Bug#693108: unblock: libnet-xmpp-perl/1.02-3

2012-11-12 Thread Florian Schlichting
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libnet-xmpp-perl

it contains a one-line fix that properly checks for the definedness of a
hash key before using it, thus preventing a warning, which can cause a
lot of meaningless emails to people who use xmpp from cron jobs.

The full debdiff is in the bug report at
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626897#34

unblock libnet-xmpp-perl/1.02-3

Thank you.
Florian


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121113074029.707628.91739.report...@island.zedat.fu-berlin.de



Re: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-12 Thread Norbert Preining
On Di, 13 Nov 2012, Norbert Preining wrote:
> On Mo, 12 Nov 2012, Michael Gilbert wrote:
> > Well, it sounds like that big set of changes is required to actually
> > fix this rc issue, so I would imagine the release team will approve.
> > It does no harm to put it in unstable anyway.

New packages are at
http://people.debian.org/~preining/TeX/unstable/

I will test them once more and then upload.

Best wishes

Norbert

Norbert Preiningpreining@{jaist.ac.jp, logic.at, debian.org}
JAIST, Japan TeX Live & Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094

NOTTAGE (n.)
Nottage is the collective name for things which you find a use for
immediately after you've thrown them away. For instance, your
greenhouse has been cluttered up for years with a huge piece of
cardboard and great fronds of gardening string. You at last decide to
clear all this stuff out, and you burn it. Within twenty-four hours
you will urgently need to wrap a large parcel, and suddenly remember
that luckily in your greenhouse there is some cardb...
--- Douglas Adams, The Meaning of Liff


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121113073031.ge18...@gamma.logic.tuwien.ac.at



Bug#692566: Freeze exception request for meld 1.6.1-1

2012-11-12 Thread Bálint Réczey
2012/11/12 Adam D. Barratt 
>
> On Wed, 2012-11-07 at 23:00 +0100, Bálint Réczey wrote:
>
> > 2012/11/7 Julien Cristau 
> > On Wed, Nov  7, 2012 at 15:37:21 +0100, Bálint Réczey wrote:
> > >
> > > I would like to update the meld package with important
> > isolated fixes
> > > released by upstream.
> [...]
> > Please include the actual diff, not just the diffstat.  A
> > concrete
> [...]
> > I have attached the changes commit by commit which include bug ids.
>
> That's closer. :-) It's not quite what was requested though (i.e. the
> diff between the testing and unstable packages) though.

Attaching the debdiff.

Cheers,
Balint


meld-1.6.0-1.6.1.debdiff
Description: Binary data


Re: Comments regarding gnome-themes-standard_3.4.2-2.1_amd64.changes

2012-11-12 Thread Theppitak Karoonboonyanan
On Tue, Nov 13, 2012 at 2:54 AM, Julien Cristau  wrote:
> On Mon, Nov 12, 2012 at 19:55:28 +0700, Theppitak Karoonboonyanan wrote:
>
>> Dear release team,
>>
>> As an attempt to fix bug #661471, I proposed an NMU, with the
>> maintainers' consent,
>> to split gnome-themes-standard into subpackages to fullfill the
>> replaced but still
>> required gnome-accessibility-themes. With this, I was also asked by a 
>> maintainer
>> to add multi-arch support along the process.
>>
> Unless there's a particular reason m-a support in this package is a
> priority, I would prefer to defer that part.

So, I've re-uploaded the change with the m-a support removed, to get the RC
bug fixed. GNOME team, please consider doing the m-a support as you
find appropriate.

Thanks,
--
Theppitak Karoonboonyanan
http://linux.thai.net/~thep/


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CACvhRiv0qs+CpkW8c4LWzzm=ko4bxdmvirbwnmgxak49dy8...@mail.gmail.com



Bug#691814: Bug #691814: Re: unblock: gcc-4.4-doc-non-dfsg/4.4.7-1

2012-11-12 Thread GUO Yixuan
On 11/13/2012 05:36 AM, Adam D. Barratt wrote:
> On Tue, 2012-10-30 at 13:57 +0800, Guo Yixuan wrote:
>> This upload updates document for gcc 4.4 branch, removes
>> gcc-doc-base (provided by gcc-4.7-doc) and gcj-4.4-doc (gcj-4.4
>> already removed from wheezy). The packaging style was updated to
>> match gcc-4.6-doc/gcc-4.7-doc.
> 
> Given that we're in a freeze (and have been for some time now) packaging
> style changes aren't really appropriate. In particular, debhelper compat
> bumps (even from 5 to 7) and source format / patch system changes aren't
> things I'd expect to see in a package with an unblock requested.
> 
> (gcc-4.{6,7}-doc didn't have previous versions in testing so the use of
> 3.0 (quilt) etc wasn't a change.)

OK, I'll try to go back to the old 1.0 formant with dh level 5 and
dpatch and upload again.

> 
>> I attached result of
>>
>> $ git diff debian/4.4.4.nf1-1 debian/4.4.7-1 -M
>>
>> It's large because this package hasn't seen an update for long...
> 
> As a result the mail did not make it to the debian-release list.

Well, apart from changes in debian/, changes in upstream part compressed
to over 60k... certainly more than the 40k limit. (I suppose the
canonical place for unblock request is the bts, so it doesn't matter too
much to be absent from debian-release, does it?)

Regards,

GUO Yixuan


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a1df84.9060...@gmail.com



Bug#692122: unblock: ampache/ampache-3.6-git408e713+dfsg-3.1

2012-11-12 Thread Charlie Smotherman
Julien, Hi

On Sun, Nov 11, 2012 at 11:30 AM, Julien Cristau  wrote:
> tag 692122 moreinfo
> kthxbye
>
> On Fri, Nov  2, 2012 at 02:17:00 -0500, Charlie Smotherman wrote:
>
>> diff -Nru ampache-3.6-git408e713+dfsg/debian/ampache.postrm 
>> ampache-3.6-git408e713+dfsg/debian/ampache.postrm
>> --- ampache-3.6-git408e713+dfsg/debian/ampache.postrm 2012-06-07 
>> 00:44:04.0 -0500
>> +++ ampache-3.6-git408e713+dfsg/debian/ampache.postrm 2012-10-14 
>> 10:13:27.0 -0500
>> @@ -4,24 +4,6 @@
>>
>>  . /usr/share/debconf/confmodule
>>
>> -rm_log(){
>> - if [ -d /var/log/ampache ]; then
>> - rm -rf /var/log/ampache
>> - fi
>> -}
>> -
>> -rm_logr(){
>> - if [ -f /etc/logrotate.d/ampache ]; then
>> - rm -f /etc/logrotate.d/ampache
>> - fi
>> -}
>> -
>> -rm_cron(){
>> - if [ -f /etc/cron.daily/ampache ]; then
>> - rm -f /etc/cron.daily/ampache
>> - fi
>> -}
>> -
>
> Why is this removed entirely?  Surely you still need to clean things up
> in postrm purge?
>
>>  restart_server(){
>>   if [ -e /var/run/apache2.pid ]; then
>>   service apache2 reload
>> @@ -32,25 +14,14 @@
>>   db_get ampache/restart_webserver || true
>>   re_start="$RET"
>>   if [ "$re_start" = "false" ]; then
>> - rm_log
>> - rm_logr
>> - rm_cron
>> + printf "Please restart the web server manually."
>
> Why doesn't this have a newline?  (Why doesn't it use echo?)
>
>>   elif [ "$re_start" = "true" ]; then
>> - rm_log
>> - rm_logr
>> - rm_cron
>>   restart_server
>>   else
>>   printf "unable to de-configure ampache, please do so 
>> manually.\n"
>>   fi
>>  fi
>>
>> -if [ "$1" = "purge" ]; then
>> - if [ -d /etc/ampache ]; then
>> - rm -rf /etc/ampache
>> - fi
>> -fi
>> -
>
> That looks wrong.
>
>>  #DEBHELPER#
>>
>>  exit 0

Thanks for the review :)

I have been looking at ampache a bit closer and I have found some
additional bugs.  With it this late in the freeze probably the
easiest/best thing to do is to remove ampache from testing so the
release can happen.  Apache is due to transition to 2.4 post release,
which I will have to do an upload for anyway.  That should give me
enough time to make piuparts happy.

Best regard
Charlie Smotherman


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAL_XWdDCYs0U7tO=lvwgaza56uhqo51-ql_pqeweqgykuee...@mail.gmail.com



Bug#693101: unblock: icedove-l10n/1:10.0.10-1

2012-11-12 Thread Christoph Goehre
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

unblock icedove-l10n/1:10.0.10-1

Please unblock package icedove-l10n

it contains newer translation strings for icedove 10.0.10-1.

Cheers,
Christoph


signature.asc
Description: Digital signature


Re: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-12 Thread Norbert Preining
On Mo, 12 Nov 2012, Michael Gilbert wrote:
> Well, it sounds like that big set of changes is required to actually
> fix this rc issue, so I would imagine the release team will approve.
> It does no harm to put it in unstable anyway.

Should I also take over the package completely? 
Maintainer: debian-tex-ma...@lists.debian.org
like for most other TeX packages?

Best wishes

Norbert

Norbert Preiningpreining@{jaist.ac.jp, logic.at, debian.org}
JAIST, Japan TeX Live & Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094

Oh no, not again.
 --- A bowl of petunias on it's way to certain death.
 --- Douglas Adams, The Hitchhikers Guide to the Galaxy


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121113012121.gf7...@gamma.logic.tuwien.ac.at



Re: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-12 Thread Norbert Preining
On Mo, 12 Nov 2012, Michael Gilbert wrote:
> Hi, are you planning to upload this?  It would probably be weird for
> another DD to sponsor it since its your work and its a big diff.

I didn't here from the maintainer, so I am hesitating to upload
such big changes.

What does debian-release say to an upload of that kind?

Best wishes

Norbert

Norbert Preiningpreining@{jaist.ac.jp, logic.at, debian.org}
JAIST, Japan TeX Live & Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094

BELPER
A knob of someone else's chewing gum which you unexpectedly find your
hand resting on under a deck's top, under the passenger seat of your
car or on somebody's thigh under their skirt.
--- Douglas Adams, The Meaning of Liff


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121113005441.gb7...@gamma.logic.tuwien.ac.at



Re: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-12 Thread Michael Gilbert
On Mon, Nov 12, 2012 at 8:09 PM, Norbert Preining  wrote:
> On Mo, 12 Nov 2012, Michael Gilbert wrote:
>> The 5 most recent uploads have been nmus and the last maintainer
>> upload was in 2008, which is likely why you haven't heard from the
>> maintainer.  The package should probably be orphaned.
>
> But the maintainer upload in 2008 was from mhatta, while now
> there is a different maintainer
> TSUCHIYA Masatoshi 
> so I am a bit surprised when this happened, and what will going to
> happen.
>
> Anyway, for now I decided to put the package into debian-tex's git
> repo area.
>
> If the release managers agree I will upload the NMU, but it does
> not make sense to upload a big NMU with lots of changes and then
> it is not going into wheezy.

Well, it sounds like that big set of changes is required to actually
fix this rc issue, so I would imagine the release team will approve.
It does no harm to put it in unstable anyway.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=mmdb6lpqjpbvebtr_swq1b6vgl54ce7-d6fzbi7odk...@mail.gmail.com



Bug#691542: marked as done (RM: jsxgraph/0.83+svn1872~dfsg-3)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 20:10:14 -0500
with message-id 

and subject line Re: Bug#691542: RM: jsxgraph/0.83+svn1872~dfsg-3
has caused the Debian Bug report #691542,
regarding RM: jsxgraph/0.83+svn1872~dfsg-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
691542: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691542
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

It has a lot of prebuilt java and javascript files including
yuicompressor and itself in many places:
http://bugs.debian.org/691493

It also includes a source file with a non-free license (although that
actually isn't used in any way):
http://bugs.debian.org/689763

It is a leaf package with no reverse dependencies and hasn't been
included in any stable release yet.

Thanks,
Mike
--- End Message ---
--- Begin Message ---
On Fri, Oct 26, 2012 at 7:14 PM, Michael Gilbert wrote:
> Package: release.debian.org
> User: release.debian@packages.debian.org
> Usertags: rm
> Severity: normal

This is getting fixed in an nmu.--- End Message ---


Re: latex209-base: unowned file /usr/local/share/texmf/ls-R after purge (policy 6.8, 9.1.2)

2012-11-12 Thread Norbert Preining
On Mo, 12 Nov 2012, Michael Gilbert wrote:
> The 5 most recent uploads have been nmus and the last maintainer
> upload was in 2008, which is likely why you haven't heard from the
> maintainer.  The package should probably be orphaned.

But the maintainer upload in 2008 was from mhatta, while now
there is a different maintainer
TSUCHIYA Masatoshi 
so I am a bit surprised when this happened, and what will going to
happen.

Anyway, for now I decided to put the package into debian-tex's git
repo area.

If the release managers agree I will upload the NMU, but it does
not make sense to upload a big NMU with lots of changes and then
it is not going into wheezy.

Best wishes

Norbert

Norbert Preiningpreining@{jaist.ac.jp, logic.at, debian.org}
JAIST, Japan TeX Live & Debian Developer
DSA: 0x09C5B094   fp: 14DF 2E6C 0307 BE6D AD76  A9C0 D2BF 4AA3 09C5 B094

SMEARISARY (n.)
The correct name for a junior apprentice greengrocer whose main duty
is to arrange the fruit so that the bad side is underneath. From the
name of a character not in Dickens.
--- Douglas Adams, The Meaning of Liff


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121113010901.ge7...@gamma.logic.tuwien.ac.at



RFC: would this unblock request be accepted?

2012-11-12 Thread Leo 'costela' Antunes
Hi,

In order to fix #692615, which is related to the MBF by Ansgar about
JSON.org's license, upstream has very swiftly responded by replacing the
code with the offending license by a different JSON lib.

The cherry-picked commit in question would be this[0] and it applies to
the version in wheezy (and sid). Would this be accepted for wheezy?
The only other option I currently see, would be moving to non-free.

Assuming it's acceptable, would a repack be necessary to get rid of the
problematic source, or would patching suffice? AFAICS, the license issue
applies to running the code, as opposed to simply shipping unused
source, so I would guess the latter.


Cheers


[0] https://trac.transmissionbt.com/changeset/13614

-- 
Leo "costela" Antunes
[insert a witty retort here]


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a18b0d.3010...@debian.org



Bug#690957: unblock: ia32-libs/1:0.3

2012-11-12 Thread Tobias Hansen

Am 13.11.2012 00:19, schrieb Adam D. Barratt:

On Tue, 2012-11-13 at 00:18 +0100, Tobias Hansen wrote:

Wait a minute. You added sid to sources.list right? You have to test
with just wheezy in there.


That does make it a tad more difficult to install ia32-libs* via apt
(although doable with a local repository).


Or include sid but give it a negative Pin-Priority (except ia32-libs).


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a1891d.9060...@debian.org



Bug#690957: unblock: ia32-libs/1:0.3

2012-11-12 Thread Tobias Hansen

Am 13.11.2012 00:19, schrieb Adam D. Barratt:

On Tue, 2012-11-13 at 00:18 +0100, Tobias Hansen wrote:

Wait a minute. You added sid to sources.list right? You have to test
with just wheezy in there.


That does make it a tad more difficult to install ia32-libs* via apt
(although doable with a local repository). I'll have another look at
that tomorrow. The lib*ldap comments still stand though...


That's a new thing with multiarch: The dependencies can be satiesfied in 
wheezy, but the i386 packages will be installed in the newest version 
available, so they also have to be upgraded for amd64 if the versions in 
sid and wheezy differ.


Best,
Tobias


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a1860b.5070...@debian.org



Bug#691381: marked as done (unblock: openjdk-7/7u3-2.1.3-1)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Tue, 13 Nov 2012 00:19:55 +0100
with message-id <20121112231955.gi17...@radis.cristau.org>
and subject line Re: Bug#691381: unblock: openjdk-7/7u3-2.1.3-1
has caused the Debian Bug report #691381,
regarding unblock: openjdk-7/7u3-2.1.3-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
691381: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock

please unblock openjdk-7/7u3-2.1.3-1, IcedTea security release.

my goal is to get the openjdk-7 in experimental into wheezy too, however it
fails on mips only, so any help on getting the build failure fixed would be
appreciated, but maybe Damien is then back again.

openjdk-7 (7u3-2.1.3-1) unstable; urgency=low

  * IcedTea7 2.1.3 release.
  * Security fixes
- S6631398, CVE-2012-3216: FilePermission improved path checking.
- S7093490: adjust package access in rmiregistry.
- S7143535, CVE-2012-5068: ScriptEngine corrected permissions.
- S7158796, CVE-2012-5070: Tighten properties checking in EnvHelp.
- S7158807: Revise stack management with volatile call sites.
- S7163198, CVE-2012-5076: Tightened package accessibility.
- S7167656, CVE-2012-5077: Multiple Seeders are being created.
- S7169884, CVE-2012-5073: LogManager checks do not work correctly for
  sub-types.
- S7169887, CVE-2012-5074: Tightened package accessibility.
- S7169888, CVE-2012-5075: Narrowing resource definitions in JMX RMI
  connector.
- S7172522, CVE-2012-5072: Improve DomainCombiner checking.
- S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC.
- S7189103, CVE-2012-5069: Executors needs to maintain state.
- S7189490: More improvements to DomainCombiner checking.
- S7189567, CVE-2012-5085: java net obselete protocol.
- S7192975, CVE-2012-5071: Issue with JMX reflection.
- S7195194, CVE-2012-5084: Better data validation for Swing.
- S7195549, CVE-2012-5087: Better bean object persistence.
- S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should be
  improved.
- S7195919, CVE-2012-5979: (sl) ServiceLoader can throw CCE without
  needing to create instance.
- S7196190, CVE-2012-5088: Improve method of handling MethodHandles.
- S7198296, CVE-2012-5089: Refactor classloader usage.
- S7158801: Improve VM CompileOnly option.
- S7158804: Improve config file parsing.
- S7198606, CVE-2012-4416: Improve VM optimization.
  * Backports
- S7175845: "jar uf" changes file permissions unexpectedly.
- S7177216: native2ascii changes file permissions of input file.
- S7106773: 512 bits RSA key cannot work with SHA384 and SHA512.
- S7158800: Improve storage of symbol tables.
--- End Message ---
--- Begin Message ---
On Wed, Oct 24, 2012 at 23:58:19 +0200, Matthias Klose wrote:

> Package: release.debian.org
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> please unblock openjdk-7/7u3-2.1.3-1, IcedTea security release.
> 
Unblocked.

Cheers,
Julien


signature.asc
Description: Digital signature
--- End Message ---


Bug#690957: unblock: ia32-libs/1:0.3

2012-11-12 Thread Adam D. Barratt
On Tue, 2012-11-13 at 00:18 +0100, Tobias Hansen wrote:
> Wait a minute. You added sid to sources.list right? You have to test 
> with just wheezy in there.

That does make it a tad more difficult to install ia32-libs* via apt
(although doable with a local repository). I'll have another look at
that tomorrow. The lib*ldap comments still stand though...

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352762390.27968.90.ca...@jacala.jungle.funky-badger.org



Bug#690957: Re: Bug#690957: unblock: ia32-libs/1:0.3

2012-11-12 Thread Adam D. Barratt
On Tue, 2012-11-13 at 00:09 +0100, Tobias Hansen wrote:
> Am 11.11.2012 21:45, schrieb Adam D. Barratt:
> >
> > This lead to apt wanting:
> >
> > 35 upgraded, 197 newly installed, 1 to remove and 161 not upgraded.
> > Need to get 124 MB of archives.
> >
> So, which one was to remove?

I don't remember exactly. I do remember thinking, "meh, okay" though.

The test starting with a fresh wheezy chroot removed nothing.

> Everything else about this is fine, right?

Well, it's a fair amount of extra packages / data. That's not really
avoidable though.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352762165.27968.87.ca...@jacala.jungle.funky-badger.org



Bug#690957: unblock: ia32-libs/1:0.3

2012-11-12 Thread Tobias Hansen

Am 13.11.2012 00:09, schrieb Tobias Hansen:

Am 11.11.2012 21:45, schrieb Adam D. Barratt:


This lead to apt wanting:

35 upgraded, 197 newly installed, 1 to remove and 161 not upgraded.
Need to get 124 MB of archives.



So, which one was to remove? Everything else about this is fine, right?



Wait a minute. You added sid to sources.list right? You have to test 
with just wheezy in there.


Best,
Tobias


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a183b8.8080...@debian.org



Bug#690957: Re: Bug#690957: unblock: ia32-libs/1:0.3

2012-11-12 Thread Tobias Hansen

Am 11.11.2012 21:45, schrieb Adam D. Barratt:


This lead to apt wanting:

35 upgraded, 197 newly installed, 1 to remove and 161 not upgraded.
Need to get 124 MB of archives.



So, which one was to remove? Everything else about this is fine, right?


