Processed: retitle 703193 to unblock: smokeping/2.6.8-2

2013-03-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 703193 unblock: smokeping/2.6.8-2
Bug #703193 [release.debian.org] unblock: smokeping/2.6.9-1
Changed Bug title to 'unblock: smokeping/2.6.8-2' from 'unblock: 
smokeping/2.6.9-1'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
703193: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703193
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.136350191310501.transcr...@bugs.debian.org



Bug#685230: unblock hylafax 3:6.0.6-4

2013-03-17 Thread Giuseppe Sacco
Hi Julien,

Il giorno ven, 01/03/2013 alle 11.31 +0100, Julien Cristau ha scritto:
 On Fri, Mar  1, 2013 at 08:00:27 +0100, Joachim Wiedorn wrote:
[...]
  The next step is creating hylafax 6.0.6-5 as mentioned by Ivo De Decker.
  Should I already prepare these updated package of hylafax now?
  
 If possible, yes.

The new hylafax version has been uploaded 5 days ago to unstable. The
diff against the testing version are the ones already agreed upon, i.e.,
a very small subset of what was already in unstable.

Could you please check if the package may be unblocked?

Moreover, I checked the capi4hylafax package that is currently waiting
for a pre approval requested on 28 January by Joachim Wiedorn, and I
would gladly upload it after the approval.

These two packages, if migrated to testing, would really be right ones
for the next release.

Thanks,
Giuseppe


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1363503279.4793.7.camel@blatta



NEW changes in stable-new

2013-03-17 Thread Debian FTP Masters
Processing changes file: typo3-src_4.3.9+dfsg1-1+squeeze8_amd64.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_i386.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_armel.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_ia64.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_mips.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_mipsel.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_powerpc.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_s390.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_amd64.changes
  ACCEPT
Processing changes file: libvirt_0.8.3-5+squeeze4_sparc.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_amd64.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_armel.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_i386.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_ia64.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_kfreebsd-amd64.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_kfreebsd-i386.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_mips.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_mipsel.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_powerpc.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_s390.changes
  ACCEPT
Processing changes file: lighttpd_1.4.28-2+squeeze1.3_sparc.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1uhbmh-00087k...@franck.debian.org



Bug#703233: unblock: resiprocate - crash issue fixed

2013-03-17 Thread Daniel Pocock
Package: release.debian.org
Severity: normal

There are two fixes, both using patches backported from the upstream
release branch

One of the issues is marked serious because it causes the process to
stop in certain situations.

The other is marked as important because it causes incompatibility with
FreeSWITCH PBXes


diff -Nru resiprocate-1.8.5/debian/changelog resiprocate-1.8.5/debian/changelog
--- resiprocate-1.8.5/debian/changelog  2012-08-08 15:02:29.0 +0200
+++ resiprocate-1.8.5/debian/changelog  2013-03-17 12:33:44.0 +0100
@@ -1,3 +1,10 @@
+resiprocate (1.8.5-2) unstable; urgency=low
+
+  * Remove proxy-auth headers after validating them (Closes: #697341)
+  * Discard repeated requests over reliable transport (Closes: #703232)
+
+ -- Daniel Pocock dan...@pocock.com.au  Sun, 17 Mar 2013 12:30:47 +0100
+
 resiprocate (1.8.5-1) unstable; urgency=low
 
   * New upstream release
@@ -7,7 +14,6 @@
   * Fix support for multiple ENUM carriers
   * Fix issue with help text causing crash
   * Fix clash between DIGEST and mutual TLS when used concurrently
-  * Proposed for wheezy unblock (Closes: #681387)
 
  -- Daniel Pocock dan...@pocock.com.au  Wed, 08 Aug 2012 15:02:03 +0200
 
diff -Nru 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
--- 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
1970-01-01 01:00:00.0 +0100
+++ 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
2013-03-17 12:28:37.0 +0100
@@ -0,0 +1,61 @@
+From: Daniel Pocock dan...@pocock.com.au
+Date: Sun, 17 Mar 2013 12:09:48 +0100
+Subject: remove Proxy-Authorization headers for successful Digest Challenges
+ before forwarding message (closes: #697341) (upstream: r9886, fixed
+ in v1.8.6)
+
+---
+ repro/monkeys/DigestAuthenticator.cxx |   29 -
+ 1 file changed, 16 insertions(+), 13 deletions(-)
+
+diff --git a/repro/monkeys/DigestAuthenticator.cxx 
b/repro/monkeys/DigestAuthenticator.cxx
+index c3a8af3..fbaa5e9 100644
+--- a/repro/monkeys/DigestAuthenticator.cxx
 b/repro/monkeys/DigestAuthenticator.cxx
+@@ -116,7 +116,6 @@ DigestAuthenticator::process(repro::RequestContext rc)
+   pairHelper::AuthResult,Data result =
+  Helper::advancedAuthenticateRequest(*sipMessage, realm, a1, 3000); 
// was 15
+ 
+-//  Auths authHeaders = sipMessage-header(h_ProxyAuthorizations);
+   switch (result.first)
+   {
+  case Helper::Failed:
+@@ -135,22 +134,26 @@ DigestAuthenticator::process(repro::RequestContext rc)
+ 
+ // Delete the Proxy-Auth header for this realm.  
+ // other Proxy-Auth headers might be needed by a downsteram node
+-/*
+-Auths::iterator i = authHeaders.begin();
+-Auths::iterator j = authHeaders.begin();
+-while( i != authHeaders.end() )
++if (sipMessage-exists(h_ProxyAuthorizations))
+ {
+-   if (proxy.isMyDomain(i-param(p_realm)))
+-   {
+-  j = i++;
+-  authHeaders.erase(j);
+-   }
+-   else
++   Auths authHeaders = sipMessage-header(h_ProxyAuthorizations);
++   Data realm = getRealm(rc);
++ 
++   // if we find a Proxy-Authorization header for a realm we 
handle, 
++   // asynchronously fetch the relevant userAuthInfo from the 
database
++   for (Auths::iterator i = authHeaders.begin(); i != 
authHeaders.end(); )
+{
+-  ++i;
++  if(i-exists(p_realm)  isEqualNoCase(i-param(p_realm), 
realm))
++  {
++ i = authHeaders.erase(i);
++  }
++  else
++  {
++ ++i;
++  }
+}
+ }
+-*/
++
+ if(!sipMessage-header(h_From).isWellFormed() ||
+sipMessage-header(h_From).isAllContacts())
+ {
diff -Nru 
resiprocate-1.8.5/debian/patches/0002-discard-repeated-requests-received-over-reliable-tra.patch
 
resiprocate-1.8.5/debian/patches/0002-discard-repeated-requests-received-over-reliable-tra.patch
--- 
resiprocate-1.8.5/debian/patches/0002-discard-repeated-requests-received-over-reliable-tra.patch
1970-01-01 01:00:00.0 +0100
+++ 
resiprocate-1.8.5/debian/patches/0002-discard-repeated-requests-received-over-reliable-tra.patch
2013-03-17 12:28:37.0 +0100
@@ -0,0 +1,37 @@
+From: Daniel Pocock dan...@pocock.com.au
+Date: Sun, 17 Mar 2013 12:28:31 +0100
+Subject: discard repeated requests received over reliable transports (closes:
+ #703232) (upstream: r9998, fixed in v1.8.7)
+
+---
+ 

Bug#703233: marked as done (unblock: resiprocate - crash issue fixed)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 12:48:44 +
with message-id 20130317124844.gd4...@ernie.home.powdarrmonkey.net
and subject line Re: Bug#703233: unblock: resiprocate - crash issue fixed
has caused the Debian Bug report #703233,
regarding unblock: resiprocate - crash issue fixed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
703233: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703233
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal

There are two fixes, both using patches backported from the upstream
release branch

One of the issues is marked serious because it causes the process to
stop in certain situations.

