg-info (bug 640577).
This bug fix is necessary to fix the FTBFS of python-eventlet (RC bug
684852).

Please find inlined the debdiff for python-greenlet between 0.3.1-2 (currently 
in
wheezy) and 0.3.1-2.1:

diff -Nru python-greenlet-0.3.1/debian/changelog 
python-greenlet-0.3.1/debian/changelog
- --- python-greenlet-0.3.1/debian/changelog2011-08-23 00:33:20.0 
+0200
+++ python-greenlet-0.3.1/debian/changelog  2012-08-25 16:05:43.0 
+0200
@@ -1,3 +1,12 @@
+python-greenlet (0.3.1-2.1) wheezy-proposed-updates; urgency=low
+
+  * Non-maintainer upload.
+  * Add missing .egg-info file for Wheezy.
+  * Fix packaging SCM browser location.
+  * Fix copyright use template lintian error.
+
+ -- Laszlo Boszormenyi (GCS) g...@debian.hu  Sat, 25 Aug 2012 15:52:00 +0200
+
 python-greenlet (0.3.1-2) unstable; urgency=low
 
   * Build for architecture any (Closes: #607805).
diff -Nru python-greenlet-0.3.1/debian/control 
python-greenlet-0.3.1/debian/control
- --- python-greenlet-0.3.1/debian/control  2011-08-23 00:33:20.0 
+0200
+++ python-greenlet-0.3.1/debian/control2012-08-25 15:59:04.0 
+0200
@@ -7,7 +7,7 @@
 Standards-Version: 3.9.1
 Section: python
 Homepage: http://pypi.python.org/pypi/greenlet
- -Vcs-Browser: http://git.42mm.org/?p=python-greenlet
+Vcs-Browser: http://git.42mm.org/?p=python-greenlet.git
 Vcs-Git: git://git.42mm.org/git/python-greenlet
 
 Package: python-greenlet-dbg
diff -Nru python-greenlet-0.3.1/debian/copyright 
python-greenlet-0.3.1/debian/copyright
- --- python-greenlet-0.3.1/debian/copyright2011-08-23 00:33:20.0 
+0200
+++ python-greenlet-0.3.1/debian/copyright  2012-08-25 16:03:48.0 
+0200
@@ -4,7 +4,7 @@
 
 It was downloaded from http://pypi.python.org/pypi/greenlet
 
- -Upstream Author(s):
+Upstream Authors:
 
 Kyle Ambroff k...@ambroff.com
 Armin Rigo ar...@ulb.ac.be
diff -Nru python-greenlet-0.3.1/debian/python-greenlet.install 
python-greenlet-0.3.1/debian/python-greenlet.install
- --- python-greenlet-0.3.1/debian/python-greenlet.install  2011-08-23 
00:33:20.0 +0200
+++ python-greenlet-0.3.1/debian/python-greenlet.install2012-08-25 
15:54:37.0 +0200
@@ -1 +1,2 @@
 usr/lib/python*/*-packages/*[!_][!_].so
+usr/lib/python*/*-packages/*.egg-info

unblock python-greenlet/0.3.1-2.1

- -- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=4FpP
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121109031540.4622.5747.report...@gwenhwyvar.fritz.box



Bug#692798: unblock: openchange/1:1.0-3

2012-11-08 Thread Jelmer Vernooij
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please unblock package openchange

The latest version in unstable (1:1.0-3) fixes Debian bug 692727, which
renders the package unusable for sending email when used with newer
versions of Samba 4.

Debdiff for 1:1.0-3 since 1:1.0-2, which is currently in wheezy:

diff -Nru openchange-1.0/debian/changelog openchange-1.0/debian/changelog
- --- openchange-1.0/debian/changelog   2012-04-12 03:46:23.0 +0200
+++ openchange-1.0/debian/changelog 2012-11-08 16:05:18.0 +0100
@@ -1,3 +1,9 @@
+openchange (1:1.0-3) unstable; urgency=medium
+
+  * Add 04_ndr_noalign: Fix handling of non-small emails. Closes: #692727
+
+ -- Jelmer Vernooij jel...@debian.org  Thu, 08 Nov 2012 15:47:54 +0100
+
 openchange (1:1.0-2) unstable; urgency=low
 