I also ended up with debconf prompts for setting up
lib{nss,pam}-ldap:i386, as the packages weren't installed on amd64 (only
libldap-2.4-2 was present beforehand). I do wonder if these might
confuse users, although I'm not sure if there's a way to avoid them.


I also think this is a problem. I think these prompts are a greater 
hassle that having to install the libraries manually. I also think that 
the majority of ia32-libs users will not need them and that the fraction 
actually needing them will have above average experience. I suggest 
removing them from the dependency list or putting them into Suggests. (I 
have not checked if ia32-libs would then still indirectly depend on them 
though.)


Best regards,
Tobias


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a181c0.4000...@debian.org



Bug#693088: unblock: citadel/8.14-2

2012-11-12 Thread David Prévot
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package citadel

It fixes an important bug (#686027: Policy 3.9.1 violation), by simply
making all user-visible messages translatable (and all messages have
been reviewed by the -l10n-english team while we were at it). It also
includes the updated translations (skipped from the attached debdiff).

unblock citadel/8.14-2

Thanks in advance for considering it, regards,

David

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (100, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/1 CPU core)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru --exclude po citadel-8.14/debian/changelog citadel-8.14/debian/changelog
--- citadel-8.14/debian/changelog	2012-11-12 18:47:47.0 -0400
+++ citadel-8.14/debian/changelog	2012-11-12 18:47:48.0 -0400
@@ -1,3 +1,24 @@
+citadel (8.14-2) unstable; urgency=low
+
+  [ Wilfried Goesgens ]
+  * pt translation update by Portuguese Translation Team (Closes: #687071)
+  * add sk.po translation by "Slavko" (Closes: #687101)
+  * update ru.po by Yuri Kozlov (Closes: #687185)
+  * update de.po; by Chris Leick (Closes: #687445)
+  * Add pl.po by Michal Kulach (Closes: #687546)
+  * update it.po; by Beatrice Torracca (Closes: #687769)
+  * update cs.po; by m Michal Simunek (Closes: #687843)
+  * update fr.po; by Christian Perrier (Closes: #687918)
+  * update da.po; by Joe Dalton (Closes: #687070)
+  * update sv.po; by Martin Bagge (Closes: #688426)
+  * update es.po; by Javier Fernandez-Sanguino Pena (Closes: #688924)
+
+  [ David Prevot ]
+  * Proofread templates by debian-l10n-english list (Closes: #686027)
+  * debconf translations: Arabic, Japanese, Vietnamese (Closes: #688139)
+
+ -- Michael Meskes   Mon, 29 Oct 2012 18:56:50 +0100
+
 citadel (8.14-1) unstable; urgency=low
 
   * Imported Upstream version 8.14
diff -Nru --exclude po citadel-8.14/debian/citadel-server.templates citadel-8.14/debian/citadel-server.templates
--- citadel-8.14/debian/citadel-server.templates	2012-11-12 18:47:47.0 -0400
+++ citadel-8.14/debian/citadel-server.templates	2012-11-12 18:47:48.0 -0400
@@ -1,3 +1,12 @@
+# These templates have been reviewed by the debian-l10n-english
+# team
+#
+# If modifications/additions/rewording are needed, please ask
+# debian-l10n-engl...@lists.debian.org for advice.
+#
+# Even minor modifications require translation updates and such
+# changes should be coordinated with translators and reviewers.
+
 Template: citadel/ServerIPAddress
 Type: string
 Default: 0.0.0.0
@@ -14,10 +23,10 @@
 Default: Internal
 _Description: Authentication method to use:
  Please choose the user authentication mode. By default Citadel will use its
- own internal user accounts database. If you choose Host, Citadel users will
- have accounts on the host system, authenticated via /etc/passwd or a PAM
- source. LDAP chooses an RFC 2307 compliant directory server, the last option
- chooses the nonstandard MS Active Directory LDAP scheme.
+ own internal user accounts database. If you choose "Host", Citadel users
+ will have accounts on the host system, authenticated via /etc/passwd or a
+ PAM source. "LDAP" means an RFC 2307 compliant directory server; "Active
+ Directory" means the nonstandard Microsoft Active Directory LDAP scheme.
  .
  Do not change this option unless you are sure it is required, since
  changing back requires a full reinstall of Citadel.
@@ -75,8 +84,12 @@
 
 Template: citadel/Password_again
 Type: password
-Description: Repeat password for the administrator user:
+_Description: Re-enter password to verify:
+ Please enter the same administrator password again to verify that you have
+ typed it correctly.
 
 Template: citadel/BadUser
 Type: error
-Description: User does not exist.
+_Description: No such user
+ The username you entered was not recognised. You need to specify a
+ user account that already exists.


Re: Bug#688804: m4 can accidentally link to libsigsegv

2012-11-12 Thread Julien Cristau
On Wed, Sep 26, 2012 at 12:58:08 +0200, Santiago Vila wrote:

> Hi.
> 
> [ Cc: debian-release for advice ].
> 
> I have received this report which is really two different bugs:
> 
> A) The initial one reported by Igor: Building m4 creates a package
> linked with libsigsegv or not depending on the environment. This
> should never happen in a Debian package and that's why we have
> Build-Depends, Build-Conflicts and so on. A Debian package, when built,
> should always create the "same" .deb.
> 
> B) The "real fix" by Eric: m4 should really be linked against libsigsegv.
> 
> 
> Release managers: Is it too late in the freeze to fix B? (The patch
> would be very small, it would be a matter of adding a Build-Depends).
> 
Yes, it is too late.

> In case it is too late: May I fix bug A in wheezy at least? (In this
> case the .deb would not change in functionality, but the build process
> would never create a different .deb by accident).
> 
This one would probably have been ok, but not with 1.4.16-4 now being in
sid with the other change.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#688861: marked as done (freeze exception: libxvmc/1.0.7-1.1 - adding a libxvmc1-i386:i386 package)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 23:57:39 +0100
with message-id <20121112225739.gg17...@radis.cristau.org>
and subject line Re: Bug#688861: freeze exception: libxvmc/1.0.7-1.1 - adding a 
libxvmc1-i386:i386 package
has caused the Debian Bug report #688861,
regarding freeze exception: libxvmc/1.0.7-1.1 - adding a libxvmc1-i386:i386 
package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
688861: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please approve the following changes for package libxvmc

As we are not going to get libxvmc turned to multi-arch for wheezy (see
#640499) I'm now trying another approach with minimal changes to the
libxvmc package:

Can we add a new package

Package: libxvmc1-i386
Section: libs
Priority: extra
Architecture: i386
Multi-arch: same
Pre-Depends: ${misc:Pre-Depends}
Depends: ${shlibs:Depends}, ${misc:Depends}, x11-common
Description: X11 Video extension library (alternate i386 package)

that ships another copy of the libraries in /usr/lib/i386-linux-gnu/
To avoid installing libxvmc1-i386:i386 and libxvmc1:i386 at the same
time and have two copies of the same library available, I'm adding

Package: libxvmc1
Conflicts: libxvmc1-i386 [i386]

and to avoid picking up a dependency on libxvmc1-i386 by accident, its
shlibs file points to libxvmc1.

I added a lintian-overrides file, but that is not being installed as I
wanted to avoid changing anything in debian/rules.

Note that this new package does not ship the conffile as it is expected
to be only installed along libxvmc1:amd64 which comes with the conffile.
(This dependency can't be expressed by package relationships.)

This will keep the existing non-multiarch libxvmc1 unchanged, the build
system is untouched, nothing will start to use the alternate copy
package accidently. For libgl1-nvidia-glx:i386 to actually pick up this
alternate library, we need to add a shlibs.local file (in
nvidia-graphics-drivers) with

libXvMC 1 libxvmc1 | libxvmc1-i386 [i386]

I chose to add the extra package to the libxvmc source package as that
will avoid forking (and therefore code duplication) and getting libxvmc1
and libxvmc1-i386 out of sync. Even with a second copy in the a binary
package in the archive, there is no overhead in case a security update
for libxvmc should be neccessary.

Judging by the number of bug reports, it is really important for our
users to restore the ability to run 32-bit OpenGL applications on a
amd64 system and get accelleration by the non-free nvidia driver.
That was working in squeeze and will be considered as a serious
regression if this is not getting fixed in some way for wheezy.
See e.g. #685054, #686033, #676723, #688714

I'll be happy to assist getting a proper multi-arch libxvmc into jessie
and to clean up this temporary package that we need for wheezy.


Andreas
diffstat for libxvmc_1.0.7-1 libxvmc_1.0.7-1.1

 debian/libxvmc1-i386.install   |2 ++
 debian/libxvmc1-i386.lintian-overrides |4 
 debian/libxvmc1-i386.shlibs|2 ++
 libxvmc-1.0.7/debian/changelog |   12 
 libxvmc-1.0.7/debian/control   |   26 ++
 5 files changed, 46 insertions(+)

diff -u libxvmc-1.0.7/debian/control libxvmc-1.0.7/debian/control
--- libxvmc-1.0.7/debian/control
+++ libxvmc-1.0.7/debian/control
@@ -22,6 +22,7 @@
 Section: libs
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}, x11-common
+Conflicts: libxvmc1-i386 [i386]
 Description: X11 Video extension library
  libXvMC provides an X Window System client interface to the
  XVideo-MotionCompensation extension to the X protocol.
@@ -37,6 +38,31 @@
  This module can be found at
  git://anongit.freedesktop.org/git/xorg/lib/libXvMC
 
+Package: libxvmc1-i386
+Section: libs
+Priority: extra
+Architecture: i386
+Multi-arch: same
+Pre-Depends: ${misc:Pre-Depends}
+Depends: ${shlibs:Depends}, ${misc:Depends}, x11-common
+Description: X11 Video extension library (alternate i386 package)
+ libXvMC provides an X Window System client interface to the
+ XVideo-MotionCompensation extension to the X protocol.
+ .
+ The XVideo-MotionCompensation extension allows for further accelerated drawing
+ of videos.  Video data may be sent at earlier stages of the decoding pipeline
+ than raw YUV data.  At the moment, driver suppo

Bug#688881: marked as done (unblock: openjpeg/1.3+dfsg-4.1+deb7u1)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 23:56:17 +0100
with message-id <20121112225617.gf17...@radis.cristau.org>
and subject line Re: Bug#61: unblock: openjpeg/1.3+dfsg-4.1+deb7u1
has caused the Debian Bug report #61,
regarding unblock: openjpeg/1.3+dfsg-4.1+deb7u1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
61: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=61
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

I've prepared a tpu security upload for openjpeg (attached).

Ok to upload?

Cheers,
Moritz

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Naur openjpeg-1.3+dfsg.orig/debian/changelog openjpeg-1.3+dfsg/debian/changelog
--- openjpeg-1.3+dfsg.orig/debian/changelog	2012-09-23 08:01:25.0 +0200
+++ openjpeg-1.3+dfsg/debian/changelog	2012-09-23 08:04:39.697773699 +0200
@@ -1,3 +1,10 @@
+openjpeg (1.3+dfsg-4.1+deb7u1) testing-proposed-updates; urgency=medium
+
+  * Fix CVE-2012-3358 (Closes: #681075)
+  * Fix CVE-2012-3535 (Closes: #685970)	
+
+ -- Moritz Mühlenhoff   Mon, 24 Sep 2012 23:02:44 +0200
+
 openjpeg (1.3+dfsg-4.1) unstable; urgency=high
 
   * Non-maintainer upload by the Security Team.
diff -Naur openjpeg-1.3+dfsg.orig/debian/patches/00list openjpeg-1.3+dfsg/debian/patches/00list
--- openjpeg-1.3+dfsg.orig/debian/patches/00list	2012-09-23 08:01:25.0 +0200
+++ openjpeg-1.3+dfsg/debian/patches/00list	2012-09-23 08:02:26.061768619 +0200
@@ -2,3 +2,5 @@
 31_use_system_tiff_headers.dpatch
 32_fix_FTBFS_on_alpha.dpatch
 33_avoid_memory_overrun.dpatch
+CVE-2012-3358.dpatch
+CVE-2012-3535.dpatch
diff -Naur openjpeg-1.3+dfsg.orig/debian/patches/CVE-2012-3358.dpatch openjpeg-1.3+dfsg/debian/patches/CVE-2012-3358.dpatch
--- openjpeg-1.3+dfsg.orig/debian/patches/CVE-2012-3358.dpatch	1970-01-01 01:00:00.0 +0100
+++ openjpeg-1.3+dfsg/debian/patches/CVE-2012-3358.dpatch	2012-09-23 08:01:59.353768078 +0200
@@ -0,0 +1,60 @@
+#! /bin/sh /usr/share/dpatch/dpatch-run
+## cve-2012-3358.dpatch by Michael Gilbert 
+##
+## All lines beginning with `## DP:' are a description of the patch.
+## DP: fix buffer overflow in JPEG2000 file handling.
+## DP: https://bugzilla.redhat.com/show_bug.cgi?id=835767
+
+@DPATCH@
+diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' '--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' openjpeg-1.3+dfsg~/libopenjpeg/j2k.c openjpeg-1.3+dfsg/libopenjpeg/j2k.c
+--- openjpeg-1.3+dfsg~/libopenjpeg/j2k.c	2012-07-11 16:04:38.0 -0400
 openjpeg-1.3+dfsg/libopenjpeg/j2k.c	2012-07-11 16:06:07.0 -0400
+@@ -1282,7 +1282,7 @@
+ 		static int backup_tileno = 0;
+ 
+ 		/* tileno is negative or larger than the number of tiles!!! */
+-		if ((tileno < 0) || (tileno > (cp->tw * cp->th))) {
++		if ((tileno < 0) || (tileno >= (cp->tw * cp->th))) {
+ 			opj_event_msg(j2k->cinfo, EVT_ERROR,
+ "JPWL: bad tile number (%d out of a maximum of %d)\n",
+ tileno, (cp->tw * cp->th));
+@@ -1299,8 +1299,18 @@
+ 
+ 		/* keep your private count of tiles */
+ 		backup_tileno++;
+-	};
++	}
++	else
+ #endif /* USE_JPWL */
++	{
++		/* tileno is negative or larger than the number of tiles!!! */
++		if ((tileno < 0) || (tileno >= (cp->tw * cp->th))) {
++			opj_event_msg(j2k->cinfo, EVT_ERROR,
++"JPWL: bad tile number (%d out of a maximum of %d)\n",
++tileno, (cp->tw * cp->th));
++			return;
++		}
++	}
+ 	
+ 	if (cp->tileno_size == 0) {
+ 		cp->tileno[cp->tileno_size] = tileno;
+@@ -1338,8 +1348,18 @@
+ totlen);
+ 		}
+ 
+-	};
++	}
++	else
+ #endif /* USE_JPWL */
++	{
++		/* totlen is negative or larger than the bytes left!!! */
++		if ((totlen < 0) || (totlen > (cio_numbytesleft(cio) + 8))) {
++			opj_event_msg(j2k->cinfo, EVT_ERROR,
++"JPWL: bad tile byte size (%d bytes against %d bytes left)\n",
++totlen, cio_numbytesleft(cio) + 8);
++			return;
++		}
++	}
+ 
+ 	if (!totlen)
+ 		totlen = cio_numbytesleft(cio) + 8;
diff -Naur openjpeg-1.3+dfsg.orig/debian/patches/CVE-2012-3535.dpatch openjpeg-1.3+dfsg/debian/patches/CVE-2012-3535.dpatch
--- openjpeg-1.3+dfsg.orig/debian/patches/CVE-2012-3535.dpatch	1970-01-01 01:00:00.0 +0100
+++ openjpeg-1.3+dfsg/debian/patches/CVE-2012-3535.dpatch	2012-09-23 08:01:59.353768

Bug#687477: marked as done (unblock: poco/1.3.6p1-4)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 23:51:08 +0100
with message-id <20121112225108.gd17...@radis.cristau.org>
and subject line Re: Bug#687477: unblock: poco/1.3.6p1-4
has caused the Debian Bug report #687477,
regarding unblock: poco/1.3.6p1-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687477: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687477
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: freeze-exception

Please unblock package poco

while poco seems to be removed from testing due to some longer standing
RC bugs there are packages (build-)depending from it remaining in
testing (example: sitplus, see #680798).  To close bug #680798
libpoco-dev needs to be provided in testing and thus I would like to
ask you to unblock poco.  All its RC bugs should be fixed regarding
to this mail:

-
Date: Wed, 12 Sep 2012 20:24:52 +0200
From: Cristian Greco 
To: Andreas Tille 
Cc: 642...@bugs.debian.org, 680...@bugs.debian.org
Subject: Re: Libpoco can not migrate to testing doe to remaining serious bug

On Wed, 12 Sep 2012 14:11:14 +0200
Andreas Tille  wrote:

> Hi Cristian,
> 
> I have seen that you cherry picked from the experimental branch patches
> to close several bugs but I think due to bug #642733 the package can not
> yet go to testing and thus there is the danger that its reverse depends
> will be kicked as well.  Would you please consider fixing #642733 as
> well?

Hi Andreas,

this bug has been fixed in unstable with the upload of poco 1.3.6p1-2.
It is just a copy of #654238, but I didn't notice because it was already
marked as fixed by the upload of poco 1.4.2p1-1 in experimental.

Also, bug #680798 in sitplus is already fixed for me.

Please let me know if there is something more I can do to let poco and
its deps enter wheezy.

Thanks,
--
Cristian Greco
GPG key ID: 0xCF4D32E4
--

Thanks for considering the unblock and all the work you are doing

   Andreas.


unblock poco/1.3.6p1-4

-- System Information:
Debian Release: 6.0.5
Architecture: i386 (i686)

Kernel: Linux 2.6.36-xenU-4814-i386 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Thu, Sep 13, 2012 at 07:53:49 +0200, Andreas Tille wrote:

> Please unblock package poco
> 
I'll probably regret this, but... unblocked poco and sitplus.  Mostly
because poco was in squeeze.  Your RC bug reponse could do with some
improvements...

Cheers,
Julien


signature.asc
Description: Digital signature
--- End Message ---


Bug#687373: marked as done (pre-approve unblock: libxvmc/1.0.7-1.1)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 23:33:58 +0100
with message-id <20121112223358.gc17...@radis.cristau.org>
and subject line Re: Bug#687373: pre-approve unblock: libxvmc/1.0.7-1.1
has caused the Debian Bug report #687373,
regarding pre-approve unblock: libxvmc/1.0.7-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687373: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687373
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release managers,

please approve the upload of a NMU of libxvmc that converts the package
to multiarch for inclusion in wheezy, fixing #640499. Of course the
maintainers are welcome to do such an upload themselves.

The patch has been around for a year, has gotten more testing recently
and Ralf Jung has confirmed that it is OK to have shared conffiles in
M-A: same packages.

I consider adding multiarch support to libxvmc1 as important, as
this is currently a regression from squeeze: users of the non-free
Nvidia drivers on amd64 are unable to get OpenGL acceleration in 32-bit
applications. Most often this is observed in 32-bit wine, which seems to
be a frequent use case considering the number of bug reports and
commenters:
  #676723: libgl1-nvidia-glx:i386: Please downgrad libxvmc dependency to
  Recommends,
  #685054: breaks wine (32-bit) OpenGL support on amd64,
  #686033: libgl1-nvidia-glx: 304.37-1 libgl1-nvidia-glx:i386 removes
  libgl1-nvidia-glx (amd64) and Nvidia driver

Also, without libxvmc1:i386 we can't give working instructions for
replacing the obsolete *nvidia*-ia32 packages (which need to become
transitional due to the phasing out of the monolithic ia32-libs) by
their multiarchified variants.

If I get an OK that a package with the attached nmudiff 
  5 files changed, 20 insertions(+), 7 deletions(-)
is fine for wheezy, I'll go looking for a sponsor (unless the
maintainers object).