The other is marked as important because it causes incompatibility with
FreeSWITCH PBXes


diff -Nru resiprocate-1.8.5/debian/changelog resiprocate-1.8.5/debian/changelog
--- resiprocate-1.8.5/debian/changelog  2012-08-08 15:02:29.0 +0200
+++ resiprocate-1.8.5/debian/changelog  2013-03-17 12:33:44.0 +0100
@@ -1,3 +1,10 @@
+resiprocate (1.8.5-2) unstable; urgency=low
+
+  * Remove proxy-auth headers after validating them (Closes: #697341)
+  * Discard repeated requests over reliable transport (Closes: #703232)
+
+ -- Daniel Pocock dan...@pocock.com.au  Sun, 17 Mar 2013 12:30:47 +0100
+
 resiprocate (1.8.5-1) unstable; urgency=low
 
   * New upstream release
@@ -7,7 +14,6 @@
   * Fix support for multiple ENUM carriers
   * Fix issue with help text causing crash
   * Fix clash between DIGEST and mutual TLS when used concurrently
-  * Proposed for wheezy unblock (Closes: #681387)
 
  -- Daniel Pocock dan...@pocock.com.au  Wed, 08 Aug 2012 15:02:03 +0200
 
diff -Nru 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
--- 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
1970-01-01 01:00:00.0 +0100
+++ 
resiprocate-1.8.5/debian/patches/0001-remove-Proxy-Authorization-headers-for-successful-Di.patch
2013-03-17 12:28:37.0 +0100
@@ -0,0 +1,61 @@
+From: Daniel Pocock dan...@pocock.com.au
+Date: Sun, 17 Mar 2013 12:09:48 +0100
+Subject: remove Proxy-Authorization headers for successful Digest Challenges
+ before forwarding message (closes: #697341) (upstream: r9886, fixed
+ in v1.8.6)
+
+---
+ repro/monkeys/DigestAuthenticator.cxx |   29 -
+ 1 file changed, 16 insertions(+), 13 deletions(-)
+
+diff --git a/repro/monkeys/DigestAuthenticator.cxx 
b/repro/monkeys/DigestAuthenticator.cxx
+index c3a8af3..fbaa5e9 100644
+--- a/repro/monkeys/DigestAuthenticator.cxx
 b/repro/monkeys/DigestAuthenticator.cxx
+@@ -116,7 +116,6 @@ DigestAuthenticator::process(repro::RequestContext rc)
+   pairHelper::AuthResult,Data result =
+  Helper::advancedAuthenticateRequest(*sipMessage, realm, a1, 3000); 
// was 15
+ 
+-//  Auths authHeaders = sipMessage-header(h_ProxyAuthorizations);
+   switch (result.first)
+   {
+  case Helper::Failed:
+@@ -135,22 +134,26 @@ DigestAuthenticator::process(repro::RequestContext rc)
+ 
+ // Delete the Proxy-Auth header for this realm.  
+ // other Proxy-Auth headers might be needed by a downsteram node
+-/*
+-Auths::iterator i = authHeaders.begin();
+-Auths::iterator j = authHeaders.begin();
+-while( i != authHeaders.end() )
++if (sipMessage-exists(h_ProxyAuthorizations))
+ {
+-   if (proxy.isMyDomain(i-param(p_realm)))
+-   {
+-  j = i++;
+-  authHeaders.erase(j);
+-   }
+-   else
++   Auths authHeaders = sipMessage-header(h_ProxyAuthorizations);
++   Data realm = getRealm(rc);
++ 
++   // if we find a Proxy-Authorization header for a realm we 
handle, 
++   // asynchronously fetch the relevant userAuthInfo from the 
database
++   for (Auths::iterator i = authHeaders.begin(); i != 
authHeaders.end(); )
+{
+-  ++i;
++  if(i-exists(p_realm)  isEqualNoCase(i-param(p_realm), 
realm))
++  {
++ i = authHeaders.erase(i);
++  }
++  else
++  {
++ ++i;
++  }
+}
+ }
+-*/
++
+ 

Re: [Pkg-owncloud-maintainers] Dropping owncloud from Wheezy?

2013-03-17 Thread Jonathan Wiltshire
On Sun, Mar 10, 2013 at 11:19:01PM +, Jonathan Wiltshire wrote:
 It would indeed be sad but we don't have many options at this stage. I
 will put my cards on the table and say I favour having a good quality
 package in backports and the chance for ownCloud to be in Jessie.
 
 I suggest there is a further week or so for the maintainers to put together
 a maintenance plan if they wish but after that we look seriously at removal.

Well, a week passed and a plan hasn't appeared, so I'm scheduling removal
tonight. I'm sorry we couldn't resolve it more positively.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature


Bug#702186: marked as done (RM: owncloud/4.0.4debian2-3.3)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 13:38:18 +
with message-id 20130317133818.ge4...@ernie.home.powdarrmonkey.net
and subject line Re: [Pkg-owncloud-maintainers] Dropping owncloud from Wheezy?
has caused the Debian Bug report #702186,
regarding RM: owncloud/4.0.4debian2-3.3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
702186: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702186
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

As was brought up recently, owncloud is anticipated to be a nightmare
security-wise during wheezy's lifetime:
http://lists.debian.org/debian-release/2013/03/msg00042.html

It has yet to land in a stable release and has no reverse-dependencies.

Thanks,
Mike
---End Message---
---BeginMessage---
On Sun, Mar 10, 2013 at 11:19:01PM +, Jonathan Wiltshire wrote:
 It would indeed be sad but we don't have many options at this stage. I
 will put my cards on the table and say I favour having a good quality
 package in backports and the chance for ownCloud to be in Jessie.
 
 I suggest there is a further week or so for the maintainers to put together
 a maintenance plan if they wish but after that we look seriously at removal.

Well, a week passed and a plan hasn't appeared, so I'm scheduling removal
tonight. I'm sorry we couldn't resolve it more positively.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51



signature.asc
Description: Digital signature
---End Message---


Bug#703238: unblock: remmina/1.0.0-4+deb7u1 (pre-approval)

2013-03-17 Thread Luca Falavigna
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

I'd like to receive a pre-approval to upload into unstable a fix for bug
#668020 (and its merged ones), which could result very annoying.

One of the submitters confirmed the proposed patch fixes the bug for him
(thanks to Bernhard Schmidt for his efforts!), so it received a first testing
in advance.

I chose 1.0.0-4+deb7u1 as version because I already uploaded 1.0.0-5 to
experimental.