   * Remove unnecessary links.
diff -Nru openchange-1.0/debian/patches/04_ndr_noalign 
openchange-1.0/debian/patches/04_ndr_noalign
- --- openchange-1.0/debian/patches/04_ndr_noalign  1970-01-01 
01:00:00.0 +0100
+++ openchange-1.0/debian/patches/04_ndr_noalign2012-11-08 
15:54:56.0 +0100
@@ -0,0 +1,196 @@
+Description: Force use of NDR_NOALIGN, fixes support for non-small emails.
+Author: Milan Crha
+Bug-Debian: http://bugs.debian.org/692727
+Status: submitted upstream
+
+Index: exchange.idl
+===
+--- old/exchange.idl   (revision 4004)
 new/exchange.idl   (working copy)
+@@ -1039,7 +1039,7 @@
+   [case(ActionType_OP_COPY)]  MoveCopy_Action 
CopyAction;
+   [case(ActionType_OP_REPLY)] ReplyOOF_Action 
ReplyAction;
+   [case(ActionType_OP_OOF_REPLY)] ReplyOOF_Action 
ReplyOOFAction;
+-  [case(ActionType_OP_DEFER_ACTION)][flag(NDR_REMAINING)] 
DATA_BLOB   DeferAction;
++  
[case(ActionType_OP_DEFER_ACTION)][flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB   
DeferAction;
+   [case(ActionType_OP_BOUNCE)]BounceCode  
BounceCode;
+   [case(ActionType_OP_TAG)]   mapi_SPropValue_wrap
PropValue;
+   [case(ActionType_OP_FORWARD)]   ForwardDelegate_Action  
ForwardAction;
+@@ -1057,7 +1057,7 @@
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+   uint16  ActionLength;
+-  
[subcontext(0),subcontext_size(ActionLength),flag(NDR_REMAINING)] 
ActionBlockData ActionBlockData;
++  
[subcontext(0),subcontext_size(ActionLength),flag(NDR_REMAINING|NDR_NOALIGN)] 
ActionBlockData ActionBlockData;
+   } ActionBlock;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1095,7 +1095,7 @@
+ 
+   typedef [public,flag(NDR_NOALIGN)] struct {
+   uint16  cValues;
+-  [flag(NDR_REMAINING)]mapi_SPropValuelpProps[cValues];
++  [flag(NDR_REMAINING|NDR_NOALIGN)]mapi_SPropValue
lpProps[cValues];
+   } mapi_SPropValue_array;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1281,7 +1281,7 @@
+ // TODO: figure out if layout can go
+   uint8   
layout;
+ // TODO: convert this to a proper structure - see if we already have one.
+-  [flag(NDR_REMAINING)] DATA_BLOB 
prop_values;
++  [flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB 
prop_values;
+   } RecipientRow;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1356,7 +1356,7 @@
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+   uint8   layout;
+-  [flag(NDR_REMAINING)] DATA_BLOB prop_data;
++  [flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB prop_data;
+   } GetProps_repl;
+ 
+   /*/
+@@ -1455,7 +1455,7 @@
+   typedef [flag(NDR_NOALIGN)]struct {
+   uint32  idx;
+   ulRecipClassRecipClass; 
+-  [subcontext(2),flag(NDR_REMAINING)] RecipientRow RecipientRow;
++  [subcontext(2),flag(NDR_REMAINING|NDR_NOALIGN)] RecipientRow 
RecipientRow;
+   } ModifyRecipientRow;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1532,7 +1532,7 @@
+   uint8   handle_idx;
+   MSGFLAG_READflags;
+   /* TEMP HACK for editing notes without crashing Outlook:
+- [flag(NDR_REMAINING)] DATA_BLOB  clientdata; */
++ [flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB  clientdata; */
+   } SetMessageReadFlag_req;
+ 
+   typedef [nodiscriminant, flag(NDR_NOALIGN)] union {
+@@ -1782,7 +1782,7 

Bug#692798: marked as done (unblock: openchange/1:1.0-3)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2012 06:05:06 +
with message-id 1352441106.20648.10.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#692798: unblock: openchange/1:1.0-3
has caused the Debian Bug report #692798,
regarding unblock: openchange/1:1.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692798: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692798
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Please unblock package openchange

The latest version in unstable (1:1.0-3) fixes Debian bug 692727, which
renders the package unusable for sending email when used with newer
versions of Samba 4.