Andreas

unblock libxvmc/1.0.7-1.1
diffstat for libxvmc_1.0.7-1 libxvmc_1.0.7-1.1

 changelog   |7 +++
 control |3 +++
 libxvmc-dev.install |   10 +-
 libxvmc1.install|4 ++--
 rules   |3 +++
 5 files changed, 20 insertions(+), 7 deletions(-)

diff -u libxvmc-1.0.7/debian/rules libxvmc-1.0.7/debian/rules
--- libxvmc-1.0.7/debian/rules
+++ libxvmc-1.0.7/debian/rules
@@ -10,6 +10,8 @@
 # set this to the name of the main shlib's binary package
 PACKAGE = libxvmc1
 
+DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH)
+
 include debian/xsfbs/xsfbs.mk
 
 CFLAGS = -Wall -g
@@ -40,6 +42,7 @@
 	mkdir -p build
 	cd build && \
 	../configure --prefix=/usr \
+	 --libdir=\$${prefix}/lib/$(DEB_HOST_MULTIARCH) \
 	 --sysconfdir=/etc --mandir=\$${prefix}/share/man \
 	 --infodir=\$${prefix}/share/info $(confflags) \
 	 CFLAGS="$(CFLAGS)" 
diff -u libxvmc-1.0.7/debian/control libxvmc-1.0.7/debian/control
--- libxvmc-1.0.7/debian/control
+++ libxvmc-1.0.7/debian/control
@@ -21,6 +21,8 @@
 Package: libxvmc1
 Section: libs
 Architecture: any
+Multi-Arch: same
+Pre-Depends: ${misc:Pre-Depends}
 Depends: ${shlibs:Depends}, ${misc:Depends}, x11-common
 Description: X11 Video extension library
  libXvMC provides an X Window System client interface to the
@@ -63,6 +65,7 @@
 Package: libxvmc-dev
 Section: libdevel
 Architecture: any
+Multi-Arch: same
 Depends: ${shlibs:Depends}, ${misc:Depends}, libxvmc1 (= ${binary:Version}), libx11-dev (>= 2:1.0.0-1), libxext-dev (>= 1:1.0.0-2), x11proto-video-dev, libxv-dev
 Conflicts: x11proto-video-dev (<< 2.2+cvs.20050712-1)
 Replaces: x11proto-video-dev (<< 2.2+cvs.20050712-1)
diff -u libxvmc-1.0.7/debian/libxvmc-dev.install libxvmc-1.0.7/debian/libxvmc-dev.install
--- libxvmc-1.0.7/debian/libxvmc-dev.install
+++ libxvmc-1.0.7/debian/libxvmc-dev.install
@@ -1,7 +1,7 @@
 usr/include/X11/*
-usr/lib/libXvMC.a
-usr/lib/libXvMC.so
-usr/lib/libXvMCW.a
-usr/lib/libXvMCW.so
-usr/lib/pkgconfig/xvmc.pc
+usr/lib/*/libXvMC.a
+usr/lib/*/libXvMC.so
+usr/lib/*/libXvMCW.a
+usr/lib/*/libXvMCW.so
+usr/lib/*/pkgconfig/xvmc.pc
 usr/share/doc/libXvMC/* usr/share/doc/libxvmc-dev
diff -u libxvmc-1.0.7/debian/libxvmc1.install libxvmc-1.0.7/debian/libxvmc1.install
--- libxvmc-1.0.7/debian/libxvmc1.install
+++ libxvmc-1.0.7/debian/libxvmc1.install
@@ -1,3 +1,3 @@
-usr/lib/libXvMC.so.1*
-usr/lib/libXvMCW.so.1*
+usr/lib/*/libXvMC.so.1*
+usr/lib/*/libXvMCW.so.1*
 etc/X11/XvMCConfig
diff -u libxvmc-1.0.7/debian/changelog libxvmc-1.0.7/debian

Bug#687220: proposed upload: xz-utils/5.1.1alpha+20120614-2

2012-11-12 Thread Julien Cristau
On Thu, Oct 11, 2012 at 18:00:36 -0700, Jonathan Nieder wrote:

> Hi Mohammed, Thorsten, et al,
> 
> I am looking to upload version 5.1.1alpha+20120614-2 of xz-utils
> to unstable.  The package can be found on alioth.debian.org:
> 
> - 
> http://alioth.debian.org/~jrnieder-guest/temp/xz-utils/xz-utils_5.1.1alpha+20120614-2.dsc
> - git://git.debian.org/collab-maint/xz.git master
> 
What's up here?

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#686091: marked as done (unblock: winetricks/0.0+20120826+svn907-1)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 23:26:51 +0100
with message-id <2012111651.ga17...@radis.cristau.org>
and subject line Re: Bug#686091: unblock: winetricks/0.0+20120826+svn907-1
has caused the Debian Bug report #686091,
regarding unblock: winetricks/0.0+20120826+svn907-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686091: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686091
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package winetricks

PROBLEM

The program contains hard coded URLs to download more software easily
for WINE (like IE8). Unfortunately many sites (like Microsoft) changed
their web pages and the URLs are no longer valid.

WHAT IS FIXED

The current debian package contains latest upstream code with fixes to
the URLs. Without this update, users will encounter problems in trying
to download software.

There are no workarounds.

COMMENT

I've opened an issue upstream to propose future improvement that would
separate metadata from the code:

  http://code.google.com/p/winetricks/issues/detail?id=262

but it will not be available for Debian release.

I've not attached debdiff because this is a new upstream release and
changes to the code would be extensive.

unblock winetricks/0.0+20120826+svn907-1

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.5-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Wed, Aug 29, 2012 at 10:30:28 +0300, jari wrote:

> On 2012-08-28 19:40, Adam D. Barratt wrote:
> | On Tue, 2012-08-28 at 15:43 +0300, Jari Aalto wrote:
> | > I've not attached debdiff because this is a new upstream release and
> | > changes to the code would be extensive.
> | 
> | That doesn't make sense.  If the changes are small enough to sanely
> | review (which the description suggests they should be), they're small
> | enough to attach as a debdiff.
> 
> 
> Between Svn 831 and 907 there are many changes. Attached.
> 
Unblocked, just so it goes away.

Cheers,
Julien


signature.asc
Description: Digital signature
--- End Message ---


Bug#692566: Freeze exception request for meld 1.6.1-1

2012-11-12 Thread Adam D. Barratt
On Wed, 2012-11-07 at 23:00 +0100, Bálint Réczey wrote:

> 2012/11/7 Julien Cristau 
> On Wed, Nov  7, 2012 at 15:37:21 +0100, Bálint Réczey wrote:
> >
> > I would like to update the meld package with important
> isolated fixes
> > released by upstream.
[...]
> Please include the actual diff, not just the diffstat.  A
> concrete 
[...]
> I have attached the changes commit by commit which include bug ids.

That's closer. :-) It's not quite what was requested though (i.e. the
diff between the testing and unstable packages) though.

Regards,

Adam


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352759138.27968.82.ca...@jacala.jungle.funky-badger.org



Bug#684437: marked as done (unblock: fpc/2.6.0-6)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 23:09:48 +0100
with message-id <20121112220948.gz17...@radis.cristau.org>
and subject line Re: Bug#684437: unblock: fpc/2.6.0-6
has caused the Debian Bug report #684437,
regarding unblock: fpc/2.6.0-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684437: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684437
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package fpc

I have just sponsored a fpc upload by Abou Al Montacir to unstable, fixing two
important bugs (note: one of the bugs was initially filed as normal but 
speaking as a co-maintainer of the package I judge it to be important and have
upped the severity accordingly).

unblock fpc/2.6.0-6

-- System Information:
Debian Release: 6.0.3
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'oldstable'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
--- End Message ---
--- Begin Message ---
On Fri, Aug 10, 2012 at 01:24:09 +0100, peter green wrote:

> Package: release.debian.org
> Severity: normal
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> Please unblock package fpc
> 
> I have just sponsored a fpc upload by Abou Al Montacir to unstable, fixing two
> important bugs (note: one of the bugs was initially filed as normal but 
> speaking as a co-maintainer of the package I judge it to be important and have
> upped the severity accordingly).
> 
Unblocked.

On Tue, Oct 16, 2012 at 00:00:36 +0100, peter green wrote:

> >Since the last post on this bug report a load of updates related
> >to localisation have landed. Specifically the package was not
> >previously setup to support translations and as such was not
> >translated. The package has now been fixed to support translation
> >and translations have been added for Danish, Slovak, Portuguese,
> >Russian, German, Polish, Czech, French, Italian, Japanese,
> >Swedish and Spanish. There was also a review of the english
> >descriptions as part of the process
> >Which resulted in some minor rewordings and clarifications and
> >(unfortunately)
> >a lot of reformatting.

NAK.  While translation updates might be ok, new i18n isn't (and
reformatting isn't either).

Cheers,
Julien


signature.asc
Description: Digital signature
--- End Message ---


Bug#683311: unblock: htop/1.0.1-2

2012-11-12 Thread Julien Cristau
On Mon, Sep 17, 2012 at 20:53:25 +0300, Eugene V. Lyubimkin wrote:

> Hello Josh and Release Team, maintainer of htop here.
> 
> On 2012-08-31 21:49, Adam D. Barratt wrote:
> > On Wed, 2012-08-08 at 01:55 +0200, Cyril Brulebois wrote:
> > > Josh Triplett  (30/07/2012):
> > > > +--- trunk/Settings.c   2012/02/17 13:45:58 285
> > > >  trunk/Settings.c   2012/03/05 11:12:58 286
> > > > +@@ -239,7 +239,9 @@
> > > > +   mkdir(htopDir, 0700);
> > > > +   free(htopDir);
> > > > +   free(configDir);
> > > > +-  if (access(legacyDotfile, R_OK) != 0) {
> > > > ++  struct stat st;
> > > > ++  lstat(legacyDotfile, &st);
> > > 
> > > No error checking here…
> > > 
> > > RETURN VALUE
> > >On success, zero is returned.  On error, -1 is returned, and  
> > > errno  is
> > >set appropriately.
> > > 
> > > What does S_ISLNK() do when an error was reached?
> > > 
> > > Surely that could be improved?
> > 
> > Ping?
> 
> So I/we got the problem. I uploaded 1.0.1-2 after Josh said it should be
> fine by Release Team. Some timer after I uploaded -3 and -4 to fix the
> bug #685670.
> 
> Then I now come to ask for the unblock for -4 and see that -2 is not
> really get through.
> 
> The upstream patch in question isn't perfect but the whole htop source
> isn't either. Can I still please ask for unblock for -2 as a part of
> asking to unblock -4?
> 
Please fix the bugs that were pointed in review...

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#682603: marked as done (unblock: linkchecker/7.9-2.2)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 22:54:31 +0100
with message-id <20121112215431.gx17...@radis.cristau.org>
and subject line Re: Bug#682603: unblock: linkchecker/7.9-2.1
has caused the Debian Bug report #682603,
regarding unblock: linkchecker/7.9-2.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682603: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682603
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package linkchecker

Fixes RC bug #681069.  Right now this isn't strictly essential since the
Python version (2.7.3) that induces this bug isn't in Wheezy, but the fix is
perfectly safe no matter what we do with python2.7, so I think it's better to
let it through so we don't have to worry about remembering to unblock it
later.

unblock linkchecker/7.9-2.1
diff -Nru linkchecker-7.9/debian/changelog linkchecker-7.9/debian/changelog
--- linkchecker-7.9/debian/changelog	2012-06-12 01:33:19.0 -0400
+++ linkchecker-7.9/debian/changelog	2012-07-23 23:03:31.0 -0400
@@ -1,3 +1,14 @@
+linkchecker (7.9-2.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Add url definition lists deleted from Python's urlparser.py to
+linkcheckers' linkcheck/url.py and refer to the local copies to fix three
+sources of crashes (the Python versions are present in 2.7.3~rc2 and
+missing from 2.7.3 final - this patched version will work with either)
+(Closes: #681069)
+
+ -- Scott Kitterman   Mon, 23 Jul 2012 22:57:47 -0400
+
 linkchecker (7.9-2) unstable; urgency=low
 
   * Fix postinstallation script of linkchecker-web. (Closes: #677163)
diff -Nru linkchecker-7.9/debian/patches/fix_2_7_3_breakage.patch linkchecker-7.9/debian/patches/fix_2_7_3_breakage.patch
--- linkchecker-7.9/debian/patches/fix_2_7_3_breakage.patch	1969-12-31 19:00:00.0 -0500
+++ linkchecker-7.9/debian/patches/fix_2_7_3_breakage.patch	2012-07-23 23:05:55.0 -0400
@@ -0,0 +1,57 @@
+Description: Add url definition lists deleted from Python's urlparser.py
+ linkchecker (7.9-2.1) unstable; urgency=low
+ .
+   * Non-maintainer upload.
+   * Add url definition lists deleted from Python's urlparser.py to
+ linkcheckers' linkcheck/url.py and refer to the local copies to fix three
+ sources of crashes (the Python versions are present in 2.7.3~rc2 and
+ missing from 2.7.3 final - this patched version will work with either)
+ (Closes: #681069)
+Author: Scott Kitterman 
+Bug-Debian: http://bugs.debian.org/681069
+Origin: 
+Bug-Debian: http://bugs.debian.org/
+Forwarded: 
+Last-Update: <2012-07-23>
+
+--- linkchecker-7.9.orig/linkcheck/url.py
 linkchecker-7.9/linkcheck/url.py
+@@ -28,6 +28,17 @@ import socket
+ from . import httplib2 as httplib
+ from . import log, LOG_CHECK
+ 
++# The following lists were removed from the final release of Python 2.7.3, so
++# they are replicated here so that linkchecker can make use of them.
++
++non_hierarchical = ['gopher', 'hdl', 'mailto', 'news',
++'telnet', 'wais', 'imap', 'snews', 'sip', 'sips']
++uses_query = ['http', 'wais', 'imap', 'https', 'shttp', 'mms',
++  'gopher', 'rtsp', 'rtspu', 'sip', 'sips', '']
++uses_fragment = ['ftp', 'hdl', 'http', 'gopher', 'news',
++ 'nntp', 'wais', 'https', 'shttp', 'snews',
++ 'file', 'prospero', '']
++
+ for scheme in ('ldap', 'irc'):
+ if scheme not in urlparse.uses_netloc:
+ urlparse.uses_netloc.append(scheme)
+@@ -69,9 +80,9 @@ if sys.version_info[0] > 2 or sys.versio
+ scheme, url = url[:i].lower(), url[i+1:]
+ if url[:2] == '//':
+ netloc, url = urlparse._splitnetloc(url, 2)
+-if allow_fragments and scheme in urlparse.uses_fragment and '#' in url:
++if allow_fragments and scheme in uses_fragment and '#' in url:
+ url, fragment = url.split('#', 1)
+-if scheme in urlparse.uses_query and '?' in url:
++if scheme in uses_query and '?' in url:
+ url, query = url.split('?', 1)
+ v = urlparse.SplitResult(scheme, netloc, url, query, fragment)
+ urlparse._parse_cache[key] = v
+@@ -344,7 +355,7 @@ def url_norm (url, encoding=None):
+ is_idn = url_fix_host(urlparts)
+ # query
+ urlparts[3] = url_parse_query(urlparts[3], encoding=encoding)
+-is_hierarchical = urlparts[0] not in urlparse.non_hierarchical
++is_hierarchical = urlparts[0] not in non_hierarchical
+ if is_hierarchical:
+   

Bug#690475: Bug #690463 solved

2012-11-12 Thread Mathieu Parent
Hi,

As #690463 is fixed now, this can be:

unblock: pear-horde-channel/5


Regards
--
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAFX5sbxMWZoDx-RGtzOfqD4=-v2skofm4p7jrnzuh-ojeua...@mail.gmail.com



Bug#691814: Bug #691814: Re: unblock: gcc-4.4-doc-non-dfsg/4.4.7-1

2012-11-12 Thread Adam D. Barratt
On Tue, 2012-10-30 at 13:57 +0800, Guo Yixuan wrote:
> This upload updates document for gcc 4.4 branch, removes
> gcc-doc-base (provided by gcc-4.7-doc) and gcj-4.4-doc (gcj-4.4
> already removed from wheezy). The packaging style was updated to
> match gcc-4.6-doc/gcc-4.7-doc.

Given that we're in a freeze (and have been for some time now) packaging
style changes aren't really appropriate. In particular, debhelper compat
bumps (even from 5 to 7) and source format / patch system changes aren't
things I'd expect to see in a package with an unblock requested.

(gcc-4.{6,7}-doc didn't have previous versions in testing so the use of
3.0 (quilt) etc wasn't a change.)

> I attached result of
> 
> $ git diff debian/4.4.4.nf1-1 debian/4.4.7-1 -M
> 
> It's large because this package hasn't seen an update for long...

As a result the mail did not make it to the debian-release list.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352756182.27968.78.ca...@jacala.jungle.funky-badger.org



Re: Please unblock pear-horde-channel

2012-11-12 Thread Adam D. Barratt
On Mon, 2012-11-12 at 22:36 +0100, Mathieu Parent wrote:
> There is a new "pear-horde-channel" source package which builds a
> pear-horde-channel binary package. The previous version of this binary
> package was built from the horde3 source package which we intent to
> remove (see #683554).
> 
> Can you unblock the new "pear-horde-channel" to allow removal of horde3?

For reference, this is #690475 ...

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352756260.27968.79.ca...@jacala.jungle.funky-badger.org



Please unblock pear-horde-channel

2012-11-12 Thread Mathieu Parent
Dear busy release team,

There is a new "pear-horde-channel" source package which builds a
pear-horde-channel binary package. The previous version of this binary
package was built from the horde3 source package which we intent to
remove (see #683554).

Can you unblock the new "pear-horde-channel" to allow removal of horde3?

Thanks

--
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cafx5sbxmgrmgydc063jorfppxw9nxaoiv_kcbfz+sna1vwi...@mail.gmail.com



Bug#681959: marked as done (unblock: leveldb/0+20120530.gitdd0d562-2)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 22:32:18 +0100
with message-id <20121112213218.gw17...@radis.cristau.org>
and subject line Re: Bug#681959: unblock: leveldb/0+20120530.gitdd0d562-2
has caused the Debian Bug report #681959,
regarding unblock: leveldb/0+20120530.gitdd0d562-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
681959: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681959
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package leveldb, it fixes bug#677645 and finally make the
binaries available on most big-endian architectures. The patch is
available here for the review: http://goo.gl/NcxTW

Thanks for considering, cheers!

unblock leveldb/0+20120530.gitdd0d562-2

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Sat, Jul 21, 2012 at 12:49:42 +0200, Julien Cristau wrote:

> On Wed, Jul 18, 2012 at 10:30:12 +0200, Alessio Treglia wrote:
> 
> > Package: release.debian.org
> > Severity: normal
> > User: release.debian@packages.debian.org
> > Usertags: unblock
> > 
> > Please unblock package leveldb, it fixes bug#677645 and finally make the
> > binaries available on most big-endian architectures. The patch is
> > available here for the review: http://goo.gl/NcxTW
> > 
> Unfortunately still not enough to unstuck its reverse dep ceph, so I
> don't know if it's worth it.
> 
Closing.

Cheers,
Julien


signature.asc
Description: Digital signature
--- End Message ---


Security Fixes for #693076

2012-11-12 Thread Roland Stigge
Hi,

please unblock and take gatling-0.12cvs20120114-3 (just uploaded) from
unstable for wheezy.

Thanks,

Roland


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a16aea.4010...@antcom.de



Bug#682172: unblock: couchdb/1.2.0-2

2012-11-12 Thread Adam D. Barratt
On Fri, 2012-10-12 at 05:22 +, Laszlo Boszormenyi (GCS) wrote:
> On Thu, 2012-10-11 at 23:18 +0200, Julien Cristau wrote:
> [ about CouchDB storing its PID file as root ]
> > Ping.  Is this getting fixed?
>  Upstream knows about this issue, promised a fix which won't be easy as
> I can remember. Now they are busy with releasing 1.3.0 and a bugfix
> branch of 1.2.0 . Don't know exactly if it's included, but will ping
> them.

Any news on that?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352755728.27968.73.ca...@jacala.jungle.funky-badger.org



Re: Bug#689154: unblock: gnunet/0.9.3-4

2012-11-12 Thread Bertrand Marc

Dear release team,

I uploaded a new version of gnunet to mentors, waiting for your review. 
My sponsor could then upload to unstable with your approval. It is the 
same as the last upload, including the change of David Prévot :

[ David Prévot ]
  * debian/po/fr.po: Fix charset, and use non-breaking spaces.

The full debdiff to the version currently in Wheezy is attached. This 
upload would fix 11 bugs, including RC ones.