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
diff -Nru remmina-1.0.0/debian/changelog remmina-1.0.0/debian/changelog
--- remmina-1.0.0/debian/changelog	2012-05-24 22:37:17.0 +0200
+++ remmina-1.0.0/debian/changelog	2013-03-17 14:39:39.0 +0100
@@ -1,3 +1,11 @@
+remmina (1.0.0-4+deb7u1) unstable; urgency=low
+
+  [ Bernhard Schmidt ]
+  * Cherry-pick commit 9243d35 from upstream Git repository to fix a
+crash when resizing window to fit remote resolution (Closes: #668020).
+
+ -- Luca Falavigna dktrkr...@debian.org  Sun, 17 Mar 2013 14:37:39 +0100
+
 remmina (1.0.0-4) unstable; urgency=low
 
   [ Martijn van Brummelen ]
diff -Nru remmina-1.0.0/debian/patches/fix-crash-on-resize.patch remmina-1.0.0/debian/patches/fix-crash-on-resize.patch
--- remmina-1.0.0/debian/patches/fix-crash-on-resize.patch	1970-01-01 01:00:00.0 +0100
+++ remmina-1.0.0/debian/patches/fix-crash-on-resize.patch	2013-03-07 15:13:50.0 +0100
@@ -0,0 +1,25 @@
+From 1901a1e9e5282c1deca2f5f98476e2c7e9243d35 Mon Sep 17 00:00:00 2001
+From: Jean-Louis Dupond jean-lo...@dupond.be
+Date: Mon, 10 Sep 2012 14:12:11 +0200
+Subject: [PATCH] Closes #63: fix typo when fitting window
+
+---
+ remmina/src/remmina_connection_window.c |2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/remmina/src/remmina_connection_window.c b/remmina/src/remmina_connection_window.c
+index 7ff1246..2ba8193 100644
+--- a/remmina/src/remmina_connection_window.c
 b/remmina/src/remmina_connection_window.c
+@@ -436,7 +436,7 @@ static gboolean remmina_connection_holder_toolbar_autofit_restore(RemminaConnect
+ 		remmina_connection_holder_get_desktop_size(cnnhld, width, height, TRUE);
+ 		gtk_widget_get_allocation(priv-notebook, na);
+ 		gtk_widget_get_allocation(cnnobj-scrolled_container, ca);
+-		gtk_widget_get_allocation(priv-toolbar, ca);
++		gtk_widget_get_allocation(priv-toolbar, ta);
+ 		gtk_window_resize(GTK_WINDOW(cnnhld-cnnwin), MAX(1, width + na.width - ca.width),
+ MAX(1, height + ta.height + na.height - ca.height));
+ 		gtk_container_check_resize(GTK_CONTAINER(cnnhld-cnnwin));
+-- 
+1.7.10
+
diff -Nru remmina-1.0.0/debian/patches/series remmina-1.0.0/debian/patches/series
--- remmina-1.0.0/debian/patches/series	2012-05-24 22:37:17.0 +0200
+++ remmina-1.0.0/debian/patches/series	2013-03-07 15:13:50.0 +0100
@@ -7,3 +7,4 @@
 fullname.patch
 systray.patch
 scroll.patch
+fix-crash-on-resize.patch


Bug#703125: tpu: wireshark/1.8.2-5wheezy1

2013-03-17 Thread Bálint Réczey
wireshark/1.8.2-5wheezy1 has been uploaded through wheezy-security.

Cheers,
Balint

2013/3/16 Balint Reczey bal...@balintreczey.hu:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: tpu

 Hi,

 I would like to upload wireshark/1.8.2-5wheezy1 to
 testing-proposed-updates to fix open security issues in wheezy.
 It would have the same content as wireshark/1.8.2-5 just bumping the
 changelog.

 Currently 1.8.2-2 is in testing and 1.8.6-1 is in unstable.

 Originally I wanted to let 1.8.2-5 migrate to wheezy, but I have
 uploaded 1.8.6-1 to unstable (instead of experimental) accidentally
 which prevents the migration.

 Thanks,
 Balint



-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAK0OdpwdFYHgLD_T75JFgBeznukBvxG==d=7_zqdypxh8vl...@mail.gmail.com



Bug#703125: marked as done (tpu: wireshark/1.8.2-5wheezy1)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 14:59:03 +0100
with message-id 
CAK0OdpwdFYHgLD_T75JFgBeznukBvxG==d=7_zqdypxh8vl...@mail.gmail.com
and subject line Re: tpu: wireshark/1.8.2-5wheezy1
has caused the Debian Bug report #703125,
regarding tpu: wireshark/1.8.2-5wheezy1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
703125: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703125
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: tpu

Hi,

I would like to upload wireshark/1.8.2-5wheezy1 to
testing-proposed-updates to fix open security issues in wheezy.
It would have the same content as wireshark/1.8.2-5 just bumping the
changelog.

Currently 1.8.2-2 is in testing and 1.8.6-1 is in unstable.

Originally I wanted to let 1.8.2-5 migrate to wheezy, but I have
uploaded 1.8.6-1 to unstable (instead of experimental) accidentally
which prevents the migration.

Thanks,
Balint



signature.asc
Description: OpenPGP digital signature
---End Message---
---BeginMessage---
wireshark/1.8.2-5wheezy1 has been uploaded through wheezy-security.

Cheers,
Balint

2013/3/16 Balint Reczey bal...@balintreczey.hu:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: tpu

 Hi,

 I would like to upload wireshark/1.8.2-5wheezy1 to
 testing-proposed-updates to fix open security issues in wheezy.
 It would have the same content as wireshark/1.8.2-5 just bumping the
 changelog.

 Currently 1.8.2-2 is in testing and 1.8.6-1 is in unstable.

 Originally I wanted to let 1.8.2-5 migrate to wheezy, but I have
 uploaded 1.8.6-1 to unstable (instead of experimental) accidentally
 which prevents the migration.

 Thanks,
 Balint
---End Message---


Bug#702013: unblock: chromium-browser/25.0.1364.97-1

2013-03-17 Thread Jonathan Wiltshire
On Mon, Mar 04, 2013 at 07:49:46PM +0100, Julien Cristau wrote:
 On Mon, Mar  4, 2013 at 19:11:43 +0100, Giuseppe Iuculano wrote:
 
  On 02/03/2013 22:57, Michael Gilbert wrote:
   The arm builds have been nothing but trouble so far, and without
   upstream interest they are likely to continue to break with most
   upstream releases.
   
   My vote is removal, but its really Guiseppe's call.
  
  
  I totally agree, we should drop arm support.
  
  Do I need to upload another revision without the arm arch in
  debian/control ?
  
 Yes please.

Any moves on this?

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Bug#703241: unblock: intel-microcode/1.20130222.1

2013-03-17 Thread Henrique de Moraes Holschuh
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package intel-microcode

Intel released a new version of their microcode dump, which updates the
microcode for a widely-used processor family (latest i5/i7: e.g. i5-3570k
and i7-3770s, signature 0x306a9).

Although I am not privy to any extremely serious bugs this update would
solve, it likely deals with enhanced support or stability fixes for PEBS or
the on-die memory/PCI controler.  Thus, it is probably an important update.
It is also not likely to be widely deployed on motherboards on the field,
thus being a bit more important that we distribute it.

There should be no risk of regression, as the only change was the
replacement of the latest microcode data file, and that only changed a
single microcode update (verified using per-microcode-update sha256 hashes).

The packages have been in unstable for 12 days, without any issues being
reported.

unblock intel-microcode/1.20130222.1

-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'testing-proposed-updates'), (500, 
'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.4.36+ (SMP w/8 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130317145155.ga6...@khazad-dum.debian.net



Re: Fixing lucky 13 CVE-2013-0169 in gnutls28

2013-03-17 Thread Andreas Metzler
On 2013-02-23 Julien Cristau jcris...@debian.org wrote:
 The plan seems ok to me in general.