Debdiff for 1:1.0-3 since 1:1.0-2, which is currently in wheezy:

diff -Nru openchange-1.0/debian/changelog openchange-1.0/debian/changelog
- --- openchange-1.0/debian/changelog   2012-04-12 03:46:23.0 +0200
+++ openchange-1.0/debian/changelog 2012-11-08 16:05:18.0 +0100
@@ -1,3 +1,9 @@
+openchange (1:1.0-3) unstable; urgency=medium
+
+  * Add 04_ndr_noalign: Fix handling of non-small emails. Closes: #692727
+
+ -- Jelmer Vernooij jel...@debian.org  Thu, 08 Nov 2012 15:47:54 +0100
+
 openchange (1:1.0-2) unstable; urgency=low
 
   * Remove unnecessary links.
diff -Nru openchange-1.0/debian/patches/04_ndr_noalign 
openchange-1.0/debian/patches/04_ndr_noalign
- --- openchange-1.0/debian/patches/04_ndr_noalign  1970-01-01 
01:00:00.0 +0100
+++ openchange-1.0/debian/patches/04_ndr_noalign2012-11-08 
15:54:56.0 +0100
@@ -0,0 +1,196 @@
+Description: Force use of NDR_NOALIGN, fixes support for non-small emails.
+Author: Milan Crha
+Bug-Debian: http://bugs.debian.org/692727
+Status: submitted upstream
+
+Index: exchange.idl
+===
+--- old/exchange.idl   (revision 4004)
 new/exchange.idl   (working copy)
+@@ -1039,7 +1039,7 @@
+   [case(ActionType_OP_COPY)]  MoveCopy_Action 
CopyAction;
+   [case(ActionType_OP_REPLY)] ReplyOOF_Action 
ReplyAction;
+   [case(ActionType_OP_OOF_REPLY)] ReplyOOF_Action 
ReplyOOFAction;
+-  [case(ActionType_OP_DEFER_ACTION)][flag(NDR_REMAINING)] 
DATA_BLOB   DeferAction;
++  
[case(ActionType_OP_DEFER_ACTION)][flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB   
DeferAction;
+   [case(ActionType_OP_BOUNCE)]BounceCode  
BounceCode;
+   [case(ActionType_OP_TAG)]   mapi_SPropValue_wrap
PropValue;
+   [case(ActionType_OP_FORWARD)]   ForwardDelegate_Action  
ForwardAction;
+@@ -1057,7 +1057,7 @@
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+   uint16  ActionLength;
+-  
[subcontext(0),subcontext_size(ActionLength),flag(NDR_REMAINING)] 
ActionBlockData ActionBlockData;
++  
[subcontext(0),subcontext_size(ActionLength),flag(NDR_REMAINING|NDR_NOALIGN)] 
ActionBlockData ActionBlockData;
+   } ActionBlock;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1095,7 +1095,7 @@
+ 
+   typedef [public,flag(NDR_NOALIGN)] struct {
+   uint16  cValues;
+-  [flag(NDR_REMAINING)]mapi_SPropValuelpProps[cValues];
++  [flag(NDR_REMAINING|NDR_NOALIGN)]mapi_SPropValue
lpProps[cValues];
+   } mapi_SPropValue_array;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1281,7 +1281,7 @@
+ // TODO: figure out if layout can go
+   uint8   
layout;
+ // TODO: convert this to a proper structure - see if we already have one.
+-  [flag(NDR_REMAINING)] DATA_BLOB 
prop_values;
++  [flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB 
prop_values;
+   } RecipientRow;
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+@@ -1356,7 +1356,7 @@
+ 
+   typedef [flag(NDR_NOALIGN)] struct {
+   uint8   layout;
+-  [flag(NDR_REMAINING)] DATA_BLOB prop_data;
++  [flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB prop_data;
+   } GetProps_repl;
+ 
+   /*/
+@@ -1455,7 +1455,7 @@
+   typedef 

Bug#692797: unblock: python-greenlet/0.3.1-2.1

2012-11-08 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Fri, 2012-11-09 at 04:15 +0100, Jelmer Vernooij wrote:
 Please unblock package python-greenlet
 
 This version of the package changes it to include egg-info (bug 640577).
 This bug fix is necessary to fix the FTBFS of python-eventlet (RC bug
 684852).

It also itself FTBFS on a few architectures - see
https://buildd.debian.org/status/package.php?p=python-greenletsuite=wheezy ; 
armel and mips{,el} are regressions from the current testing package.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352441290.20648.12.ca...@jacala.jungle.funky-badger.org



Bug#689003: unblock: bacula/5.2.6+dfsg-5

2012-11-08 Thread Alexander Golovko
В Thu, 8 Nov 2012 23:10:46 +0100
Julien Cristau jcris...@debian.org пишет:

 On Fri, Nov  9, 2012 at 01:07:18 +0400, Alexander Golovko wrote:
 
  bacula daemons SIGSEGV handler can call gdb for save some useful
  (for developers) info about process (stack for all threads and
  other). Gdb called with bacula user privileges, but files
  in /proc/pid/ owned by root and gdb can't get info about process.
  This is subject of bug #556207.
  