Cheers,
Bertrand
diff -Nru gnunet-0.9.3/debian/changelog gnunet-0.9.3/debian/changelog
--- gnunet-0.9.3/debian/changelog	2012-08-26 16:18:16.0 +0200
+++ gnunet-0.9.3/debian/changelog	2012-11-12 19:55:00.0 +0100
@@ -1,3 +1,27 @@
+gnunet (0.9.3-4) unstable; urgency=low
+
+  [ Bertrand Marc ]
+  * Drop dependency on gettext for gnunet-client and gnunet-server as it is not
+necessary, thanks to Ivan Shmakov (Closes: #690860).
+  * Revert the use dh_installdocs --link-doc (Closes: #687875, #687881,
+#687883).
+  * Fix build on kfreebsd, thanks to Christoph Egger (Closes: #688486).
+  * Allways install libnss to /lib and fix FTBFS on ia64 (Closes: #688590).
+  * Install libnss to /lib, really fix #688590, thanks to Christian Grothoff.
+  * Change default option UNIX_MATCH_UID for services datastore and namestore,
+so users in the gnunet group may use these services (Closes: #686238,
+#684317).
+  * Update libgcrypt version check to a less strict check, patch picked from
+upstream, following Werner Koch's advice (Closes: #684997).
+  * gnunet-server.postinst: check the existence of a binary before changing its
+permissions (Closes: #688484).
+  * Do not set-UID gnunet-helper-fs-publish (Closes: #691154).
+
+  [ David Prévot ]
+  * debian/po/fr.po: Fix charset, and use non-breaking spaces.
+
+ -- Bertrand Marc   Mon, 22 Oct 2012 22:52:43 +0200
+
 gnunet (0.9.3-3) unstable; urgency=low
 
   * debian/control: update Vcs-* to the new repository in collab-maint.
diff -Nru gnunet-0.9.3/debian/control gnunet-0.9.3/debian/control
--- gnunet-0.9.3/debian/control	2012-08-05 20:12:01.0 +0200
+++ gnunet-0.9.3/debian/control	2012-10-18 21:13:37.0 +0200
@@ -30,8 +30,7 @@
 Architecture: any
 Pre-Depends: ${misc:Pre-Depends}
 Depends:
- ${misc:Depends}, ${shlibs:Depends}, gnunet-common (= ${binary:Version}),
- gettext
+ ${misc:Depends}, ${shlibs:Depends}, gnunet-common (= ${binary:Version})
 Suggests: gnunet-server, libextractor-plugins
 Description: secure, trust-based peer-to-peer framework (client)
  GNUnet is a peer-to-peer framework which focuses on providing security. All
@@ -75,7 +74,7 @@
 Pre-Depends: ${misc:Pre-Depends}
 Depends:
  ${misc:Depends}, ${shlibs:Depends}, gnunet-common (= ${binary:Version}),
- adduser, gettext, netbase
+ adduser, netbase
 Suggests: miniupnpc
 Breaks: gnunet-fuse (<<0.9), gnunet-client (<<0.9)
 Replaces: gnunet-fuse (<<0.9), gnunet-client (<<0.9)
diff -Nru gnunet-0.9.3/debian/gnunet-client.docs gnunet-0.9.3/debian/gnunet-client.docs
--- gnunet-0.9.3/debian/gnunet-client.docs	1970-01-01 01:00:00.0 +0100
+++ gnunet-0.9.3/debian/gnunet-client.docs	2012-09-27 22:30:34.0 +0200
@@ -0,0 +1,2 @@
+AUTHORS
+README
diff -Nru gnunet-0.9.3/debian/gnunet-dev.docs gnunet-0.9.3/debian/gnunet-dev.docs
--- gnunet-0.9.3/debian/gnunet-dev.docs	1970-01-01 01:00:00.0 +0100
+++ gnunet-0.9.3/debian/gnunet-dev.docs	2012-09-27 22:30:34.0 +0200
@@ -0,0 +1,2 @@
+AUTHORS
+README
diff -Nru gnunet-0.9.3/debian/gnunet.docs gnunet-0.9.3/debian/gnunet.docs
--- gnunet-0.9.3/debian/gnunet.docs	1970-01-01 01:00:00.0 +0100
+++ gnunet-0.9.3/debian/gnunet.docs	2012-09-27 22:30:34.0 +0200
@@ -0,0 +1,2 @@
+AUTHORS
+README
diff -Nru gnunet-0.9.3/debian/gnunet-server.docs gnunet-0.9.3/debian/gnunet-server.docs
--- gnunet-0.9.3/debian/gnunet-server.docs	2012-05-05 14:37:00.0 +0200
+++ gnunet-0.9.3/debian/gnunet-server.docs	2012-09-27 22:30:34.0 +0200
@@ -1,2 +1,4 @@
+AUTHORS
+README
 doc/README.mysql
 doc/README.postgres
diff -Nru gnunet-0.9.3/debian/gnunet-server.install gnunet-0.9.3/debian/gnunet-server.install
--- gnunet-0.9.3/debian/gnunet-server.install	2012-06-17 12:04:20.0 +0200
+++ gnunet-0.9.3/debian/gnunet-server.install	2012-10-15 12:01:20.0 +0200
@@ -41,9 +41,9 @@
 usr/lib/libgnunettransporttesting.so.*
 usr/lib/libgnunettun.so.*
 usr/lib/libgnunetvpn.so.*
-usr/lib/libnss_gns.so.2
-usr/lib/libnss_gns4.so.2
-usr/lib/libnss_gns6.so.2
+lib/libnss_gns.so.2
+lib/libnss_gns4.so.2
+lib/libnss_gns6.so.2
 usr/lib/gnunet/*.so
 usr/share/gnunet/config.d
 usr/share/gnunet/hellos/*
diff -Nru gnunet-0.9.3/debian/gnunet-server.install.kfreebsd gnunet-0.9.3/debian/gnunet-server.install.kfreebsd
--- gnunet-0.9.3/debian/gnunet-server.install.kfreebsd	1970-01-01 01:00:00.0 +0100
+++ gnunet-0.9.3/debian/gnunet-server.install.kfreebsd	2012-09-29 08:13:17.0 +0200
@@ -0,0 +1,52 @@
+etc/gnunet.conf
+usr/bin/gnunet-arm
+usr/bin/gnunet-core
+usr/bin/gnunet-daemon-*
+usr/bin/gnun

Re: Bug#683323: unblock: python-apt/0.8.7

2012-11-12 Thread Adam D. Barratt
On Sun, 2012-10-28 at 16:36 +, Adam D. Barratt wrote:
> A quick note first, as I noticed the subject was updated to reference
> 0.8.8... That version isn't a valid candidate right now in any case, as
> it FTBFS on approximately half the architectures - see
> https://buildd.debian.org/status/package.php?p=python-apt

Any news on that?

> On Mon, 2012-10-15 at 09:14 +0200, Michael Vogt wrote:
> > On Sun, Oct 14, 2012 at 01:48:52PM +0300, Martin-Éric Racine wrote:
> > > 2012/9/3 Michael Vogt :
> >I would slightly
> > prefer 0.8.8 as the auth.py module is IMO a good idea compared to
> > having multiple apps duplicating this code in various places.
> 
> Whilst I agree that reducing code duplication is generally a good thing,
> for wheezy the practical difference is presumably none given that
> nothing outside of python-apt itself would be using the code?

Did I miss anything here?

Regards,

Adam


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352755680.27968.72.ca...@jacala.jungle.funky-badger.org



Bug#689825: marked as done (unblock: pymongo/2.2-2)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 21:21:22 +
with message-id <1352755282.27968.69.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#689825: unblock: pymongo/2.2-2
has caused the Debian Bug report #689825,
regarding unblock: pymongo/2.2-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689825: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689825
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package pymongo

Version 2.2-2 is affected by bug #689283 and #688040
Version 2.2-3, currently in Unstable, fixes those two bugs (and has no other
changes)

Thanks!



diff -Nru pymongo-2.2/debian/changelog pymongo-2.2/debian/changelog
--- pymongo-2.2/debian/changelog2012-06-26 23:35:28.0 +0100
+++ pymongo-2.2/debian/changelog2012-10-06 17:17:46.0 +0100
@@ -1,3 +1,10 @@
+pymongo (2.2-3) unstable; urgency=low
+
+  * python-pymongo-ext now depends on python-bson-ext (Closes: #688040)
+  * Copyright updated (Closes: #689283)
+
+ -- Federico Ceratto   Sat, 06 Oct 2012 17:16:25 
+0100
+
 pymongo (2.2-2) unstable; urgency=low
 
   * Dependency added (Closes: #678471)
diff -Nru pymongo-2.2/debian/control pymongo-2.2/debian/control
--- pymongo-2.2/debian/control  2012-06-26 23:35:28.0 +0100
+++ pymongo-2.2/debian/control  2012-10-06 17:17:46.0 +0100
@@ -32,6 +32,7 @@
  , ${python:Depends}
  , ${misc:Depends}
  , python-pymongo
+ , python-bson-ext
 Recommends: python-gridfs (>= ${source:Version})
 Provides: ${python:Provides}
 Description: C-coded extension to the python-pymongo package
diff -Nru pymongo-2.2/debian/copyright pymongo-2.2/debian/copyright
--- pymongo-2.2/debian/copyright2012-06-26 23:35:28.0 +0100
+++ pymongo-2.2/debian/copyright2012-10-06 17:17:46.0 +0100
@@ -2,7 +2,19 @@
 Source: http://api.mongodb.org/python/
 
 Files: *
-Copyright: © 2011, Mike Dirolf 
+Copyright: © 2009-2012, Mike Dirolf  10gen, Inc.
+ © 2009-2012, Various contributors, see contributors.rst
+License: Apache
+Comment: The contributors.rst contains a long, variable list
+ hence it is not included in this file.
+
+Files: bson/time64.c
+Copyright: © 2007-2010, Michael G Schwern
+License: MIT
+
+Files: bson/encoding_helpers.c
+Copyright: © 2009-2012 10gen, Inc.
+ © 2011, Portions Copyright 2001 Unicode, Inc.
 License: Apache
 
 Files: debian/*
@@ -23,3 +35,22 @@
  See the License for the specific language governing permissions and
  limitations under the License.
 
+License: MIT
+ Permission is hereby granted, free of charge, to any person obtaining a copy
+ of this software and associated documentation files (the "Software"), to deal
+ in the Software without restriction, including without limitation the rights
+ to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
+ copies of the Software, and to permit persons to whom the Software is
+ furnished to do so, subject to the following conditions:
+ .
+ The above copyright notice and this permission notice shall be included in
+ all copies or substantial portions of the Software.
+ .
+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
+ IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
+ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
+ AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
+ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
+ OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
+ THE SOFTWARE.
+
diff -Nru pymongo-2.2/debian/rules pymongo-2.2/debian/rules
--- pymongo-2.2/debian/rules2012-06-26 23:35:28.0 +0100
+++ pymongo-2.2/debian/rules2012-10-06 17:17:46.0 +0100
@@ -14,6 +14,10 @@
 override_dh_installchangelogs:
dh_installchangelogs doc/changelog.rst
 
+override_dh_installdocs:
+   dh_installdocs
+   dh_installdocs -A doc/contributors.rst
+
 override_dh_auto_clean:
rm -rf debian/html
find doc -name "*.pyc" -exec rm -rf {} +





unblock pymongo/2.2-3

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-3-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=ANSI_X3.4-1968) 
(ignored: LC_ALL set to C)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Messag

Bug#688584: unblock: smuxi/0.8.10-3 (pre-approval)

2012-11-12 Thread Adam D. Barratt
On Thu, 2012-10-25 at 22:59 +0200, Niels Thykier wrote:
> On 2012-09-23 22:47, Mirco Bauer wrote:
> > This upload fixes #687014 which adds a missing build-dep that is 
> > responsible for
> > enabling spellchecking as provided by the libgtkspell library.
[...]
> Feel free to ahead, please ping us again when it has been in sid for a
> couple of days.

Ping?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352755390.27968.70.ca...@jacala.jungle.funky-badger.org



Bug#683053: unblock: python2.7/2.7.3-2

2012-11-12 Thread Julien Cristau
On Sun, Nov 11, 2012 at 16:23:00 +0100, Julien Cristau wrote:

> I don't like the change in Lib/SocketServer.py much, that could easily
> break stuff as far as I can tell.  E.g. if you have a signal handler
> setting some sort of 'shutdown' flag to do a clean exit, this change
> means you get into an infinite loop because instead of going back to
> your main loop you're stuck in the _eintr_retry loop.
> 
BTW I know you can get around that by having your signal handler raise
an exception, I'm just worried code that used to work will stop working
after this change.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#688791: marked as done (unblock: elfutils/0.153-2)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 21:06:24 +
with message-id <1352754384.27968.68.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#688791: unblock: elfutils/0.153-2
has caused the Debian Bug report #688791,
regarding unblock: elfutils/0.153-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
688791: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688791
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

I would like to move the elfutils version 0.153-2 to testing.
Note that the version 0.152-1 is currently in testing, so this
is a new upstream version.

The version in testing has an RC bug (#684825).  I could
fix that instead if you want.  But I got the feeling that
you would be open to move 0.153-2 to testing.

I would really prefer the 0.153-2 to move to testing.

The debdiff between 0.153-1 and 0.153-2 is attached
if that's useful at all.


Kurt

diff -Nru elfutils-0.153/debian/changelog elfutils-0.153/debian/changelog
--- elfutils-0.153/debian/changelog	2012-02-25 01:48:58.0 +0100
+++ elfutils-0.153/debian/changelog	2012-09-18 21:40:06.0 +0200
@@ -1,3 +1,15 @@
+elfutils (0.153-2) unstable; urgency=low
+
+  * Make it actually build properly using build-arch.  (Closes: #684528)
+  * Call rwlock_unlock() before rwlock_fini().  The lock was still held
+causing problems on kfreebsd.  (Closes: #662041)
+  * Don't exclude sh_type >= SHT_NUM from stripping, it's set to
+SHT_MIPS_DWARF on mips. (Closes: #662041)
+  * readelf -w didn't show the content of debug sections on mips
+because sh_type was set to SHT_MIPS_DWARF.
+
+ -- Kurt Roeckx   Tue, 18 Sep 2012 21:12:08 +0200
+
 elfutils (0.153-1) unstable; urgency=low
 
   [ Jonathan Nieder  ]
diff -Nru elfutils-0.153/debian/patches/alldts.patch elfutils-0.153/debian/patches/alldts.patch
--- elfutils-0.153/debian/patches/alldts.patch	2012-02-24 21:21:41.0 +0100
+++ elfutils-0.153/debian/patches/alldts.patch	2012-09-18 21:53:21.0 +0200
@@ -1,5 +1,6 @@
 From: Kurt Roeckx 
 Subject: Set up the test environment so that we actually test the new library
+Applied-Upstream: commit:593f2af73d971bdc9dcc06622d529e7848c31f57
 
 --- a/tests/run-alldts.sh.orig	2012-02-24 20:17:17.0 +
 +++ a/tests/run-alldts.sh	2012-02-24 20:17:28.0 +
diff -Nru elfutils-0.153/debian/patches/elf_end_unlock.patch elfutils-0.153/debian/patches/elf_end_unlock.patch
--- elfutils-0.153/debian/patches/elf_end_unlock.patch	1970-01-01 01:00:00.0 +0100
+++ elfutils-0.153/debian/patches/elf_end_unlock.patch	2012-09-18 21:55:20.0 +0200
@@ -0,0 +1,17 @@
+From: Kurt Roeckx 
+Subject: Call rwlock_unlock() before rwlock_fini()
+Applied-Upstream: commit:495501611820a9d5c462fda56045c146f7b922d7
+Bug-Debian: http://bugs.debian.org/662041
+
+diff --git a/libelf/elf_end.c b/libelf/elf_end.c
+index 5112eae..6392eaf 100644
+--- a/libelf/elf_end.c
 b/libelf/elf_end.c
+@@ -241,6 +241,7 @@ elf_end (elf)
+ 	munmap (elf->map_address, elf->maximum_size);
+ }
+ 
++  rwlock_unlock (elf->lock);
+   rwlock_fini (elf->lock);
+ 
+   /* Finally the descriptor itself.  */
diff -Nru elfutils-0.153/debian/patches/mips_readelf_w.patch elfutils-0.153/debian/patches/mips_readelf_w.patch
--- elfutils-0.153/debian/patches/mips_readelf_w.patch	1970-01-01 01:00:00.0 +0100
+++ elfutils-0.153/debian/patches/mips_readelf_w.patch	2012-09-18 21:54:18.0 +0200
@@ -0,0 +1,22 @@
+From: Kurt Roeckx 
+Subject: Make readelf -w output debug information on mips
+Bug-Debian: http://bugs.debian.org/662041
+Forwarded: not-needed
+
+Upstreams wants a change where this is handled by a hook that needs
+to be filled in by the backend for the arch.
+
+Index: elfutils-0.153/src/readelf.c
+===
+--- elfutils-0.153.orig/src/readelf.c	2012-08-10 22:01:55.0 +0200
 elfutils-0.153/src/readelf.c	2012-09-18 21:46:27.0 +0200
+@@ -7364,7 +7364,8 @@
+   GElf_Shdr shdr_mem;
+   GElf_Shdr *shdr = gelf_getshdr (scn, &shdr_mem);
+ 
+-  if (shdr != NULL && shdr->sh_type == SHT_PROGBITS)
++  if (shdr != NULL && (
++	 (shdr->sh_type == SHT_PROGBITS) || (shdr->sh_type == SHT_MIPS_DWARF)))
+ 	{
+ 	  static const struct
+ 	  {
diff -Nru elfutils-0.153/debian/patches/series elfutils-0.153/debian/patches/series
--- elfutils-0.153/debian/patches/series	2012-02-24 23:26:59.0 +0100
+++ elfutils-0.153/debian/patches/series	2012-09

Bug#690075: unblock: dnsmasq/2.63-4

2012-11-12 Thread Simon Kelley

On 10/11/12 15:10, intrigeri wrote:

tags 690075 + moreinfo
thanks

Hi Moritz,

Moritz Muehlenhoff wrote (09 Oct 2012 17:51:26 GMT) :

Please unblock package dnsmasq
It fixes CVE-2012-3411
unblock dnsmasq/2.63-4


The new upstream version includes quite a few changes that are
unrelated to the security fix, which probably partly explains why
nobody reviewed the proposed changes yet.

However, determining which exact set of patches should be backported
from upstream to fix this issue is not trivial, and I guess that's why
Moritz asks for the whole think to be unblocked:

54dd393 (Add --bind-dynamic) is obvious, but a few follow-up commits
come to fix the problems brought by the initial implementation; at
least these two ones seem needed:

  * 2b5bae9 -- Fall back from --bind-dynamic to --bind-interfaces in
BSD, rather than quitting
  * 5f11b3e -- Cope with --listen-address for not yet existent addr in
bind-dynamic mode

... and I would not bet that's enough.

Simon, are you interested in listing the commits that are needed,
on top of 2.62-3, to fix CVE-2012-3411 without breaking anything?




I'd strongly suggest moving to 2.63-4, rather than backporting. The 
changes for the security fix are not trivial, and probablity of 
introducing a bug backporting is much larger that the probablity that 
there's an un-found bug in 2.63 which is not in 2.62. There are no 
intended backwards incompatibilities between 2.63 and 2.62, and no 
un-intended ones have been found in the three months since 2.63 was 
released.



Cheers,

Simon.


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a1649f.2060...@thekelleys.org.uk



Bug#688791: unblock: elfutils/0.153-2

2012-11-12 Thread Kurt Roeckx
On Mon, Nov 12, 2012 at 03:52:20PM +0100, Kurt Roeckx wrote:
> On Mon, Nov 12, 2012 at 02:15:48PM +, Adam D. Barratt wrote:
> > On Sat, 2012-10-27 at 20:08 +0200, Kurt Roeckx wrote:
> > > So Neil told me on IRC to just fix #684825 via t-p-u using the patch
> > > that's in that bug report.
> > > 
> > > I looked in to that and found that to due multi-arch changes in
> > > glibc I now run into #691612.
> > > 
> > > So if I want to fix it via t-p-u I would also need to backport the
> > > multi-arch changes.
> > 
> > Looking at the diff, are there any changes required outside of the
> > --libdir setting in debian/rules and the path changes in *.install?
> 
> As far as I know the changed for multiarch would require:
> - newer debhelper, new compat level
> - control file changes
> - *.install changes
> - the --libdir option to configure

So I uploaded a version that doesn't require multiarch to t-p-u.
The debdiff is attached.