 On Sat, Feb 23, 2013 at 18:37:12 +0100, Andreas Metzler wrote:

  +# workaround for guile testsuite failure.
  +ifneq (,$(filter $(DEB_BUILD_ARCH),armel armhf mipsel))
  +   DEB_CONFIGURE_EXTRA_FLAGS += --disable-largefile
  +endif
  +

 Disabling lfs because of guile sounds fairly bad though, assuming this
 is what this does...

As you do not ssem to be convinced, how about plan B:

1. Upload proposed packages.
2. If armel armhf mipsel break due to --disable-largefile stop using
--disable-largefile there and stop providing guile-gnutls on these
archs.

cu andreas


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130317150029.gb3...@downhill.g.la



Bug#702013: unblock: chromium-browser/25.0.1364.97-1

2013-03-17 Thread Adam D. Barratt
On Sun, 2013-03-17 at 14:22 +, Jonathan Wiltshire wrote:
 On Mon, Mar 04, 2013 at 07:49:46PM +0100, Julien Cristau wrote:
  On Mon, Mar  4, 2013 at 19:11:43 +0100, Giuseppe Iuculano wrote:
   I totally agree, we should drop arm support.
   
   Do I need to upload another revision without the arm arch in
   debian/control ?
   
  Yes please.
 
 Any moves on this?

 chromium-browser (25.0.1364.152-1) unstable; urgency=high
 .
   * [8761d73] Remove armel and armhf. We cannot support them in wheezy

That version already migrated.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1363532797.2662.41.ca...@jacala.jungle.funky-badger.org



Bug#702195: marked as done (pre-approval of syslog-ng/3.3.5-3)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 15:06:17 +
with message-id 20130317150617.gg4...@ernie.home.powdarrmonkey.net
and subject line Re: Bug#702195: unblock: syslog-ng/3.3.5-3
has caused the Debian Bug report #702195,
regarding pre-approval of syslog-ng/3.3.5-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
702195: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: freeze-exception
thanks

Hi Release Team,

There are several important, RC bugfix over syslog-ng/3.3.5-2 in Wheezy.

First is virtual console differences between Linux and kFreeBSD[1]. It's
tty10 on the former and ttyva on the latter. Without fixing #697042 ,
syslog-ng would flood kFreeBSD logs with:
Error opening file for writing; filename='/dev/tty10', error='Operation not 
supported (45)'

The default syslog-ng configuration used wrong path for mail related
logs, as noted in #692056 [2].

Don't use symlinked systemd configuration files, as noted in
#690067 [3]. This caused all short of problems as dpkg doesn't support
it.

Last but not least the one which affects the DSA team is #702131 [4].
The fix is to handle EINVAL as well for eventfd2 errors.

The fixes are small and usually one liners. Debdiff is attached.

Thanks,
Laszlo/GCS
[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697042
[2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692056
[3] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690067
[4] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702131
diff -Nru syslog-ng-3.3.5/debian/changelog syslog-ng-3.3.5/debian/changelog
--- syslog-ng-3.3.5/debian/changelog	2012-05-13 00:47:21.0 +0200
+++ syslog-ng-3.3.5/debian/changelog	2013-03-03 19:22:00.0 +0100
@@ -1,3 +1,22 @@
+syslog-ng (3.3.5-3) testing-proposed-updates; urgency=low
+
+  [ Gergely Nagy alger...@madhouse-project.org ]
+  * Don't mark systemd symlinks in /etc as conffiles.
+  * Instead of installing systemd service file symlinks, install a
+conffile, that includes the real service file (closes: #690067).
+  * Do not forcibly remove the systemd service files, that code is not
+needed anymore.
+  * Use the standard /var/log/mail.{info,err,warn} location for the various
+mail-related logs (closes: #692056).
+  * Use /dev/ttyva on kFreeBSD as the target of the d_console_all
+destination (closes: #697042).
+
+  [ Laszlo Boszormenyi (GCS) ]
+  * Fix ivykis fallback on eventfd2 errors with the addition of
+ivykis_fallback_fix.patch (closes: #702131).
+
+ -- Laszlo Boszormenyi (GCS) g...@debian.hu  Sun, 03 Mar 2013 17:57:00 +0100
+
 syslog-ng (3.3.5-2) unstable; urgency=low
 
   [ Gergely Nagy alger...@madhouse-project.org ]
diff -Nru syslog-ng-3.3.5/debian/patches/ivykis_fallback_fix.patch syslog-ng-3.3.5/debian/patches/ivykis_fallback_fix.patch
--- syslog-ng-3.3.5/debian/patches/ivykis_fallback_fix.patch	1970-01-01 01:00:00.0 +0100
+++ syslog-ng-3.3.5/debian/patches/ivykis_fallback_fix.patch	2013-03-03 17:53:25.0 +0100
@@ -0,0 +1,31 @@
+Description: make ivykis properly fallback on eventfd2 errors
+ The Linux glibc eventfd() wrapper function (around the SYS_eventfd{,2}
+ system calls) returns EINVAL if it is given a nonzero flags argument
+ and SYS_eventfd2 (which is the variant of SYS_eventfd that takes a flags
+ argument) isn't implemented, while iv_event_raw was expecting to get
+ either ENOSYS or success.
+ .
+ Instead of falling back on SYS_eventfd by calling the eventfd() wrapper
+ again with a zero flags argument and then setting the O_NONBLOCK and
+ O_CLOEXEC flags by hand, disable use of eventfd on systems that have
+ SYS_eventfd but not SYS_eventfd2 as a minimally invasive fix for the
+ stable branches.
+ Taken from: https://github.com/buytenh/ivykis/commit/89f67f97477aeba24aebfc58ae1a17e5bea69724.patch
+Author: Lennert Buytenhek buyt...@wantstofly.org
+Bug-Debian: http://bugs.debian.org/702131
+Forwarded: not-needed
+Last-Update: 2012-12-09
+
+---
+
+--- syslog-ng-3.3.5.orig/lib/ivykis/modules/iv_event_raw.c
 syslog-ng-3.3.5/lib/ivykis/modules/iv_event_raw.c
+@@ -91,7 +91,7 @@ int iv_event_raw_register(struct iv_even
+ 
+ 		ret = eventfd2(0, EFD_NONBLOCK | EFD_CLOEXEC);
+ 		if (ret  0) {
+-			if (errno != ENOSYS) {
++			if (errno != ENOSYS  errno != EINVAL) {
+ perror(eventfd2);
+ return -1;
+ 			}
diff -Nru syslog-ng-3.3.5/debian/patches/series syslog-ng-3.3.5/debian/patches/series
--- syslog-ng-3.3.5/debian/patches/series	

Bug#683142: marked as done (unblock: bdii/5.2.5-2+wheezy3)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 15:11:36 +
with message-id 20130317151136.gh4...@ernie.home.powdarrmonkey.net
and subject line Re: Bug#683142: unblock: bdii/5.2.5-2+wheezy3
has caused the Debian Bug report #683142,
regarding unblock: bdii/5.2.5-2+wheezy3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
683142: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683142
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: freeze-exception

unblock bdii/5.2.12-1

Hi!

The bdii package was removed from testing due to an RC bug, together
with the packages that depends on it. The 5.2.12-1 update fixes the RC
bug (bug #663444). I would like to request a freeze exception for this
update to allow the bdii package and the packages depending on it to be
part of the release.