 Or you could just let the kernel get you a core file with all the info
 you would want.  

Yes, coredump will be enough and in some cases it required for solve
problem. But it contain some information, such a passwords, that
1. make impossible coredump publication
2. require password changing even after privately sending
coredump to developers due to possibility of passwords leakage.

But thank you for attention to this moment, there is a bacula bug -
daemons don't create coredumps on such signals, i will send bugreport to
upstream.



 I'm sorry, but I don't think this is worthy of
 breaking the freeze.
 
  Yes, user still must install -dbg packages before this will work,
  but this is not so hard work for them as manually changing init
  scripts.
  
 Seriously, editing a shell script, hard work?
 
 [...]
  Hmm, but if users want worked systemd files (#679958), is it really
  prefer to drop systemd support over fix problem?
  
 We're frozen.

ok, i understand you and will remove this files



-- 
with best regards,
Alexander Golovko
email: alexan...@ankalagon.ru
xmpp: alexan...@ankalagon.ru


signature.asc
Description: PGP signature


Processed: Re: Bug#692797: unblock: python-greenlet/0.3.1-2.1

2012-11-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + moreinfo
Bug #692797 [release.debian.org] unblock: python-greenlet/0.3.1-2.1
Added tag(s) moreinfo.

-- 
692797: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692797
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b692797.135244138520714.transcr...@bugs.debian.org



Bug#692794: marked as done (unblock: cm-super/0.3.4-7)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Fri, 09 Nov 2012 07:37:54 +0100
with message-id 509ca4c2.5070...@thykier.net
and subject line Re: Bug#692794: unblock: cm-super/0.3.4-7
has caused the Debian Bug report #692794,
regarding unblock: cm-super/0.3.4-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692794: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692794
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

I would like to ask for an unblock of
cm-super 0.3.4-7
which fixes one bug:
#692523: cm-super: changelog.Debian.gz could be for wrong version
of severity serious.

The problem was that the directories
/usr/share/cm-super
/usr/share/cm-super-x11
where links to 
/usr/share/cm-super-minimal
but the dependency was not strict onto the very same version,
which means that one could have an old version of cm-super-minimal
installed, leading to an outdated/wrong copyright/changelog file
in cm-super.

The change is a simple addition of
(= ${source:Version})
to the dependency declaration onto cm-super-minimal. In detail,
here is the patch to debian/control:
--- tags/0.3.4-6/debian/control 2012-08-02 11:26:55.0 +0900
+++ trunk/debian/control2012-11-07 13:53:21.0 +0900
@@ -31,7 +31,7 @@
 Architecture: all
 Replaces: pts-tetex-cm-super
 Conflicts: pts-tetex-cm-super
-Depends: ${misc:Depends}, texlive-latex-recommended, cm-super-minimal, 
pfb2t1c2pfb
+Depends: ${misc:Depends}, texlive-latex-recommended, cm-super-minimal (= 
${source:Version}), pfb2t1c2pfb
 Description: TeX font package (full version) with CM (EC) in Type1 in T1, T2*, 
TS1, X2 enc
  This package ships the full set of cm-super fonts, for a minimal variant
  install cm-super-minimal.
@@ -48,7 +48,7 @@
 
 Package: cm-super-x11
 Architecture: all
-Depends: cm-super-minimal, ${misc:Depends}
+Depends: cm-super-minimal (= ${source:Version}), ${misc:Depends}
 Description: Make the cm-super fonts available to X11
  This package makes the cm-super fonts available to X11. This package
  does not contain any fonts itself but allows one to reuse the cm-super

plus the change of the changelog entry.

unblock cm-super/0.3.4-7

Thanks for your understanding

Norbert

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.0-rc4+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
---End Message---
---BeginMessage---
On 2012-11-09 00:44, Norbert Preining wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Dear release team,
 
 I would like to ask for an unblock of
   cm-super 0.3.4-7
 which fixes one bug:
   #692523: cm-super: changelog.Debian.gz could be for wrong version
 of severity serious.
 
 The problem was that the directories
   /usr/share/cm-super
   /usr/share/cm-super-x11
 where links to 
   /usr/share/cm-super-minimal
 but the dependency was not strict onto the very same version,
 which means that one could have an old version of cm-super-minimal
 installed, leading to an outdated/wrong copyright/changelog file
 in cm-super.
 
 [...]
 
 plus the change of the changelog entry.
 
 unblock cm-super/0.3.4-7
 
 Thanks for your understanding
 
 Norbert
 
 [...]

Unblocked, thanks.

~Niels---End Message---