Kurt

diff -Nru elfutils-0.152/debian/changelog elfutils-0.152/debian/changelog
--- elfutils-0.152/debian/changelog	2011-02-26 15:09:58.0 +0100
+++ elfutils-0.152/debian/changelog	2012-11-12 21:03:09.0 +0100
@@ -1,3 +1,16 @@
+elfutils (0.152-1+wheezy1) testing-proposed-updates; urgency=low
+
+  [ Sébastien Villemot ]
+  * strict-aliasing.diff: new patch taken from upstream (Closes: #684825).
+Thanks to Mark Wielaard for pointing to the relevant upstream commit.
+
+  [ Kurt Roeckx ]
+  * Use elf_end_unlock.patch from unstable (Closes: #662041)
+  * Use dlopen() with "lib" instead of "$LIB" to open the backends.
+(Closes: #691612)
+
+ -- Kurt Roeckx   Mon, 12 Nov 2012 20:22:05 +0100
+
 elfutils (0.152-1) unstable; urgency=low
 
   * New upstream release
diff -Nru elfutils-0.152/debian/patches/backend_dlopen.patch elfutils-0.152/debian/patches/backend_dlopen.patch
--- elfutils-0.152/debian/patches/backend_dlopen.patch	1970-01-01 01:00:00.0 +0100
+++ elfutils-0.152/debian/patches/backend_dlopen.patch	2012-11-12 21:03:23.0 +0100
@@ -0,0 +1,24 @@
+From: Kurt Roeckx 
+Subject: Use dlopen() with "lib" instead of "$LIB" to open the backends
+Bug-Debian: http://bugs.debian.org/691612
+Forwarded: not-needed
+
+We give dlopen() an absolute path based on $ORIGIN and $LIB.  But $LIB
+is different in case of multiarch.  Just use "lib" instead.
+
+The other way to solve this is to move the libraries to the multiarch locations
+like done in 0.153-1.
+
+Index: elfutils-0.152/libebl/eblopenbackend.c
+===
+--- elfutils-0.152.orig/libebl/eblopenbackend.c	2012-11-12 20:42:26.0 +0100
 elfutils-0.152/libebl/eblopenbackend.c	2012-11-12 20:51:01.0 +0100
+@@ -334,7 +334,7 @@
+ #ifndef LIBEBL_SUBDIR
+ # define LIBEBL_SUBDIR PACKAGE
+ #endif
+-#define ORIGINDIR "$ORIGIN/../$LIB/" LIBEBL_SUBDIR "/"
++#define ORIGINDIR "$ORIGIN/../lib/" LIBEBL_SUBDIR "/"
+ 
+ 	/* Give it a try.  At least the machine type matches.  First
+try to load the module.  */
diff -Nru elfutils-0.152/debian/patches/elf_end_unlock.patch elfutils-0.152/debian/patches/elf_end_unlock.patch
--- elfutils-0.152/debian/patches/elf_end_unlock.patch	1970-01-01 01:00:00.0 +0100
+++ elfutils-0.152/debian/patches/elf_end_unlock.patch	2012-11-12 20:24:24.0 +0100
@@ -0,0 +1,17 @@
+From: Kurt Roeckx 
+Subject: Call rwlock_unlock() before rwlock_fini()
+Applied-Upstream: commit:495501611820a9d5c462fda56045c146f7b922d7
+Bug-Debian: http://bugs.debian.org/662041
+
+diff --git a/libelf/elf_end.c b/libelf/elf_end.c
+index 5112eae..6392eaf 100644
+--- a/libelf/elf_end.c
 b/libelf/elf_end.c
+@@ -241,6 +241,7 @@ elf_end (elf)
+ 	munmap (elf->map_address, elf->maximum_size);
+ }
+ 
++  rwlock_unlock (elf->lock);
+   rwlock_fini (elf->lock);
+ 
+   /* Finally the descriptor itself.  */
diff -Nru elfutils-0.152/debian/patches/series elfutils-0.152/debian/patches/series
--- elfutils-0.152/debian/patches/series	2011-02-26 15:11:22.0 +0100
+++ elfutils-0.152/debian/patches/series	2012-11-12 20:30:48.0 +0100
@@ -7,3 +7,6 @@
 do-autoreconf.diff
 testsuite-ignore-elflint.diff
 elf_additions.diff
+strict-aliasing.diff
+elf_end_unlock.patch
+backend_dlopen.patch
diff -Nru elfutils-0.152/debian/patches/strict-aliasing.diff elfutils-0.152/debian/patches/strict-aliasing.diff
--- elfutils-0.152/debian/patches/strict-aliasing.diff	1970-01-01 01:00:00.0 +0100
+++ elfutils-0.152/debian/patches/strict-aliasing.diff	2012-10-27 17:15:08.0 +0200
@@ -0,0 +1,69 @@
+Description: Fix strict aliasing issues in MD5 and SHA1 code
+Origin: upstream, http://git.fedorahosted.org/cgit/elfutils.git/commit/?id=32899ac4f69d4ca4856d5282464c1f9cee928c8a
+Bug-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684825
+Last-Update: 2012-09-08
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/lib/md5.c
 b/lib/md5.c
+@@ -82,6 +82,16 @@
+   return resbuf;
+ }
+ 
++static void
++le64

Bug#693077: unblock: glusterfs/3.2.7-3

2012-11-12 Thread Patrick Matthäi
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package glusterfs

See bug #691595 - there is an stupid and faulty duplication of starting the
glusterd daemon in the init script. Just fixed by removing the useless lines.



diff -Naur '--exclude=.svn' 3.2.7-2/debian/changelog 3.2.7-3/debian/changelog
--- 3.2.7-2/debian/changelog2012-07-22 14:18:52.0 +0200
+++ 3.2.7-3/debian/changelog2012-11-12 20:37:46.218864002 +0100
@@ -1,3 +1,11 @@
+glusterfs (3.2.7-3) unstable; urgency=low
+
+  * Remove duplicated and faulty call of the glusterd daemon from the init
+script.
+Closes: #691595
+
+ -- Patrick Matthäi   Mon, 12 Nov 2012 20:23:32 +0100
+
 glusterfs (3.2.7-2) unstable; urgency=low
 
   * Add upstream patch 03-glusterd-crash-gcc-optimizations, which fixes a crash
diff -Naur '--exclude=.svn' 3.2.7-2/debian/glusterfs-server.init 
3.2.7-3/debian/glusterfs-server.init
--- 3.2.7-2/debian/glusterfs-server.init2012-07-22 14:18:52.0 
+0200
+++ 3.2.7-3/debian/glusterfs-server.init2012-11-12 20:37:46.218864002 
+0100
@@ -43,8 +43,6 @@
   log_daemon_msg "Starting glusterd service" "glusterd"
   start-stop-daemon --start --quiet --oknodo --pidfile $PIDFILE --startas 
$DAEMON -- -p $PIDFILE $GLUSTERD_OPTS
   log_end_msg $?
-  start_daemon -p $PIDFILE $DAEMON -f $CONFIGFILE
-  return $?
 fi
 }





unblock glusterfs/3.2.7-3

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121112195713.32176.67368.report...@srv1.linux-dev.org



Re: Comments regarding gnome-themes-standard_3.4.2-2.1_amd64.changes

2012-11-12 Thread Julien Cristau
On Mon, Nov 12, 2012 at 19:55:28 +0700, Theppitak Karoonboonyanan wrote:

> Dear release team,
> 
> As an attempt to fix bug #661471, I proposed an NMU, with the
> maintainers' consent,
> to split gnome-themes-standard into subpackages to fullfill the
> replaced but still
> required gnome-accessibility-themes. With this, I was also asked by a 
> maintainer
> to add multi-arch support along the process.
> 
Unless there's a particular reason m-a support in this package is a
priority, I would prefer to defer that part.

Thanks,
Julien


signature.asc
Description: Digital signature


Bug#692496: marked as done (unblock: couriergraph/0.25-4.3)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 20:13:08 +0100
with message-id <20121112191308.gn17...@radis.cristau.org>
and subject line Re: Bug#692496: unblock: couriergraph/0.25-4.3
has caused the Debian Bug report #692496,
regarding unblock: couriergraph/0.25-4.3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692496: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692496
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi Release-Team

Please unblock package couriergraph

I did a NMU upload for couriergraph.

The upload addresses two RC bugs: One was opened already by Thomas
Goirand : #689884.

The binary package shipped /var/run. /var/run/servergraph is now
created in initscript.

#692157: It was previously possible to start multiple instances of the
couriergraph daemon. I tried to workaround this checking if pid file
is present and then don't start another instance.

Furhermore a Brazilian Portuguese debconf templates translation update
was added.

Would it be possible to unblock the package for wheezy?

Attached is the debdiff against the package in testing.

unblock couriergraph/0.25-4.2

Regards,
Salvatore

- -- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/8 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=dyNC
-END PGP SIGNATURE-
Base version: couriergraph_0.25-4.1 from testing
Target version: couriergraph_0.25-4.2 from unstable

No hints in place.

 changelog   |   17 +
 dirs|1 -
 init|   24 ++--
 po/pt_BR.po |   50 +-
 postinst|4 
 5 files changed, 56 insertions(+), 40 deletions(-)

diff -u couriergraph-0.25/debian/changelog couriergraph-0.25/debian/changelog
--- couriergraph-0.25/debian/changelog
+++ couriergraph-0.25/debian/changelog
@@ -1,3 +1,20 @@
+couriergraph (0.25-4.2) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Don't provide /var/run/servergraph in binary package.
+Fix "Ships a folder in /var/run or /var/lock (Policy Manual section
+9.3.2)". Create /var/run/servergraph in initscript if
+/var/run/servergraph is not present.
+Thanks to Thomas Goirand  (Closes: #689884)
+  * Check if daemon pid file is present and don't start daemon.
+Check if daemon pid is present. If pid file is present assume the daemon
+is still running and do not start another instance.
+This is otherwise a Debian Policy 9.3.2 violation. (Closes: #692157)
+  * Update Brazilian Portuguese debconf templates translation.
+Thanks to Adriano Rafael Gomes  (Closes: #662169)
+
+ -- Salvatore Bonaccorso   Fri, 02 Nov 2012 21:22:11 +0100
+
 couriergraph (0.25-4.1) unstable; urgency=low
 
   * Non-maintainer upload.
diff -u couriergraph-0.25/debian/dirs couriergraph-0.25/debian/dirs
--- couriergraph-0.25/debian/dirs
+++ couriergraph-0.25/debian/dirs
@@ -4 +3,0 @@
-var/run/servergraph
diff -u couriergraph-0.25/debian/init couriergraph-0.25/debian/init
--- couriergraph-0.25/debian/init
+++ couriergraph-0.25/debian/init
@@ -14,7 +14,8 @@
 DESC="Courier login Statistics"
 DAEMON=/usr/sbin/couriergraph.pl
 
-PIDFILE=/var/run/servergraph/couriergraph.pid
+PIDDIR=/var/run/servergraph
+PIDFILE=$PIDDIR/couriergraph.pid
 RRD_DIR=/var/lib/couriergraph
 RRD_NAME=couriergraph
 
@@ -23,14 +24,25 @@
 if [ -f $CONFIG ]; then
 . $CONFIG
 fi
- 
+
+if [ ! -d $PIDDIR ]; then
+	mkdir -p $PIDDIR
+	chown daemon:root $PIDDIR
+fi
+
 c

Bug#693010: marked as done (unblock: bundler/1.1.4-6)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 19:03:06 +
with message-id <1352746986.27968.67.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#693010: unblock: bundler/1.1.4-6
has caused the Debian Bug report #693010,
regarding unblock: bundler/1.1.4-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693010: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693010
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package bundler

In bundler 1.2.0 a new keyword was added to the Gemfile DSL,
named 'ruby' which allows users to specify a ruby version.
Upstream has a patch in 1.1.5 that basically ignores this keyword
but allows installation (otherwise, bundler would just abort).
Applying this patch is the only change from the version 
currently in testing. 1.1.4-6 should now be in the t-p-u queue.

Thanks for considering this.

unblock bundler/1.1.4-6

debdiff bundler_1.1.4-5.dsc bundler_1.1.4-6.dsc follows:

diff -Nru bundler-1.1.4/debian/changelog bundler-1.1.4/debian/changelog
--- bundler-1.1.4/debian/changelog  2012-08-16 17:55:14.0 +0200
+++ bundler-1.1.4/debian/changelog  2012-11-12 01:02:15.0 +0100
@@ -1,3 +1,11 @@
+bundler (1.1.4-6) testing-proposed-updates; urgency=low
+
+  * Apply patch from upstream 1.1.5 to be compatible with gems
+that expect a new keyword introduced in bundler 1.2.
+Thanks to Martin Schuerrer for pointing this out.
+
+ -- Christian Hofstaedtler   Mon, 12 Nov 2012 
01:00:08 +0100
+
 bundler (1.1.4-5) unstable; urgency=low
 
   * Team upload
diff -Nru bundler-1.1.4/debian/patches/1.1.5-special-case-ruby-directive.patch 
bundler-1.1.4/debian/patches/1.1.5-special-case-ruby-directive.patch
--- bundler-1.1.4/debian/patches/1.1.5-special-case-ruby-directive.patch
1970-01-01 01:00:00.0 +0100
+++ bundler-1.1.4/debian/patches/1.1.5-special-case-ruby-directive.patch
2012-11-12 00:57:56.0 +0100
@@ -0,0 +1,58 @@
+commit 4f9f810fa52abf3923442d6dad070607daeb3d64
+Author: Terence Lee 
+Date:   Tue Jul 17 15:20:20 2012 -0500
+
+special case `ruby` directive
+
+This is light of the upcoming 1.2.0 release which adds this feature.
+This way people still using 1.1.x can run 1.2.0 Gemfiles that employ
+this feature and get a notification about upgrading.
+
+diff --git a/lib/bundler/dsl.rb b/lib/bundler/dsl.rb
+index 286b6d4..dd2148c 100644
+--- a/lib/bundler/dsl.rb
 b/lib/bundler/dsl.rb
+@@ -163,6 +163,12 @@ module Bundler
+   @env = old
+ end
+ 
++def ruby(*args)
++  msg = "Ignoring `ruby` directive. This is a feature added to Bundler 
1.2.0 \n" \
++"and higher. Please upgrade if you would like to use it. \n\n"
++  Bundler.ui.warn msg
++end
++
+ # Deprecated methods
+ 
+ def self.deprecate(name, replacement = nil)
+diff --git a/spec/bundler/dsl_spec.rb b/spec/bundler/dsl_spec.rb
+index 4f50c3c..29b4b32 100644
+--- a/spec/bundler/dsl_spec.rb
 b/spec/bundler/dsl_spec.rb
+@@ -26,5 +26,26 @@ describe Bundler::Dsl do
+   lambda { Bundler::Dsl.evaluate(bundled_app("Gemfile"), nil, true) }.
+ should raise_error(Bundler::GemfileError)
+ end
++
++it "should special case the ruby directive" do
++  gemfile <<-G
++ruby "1.9.3"
++  G
++  lambda { Bundler::Dsl.evaluate(bundled_app("Gemfile"), nil, true) }.
++should_not raise_error(Bundler::GemfileError)
++end
++
++it "should special case the ruby directive and throws a warning" do
++  install_gemfile <<-G
++source "file://#{gem_repo1}"
++
++ruby "1.9.3"
++
++gem "foo"
++  G
++
++  out.should include("Ignoring `ruby` directive")
++  bundled_app("Gemfile.lock").should exist
++end
+   end
+ end
diff -Nru bundler-1.1.4/debian/patches/series 
bundler-1.1.4/debian/patches/series
--- bundler-1.1.4/debian/patches/series 2012-08-16 17:55:14.0 +0200
+++ bundler-1.1.4/debian/patches/series 2012-11-12 00:58:11.0 +0100
@@ -1 +1,2 @@
 fix-manpage-warning.patch
+1.1.5-special-case-ruby-directive.patch



-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (990, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Mon, 2012-11-12 at 19:23 +0100, Ch

Bug#692298: unblock: git/1:1.7.10.4-2

2012-11-12 Thread Julien Cristau
On Sun, Nov  4, 2012 at 11:30:04 -0800, Jonathan Nieder wrote:

> Package: release.debian.org
> User: release.debian@packages.debian.org
> Usertags: unblock
> 
> Hi,
> 
> Please unblock git/1:1.7.10.4-2 to get fixes to
> 
>   #678137 -- incompatibility with SVN 1.7
> 
> and
> 
>   #587650 -- "Byte order is not compatible at ../../lib/Storable.pm"
>  errors when accessing git-svn repositories created with
>  perl/squeeze
> 
> We might send more fixes later, but these are the two I most want not
> to release without.
> 
The first of those is big, and svn 1.7 is not in wheezy...

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#690664: marked as done (unblock: request-tracker4/4.0.7-2)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 19:58:35 +0100
with message-id <20121112185835.gl17...@radis.cristau.org>
and subject line Re: [request-tracker-maintainers] Freeze exception for RT 
4.0.7?
has caused the Debian Bug report #690664,
regarding unblock: request-tracker4/4.0.7-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690664: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690664
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

On Wed, Oct 10, 2012 at 11:57:38PM +0200, Julien Cristau wrote:
> > > On Fri, Aug 31, 2012 at 22:46:41 +0100, Dominic Hargreaves wrote:

> > I've attached a patch between 4.0.6 and 4.0.7 which excludes generated
> > files and test suite changes. Diffstat follows:
> > 
> Looks generally ok, although the js changes are annoyingly large.  It's
> getting late, but much of that is my fault, so if you still want this in
> feel free to upload.

Thanks. Please unblock:

unblock request-tracker4/4.0.7-1

-- 
Dominic Hargreaves | http://www.larted.org.uk/~dom/
PGP key 5178E2A5 from the.earth.li (keyserver,web,email)
--- End Message ---
--- Begin Message ---
On Sun, Oct 28, 2012 at 01:12:57 +0100, Dominic Hargreaves wrote:

> On Tue, Oct 16, 2012 at 09:38:24AM +0100, Dominic Hargreaves wrote:
> > On Wed, Oct 10, 2012 at 11:57:38PM +0200, Julien Cristau wrote:
> 
> > > Looks generally ok, although the js changes are annoyingly large.  It's
> > > getting late, but much of that is my fault, so if you still want this in
> > > feel free to upload.
> > 
> > Thanks. Please unblock:
> > 
> > unblock request-tracker4/4.0.7-1
> 
> It's now
> 
> unblock request-tracker4/4.0.7-2
> 
Unblocked.

Cheers,
Julien


signature.asc
Description: Digital signature
--- End Message ---


Bug#693010: unblock: bundler/1.1.4-6

2012-11-12 Thread Christian Hofstaedtler
* Adam D. Barratt  [121112 10:52]:
> On Mon, 2012-11-12 at 01:22 +0100, Christian Hofstaedtler wrote:
> > In bundler 1.2.0 a new keyword was added to the Gemfile DSL,
> > named 'ruby' which allows users to specify a ruby version.
> > Upstream has a patch in 1.1.5 that basically ignores this keyword
> > but allows installation (otherwise, bundler would just abort).
> 
> What's the likelihood of such a combination (i.e. older bundler with
> newer files) occurring during wheezy's lifetime?

Heroku recommends [1] switching to this new keyword over their
legacy configuration variables. I expect various smaller open source
projects (which might never get packaged) will just put this into
their Gemfile.

I *think* there are no bundler rdepends in testing right now, so
all possible Gemfiles will come from some random open source project
or from developers working on private projects. The open source
projects will likely use a free Heroku app for testing purposes,
and the other group might use it as well.
I haven't seen any Gemfile generators that put this in by default
_now_.

The thing is, the patch adds a warning/notice and no functionality,
but the old version just explodes into the user's face when it
encounters the new keyword.

> > Applying this patch is the only change from the version 
> > currently in testing. 1.1.4-6 should now be in the t-p-u queue.
> 
> It is. Whether is should be is a different question, given the lack of
> pre-upload discussion. ;-p

If the upload caused any harm at this point, I'm sorry.

[1] https://devcenter.heroku.com/articles/ruby-versions

-- 
   Christian Hofstaedtler   | design, deploy, scale
http://christian.hofstaedtler.name/ | phone +43 720 699846


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121112182311.ga23...@percival.namespace.at



Bug#683445: marked as done (Consider including GMSH into Wheezy)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 19:21:54 +0100
with message-id 

and subject line Re: Bug#683445: One more try
has caused the Debian Bug report #683445,
regarding Consider including GMSH into Wheezy
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
683445: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683445
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please, consider including GMSH into Wheezy.
GMSH is a mesh generator, which is used for preparation of
meshes for different simulation and modelling tasks.

Unfortunately it is affected by a license issue because of opencascade
license GPL-incompatibility #617931, like some other packages,
which are still in Wheezy.

But the license question has a chance to be some day resolved.
It will be pity, if the next stable release will loose such important
for scientists and engineers package.

Thanks.

Anton
--- End Message ---
--- Begin Message ---
Ok, done.

Anton



2012/11/12 intrigeri 
>
> Hi,
>
> Anton Gladky wrote (11 Nov 2012 22:00:06 GMT) :
> > So, probably, backports are much better alternative for gmsh in
> > this case.
>
> You may want to close this bug, then.
>
> Cheers!--- End Message ---


Bug#692496: unblock: couriergraph/0.25-4.3

2012-11-12 Thread Salvatore Bonaccorso
Control: retitle -1 unblock: couriergraph/0.25-4.3

Hi Julien, Hi Jose

I have uploade the 0.25-4.3 now directly containing the change to the
init-script.

@Jose, have uploaded directly without delaying as I have introduced
the problem mentioned by Julien in my 0.25-4.2 NMU.

Attached is the final debdiff.