Mattias



smime.p7s
Description: S/MIME cryptographic signature
---End Message---
---BeginMessage---

On Sun, Mar 03, 2013 at 10:21:28PM +0100, intrigeri wrote:
 Hi,
 
 Jonathan Nieder wrote (03 Jan 2013 07:25:58 GMT) :
  Any news?  Is the version of bdii currently in tpu the right one for
  wheezy, or are there more updates coming?
 
 Given there's been no feedback from Mattias on this bug since October,
 and bdii hasn't been in testing since July, I recommend the release
 team rejects this unblock request.

Agreed.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature
---End Message---


Bug#685663: marked as done (unblock nordugrid-arc/2.0.0-3)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 15:12:08 +
with message-id 20130317151208.gi4...@ernie.home.powdarrmonkey.net
and subject line Re: Bug#685663: unblock nordugrid-arc/2.0.0-3
has caused the Debian Bug report #685663,
regarding unblock nordugrid-arc/2.0.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
685663: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685663
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: freeze-exception
Control: block -1 by 683142

unblock nordugrid-arc/2.0.0-3

The nordugrid-arc 2.0.0-3 package had already migrated to testing before
the freeze, but was kicked out because a dependency of one of its binary
packages was removed due to an RC classified bug. That package (bdii)
has since been fixed and an unblock request for the fix has been filed.

This is a request to unblock this package so that it can get back in
when its currently blocked dependency (bdii) is unblocked.

Mattias



signature.asc
Description: This is a digitally signed message part
---End Message---
---BeginMessage---
On Sun, Mar 03, 2013 at 10:25:34PM +0100, intrigeri wrote:
 Hi,
 
 Jonathan Nieder wrote (03 Jan 2013 07:31:25 GMT) :
  If I understand correctly then nordugrid-arc was not part of squeeze,
  so stable users are not relying on it yet.  In that case I would
  suggest considering providing the package for wheezy through
  wheezy-backports after the release, which should make later fixes
  easier.  What do you think?
 
 Same as #683142 (and dependent on it, since nordugrid-arc-aris
 Depends: bdii): no reply from Mattias for months, and nordugrid-arc
 was removed from testing last July, so I recommend the release team
 rejects this unblock request, and the maintainer uses backports after
 the release as they see fit to provide packages for stable users.

Agreed.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature
---End Message---


Bug#688321: unblock: quota/4.01-1

2013-03-17 Thread Jonathan Wiltshire
Control: tag -1 + pending

On Sat, Mar 09, 2013 at 04:45:06PM +0100, Salvatore Bonaccorso wrote:
 Hi all
 
 I have updated the proposed debdiff with also the patch for reporting
 problem with NFS mounts. Julien is this acceptable for a t-p-u upload?
 
 Regards,
 Salvatore

Please go ahead.

Thanks,


-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Processed: Re: Bug#688321: unblock: quota/4.01-1

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 + pending
Bug #688321 [release.debian.org] unblock: quota/4.01-1
Added tag(s) pending.

-- 
688321: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688321
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b688321.136353358618150.transcr...@bugs.debian.org



Bug#702195: unblock: syslog-ng/3.3.5-3

2013-03-17 Thread Adam D. Barratt
On Sun, 2013-03-17 at 15:06 +, Jonathan Wiltshire wrote:
 On Sun, Mar 03, 2013 at 08:02:32PM +, Laszlo Boszormenyi (GCS) wrote:
  There are several important, RC bugfix over syslog-ng/3.3.5-2 in Wheezy.
 
 Approved the t-p-u upload, thanks.

I thought the conclusion was that we needed a new upload, as per
MID:5133c66e.3050...@debian.org and following?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/1363533935.2662.43.ca...@jacala.jungle.funky-badger.org



Processed: Re: Bug#702195: unblock: syslog-ng/3.3.5-3

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 reopen -1
Bug #702195 {Done: Jonathan Wiltshire j...@debian.org} [release.debian.org] 
pre-approval of syslog-ng/3.3.5-3
Bug reopened
Ignoring request to alter fixed versions of bug #702195 to the same values 
previously set
 tag -1 + moreinfo
Bug #702195 [release.debian.org] pre-approval of syslog-ng/3.3.5-3
Added tag(s) moreinfo.

-- 
702195: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b702195.136353465225870.transcr...@bugs.debian.org



Bug#702195: unblock: syslog-ng/3.3.5-3

2013-03-17 Thread Jonathan Wiltshire
Control: reopen -1
Control: tag -1 + moreinfo

On Sun, Mar 17, 2013 at 03:06:17PM +, Jonathan Wiltshire wrote:
 On Sun, Mar 03, 2013 at 08:02:32PM +, Laszlo Boszormenyi (GCS) wrote:
  There are several important, RC bugfix over syslog-ng/3.3.5-2 in Wheezy.
 
 Approved the t-p-u upload, thanks.

Actually, not. With the lack of threading and my trying to catch up on my
mailbox, I hadn't yet seen the discussion about this one.

Please prepare an updated t-p-u upload.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Bug#703238: unblock: remmina/1.0.0-4+deb7u1 (pre-approval)

2013-03-17 Thread Jonathan Wiltshire
Control: tag -1 + confirmed

On Sun, Mar 17, 2013 at 02:47:23PM +0100, Luca Falavigna wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 I'd like to receive a pre-approval to upload into unstable a fix for bug
 #668020 (and its merged ones), which could result very annoying.
 
 One of the submitters confirmed the proposed patch fixes the bug for him
 (thanks to Bernhard Schmidt for his efforts!), so it received a first testing
 in advance.
 
 I chose 1.0.0-4+deb7u1 as version because I already uploaded 1.0.0-5 to
 experimental.

Please go ahead.

Thanks,

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Processed: Re: Bug#703238: unblock: remmina/1.0.0-4+deb7u1 (pre-approval)

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 + confirmed
Bug #703238 [release.debian.org] unblock: remmina/1.0.0-4+deb7u1 (pre-approval)
Added tag(s) confirmed.

-- 
703238: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703238
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b703238.136353489527912.transcr...@bugs.debian.org



Bug#702209: unblock (pre-approval): dpkg/1.16.10

2013-03-17 Thread Niels Thykier
Control: tags -1 confirmed

On 2013-03-06 03:26, Guillem Jover wrote:
 Hi!
 
 There appears to be something in my dpkg unblock requests that seems
 to make the list setup unhappy (previously in #690920), just sending
 this so that it (hopefully) appears on the list.
 
 For the real details please see:
 
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702209
 
 Thanks,
 Guillem
 
 

Feel free to go ahead with these changes.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5145e76a.10...@thykier.net



Processed: Re: Bug#702209: unblock (pre-approval): dpkg/1.16.10

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed
Bug #702209 [release.debian.org] unblock (pre-approval): dpkg/1.16.10
Added tag(s) confirmed.

-- 
702209: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702209
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b702209.13635357362057.transcr...@bugs.debian.org



Processed: Re: Bug#702394: unblock: ttf-cjk-compact/1.20

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 + d-i confirmed
Bug #702394 [release.debian.org] unblock: ttf-cjk-compact/1.20
Added tag(s) d-i and confirmed.

-- 
702394: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b702394.13635358983526.transcr...@bugs.debian.org



Bug#702394: unblock: ttf-cjk-compact/1.20

2013-03-17 Thread Jonathan Wiltshire
Control: tag -1 + d-i confirmed

On Wed, Mar 06, 2013 at 09:02:40AM +0900, Hideki Yamane wrote:
 Hi,
 
  Please unblock ttf-cjk-compact/1.20 since it improves some glyph lacks
  in Japanese, Korean and Chinese language with graphical installer.
 