Regards,
Salvatore
diffstat for couriergraph_0.25-4.1 couriergraph_0.25-4.3

 changelog   |   29 +
 dirs|1 -
 init|   14 ++
 po/pt_BR.po |   50 +-
 postinst|4 
 5 files changed, 60 insertions(+), 38 deletions(-)

diff -u couriergraph-0.25/debian/changelog couriergraph-0.25/debian/changelog
--- couriergraph-0.25/debian/changelog
+++ couriergraph-0.25/debian/changelog
@@ -1,3 +1,32 @@
+couriergraph (0.25-4.3) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Improving start handling of couriergraph daemon.
+Instead of introducing broken check for testing if daemon is already
+running, leave the work to the start-stop-daemon. Use --oknodo,
+--startas and --name to make sure at most one instance of the daemon is
+running.
+Thanks to Julien Cristau 
+
+ -- Salvatore Bonaccorso   Mon, 12 Nov 2012 18:53:03 +0100
+
+couriergraph (0.25-4.2) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Don't provide /var/run/servergraph in binary package.
+Fix "Ships a folder in /var/run or /var/lock (Policy Manual section
+9.3.2)". Create /var/run/servergraph in initscript if
+/var/run/servergraph is not present.
+Thanks to Thomas Goirand  (Closes: #689884)
+  * Check if daemon pid file is present and don't start daemon.
+Check if daemon pid is present. If pid file is present assume the daemon
+is still running and do not start another instance.
+This is otherwise a Debian Policy 9.3.2 violation. (Closes: #692157)
+  * Update Brazilian Portuguese debconf templates translation.
+Thanks to Adriano Rafael Gomes  (Closes: #662169)
+
+ -- Salvatore Bonaccorso   Fri, 02 Nov 2012 21:22:11 +0100
+
 couriergraph (0.25-4.1) unstable; urgency=low
 
   * Non-maintainer upload.
diff -u couriergraph-0.25/debian/dirs couriergraph-0.25/debian/dirs
--- couriergraph-0.25/debian/dirs
+++ couriergraph-0.25/debian/dirs
@@ -4 +3,0 @@
-var/run/servergraph
diff -u couriergraph-0.25/debian/init couriergraph-0.25/debian/init
--- couriergraph-0.25/debian/init
+++ couriergraph-0.25/debian/init
@@ -14,7 +14,8 @@
 DESC="Courier login Statistics"
 DAEMON=/usr/sbin/couriergraph.pl
 
-PIDFILE=/var/run/servergraph/couriergraph.pid
+PIDDIR=/var/run/servergraph
+PIDFILE=$PIDDIR/couriergraph.pid
 RRD_DIR=/var/lib/couriergraph
 RRD_NAME=couriergraph
 
@@ -23,12 +24,17 @@
 if [ -f $CONFIG ]; then
 . $CONFIG
 fi
- 
+
+if [ ! -d $PIDDIR ]; then
+   mkdir -p $PIDDIR
+   chown daemon:root $PIDDIR
+fi
+
 case "$1" in
   start)
echo -n "Starting $DESC: "
-   start-stop-daemon --start --quiet --pidfile $PIDFILE \
-   --exec $DAEMON -N 15 -c daemon:adm -- \
+   start-stop-daemon --start --oknodo --quiet --pidfile $PIDFILE \
+   --startas $DAEMON --name couriergraph.pl -N 15 -c daemon:adm -- 
\
-l $MAIL_LOG -d --daemon_rrd=$RRD_DIR --rrd_name=$RRD_NAME
echo "$NAME."
   ;;
diff -u couriergraph-0.25/debian/postinst couriergraph-0.25/debian/postinst
--- couriergraph-0.25/debian/postinst
+++ couriergraph-0.25/debian/postinst
@@ -27,7 +27,6 @@
 # installation fails and the `postinst' is called with `abort-upgrade',
 # `abort-remove' or `abort-deconfigure'.
 
-RUNDIR=/var/run/servergraph
 DATADIR=/var/lib/couriergraph
 CACHEDIR=/var/cache/couriergraph
 DEFAULTS=/etc/default/couriergraph
@@ -35,9 +34,6 @@
 case "$1" in
 configure)
 
-   mkdir -p $RUNDIR || true
-   chown daemon:root $RUNDIR
-
if [ ! -d $DATADIR ]; then mkdir $DATADIR; fi
chown root:adm $DATADIR
chmod 775 $DATADIR
diff -u couriergraph-0.25/debian/po/pt_BR.po 
couriergraph-0.25/debian/po/pt_BR.po
--- couriergraph-0.25/debian/po/pt_BR.po
+++ couriergraph-0.25/debian/po/pt_BR.po
@@ -1,25 +1,19 @@
-#
-#Translators, if you are not familiar with the PO format, gettext
-#documentation is worth reading, especially sections dedicated to
-#this format, e.g. by running:
-# info -n '(gettext)PO Files'
-# info -n '(gettext)Header Entry'
-#
-#Some information specific to po-debconf are available at
-#/usr/share/doc/po-debconf/README-trans
-# or http://www.debian.org/intl/l10n/po-debconf/README-trans
-#
-#Developers do not need to manually edit POT or PO files.
+# Debconf translations for couriergraph.
+# Copyright (C) 2012 THE couriergraph'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the couriergraph package.
+# André Luís Lopes , 2004.
+# Adriano Rafael Gomes , 2012.
 #
 msgid ""
 msgstr ""
-"Project-Id-Version: couriergraph\n"
+"Project-

Processed: Re: Bug#692496: unblock: couriergraph/0.25-4.3

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 unblock: couriergraph/0.25-4.3
Bug #692496 [release.debian.org] unblock: couriergraph/0.25-4.2
Changed Bug title to 'unblock: couriergraph/0.25-4.3' from 'unblock: 
couriergraph/0.25-4.2'

-- 
692496: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692496
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b692496.135274446812275.transcr...@bugs.debian.org



Bug#683445: One more try

2012-11-12 Thread Anton Gladky
Ok, done.

Anton



2012/11/12 intrigeri 
>
> Hi,
>
> Anton Gladky wrote (11 Nov 2012 22:00:06 GMT) :
> > So, probably, backports are much better alternative for gmsh in
> > this case.
>
> You may want to close this bug, then.
>
> Cheers!


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALF6qJ=xApRQZc0Z2L=wzcdz11qeadwjswmhsbmf1zbzwet...@mail.gmail.com




Bug#693073: marked as done (RM: salt/0.10.1-3)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 18:15:22 +
with message-id <1352744122.27968.62.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#693073: RM: salt/0.10.1-3
has caused the Debian Bug report #693073,
regarding RM: salt/0.10.1-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693073: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693073
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Please remove salt from testing as 0.10.1 is not supported by upstream
and should not be part of the upcoming stable release.

See #693072 for more details.

Thanks,
Ulrich

-- System Information:
Debian Release: 6.0.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Mon, 2012-11-12 at 19:09 +0100, Ulrich Dangel wrote:
> Please remove salt from testing as 0.10.1 is not supported by upstream
> and should not be part of the upcoming stable release.
> 
> See #693072 for more details.

Removal hint added.

Regards,

Adam--- End Message ---


Bug#692928: unblock: apt-listbugs/0.1.9

2012-11-12 Thread Francesco Poli
On Mon, 12 Nov 2012 17:51:20 + Neil McGovern wrote:

> On Mon, Nov 12, 2012 at 06:31:00PM +0100, Francesco Poli wrote:
> > I hope the freeze exception may be granted, even if the upload happened
> > with a couple days of delay with respect to the freeze policy change...
> > 
> 
> Hi,
> 
> I'm afraid we have our policy in place now so that we don't have to
> manually review these little changes, so this isn't getting an unblock.

For a *couple* days of delay, caused by *personal* issues beyond my own
control?
Taking into account that I did *not* know in advance when the freeze
policy was going to be changed?

Bah, this is really frustrating and discouraging...  :-(


-- 
 http://www.inventati.org/frx/frx-gpg-key-transition-2010.txt
 New GnuPG key, see the transition document!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgpOMZbxpmcA3.pgp
Description: PGP signature


Bug#693073: RM: salt/0.10.1-3

2012-11-12 Thread Ulrich Dangel
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: rm

Please remove salt from testing as 0.10.1 is not supported by upstream
and should not be part of the upcoming stable release.

See #693072 for more details.

Thanks,
Ulrich

-- System Information:
Debian Release: 6.0.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20121112180931.14360.81557.report...@shell.spamt.net



Bug#692928: marked as done (unblock: apt-listbugs/0.1.9)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 17:51:20 +
with message-id <20121112175119.gc7...@halon.org.uk>
and subject line Re: Bug#692928: unblock: apt-listbugs/0.1.9
has caused the Debian Bug report #692928,
regarding unblock: apt-listbugs/0.1.9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692928: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692928
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package apt-listbugs

As can be seen with the following command on the public git repository:

  $ git diff apt-listbugs/0.1.8..apt-listbugs/0.1.9 | filterdiff \
--exclude='*.po' --exclude='*.pot'

the only non-l10n changes from version 0.1.8 are:

  * minor improvements for the Makefile
  * drop of Thomas Müller from the Uploaders field at his request
  * drop of a superfluos dependency on a virtual package

I am attaching the output of the above mentioned command.

If you like to review the changes organized in commits, please
feel free to take a look at the git repository:
http://anonscm.debian.org/gitweb/?p=apt-listbugs/apt-listbugs.git;a=shortlog

Thanks for your time!


unblock apt-listbugs/0.1.9

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (800, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash


apt-listbugs_018_019.diff.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
On Mon, Nov 12, 2012 at 06:31:00PM +0100, Francesco Poli wrote:
> I hope the freeze exception may be granted, even if the upload happened
> with a couple days of delay with respect to the freeze policy change...
> 

Hi,

I'm afraid we have our policy in place now so that we don't have to
manually review these little changes, so this isn't getting an unblock.

Sorry about that,
Neil
-- 


signature.asc
Description: Digital signature
--- End Message ---


Bug#690036: unblock: rabbitmq-server/2.8.7-1

2012-11-12 Thread Emile Joubert

Hi Adam, thanks for reviewing.

On 12/11/12 16:58, Adam D. Barratt wrote:

  328 files changed, 14670 insertions(+), 11824 deletions(-)

That's an awful lot of bug fixes for a few revisions on a stable branch.


That represents bugfixes over the last 3 releases for this package. The 
most important bugfixes that we are especially keen for users to get 
relate to High Availability (HA) mode of operation.



It's also not particularly reviewable.


The changes can be reviewed by checking out with mercurial:
$ hg clone http://hg.rabbitmq.com/rabbitmq-public-umbrella
$ make -C rabbitmq-public-umbrella checkout

And then performing a comparison for each repository, e.g.
$ cd rabbitmq-public-umbrella/rabbitmq-server
$ hg diff -r rabbitmq_v2_8_4 -r rabbitmq_v2_8_7


Why was the changelog entry for 2.8.4-1 removed?


That was a mistake. It should say "* New upstream release".


"Halfway down a stable branch of development" sounds a little odd. Isn't
the point of a stable branch that it only receives bug fixes, rather
than new development?


The rabbitmq_v2_8_x branch only received backported bugfixes over the 
last 7 releases.


Please let me know if there is any more information I can provide to 
help your review.



--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/50a1384a.8030...@rabbitmq.com



Bug#690078: marked as done (unblock: wpa/1.0-3)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 17:35:09 +
with message-id <1352741709.27968.61.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#690074: wpa will not migrate, upload to tpu?
has caused the Debian Bug report #690074,
regarding unblock: wpa/1.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690074: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690074
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal
X-Debbugs-CC: Debian wpasupplicant Maintainers 


Please unblock package wpa

Hi

This unblock request for wpa 1.0-3 follows on the heels of DSA 2557-1
https://lists.debian.org/debian-security-announce/2012/msg00201.html
for hostapd, which is now part of the wpa source package in >=wheezy.

Besides the security bugfix for CVE-2012-4445 it contains two small
changes:

- adding an additional README(-P2P) to the wpasupplicant package.
  - debian/wpasupplicant.docs
- reverting back from wpa_cli's own crude readline implementation to
  using readline, as it was used before up to wpasupplicant 0.7.3.
  This fixes two relatively minor, but quite annoying and end-user 
  visible usability regressions[1, 2]. This change has been tested for 
  quite a while and relying on readline is still the default in all 
  other distributions. This change only affects /sbin/wpa_cli, which 
  is not part of the udeb and therefore doesn't affect it or its 
  footprint.
  - debian/config/wpasupplicant/kfreebsd
  - debian/config/wpasupplicant/linux
  - debian/control

The urgency follows the example set by the security team for hostapd
1:0.6.10-2+squeeze1, as this security issue may be exploited remotely.

wpa 1.0-3 has been built successfully on all architectures by now and 
uploaded to all but powerpc at this moment; the udeb is not affected
by any of these changes. So please consider to unblock wpa/1.0-3.

Regards
Stefan Lippers-Hollmann

diff -Nru wpa-1.0/debian/changelog wpa-1.0/debian/changelog
--- wpa-1.0/debian/changelog2012-05-13 22:39:47.0 +0200
+++ wpa-1.0/debian/changelog2012-10-08 23:18:18.0 +0200
@@ -1,3 +1,15 @@
+wpa (1.0-3) unstable; urgency=high
+
+  * ship forgotten README-P2P.
+  * revert to GNU readline for wpa_cli, instead of using the internal readline
+implementation added in wpa 1~. Prefer libreadline-gplv2-dev, because libnl
+is GPL-2 (only) - switching back to the internal readline implementation is
+targeted for wheezy+1 (Closes: #677993, #678077).
+  * Fix DoS via specially crafted EAP-TLS messages with longer message
+length than TLS data length (CVE-2012-4445, DSA 2557-1, Closes: #689990).
+
+ -- Stefan Lippers-Hollmann   Mon, 08 Oct 2012 17:48:04 +0200
+
 wpa (1.0-2) unstable; urgency=low
 
   * Really enable hardened build flags, thanks Simon Ruderich
diff -Nru wpa-1.0/debian/config/wpasupplicant/kfreebsd 
wpa-1.0/debian/config/wpasupplicant/kfreebsd
--- wpa-1.0/debian/config/wpasupplicant/kfreebsd2012-04-14 
01:13:49.0 +0200
+++ wpa-1.0/debian/config/wpasupplicant/kfreebsd2012-10-08 
18:32:27.0 +0200
@@ -238,11 +238,11 @@
 # When building a wpa_cli binary for distribution, please note that these
 # libraries are licensed under GPL and as such, BSD license may not apply for
 # the resulting binary.
-#CONFIG_READLINE=y
+CONFIG_READLINE=y
 
 # Include internal line edit mode in wpa_cli. This can be used as a replacement
 # for GNU Readline to provide limited command line editing and history support.
-CONFIG_WPA_CLI_EDIT=y
+#CONFIG_WPA_CLI_EDIT=y
 
 # Remove debugging code that is printing out debug message to stdout.
 # This can be used to reduce the size of the wpa_supplicant considerably
diff -Nru wpa-1.0/debian/config/wpasupplicant/linux 
wpa-1.0/debian/config/wpasupplicant/linux
--- wpa-1.0/debian/config/wpasupplicant/linux   2012-04-14 01:13:49.0 
+0200
+++ wpa-1.0/debian/config/wpasupplicant/linux   2012-10-08 18:32:27.0 
+0200
@@ -237,11 +237,11 @@
 # When building a wpa_cli binary for distribution, please note that these
 # libraries are licensed under GPL and as such, BSD license may not apply for
 # the resulting binary.
-#CONFIG_READLINE=y
+CONFIG_READLINE=y
 
 # Include internal line edit mode in wpa_cli. This can be used as a replacement
 # for GNU Readline to provide limited command line editing and history support.
-CONFIG_WPA_CLI_EDIT=y
+#CONFIG_WPA_CLI_EDIT=y
 
 # Remove debugging code that is printing out debug message to stdout.
 # This can be 

Bug#690074: marked as done (unblock: wpa/1.0-3)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 17:35:09 +
with message-id <1352741709.27968.61.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#690074: wpa will not migrate, upload to tpu?
has caused the Debian Bug report #690074,
regarding unblock: wpa/1.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690074: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690074
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,
please unblock wpa 1.0-3 . It fixes CVE-2012-4445.

I saw on IRC that it's currently held back due to it's udeb, but
let's file a bug to keep it on the radar.

Cheers,
Moritz

unblock wpa/1.0-3

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Mon, 2012-11-12 at 18:28 +0100, Cyril Brulebois wrote:
> Adam D. Barratt  (12/11/2012):
> > However, it's still lacking a d-i ack afaics.
> 
> d-i ack, thanks.

unblock-udeb added; thanks.

Regards,

Adam--- End Message ---


Bug#692169: marked as done (unblock: kfreebsd-8/8.3-5)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 17:34:11 +
with message-id <1352741651.27968.60.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#692169: unblock: kfreebsd-8/8.3-5
has caused the Debian Bug report #692169,
regarding unblock: kfreebsd-8/8.3-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692169: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692169
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package kfreebsd-8

kfreebsd-8 (8.3-5) unstable; urgency=medium

  [ Robert Millan ]
  * Remove /boot symlink kludge.  (Closes: #672255)

  [ Christoph Egger ]
  * Import svn239447 from upstream 8-STABLE to fix a DoS vulnerability
  in
SCTP (Closes: #686961)

 -- Christoph Egger   Fri, 02 Nov 2012 13:32:11 -0700


unblock kfreebsd-8/8.3-5



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.4-trunk-amd64 (SMP w/6 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
dpkg-source: warning: extracting unsigned source package (/srv/stuff/kfreebsd-8_8.3-5.dsc)
diff -Nru kfreebsd-8-8.3/debian/changelog kfreebsd-8-8.3/debian/changelog
--- kfreebsd-8-8.3/debian/changelog	2012-06-15 20:20:09.0 +0200
+++ kfreebsd-8-8.3/debian/changelog	2012-11-02 21:44:03.0 +0100
@@ -1,3 +1,14 @@
+kfreebsd-8 (8.3-5) unstable; urgency=medium
+
+  [ Robert Millan ]
+  * Remove /boot symlink kludge.  (Closes: #672255)
+
+  [ Christoph Egger ]
+  * Import svn239447 from upstream 8-STABLE to fix a DoS vulnerability in
+SCTP (Closes: #686961)
+
+ -- Christoph Egger   Fri, 02 Nov 2012 13:32:11 -0700
+
 kfreebsd-8 (8.3-4) unstable; urgency=high
 
   [ Steven Chamberlain ]
diff -Nru kfreebsd-8-8.3/debian/kfreebsd-image.postinst.in kfreebsd-8-8.3/debian/kfreebsd-image.postinst.in
--- kfreebsd-8-8.3/debian/kfreebsd-image.postinst.in	2012-02-10 23:32:31.0 +0100
+++ kfreebsd-8-8.3/debian/kfreebsd-image.postinst.in	2012-11-02 21:30:19.0 +0100
@@ -24,37 +24,6 @@
 
 case "$1" in
 configure)
-# Don't do symlinks if explicitely disabled
-if [ -z "$(sed -e '/^\s*do_symlinks\s*=\s*\(no\|false\|0\)\s*$/!d' $KERNEL_IMG_CONF 2>/dev/null)" ] ; then
-for i in kernel.gz acpi.ko ; do
-if test -e /boot/kernel/$i && ! test -L /boot/kernel/$i ; then
-echo "What happen!! /boot/kernel/$i exists but is not a symlink."
-exit 1
-fi
-done
-
-	mkdir -p /boot/kernel
-
-if [ "$(readlink -f /boot/kernel/kernel.gz)" != "/boot/kfreebsd-$RELEASE.gz" ] ; then
-rm -f /boot/kernel/kernel.old.gz
-if [ -L /boot/kernel/kernel.gz ] ; then
-mv /boot/kernel/kernel.gz /boot/kernel/kernel.old.gz
-fi
-ln -s /boot/kfreebsd-$RELEASE.gz /boot/kernel/kernel.gz
-fi
-
-# on i386 acpi MUST be within kfreebsd-loader reach
-if [ "${RELEASE%%-[456]86}" != "${RELEASE}" ] ; then
-if [ "$(readlink -f /boot/kernel/acpi.ko)" != "/lib/modules/$RELEASE/acpi.ko" ] ; then
-rm -f /boot/kernel/acpi.ko.old
-if [ -L /boot/kernel/acpi.ko ] ; then
-mv /boot/kernel/acpi.ko /boot/kernel/acpi.ko.old
-fi
-ln -s /lib/modules/$RELEASE/acpi.ko /boot/kernel/acpi.ko
-fi
-fi
-fi
-
 # Sanitize and quote maintainer script parameters
 for p in "$@"; do
 q="$(echo "$p" | sed -e "s/'/'\\''/g")"
diff -Nru kfreebsd-8-8.3/debian/patches/SCTP_DOS_svn239447.diff kfreebsd-8-8.3/debian/patches/SCTP_DOS_svn239447.diff
--- kfreebsd-8-8.3/debian/patches/SCTP_DOS_svn239447.diff	1970-01-01 01:00:00.0 +0100
+++ kfreebsd-8-8.3/debian/patches/SCTP_DOS_svn239447.diff	2012-11-02 21:34:19.0 +0100
@@ -0,0 +1,19 @@
+Index: sys/netinet/sctp_pcb.c
+===
+--- a/sys/netinet/sctp_pcb.c	(revision 239446)
 b/sys/netinet/sctp_pcb.c	(revision 239447)
+@@ -2048,8 +2048,6 @@
+ 	struct sctp_nets *net;
+ 	struct sctp_tcb *stcb;
+ 
+-	*netp = NULL;
+-	*inp_p = NULL;
+ 	SCTP_INP_INFO_RLOCK();
+ 	head = &SCTP_BASE_INFO(sctp_asochash)[SCTP_PCBHASH_A

Processed: Re: Bug#692928: unblock: apt-listbugs/0.1.9

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 - moreinfo
Bug #692928 [release.debian.org] unblock: apt-listbugs/0.1.9
Removed tag(s) moreinfo.

-- 
692928: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692928
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b692928.135274151121517.transcr...@bugs.debian.org



Bug#692928: unblock: apt-listbugs/0.1.9

2012-11-12 Thread Francesco Poli
Control: tags -1 - moreinfo


On Sun, 11 Nov 2012 00:34:02 +0100 Francesco Poli wrote:

[...]
> To be frank, the proposed update was actually supposed to meet the
> previous guidelines for freeze exceptions: "translation updates and
> documentation fixes".
[...]
> the upload of version 0.1.9
[...]
> was due
> about one week ago, but was delayed because of personal issues. Sorry
> about that.
[...]
> Now I am sorry, if I managed all this situation the wrong way, but I
> felt it would have been a shame to postpone the accumulated changes
> until after the wheezy release...   :-(
> 
> Thanks for your patience.

I think I provided the requested additional information.
Please ask again, in case you need more.

I hope the freeze exception may be granted, even if the upload happened
with a couple days of delay with respect to the freeze policy change...


Please let me know,
thanks for your time and understanding.


-- 
 http://www.inventati.org/frx/frx-gpg-key-transition-2010.txt
 New GnuPG key, see the transition document!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgpgz2vTTcJch.pgp
Description: PGP signature


Bug#690074: wpa will not migrate, upload to tpu?

2012-11-12 Thread Cyril Brulebois
Adam D. Barratt  (12/11/2012):
> However, it's still lacking a d-i ack afaics.

d-i ack, thanks.

Mraw,
KiBi.


signature.asc
Description: Digital signature


Bug#692169: unblock: kfreebsd-8/8.3-5

2012-11-12 Thread Cyril Brulebois
Adam D. Barratt  (12/11/2012):
> In principle this looks fine; thanks. It'll need a d-i ack though; CCing
> and tagging accordingly.

d-i ack.

Mraw,
KiBi.


signature.asc
Description: Digital signature


Processed: Re: Bug#690611: unblock: gtkhotkey/0.2.1-5

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + moreinfo
Bug #690611 [release.debian.org] unblock: gtkhotkey/0.2.1-5
Added tag(s) moreinfo.

-- 
690611: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690611
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b690611.135274052913953.transcr...@bugs.debian.org



Bug#690611: unblock: gtkhotkey/0.2.1-5

2012-11-12 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Tue, 2012-10-16 at 11:45 +0900, Nobuhiro Iwamatsu wrote:
> Please unblock package gtkhotkey.
> In 0.2.1-4 and 0.2.1-5, I supported multiarch.

Why is multi-arch support for this particular library important, at this
stage of the freeze? Neither of its reverse-dependencies are currently
m-a tagged, nor sound like applications one would particularly need to
install for multiple architectures simultaneously.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352740433.27968.59.ca...@jacala.jungle.funky-badger.org



Bug#690660: marked as done (unblock: ifupdown/0.7.5)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 17:08:19 +
with message-id <1352740099.27968.56.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#690660: unblock: ifupdown/0.7.3
has caused the Debian Bug report #690660,
regarding unblock: ifupdown/0.7.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690660: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690660
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ifupdown

This release fixes the erroneous behaviour of ifupdown when broadcast
address auto-calculation is enabled on /31 links; now ifupdown follows
RFC 3021 in this regard. Also, the same broadcast auto-calculation
didn't work properly at all if obsolete broadcast addressing scheme was
used, when the broadcast address is generated by setting host address
bits to zeroes, not ones. Some test cases for those bugs are added also.

For details regarding RFC 3021 issue see #690561.

The source package may be downloaded for the review from here:

http://alioth.debian.org/~andrewshadoura-guest/debian/unstable/ifupdown_0.7.3.dsc

Debdiff is also attached. Please also note that the package has not been
uploaded yet.

unblock ifupdown/0.7.3

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'stable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.5-trunk-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_GB.UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru ifupdown-0.7.2/debian/changelog ifupdown-0.7.3/debian/changelog
--- ifupdown-0.7.2/debian/changelog	2012-08-16 23:23:03.0 +0200
+++ ifupdown-0.7.3/debian/changelog	2012-10-15 23:22:53.0 +0200
@@ -1,3 +1,12 @@
+ifupdown (0.7.3) unstable; urgency=low
+
+  * Fix the calculation of broadcast addresses of obsolete scheme;
+previously, a network mask was mistakenly used instead of them.
+  * Follow RFC 3021 regarding broadcast addresses in /31 subnets:
+they should use limited broadcast address (Closes: #690561).
+
+ -- Andrew O. Shadura   Mon, 15 Oct 2012 23:19:58 +0200
+
 ifupdown (0.7.2) unstable; urgency=low
 
   * Don't install /etc/default/networking as executable (Closes: #679623).
diff -Nru ifupdown-0.7.2/debian/testbuild-linux ifupdown-0.7.3/debian/testbuild-linux
--- ifupdown-0.7.2/debian/testbuild-linux	2012-08-15 12:17:16.0 +0200
+++ ifupdown-0.7.3/debian/testbuild-linux	2012-10-15 23:18:30.0 +0200
@@ -4,7 +4,7 @@
 mkdir tests
 cat >tests/testcase.1  On Fri, Oct 19, 2012 at 10:44:19AM +0200, Andrew Shadura wrote:
> > Hello,
> 
> > Anything on the bug? May we upload the package?
> 
> The other change here looks like a reasonable, contained bugfix suitable for
> release.  Yes, please upload.

The upload happened, and Steve unblocked it; closing.

Regards,

Adam--- End Message ---


Bug#690074: wpa will not migrate, upload to tpu?

2012-11-12 Thread Adam D. Barratt
Control: reopen -1
Control: tags -1 + confirmed d-i

On Wed, 2012-11-07 at 12:25 +0100, Julien Cristau wrote:
> On Sat, Oct 13, 2012 at 20:39:09 +0200, Julien Cristau wrote:
> > On Sat, Oct 13, 2012 at 17:08:33 +0200, Thijs Kinkhorst wrote:
> > > wpa has been updated in unstable for CVE-2012-4445, and subsequently
> > > unblocked. However it picked up an enhanced dependency on pcsc-lite in
> > > unstable and hence cannot migrate.
[...]
> > The third solution is to fix libpcsclite1.symbols to not lie about the
> > needed version, and then rebuild wpa.
> > 
> binNMUs scheduled against libpcsclite1 (>= 1.8.6-3).

However, it's still lacking a d-i ack afaics.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352739871.27968.55.ca...@jacala.jungle.funky-badger.org



Processed: Re: Bug#690074: wpa will not migrate, upload to tpu?

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #690074 {Done: Julien Cristau } [release.debian.org] 
unblock: wpa/1.0-3
Bug #690078 {Done: Julien Cristau } [release.debian.org] 
unblock: wpa/1.0-3
Bug reopened
Ignoring request to alter fixed versions of bug #690074 to the same values 
previously set
Ignoring request to alter fixed versions of bug #690078 to the same values 
previously set
> tags -1 + confirmed d-i
Bug #690074 [release.debian.org] unblock: wpa/1.0-3
Bug #690078 [release.debian.org] unblock: wpa/1.0-3
Ignoring request to alter tags of bug #690074 to the same tags previously set
Ignoring request to alter tags of bug #690078 to the same tags previously set

-- 
690074: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690074
690078: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690078
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b690074.13527399679825.transcr...@bugs.debian.org



Bug#690036: unblock: rabbitmq-server/2.8.7-1

2012-11-12 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Tue, 2012-10-09 at 12:04 +0100, Emile Joubert wrote:
> We would be grateful if you consider unblocking version 2.8.7.
> The differences between 2.8.4 and 2.8.7 only include bugfixes, as
> noted in the changelog: http://www.rabbitmq.com/changelog.html

 328 files changed, 14670 insertions(+), 11824 deletions(-)

That's an awful lot of bug fixes for a few revisions on a stable branch.
It's also not particularly reviewable.

Why was the changelog entry for 2.8.4-1 removed?

> The 2.8.x releases were made from a stable branch. The most important
> fixes are to High Availability mode of operation. All of the changes
> in question were made upstream. It would be very unfortunate if 2.8.4
> was accepted instead, because it is halfway down a stable branch of
> development.

"Halfway down a stable branch of development" sounds a little odd. Isn't
the point of a stable branch that it only receives bug fixes, rather
than new development?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352739534.27968.53.ca...@jacala.jungle.funky-badger.org



Processed: Re: Bug#690036: unblock: rabbitmq-server/2.8.7-1

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + moreinfo
Bug #690036 [release.debian.org] unblock: rabbitmq-server/2.8.7-1
Added tag(s) moreinfo.

-- 
690036: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690036
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b690036.13527396316794.transcr...@bugs.debian.org



Bug#689988: marked as done (unblock: csound/1:5.17.11~dfsg-2)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 16:43:59 +
with message-id <1352738639.27968.47.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#689988: unblock: csound/1:5.17.11~dfsg-2
has caused the Debian Bug report #689988,
regarding unblock: csound/1:5.17.11~dfsg-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689988: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689988
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hello release team,

Csound is failing to build due to a new bison uploaded around the
same time csound was uploaded. A patch fixing this could be produced,
but I'm taking a while backporting the fix from upstream.
However, I thought probably bison will not migrate anyway, so maybe
I should just upload a new version to testing-proposed-updates.

Please advise on an appropriate course of action.

Saludos,
Felipe Sateler


-- System Information:
Debian Release: 6.0.6
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On Mon, 2012-10-08 at 16:38 -0300, Felipe Sateler wrote:
> Csound is failing to build due to a new bison uploaded around the
> same time csound was uploaded. A patch fixing this could be produced,
> but I'm taking a while backporting the fix from upstream.
> However, I thought probably bison will not migrate anyway, so maybe
> I should just upload a new version to testing-proposed-updates.

The bison change got reverted in the meantime, and csound is now built
everywhere. I've added an unblock for csound - please either close
#690828 or downgrade it if you'd like to use it to track the fix
required for the new bison.

Regards,

Adam--- End Message ---


Bug#689973: unblock: mimedefang/2.73-2

2012-11-12 Thread Adam D. Barratt
On Mon, 2012-10-08 at 18:04 +0200, Christoph Martin wrote:
> Version 2.73-2 fixes release critical Bug #688196 (piuparts).

However, 2.73-1 never migrated to testing, which means that the changes
from that version (which appear to be feature addition) also need
reviewing as part of the unblock request.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352738329.27968.45.ca...@jacala.jungle.funky-badger.org



Bug#693068: release.debian.org: arch-specific dependency should invalidate arch-specific candidate

2012-11-12 Thread Julien Cristau
Package: release.debian.org
Severity: minor
User: release.debian@packages.debian.org
Usertags: britney

$ grep-excuses hlint/amd64
hlint/amd64 (1.8.28-1 to 1.8.28-1)
Maintainer: Debian Haskell Group 
Updated binary: hlint (1.8.28-1+b1 to 1.8.28-1+b2)
Updated binary: libghc-hlint-dev (1.8.28-1+b1 to 1.8.28-1+b2)
Ignoring libghc-hlint-doc 1.8.28-1 (from 1.8.28-1) as it is arch: all
Updated binary: libghc-hlint-prof (1.8.28-1+b1 to 1.8.28-1+b2)
Ignoring removal of libghc-hlint-doc as it is arch: all
Depends: hlint/amd64 haskell-uniplate
Valid candidate
$ grep-excuses haskell-uniplate/amd64
haskell-uniplate/amd64 (1.6.7-1 to 1.6.7-1)
Maintainer: Debian Haskell Group 
Updated binary: libghc-uniplate-dev (1.6.7-1 to 1.6.7-1+b1)
Ignoring libghc-uniplate-doc 1.6.7-1 (from 1.6.7-1) as it is arch: all
Updated binary: libghc-uniplate-prof (1.6.7-1 to 1.6.7-1+b1)
Ignoring removal of libghc-uniplate-doc as it is arch: all
Invalidated by dependency
Not considered
Depends: haskell-uniplate/amd64 haskell-unordered-containers (not 
considered)
$ grep-excuses haskell-unordered-containers
haskell-unordered-containers (0.2.1.0-1 to 0.2.2.1-2~sid)
Maintainer: Debian Haskell Group 
21 days old (needed 10 days)
Not touching package due to block request by freeze (contact debian-release 
if update is needed)
Not considered

I'd expect hlint/amd64 to get invalidated because of its dependency on
haskell-uniplate.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#692298: unblock: git/1:1.7.10.4-2

2012-11-12 Thread Jonathan Nieder
Jonathan Nieder wrote:

> Please unblock git/1:1.7.10.4-2 to get fixes to
>
>   #678137 -- incompatibility with SVN 1.7
>
> and
>
>   #587650 -- "Byte order is not compatible at ../../lib/Storable.pm"
>  errors when accessing git-svn repositories created with
>  perl/squeeze

Gentle reminder since this has hit its 10 days.  If you have any
questions, please don't hesitate to ask.

Thanks,
Jonathan


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121112161456.GA4025@elie.Belkin



Bug#693060: marked as done (unblock: openvpn-auth-ldap/2.0.3-4)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 16:05:57 +
with message-id <1352736357.27968.43.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#693060: unblock: openvpn-auth-ldap/2.0.3-4
has caused the Debian Bug report #693060,
regarding unblock: openvpn-auth-ldap/2.0.3-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693060: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693060
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package openvpn-auth-ldap

The version in squeeze and wheezy has a critical bug that makes the
package inoperable after some time. The bug is:

#692936: "No remote address supplied" after a while

... and the 2.0.3-4 upload was performed only for that purpose.

Here's the magic stanza:

unblock openvpn-auth-ldap/2.0.3-4

Here's the debdiff:

diff -Nru openvpn-auth-ldap-2.0.3/debian/changelog 
openvpn-auth-ldap-2.0.3/debian/changelog
--- openvpn-auth-ldap-2.0.3/debian/changelog2012-06-05 09:59:11.0 
-0400
+++ openvpn-auth-ldap-2.0.3/debian/changelog2012-11-12 05:36:50.0 
-0500
@@ -1,3 +1,10 @@
+openvpn-auth-ldap (2.0.3-4) unstable; urgency=low
+
+  * Add patch from Antoine Beaupré to fix "No remote address
+supplied" error. (Closes: #692936)
+
+ -- Alberto Gonzalez Iniesta   Mon, 12 Nov 2012 11:35:43 
+0100
+
 openvpn-auth-ldap (2.0.3-3) unstable; urgency=low
 
   * Acknowledge Matthias Klose's NMU. Thanks!
diff -Nru 
openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4 
openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4
--- openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4   
1969-12-31 19:00:00.0 -0500
+++ openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4   
2012-11-12 04:40:39.0 -0500
@@ -0,0 +1,50 @@
+Description: move address checks further down to avoid certain failures
+ this tries to avoid certain failures with the LDAP plugin where it
+ doesn't get passed the remoteAddress in certain cases. since we do
+ may not care about this address, we fail only when really necessary.
+
+Author: Antoine Beaupr� 
+
+Origin: vendor
+Bug: https://code.google.com/p/openvpn-auth-ldap/issues/detail?id=4
+Bug-Debian: http://bugs.debian.org/692936
+Forwarded: yes
+Last-Update: 2012-11-10
+
+--- openvpn-auth-ldap-2.0.3.orig/src/auth-ldap.m
 openvpn-auth-ldap-2.0.3/src/auth-ldap.m
+@@ -533,7 +533,10 @@ static int handle_client_connect_disconn
+   }
+ 
+   if (tableName)
+-  if (!pf_client_connect_disconnect(ctx, tableName, 
remoteAddress, connecting))
++  if (!remoteAddress) {
++  [TRLog debug: "No remote address supplied to OpenVPN 
LDAP Plugin (OPENVPN_PLUGIN_CLIENT_CONNECT)."];
++  ret = OPENVPN_PLUGIN_FUNC_ERROR;
++  } else if (!pf_client_connect_disconnect(ctx, tableName, 
remoteAddress, connecting))
+   return OPENVPN_PLUGIN_FUNC_ERROR;
+ #endif /* HAVE_PF */
+ 
+@@ -587,20 +590,10 @@ openvpn_plugin_func_v1(openvpn_plugin_ha
+   break;
+   /* New connection established */
+   case OPENVPN_PLUGIN_CLIENT_CONNECT:
+-  if (!remoteAddress) {
+-  [TRLog debug: "No remote address supplied to 
OpenVPN LDAP Plugin (OPENVPN_PLUGIN_CLIENT_CONNECT)."];
+-  ret = OPENVPN_PLUGIN_FUNC_ERROR;
+-  } else {
+-  ret = handle_client_connect_disconnect(ctx, 
ldap, ldapUser, remoteAddress, YES);
+-  }
++  ret = handle_client_connect_disconnect(ctx, ldap, 
ldapUser, remoteAddress, YES);
+   break;
+   case OPENVPN_PLUGIN_CLIENT_DISCONNECT:
+-  if (!remoteAddress) {
+-  [TRLog debug: "No remote address supplied to 
OpenVPN LDAP Plugin (OPENVPN_PLUGIN_CLIENT_DISCONNECT)."];
+-  ret = OPENVPN_PLUGIN_FUNC_ERROR;
+-  } else {
+-  ret = handle_client_connect_disconnect(ctx, 
ldap, ldapUser, remoteAddress, NO);
+-  }
++  ret = handle_client_connect_disconnect(ctx, ldap, 
ldapUser, remoteAddress, NO);
+   break;
+   default:
+   [TRLog debug: "Unhandled plugin type in OpenVPN LDAP 
Pl

Bug#693060: unblock: openvpn-auth-ldap/2.0.3-4

2012-11-12 Thread Antoine Beaupré
On 2012-11-12, Adam D. Barratt wrote:
> On Mon, 2012-11-12 at 10:04 -0500, Antoine Beaupré wrote:
>> #692936: "No remote address supplied" after a while
>> 
>> ... and the 2.0.3-4 upload was performed only for that purpose.
>
> Has there been any response from upstream regarding the patch?

No. Upstream doesn't seem particularly responsive. The first and last
release performed by upstream is 4 years old:

https://code.google.com/p/openvpn-auth-ldap/downloads/list

Looking at the issue queue, it doesn't seem that any issue was factored
into a release. There has been some commits that started again since
february 2012, but no new release.

>> PS: maybe this could be considered for a squeeze update too?
>
> Maybe, but that will need a separate bug (preferably once this one's
> resolved :-) )

Alright, thanks!

A.

-- 
It is better to sit alone than in company with the bad; and it is better
still to sit with the good than alone. It better to speak to a seeker of
knowledge than to remain silent; but silence is better than idle words.
- Imam Bukhari


pgpOmydXIuFIt.pgp
Description: PGP signature


Bug#692858: Bug #692858: Re: please accept josm-plugins_0.0.svn28420+ds2-1 into testing-proposed-updates

2012-11-12 Thread David Paleino
On Mon, 12 Nov 2012 13:13:50 +, Adam D. Barratt wrote:

> Hi,
> 
> This mail appears never to have made it to debian-release@, most likely
> due to the size of the debdiff.
> 
> On Fri, 2012-11-09 at 21:37 +0100, David Paleino wrote:
> > please accept josm-plugins version 0.0.svn28420+ds2-1 into
> > testing-proposed-updates. It is a "new upstream" version because I removed
> > the "livegps" plugin from the previous (already repackaged) tarball.
> 
> There doesn't appear to be a josm-plugins package in t-p-u currently?

Not yet, I was waiting for an (official) ACK.

Thanks,
David

-- 
 . ''`.   Debian developer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://deb.li/dapal
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174


signature.asc
Description: PGP signature


Bug#683445: One more try

2012-11-12 Thread intrigeri
Hi,

Anton Gladky wrote (11 Nov 2012 22:00:06 GMT) :
> So, probably, backports are much better alternative for gmsh in
> this case.

You may want to close this bug, then.

Cheers!


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/85sj8ej151@boum.org



Processed: Re: Bug#692169: unblock: kfreebsd-8/8.3-5

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + confirmed d-i
Bug #692169 [release.debian.org] unblock: kfreebsd-8/8.3-5
Added tag(s) d-i and confirmed.

-- 
692169: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692169
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b692169.135273366128468.transcr...@bugs.debian.org



Bug#692169: unblock: kfreebsd-8/8.3-5

2012-11-12 Thread Adam D. Barratt
Control: tags -1 + confirmed d-i

On Fri, 2012-11-02 at 23:10 +0100, Christoph Egger wrote:
> kfreebsd-8 (8.3-5) unstable; urgency=medium
> 
>   [ Robert Millan ]
>   * Remove /boot symlink kludge.  (Closes: #672255)
> 
>   [ Christoph Egger ]
>   * Import svn239447 from upstream 8-STABLE to fix a DoS vulnerability
>   in
> SCTP (Closes: #686961)

In principle this looks fine; thanks. It'll need a d-i ack though; CCing
and tagging accordingly.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352733565.27968.40.ca...@jacala.jungle.funky-badger.org



Bug#693060: unblock: openvpn-auth-ldap/2.0.3-4

2012-11-12 Thread Adam D. Barratt
On Mon, 2012-11-12 at 10:04 -0500, Antoine Beaupré wrote:
> #692936: "No remote address supplied" after a while
> 
> ... and the 2.0.3-4 upload was performed only for that purpose.