Looks sane, but needs a d-i ack for the udeb. Tagging and CCing.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Bug#702394: unblock: ttf-cjk-compact/1.20

2013-03-17 Thread Niels Thykier
Control: tags -1 confirmed d-i

On 2013-03-06 01:02, Hideki Yamane wrote:
 Package: release.debian.org
 User: release.debian@packages.debian.org
 Usertags: unblock
 X-Debbugs-CC: ttf-cjk-comp...@packages.debian.org
 
 Hi,
 
  Please unblock ttf-cjk-compact/1.20 since it improves some glyph lacks
  in Japanese, Korean and Chinese language with graphical installer.
 

Assuming the d-i side is okay with these changes (CC'ed), I will gladly
unblock this package.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5145e8ad.7030...@thykier.net



Processed: Re: Bug#702394: unblock: ttf-cjk-compact/1.20

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed d-i
Bug #702394 [release.debian.org] unblock: ttf-cjk-compact/1.20
Ignoring request to alter tags of bug #702394 to the same tags previously set

-- 
702394: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702394
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b702394.13635360544671.transcr...@bugs.debian.org



Bug#702275: marked as done (unblock: libdatetime-timezone-perl/1.58-1+2013b)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 16:12:16 +
with message-id 20130317161216.gn4...@ernie.home.powdarrmonkey.net
and subject line Re: Bug#702275: unblock: libdatetime-timezone-perl/1.57-1+2013a
has caused the Debian Bug report #702275,
regarding unblock: libdatetime-timezone-perl/1.58-1+2013b
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
702275: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702275
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Please unblock package libdatetime-timezone-perl 1.57-1+2013a.

The new release is based on the Olson database 2013a.
It does not contain any source code changes, just the new timezone
data. I'm attaching a stripped down debdiff which contains only one
timezone file as an example.


unblock libdatetime-timezone-perl/1.57-1+2013a


Thanks in advance,
gregor

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=Z4tW
-END PGP SIGNATURE-
diff -Nru libdatetime-timezone-perl-1.56/Changes libdatetime-timezone-perl-1.57/Changes
--- libdatetime-timezone-perl-1.56/Changes	2012-12-01 05:08:04.0 +0100
+++ libdatetime-timezone-perl-1.57/Changes	2013-03-02 21:23:47.0 +0100
@@ -1,3 +1,11 @@
+1.572013-03-02
+
+- This release is based on version 2013a of the Olson database. This release
+  includes contemporary changes for Chile as well as several new zones -
+  Asia/Khandyga, Asia/Ust-Nera, and Europe/Busingen. It also includes a number
+  of historical changes.
+
+
 1.562012-11-30
 
 - The previous release was missing some files. That's what I get for running
diff -Nru libdatetime-timezone-perl-1.56/LICENSE libdatetime-timezone-perl-1.57/LICENSE
--- libdatetime-timezone-perl-1.56/LICENSE	2012-12-01 05:08:04.0 +0100
+++ libdatetime-timezone-perl-1.57/LICENSE	2013-03-02 21:23:47.0 +0100
@@ -1,4 +1,4 @@
-This software is copyright (c) 2012 by Dave Rolsky.
+This software is copyright (c) 2013 by Dave Rolsky.
 
 This is free software; you can redistribute it and/or modify it under
 the same terms as the Perl 5 programming language system itself.
@@ -12,7 +12,7 @@
 
 --- The GNU General Public License, Version 1, February 1989 ---
 
-This software is Copyright (c) 2012 by Dave Rolsky.
+This software is Copyright (c) 2013 by Dave Rolsky.
 
 This is free software, licensed under:
 
@@ -272,7 +272,7 @@
 
 --- The Artistic License 1.0 ---
 
-This software is Copyright (c) 2012 by Dave Rolsky.
+This software is Copyright (c) 2013 by Dave Rolsky.
 
 This is free software, licensed under:
 
diff -Nru libdatetime-timezone-perl-1.56/Makefile.PL libdatetime-timezone-perl-1.57/Makefile.PL
--- libdatetime-timezone-perl-1.56/Makefile.PL	2012-12-01 05:08:04.0 +0100
+++ libdatetime-timezone-perl-1.57/Makefile.PL	2013-03-02 21:23:47.0 +0100
@@ -43,7 +43,7 @@
 vars = 0,
 warnings = 0
   },
-  VERSION = 1.56,
+  VERSION = 1.57,
   test = {
 TESTS = t/*.t
   }
diff -Nru libdatetime-timezone-perl-1.56/README libdatetime-timezone-perl-1.57/README
--- libdatetime-timezone-perl-1.56/README	2012-12-01 05:08:04.0 +0100
+++ libdatetime-timezone-perl-1.57/README	2013-03-02 21:23:47.0 +0100
@@ -1,11 +1,11 @@
 
 
 This archive contains the distribution DateTime-TimeZone,
-version 1.56:
+version 1.57:
 
   Time zone object base class and factory
 
-This software is copyright (c) 2012 by Dave Rolsky.
+This software is copyright (c) 2013 by Dave Rolsky.
 
 This is free software; you can redistribute it and/or modify it under
 the same terms as the Perl 5 programming language system itself.
diff -Nru libdatetime-timezone-perl-1.56/debian/changelog libdatetime-timezone-perl-1.57/debian/changelog
--- 

Bug#702746: marked as done (release.debian.org: pre-approval: libguestfs 1:1.18.1-1+deb7u2)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 16:12:50 +
with message-id 1363536770.2662.44.ca...@jacala.jungle.funky-badger.org
and subject line Re: Bug#702746: release.debian.org: pre-approval: libguestfs 
1:1.18.1-1+deb7u2
has caused the Debian Bug report #702746,
regarding release.debian.org: pre-approval: libguestfs 1:1.18.1-1+deb7u2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
702746: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702746
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal

Hi,

I'd like to fix libguestfs bug #702624 (guestmount does not work) via
tpu.

It is an issue that I actually fixed in unstable but missed when
preparing and uploading 1:1.18.1-1+deb7u1 for wheezy a few weeks later.

Cheers,
-Hilko

diff --git a/debian/changelog b/debian/changelog
index e909234..b040929 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+libguestfs (1:1.18.1-1+deb7u2) testing; urgency=low
+
+  * Make sure that a build of the library that contains FUSE support is
+installed. Thanks to Holger Levsen for spotting this. (Closes:
+#702624)
+
+ -- Hilko Bengen ben...@debian.org  Mon, 11 Mar 2013 00:03:13 +0100
+
 libguestfs (1:1.18.1-1+deb7u1) testing; urgency=low
 
   * [3ad62ed] Removed useless dh_python* overrides (Closes: #681587)
diff --git a/debian/rules b/debian/rules
index f496a8e..0af68b6 100755
--- a/debian/rules
+++ b/debian/rules
@@ -93,9 +93,9 @@ override_dh_auto_install:
 # We assume that the Python version used for building the Python
 # bindings doesn't affect the outcome of those builds.
set -e; for p in \
-   default \
$(filter-out $(PYTHON_DEFAULT), $(PYTHONS)) \
$(filter-out $(RUBY_DEFAULT), $(RUBIES)) \
+   default \
; do \
dh_auto_install --builddir=$(CURDIR)/debian/build-$$p ; \
done
---End Message---
---BeginMessage---
On Sat, 2013-03-16 at 16:41 +0100, Hilko Bengen wrote:
 * Adam D. Barratt:
  On Mon, 2013-03-11 at 00:26 +0100, Hilko Bengen wrote:
  I'd like to fix libguestfs bug #702624 (guestmount does not work) via
  tpu.
 