Has there been any response from upstream regarding the patch?

> PS: maybe this could be considered for a squeeze update too?

Maybe, but that will need a separate bug (preferably once this one's
resolved :-) )

Regards,

Adam


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352733447.27968.39.ca...@jacala.jungle.funky-badger.org



Bug#692145: marked as done (unblock: maradns/1.4.12-5)

2012-11-12 Thread Debian Bug Tracking System
Your message dated Mon, 12 Nov 2012 15:09:29 +
with message-id <1352732969.27968.37.ca...@jacala.jungle.funky-badger.org>
and subject line Re: Bug#692145: unblock: maradns/1.4.12-4
has caused the Debian Bug report #692145,
regarding unblock: maradns/1.4.12-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692145: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692145
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package maradns

Needed to use ucf to handle config changes: #636158

unblock maradns/1.4.12-4

-- System Information:
Debian Release: wheezy/sid
Architecture: i386 (i686)

Kernel: Linux 3.2.0-3-686-pae (SMP w/1 CPU core)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru maradns-1.4.12/debian/changelog maradns-1.4.12/debian/changelog
--- maradns-1.4.12/debian/changelog	2012-06-08 21:38:28.0 +0100
+++ maradns-1.4.12/debian/changelog	2012-11-01 22:17:44.0 +
@@ -1,3 +1,13 @@
+maradns (1.4.12-4) unstable; urgency=low
+
+  * Using ucf to manage config file to comply with
+policy 10.7.3. (Closes: 636158)
+- Added ucf as a dependency to the maradns package
+- Maradns config file installed below /usr/share/maradns
+- ucf used to install and purge the config file
+
+ -- Nicholas Bamber   Thu, 01 Nov 2012 22:16:08 +
+
 maradns (1.4.12-3) unstable; urgency=low
 
   * Improved changelog parsing to work with binNMUs (Closes: #675392)
diff -Nru maradns-1.4.12/debian/control maradns-1.4.12/debian/control
--- maradns-1.4.12/debian/control	2012-06-06 22:15:49.0 +0100
+++ maradns-1.4.12/debian/control	2012-10-29 08:40:29.0 +
@@ -11,7 +11,7 @@
 Package: maradns
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}, adduser, lsb-base,
- duende (>= 1.4.06-3)
+ duende (>= 1.4.06-3), ucf
 Recommends: ${python:Depends}, maradns-zoneserver
 Description: simple security-focused Domain Name Service server
  MaraDNS is easy to configure DNS server that functions as a
diff -Nru maradns-1.4.12/debian/maradns.install maradns-1.4.12/debian/maradns.install
--- maradns-1.4.12/debian/maradns.install	2012-02-02 09:50:22.0 +
+++ maradns-1.4.12/debian/maradns.install	2012-10-29 09:27:59.0 +
@@ -3,5 +3,5 @@
 tcp/fetchzone usr/sbin
 tcp/getzone usr/sbin
 server/maradns usr/sbin
-debian/mararc etc/maradns
+debian/mararc usr/share/maradns
 debian/maradns-insserv etc/insserv.conf.d
diff -Nru maradns-1.4.12/debian/postinst maradns-1.4.12/debian/postinst
--- maradns-1.4.12/debian/postinst	2012-02-02 09:50:22.0 +
+++ maradns-1.4.12/debian/postinst	2012-10-29 12:03:00.0 +
@@ -11,18 +11,16 @@
 
 mkdir -p /etc/maradns/logger
 
-if [ "$1" = "configure" ] && [ -f /etc/maradns/mararc ]
+if [ "$1" = "configure" ] && [ -f $CFG_TEMPLATE ]
 then
 	IDNUM=`id -u maradns`
 	GIDNUM=`id -g maradns`
-	if [ "$2" = "" ] # we are doing fresh install
-	then
-		sed -e "s/^maradns_uid = .*$/maradns_uid = $IDNUM/" \
-			-e "s/^# maradns_gid = .*$/maradns_gid = $GIDNUM/" < /etc/maradns/mararc > /etc/maradns/mararc.tmp
-		mv -f /etc/maradns/mararc.tmp /etc/maradns/mararc
-	else
-		grep -q "maradns_uid = $IDNUM" /etc/maradns/mararc || echo WARNING: "maradns_uid = $IDNUM" is missing from /etc/maradns/mararc
-	fi
+CFG_TEMPLATE=/usr/share/maradns/mararc
+CFG_TMP=/etc/maradns/mararc.dpkg-new
+CFG_FILE=/etc/maradns/mararc
+	sed -e "s/^maradns_uid = .*$/maradns_uid = $IDNUM/" \
+		-e "s/^# maradns_gid = .*$/maradns_gid = $GIDNUM/" < $CFG_TEMPLATE > $CFG_TMP
+ucf --debconf-ok $CFG_TMP $CFG_FILE && rm -f $CFG_TMP
 fi
 
 #DEBHELPER#
diff -Nru maradns-1.4.12/debian/postrm maradns-1.4.12/debian/postrm
--- maradns-1.4.12/debian/postrm	2012-02-02 09:50:22.0 +
+++ maradns-1.4.12/debian/postrm	2012-10-31 20:02:55.0 +
@@ -2,6 +2,8 @@
 
 set -e
 
+CFG_FILE=/etc/maradns/mararc
+
 case "$1" in
 
   purge)
@@ -9,6 +11,18 @@
 # However there is no consensus on the correct implementation.
 # Also this might get missed because it does not use 'deluser'.
 userdel maradns ||true
+
+if which ucf >/dev/null 2>&1; then
+ucf --purge $CFG_FILE
+else
+rm -f $CFG_FILE
+fi
+
+for ext in .bak .tmp .dpkg-tmp .dkpg-new .dpkg-old .ucf-new .ucf-old .ucf-dist
+do
+   rm -f $CFG_FILE$ext
+done
+
 rm -rf /etc/maradns ||true
 ;;
 
--- End Message ---
--- Begin Message --

Bug#693060: unblock: openvpn-auth-ldap/2.0.3-4

2012-11-12 Thread Antoine Beaupré
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package openvpn-auth-ldap

The version in squeeze and wheezy has a critical bug that makes the
package inoperable after some time. The bug is:

#692936: "No remote address supplied" after a while

... and the 2.0.3-4 upload was performed only for that purpose.

Here's the magic stanza:

unblock openvpn-auth-ldap/2.0.3-4

Here's the debdiff:

diff -Nru openvpn-auth-ldap-2.0.3/debian/changelog 
openvpn-auth-ldap-2.0.3/debian/changelog
--- openvpn-auth-ldap-2.0.3/debian/changelog2012-06-05 09:59:11.0 
-0400
+++ openvpn-auth-ldap-2.0.3/debian/changelog2012-11-12 05:36:50.0 
-0500
@@ -1,3 +1,10 @@
+openvpn-auth-ldap (2.0.3-4) unstable; urgency=low
+
+  * Add patch from Antoine Beaupré to fix "No remote address
+supplied" error. (Closes: #692936)
+
+ -- Alberto Gonzalez Iniesta   Mon, 12 Nov 2012 11:35:43 
+0100
+
 openvpn-auth-ldap (2.0.3-3) unstable; urgency=low
 
   * Acknowledge Matthias Klose's NMU. Thanks!
diff -Nru 
openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4 
openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4
--- openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4   
1969-12-31 19:00:00.0 -0500
+++ openvpn-auth-ldap-2.0.3/debian/patches/openvpn_ldap_simpler_add_handler_4   
2012-11-12 04:40:39.0 -0500
@@ -0,0 +1,50 @@
+Description: move address checks further down to avoid certain failures
+ this tries to avoid certain failures with the LDAP plugin where it
+ doesn't get passed the remoteAddress in certain cases. since we do
+ may not care about this address, we fail only when really necessary.
+
+Author: Antoine Beaupr� 
+
+Origin: vendor
+Bug: https://code.google.com/p/openvpn-auth-ldap/issues/detail?id=4
+Bug-Debian: http://bugs.debian.org/692936
+Forwarded: yes
+Last-Update: 2012-11-10
+
+--- openvpn-auth-ldap-2.0.3.orig/src/auth-ldap.m
 openvpn-auth-ldap-2.0.3/src/auth-ldap.m
+@@ -533,7 +533,10 @@ static int handle_client_connect_disconn
+   }
+ 
+   if (tableName)
+-  if (!pf_client_connect_disconnect(ctx, tableName, 
remoteAddress, connecting))
++  if (!remoteAddress) {
++  [TRLog debug: "No remote address supplied to OpenVPN 
LDAP Plugin (OPENVPN_PLUGIN_CLIENT_CONNECT)."];
++  ret = OPENVPN_PLUGIN_FUNC_ERROR;
++  } else if (!pf_client_connect_disconnect(ctx, tableName, 
remoteAddress, connecting))
+   return OPENVPN_PLUGIN_FUNC_ERROR;
+ #endif /* HAVE_PF */
+ 
+@@ -587,20 +590,10 @@ openvpn_plugin_func_v1(openvpn_plugin_ha
+   break;
+   /* New connection established */
+   case OPENVPN_PLUGIN_CLIENT_CONNECT:
+-  if (!remoteAddress) {
+-  [TRLog debug: "No remote address supplied to 
OpenVPN LDAP Plugin (OPENVPN_PLUGIN_CLIENT_CONNECT)."];
+-  ret = OPENVPN_PLUGIN_FUNC_ERROR;
+-  } else {
+-  ret = handle_client_connect_disconnect(ctx, 
ldap, ldapUser, remoteAddress, YES);
+-  }
++  ret = handle_client_connect_disconnect(ctx, ldap, 
ldapUser, remoteAddress, YES);
+   break;
+   case OPENVPN_PLUGIN_CLIENT_DISCONNECT:
+-  if (!remoteAddress) {
+-  [TRLog debug: "No remote address supplied to 
OpenVPN LDAP Plugin (OPENVPN_PLUGIN_CLIENT_DISCONNECT)."];
+-  ret = OPENVPN_PLUGIN_FUNC_ERROR;
+-  } else {
+-  ret = handle_client_connect_disconnect(ctx, 
ldap, ldapUser, remoteAddress, NO);
+-  }
++  ret = handle_client_connect_disconnect(ctx, ldap, 
ldapUser, remoteAddress, NO);
+   break;
+   default:
+   [TRLog debug: "Unhandled plugin type in OpenVPN LDAP 
Plugin (type=%d)", type];
diff -Nru openvpn-auth-ldap-2.0.3/debian/patches/series 
openvpn-auth-ldap-2.0.3/debian/patches/series
--- openvpn-auth-ldap-2.0.3/debian/patches/series   2012-06-05 
07:31:33.0 -0400
+++ openvpn-auth-ldap-2.0.3/debian/patches/series   2012-11-12 
04:43:28.0 -0500
@@ -1,2 +1,3 @@
 STARTTLS_before_auth.patch
 gobjc_4.7_runtime.patch
+openvpn_ldap_simpler_add_handler_4

Thanks,

A.

PS: maybe this could be considered for a squeeze update too?

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_CA.UTF-8, LC_CTYPE=fr_CA.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_CA.UTF-8)
Shell: /bin/sh linked to /bin/dash


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.

Bug#688791: unblock: elfutils/0.153-2

2012-11-12 Thread Kurt Roeckx
On Mon, Nov 12, 2012 at 02:15:48PM +, Adam D. Barratt wrote:
> On Sat, 2012-10-27 at 20:08 +0200, Kurt Roeckx wrote:
> > So Neil told me on IRC to just fix #684825 via t-p-u using the patch
> > that's in that bug report.
> > 
> > I looked in to that and found that to due multi-arch changes in
> > glibc I now run into #691612.
> > 
> > So if I want to fix it via t-p-u I would also need to backport the
> > multi-arch changes.
> 
> Looking at the diff, are there any changes required outside of the
> --libdir setting in debian/rules and the path changes in *.install?

As far as I know the changed for multiarch would require:
- newer debhelper, new compat level
- control file changes
- *.install changes
- the --libdir option to configure

> > The original patch for that is in #657139,
> > but the patch like it's in that bug report is broken.
> 
> That bug is currently assigned to eglibc. What's the status there - does
> unstable's elfutils function correctly wrt multi-arch, or are there
> further changes needed on the libc side?

The bug that's assigned to libc is #632281.  I don't know about
the status there.  If we get a multiarch version of elfutils in
testing, there is no need to change libc (for me).  But I think
it would be good in general that it would look at both the
non-multiarch and multiarch path.

The libc code in testing/unstable will only look at the multi-arch
path.  So the elfutils in testing doesn't work, but the elfutils
in unstable does work.


Kurt


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20121112145220.ga25...@roeckx.be



Re: Bug #number unknown. Suspension on Intel i7 cpu. My computer does not respond. Hardware error: Machine check events logged.

2012-11-12 Thread Julien Cristau
On Mon, Nov 12, 2012 at 22:14:44 +1100, alexander wrote:

> Hi. I don't know where to send this message, but I'm feel terrible.

User support is on debian-u...@lists.debian.org.

Cheers,
Julien


signature.asc
Description: Digital signature


Re: [Pkg-xfce-devel] Bug#686565: xfce4-session: Please unfreeze fix for xfce sessions saving bug (fwd)

2012-11-12 Thread Yves-Alexis Perez
On lun., 2012-11-12 at 15:17 +0100, Tomas Pospisek wrote:
> On Mon, 12 Nov 2012, Adam D. Barratt wrote:
> 
> > On Mon, 2012-11-12 at 13:25 +0100, Tomas Pospisek wrote:
> >> Hello Debian Release Team,
> >
> > This isn't really how one requests an unblock... :P
> >
> > [...]
> >> Please save Xfce users the pain of their desktop breaking out of the blue -
> >> please let this package migrate to wheezy.
> >
> > See http://packages.qa.debian.org/x/xfce4-session.html , specifically
> > the "testing migration" section. The package has been unblocked for a
> > few days already but hasn't migrated yet because it was uploaded with
> > the urgency field set to "low" by the maintainers.

Yeah, the bug is present in sid/wheezy since months so it's not like few
days more will really matter, and if the fix introduces a regression,
I'm ok with having 10 days for people to notice it.

Regards,
-- 
Yves-Alexis


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1352731418.10247.8.camel@oban



Re: Pre-approval request for t-p-u upload of irqbalance/1.0.3-4

2012-11-12 Thread Julien Cristau
On Mon, Nov 12, 2012 at 14:08:23 +1100, Aníbal Monsalve Salazar wrote:

> On Thu, Nov 08, 2012 at 10:43:57AM +0100, Michael Biebl wrote:
> >On 08.11.2012 04:24, Aníbal Monsalve Salazar wrote:
> >>@@ -69,8 +68,7 @@
> >> start-stop-daemon --stop --retry 5 --quiet --oknodo --exec $DAEMON
> >> rm -f $PIDFILE
> >> 
> >>-start-stop-daemon --start --quiet --oknodo --exec $DAEMON -- 
> >>$OPTIONS $DOPTIONS
> >>-pidofproc $PNAME > $PIDFILE
> >>+start-stop-daemon --start --quiet --oknodo --exec $DAEMON -- 
> >>--pid=$PIDFILE $OPTIONS $DOPTIONS
> >
> >I would recommend using start-stop-daemons --pidfile option (in addition
> >to --exec) everywhere. Otherwise it will behave like killall.
> 
> That's what we want. IMO it doesn't make any sense to have two or more
> instances of irqbalance running at the same time.
> 
You sound confused.

> >The explicit removal of the pidfile in the init script doesn't look like
> >it's necessary fwiw, as the source code already does an unlink of the
> >pidfile. So you might consider removing the "rm" calls.
> >I haven't tested this though, so please test/check this carefully.
> 
> When I tested it, irqbalance didn't remove /var/run/irqbalance.pid on
> stop. If it's already present, irqbalance didn't update it on start.

Then that should be fixed...

Cheers,
Julien


signature.asc
Description: Digital signature


Re: Bug#592539: (isc-dhcp-server: supply additional initscript for IPv6 daemon): Yet another idea how to solve this issue

2012-11-12 Thread Andrew Pollock
On Mon, Nov 12, 2012 at 11:46:53AM +0100, Jan Wagner wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Hi Andrew,
> 
> On 10/30/2012 05:23 PM, Andrew Pollock wrote:
> > I shall endeavour to work on this next Tuesday with a view to
> > producing a debdiff then.
> > 
> > I feel there's slightly more to it than just shipping an init
> > script, the package should also attempt to ship a DHCPv6
> > configuration file, but I'll look into all of this at that time.
> 
> did you found time to look into this yet?

Yes I did, but then I realised that the latest patch was against an older
debian/rules, so I managed to undo a bunch of unrealated changes, so I have
to start over again.

> Many thanks, Jan.
> - -- 
> Never write mail to , you have been warned!
> - -BEGIN GEEK CODE BLOCK-
> Version: 3.12
> GIT d-- s+: a C+++ UL P+ L+++ E--- W+++ N+++ o++ K++ w--- O M V-
> PS PE Y++
> PGP++ t-- 5 X R tv- b+ DI D+ G++ e++ h r+++ y
> - --END GEEK CODE BLOCK--
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.4.11 (GNU/Linux)
> 
> iD8DBQFQoNOd9u6Dud+QFyQRAnkpAKC0A/VMsJTwm0+S5+bBbf/dXxRT6QCfbRuS
> YuBFSBFXsg9w2CyM6DYkpYU=
> =OU39
> -END PGP SIGNATURE-
> 


signature.asc
Description: Digital signature


Re: xfce4-session: Please unfreeze fix for xfce sessions saving bug (fwd)

2012-11-12 Thread Tomas Pospisek

On Mon, 12 Nov 2012, Adam D. Barratt wrote:


On Mon, 2012-11-12 at 13:25 +0100, Tomas Pospisek wrote:

Hello Debian Release Team,


This isn't really how one requests an unblock... :P

[...]

Please save Xfce users the pain of their desktop breaking out of the blue -
please let this package migrate to wheezy.


See http://packages.qa.debian.org/x/xfce4-session.html , specifically
the "testing migration" section. The package has been unblocked for a
few days already but hasn't migrated yet because it was uploaded with
the urgency field set to "low" by the maintainers.


OK. Thanks a lot Adam!
*t


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/alpine.DEB.2.02.1211121517180.15598@hier



Bug#688791: unblock: elfutils/0.153-2

2012-11-12 Thread Adam D. Barratt
On Sat, 2012-10-27 at 20:08 +0200, Kurt Roeckx wrote:
> So Neil told me on IRC to just fix #684825 via t-p-u using the patch
> that's in that bug report.
> 
> I looked in to that and found that to due multi-arch changes in
> glibc I now run into #691612.
> 
> So if I want to fix it via t-p-u I would also need to backport the
> multi-arch changes.

Looking at the diff, are there any changes required outside of the
--libdir setting in debian/rules and the path changes in *.install?

> The original patch for that is in #657139,
> but the patch like it's in that bug report is broken.

That bug is currently assigned to eglibc. What's the status there - does
unstable's elfutils function correctly wrt multi-arch, or are there
further changes needed on the libc side?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352729748.27968.36.ca...@jacala.jungle.funky-badger.org



Bug#692965: unblock: gnarwl/3.6.dfsg-6.2

2012-11-12 Thread Sébastien Villemot
"Adam D. Barratt"  writes:

> On Sun, 2012-11-11 at 14:40 +0100, Sébastien Villemot wrote:
>> Please unblock package gnarwl. The version currently in Sid fixes RC bug
>> #687943 and adds a Japanese translation update (#692477). The debdiff is
>> attached.
>
> Hmmm, I do wonder whether removing the package might make more sense.
>
> There hasn't been a maintainer upload in more than two years, it's a
> leaf package and the reported popcon is below 30.

I have no strong opinion on that matter. Please go ahead if you think
a removal from testing is better.

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594


pgpR8GbM9JBWq.pgp
Description: PGP signature


Processed: Re: Bug#692965: unblock: gnarwl/3.6.dfsg-6.2

2012-11-12 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + moreinfo
Bug #692965 [release.debian.org] unblock: gnarwl/3.6.dfsg-6.2
Added tag(s) moreinfo.

-- 
692965: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692965
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b692965.135272704814086.transcr...@bugs.debian.org



Bug#692965: unblock: gnarwl/3.6.dfsg-6.2

2012-11-12 Thread Adam D. Barratt
Control: tags -1 + moreinfo

On Sun, 2012-11-11 at 14:40 +0100, Sébastien Villemot wrote:
> Please unblock package gnarwl. The version currently in Sid fixes RC bug
> #687943 and adds a Japanese translation update (#692477). The debdiff is
> attached.

Hmmm, I do wonder whether removing the package might make more sense.

There hasn't been a maintainer upload in more than two years, it's a
leaf package and the reported popcon is below 30.

Regards,

Adam


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1352726951.27968.34.ca...@jacala.jungle.funky-badger.org



  1   2   >