  Please go ahead.
 
 Thank you. I am uploading now.

Unblocked; thanks.

Regards,

Adam---End Message---


Re: ifupdown in wheezy

2013-03-17 Thread Andrew Shadura
Hello,

On Mon, 11 Mar 2013 21:30:28 +0100
Andrew Shadura bugzi...@tut.by wrote:

 Subject: ifupdown in wheezy

[Reminder]

-- 
WBR, Andrew


signature.asc
Description: PGP signature


Bug#702458: unblock: xcp-xapi - urgent documentation fixes

2013-03-17 Thread Niels Thykier
On 2013-03-06 21:46, Daniel Pocock wrote:
 
 
 On 06/03/13 21:42, Niels Thykier wrote:
 Control: retitle -1 unblock: xen-api/1.3.2-14 (pre-approval)

 On 2013-03-06 21:23, Daniel Pocock wrote:
 Package: release.debian.org
 Severity: normal

 The current README.Debian is quite old

 It gives some advice that will lead to people having a broken system
 (e.g. no networking).  It describes a procedure for configuring
 networking that is completely opposite to what has been described more
 recently on the upstream mailing list

 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702337

 I'm happy to overhaul this document and submit a debdiff for the release
 team to review - please confirm if this work should go ahead.  No other
 files in the package will be changed.



 I would be willing to consider this documentation fix if it indeed is as
 bad as you suggest.  Though, I'd appreciate seeing a debdiff before
 saying yay or nay.

 
 Ok, I will collaborate with pkg-xen team to prepare a revised document
 and submit it to the release team for final approval
 
 XCP has been highlighted as a major feature of wheezy:
 http://www.debian.org/News/2012/20120425
 
 so I think it is a good idea to make fixes like this.
 
 

Hi,

Any news on this?

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5145ef62.9090...@thykier.net



Bug#702458: unblock: xcp-xapi - urgent documentation fixes

2013-03-17 Thread Daniel Pocock


On 17/03/13 17:29, Niels Thykier wrote:
 On 2013-03-06 21:46, Daniel Pocock wrote:


 On 06/03/13 21:42, Niels Thykier wrote:
 Control: retitle -1 unblock: xen-api/1.3.2-14 (pre-approval)

 On 2013-03-06 21:23, Daniel Pocock wrote:
 Package: release.debian.org
 Severity: normal

 The current README.Debian is quite old

 It gives some advice that will lead to people having a broken system
 (e.g. no networking).  It describes a procedure for configuring
 networking that is completely opposite to what has been described more
 recently on the upstream mailing list

 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702337

 I'm happy to overhaul this document and submit a debdiff for the release
 team to review - please confirm if this work should go ahead.  No other
 files in the package will be changed.



 I would be willing to consider this documentation fix if it indeed is as
 bad as you suggest.  Though, I'd appreciate seeing a debdiff before
 saying yay or nay.


 Ok, I will collaborate with pkg-xen team to prepare a revised document
 and submit it to the release team for final approval

 XCP has been highlighted as a major feature of wheezy:
 http://www.debian.org/News/2012/20120425

 so I think it is a good idea to make fixes like this.


 
 Hi,
 
 Any news on this?
 

The documentation patch was submitted on the bug report

I'm not sure if it has been released yet


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5145efbd.8010...@pocock.com.au



Bug#698925: marked as done (unblock: glpi/0.83.31-2)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 17:28:53 +0100
with message-id 5145ef45.6070...@thykier.net
and subject line Re: Bug#698925: unblock: glpi/0.83.31-2
has caused the Debian Bug report #698925,
regarding unblock: glpi/0.83.31-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698925: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698925
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package glpi

This fixes a security issue, and should allow glpi not to be removed
from wheezy.

Changelog:
 glpi (0.83.31-2) unstable; urgency=high
 .
   * Security fixes:
 Replace embedded copy of extjs by Debian package, the embedded one
 contains a flash file built with a vulnerable version of yui
(charts.swf).
 (Closes: #694642)
   * Urgency high, this is a RC bug

Full debdiff attached.

Regards,
Pierre

unblock glpi/0.83.31-2

-- System Information:
Debian Release: 6.0.6
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32.55.pollux-grsec (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru glpi-0.83.31/debian/changelog glpi-0.83.31/debian/changelog
--- glpi-0.83.31/debian/changelog	2012-07-22 21:47:52.0 +0200
+++ glpi-0.83.31/debian/changelog	2013-01-25 11:37:11.0 +0100
@@ -1,3 +1,13 @@
+glpi (0.83.31-2) unstable; urgency=high
+
+  * Security fixes:
+Replace embedded copy of extjs by Debian package, the embedded one
+contains a flash file built with a vulnerable version of yui (charts.swf).
+(Closes: #694642)
+  * Urgency high, this is a RC bug
+
+ -- Pierre Chifflier pol...@debian.org  Fri, 25 Jan 2013 11:37:09 +0100
+
 glpi (0.83.31-1) unstable; urgency=medium
 
   * Imported Upstream version 0.83.31
diff -Nru glpi-0.83.31/debian/control glpi-0.83.31/debian/control
--- glpi-0.83.31/debian/control	2012-03-10 11:37:14.0 +0100
+++ glpi-0.83.31/debian/control	2013-01-25 11:32:56.0 +0100
@@ -15,6 +15,7 @@
 ttf-freefont,
 tinymce,
 libphp-phpmailer,
+libjs-extjs,
 ${misc:Depends}
 Description: IT and Asset management software
  GLPI stands for Gestionnaire libre de parc informatique,
diff -Nru glpi-0.83.31/debian/rules glpi-0.83.31/debian/rules
--- glpi-0.83.31/debian/rules	2012-04-28 16:58:14.0 +0200
+++ glpi-0.83.31/debian/rules	2013-01-25 11:34:15.0 +0100
@@ -67,6 +67,8 @@
 	rm -rf $(DESTDIR)/usr/share/glpi/lib/phpcas
 	rm -rf $(DESTDIR)/usr/share/glpi/lib/tiny_mce
 	rm -rf $(DESTDIR)/usr/share/glpi/lib/phpmailer
+	rm -rf $(DESTDIR)/usr/share/glpi/lib/extjs; \
+	ln -s /usr/share/javascript/extjs $(DESTDIR)/usr/share/glpi/lib/extjs
 
 build-arch: build
 build-indep: build
---End Message---
---BeginMessage---
On 2013-03-06 21:37, Niels Thykier wrote:
 [...]
 
 #694642 got downgraded since last time I looged.  I have to admit that I
 am considering to just ignore the embedded swf issue Wheezy[1] and
 call this a day.  I know it is not as satisfying for you (or me for that
 matter), but I think it is the pragmatic thing to do here.
   That said, you can just upload that version to sid; if we change our
 minds the fixed version will have had a bit more time in sid.  And if
 not, then the bug is at least fixed in the start of Jessie.
 
 ~Niels
 
 [1] We already got a few DFSG-incompatible JSON issues that won't be
 fixed in Wheezy.
 
 

Seems like no one disagreed, so closing.

~Niels---End Message---


Processed: tagging 702458

2013-03-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 702458 + moreinfo
Bug #702458 [release.debian.org] unblock: xen-api/1.3.2-14 (pre-approval)
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
702458: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702458
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.136353832520401.transcr...@bugs.debian.org



Bug#702458: unblock: xcp-xapi - urgent documentation fixes

2013-03-17 Thread Niels Thykier
On 2013-03-17 17:30, Daniel Pocock wrote:
 [...]

 Hi,

 Any news on this?

 
 The documentation patch was submitted on the bug report
 

Okay, I was (and still am) expecting a debdiff attached to this bug
(once the changes are finalized that is).

 I'm not sure if it has been released yet
 
 

AFAICT it has not been uploaded.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/5145f17c.1050...@thykier.net



Bug#702293: unblock: dspam/3.10.1+dfsg-10

2013-03-17 Thread Thomas Preud'homme
Le jeudi 7 mars 2013 11:10:33, Thomas Preud'homme a écrit :
 After explaining my problem on IRC, formorer showed me an SQL expression
 that creates plpgsql only if needed. You'll notice that plpgsql is created
 with CREATE LANGUAGE because since PostgreSQL 9, plpgsql is created by
 default. Hence, if it needs to be created the old CREATE LANGUAGE
 construct should be used.
 
 I tried installing dspam with this patch with both PostgreSQL 8.4 from
 Squeeze and PostgreSQL 9.1 from Wheezy with success. Purging works fine
 too.
 
 If this diff suits you, should I rather upload to tpu with a new changelog
 entry as in the attached debdiff or merge the entry in the previous one so
 that only one upload appears to have been done?

Forgive me for resending this, I thought maybe this issue had be forgotten. If 
this is merely a consequence of your work overload, then I send you my full 
apologize.

Best regards,

Thomas
diff -Nru dspam-3.10.1+dfsg/debian/changelog dspam-3.10.1+dfsg/debian/changelog
--- dspam-3.10.1+dfsg/debian/changelog	2013-03-04 17:39:52.0 +0100
+++ dspam-3.10.1+dfsg/debian/changelog	2013-03-07 11:03:34.0 +0100
@@ -1,6 +1,12 @@
+dspam (3.10.1+dfsg-11) testing-proposed-updates; urgency=low
+
+  * Create plpgsql only if it is not loaded yet.
+
+ -- Thomas Preud'homme robo...@debian.org  Thu, 07 Mar 2013 10:25:49 +0100
+
 dspam (3.10.1+dfsg-10) testing-proposed-updates; urgency=low
 
-  * Explicitely require legacy mode for string escaping in PostgreSQL since it
+  * Explicitly require legacy mode for string escaping in PostgreSQL since it
 now defaults to standard compliant mode (Closes: #694942).
   * Fix error when creating database in PostgreSQL by creating plpgsql as
 extension instead of language.
diff -Nru dspam-3.10.1+dfsg/debian/sqlfiles/install-dbadmin/pgsql dspam-3.10.1+dfsg/debian/sqlfiles/install-dbadmin/pgsql
--- dspam-3.10.1+dfsg/debian/sqlfiles/install-dbadmin/pgsql	2013-03-04 17:39:52.0 +0100
+++ dspam-3.10.1+dfsg/debian/sqlfiles/install-dbadmin/pgsql	2013-03-07 11:03:34.0 +0100
@@ -1 +1,19 @@
-CREATE EXTENSION IF NOT EXISTS plpgsql;
+CREATE OR REPLACE FUNCTION public.create_plpgsql_language ()
+RETURNS TEXT
+AS $$
+CREATE LANGUAGE plpgsql;
+SELECT 'language plpgsql created'::TEXT;
+$$
+LANGUAGE 'sql';
+
+SELECT CASE WHEN
+  (SELECT true::BOOLEAN
+ FROM pg_language
+WHERE lanname='plpgsql')
+THEN
+  (SELECT 'language already installed'::TEXT)
+ELSE
+  (SELECT public.create_plpgsql_language())
+END;
+
+DROP FUNCTION public.create_plpgsql_language ();


signature.asc
Description: This is a digitally signed message part.


Bug#703184: marked as done (unblock: cups/1.5.3-2.16)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 18:16:55 +0100
with message-id 5145fa87.9010...@thykier.net
and subject line Re: Bug#703184: unblock: cups/1.5.3-2.16
has caused the Debian Bug report #703184,
regarding unblock: cups/1.5.3-2.16
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
703184: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package cups; it polishes the fix for one security bug
(STR#4223, CVE-2012-5519, #692791, privilege escalation) and one
important bug (#697970, usb quirk).

Here's the changelog:

 cups (1.5.3-2.16) unstable; urgency=low
 .
   * Backport upstream documentation fix for STR#4223 lpadmin to root
 privilege escalation
   * Correct usb-backend quirk for Epson Stylus Photo 750, thanks to
 Denis Prost (Closes: #697970)

debdiff is attached, thanks in advance, cheers!

OdyX

unblock cups/1.5.3-2.16
diff -Nru cups-1.5.3/debian/changelog cups-1.5.3/debian/changelog
--- cups-1.5.3/debian/changelog	2013-02-27 12:59:38.0 +0100
+++ cups-1.5.3/debian/changelog	2013-03-11 18:32:38.0 +0100
@@ -1,3 +1,12 @@
+cups (1.5.3-2.16) unstable; urgency=low
+
+  * Backport upstream documentation fix for STR#4223 lpadmin to root
+privilege escalation
+  * Correct usb-backend quirk for Epson Stylus Photo 750, thanks to
+Denis Prost (Closes: #697970)
+
+ -- Didier Raboud o...@debian.org  Mon, 11 Mar 2013 10:18:37 +0100
+
 cups (1.5.3-2.15) unstable; urgency=low
 
   [ Till Kamppeter ]
diff -Nru cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch
--- cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch	2013-01-20 17:20:11.0 +0100
+++ cups-1.5.3/debian/patches/split-configuration-files-STR4223.patch	2013-03-11 18:32:38.0 +0100
@@ -230,7 +230,7 @@
  	  man/cupsd.conf.man
 --- /dev/null
 +++ b/doc/help/ref-cups-files-conf.html.in
-@@ -0,0 +1,531 @@
+@@ -0,0 +1,513 @@
 +HTML
 +!-- SECTION: References --
 +HEAD
@@ -307,24 +307,6 @@
 +for data files./P
 +
 +
-+H2 CLASS=titleSPAN CLASS=infoCUPS 1.2/OS X 10.5/SPANA NAME=DefaultAuthTypeDefaultAuthType/A/H2
-+
-+H3Examples/H3
-+
-+PRE CLASS=command
-+DefaultAuthType Basic
-+DefaultAuthType BasicDigest
-+DefaultAuthType Digest
-+DefaultAuthType Negotiate
-+/PRE
-+
-+H3Description/H3
-+
-+PThe CODEDefaultAuthType/CODE directive specifies the type
-+of authentication to use for IPP operations that require a
-+username. The default is CODEBasic/CODE./P
-+
-+
 +H2 CLASS=titleA NAME=DocumentRootDocumentRoot/A/H2
 +
 +H3Examples/H3
@@ -764,7 +746,44 @@
 +/HTML
 --- a/doc/help/ref-cupsd-conf.html.in
 +++ b/doc/help/ref-cupsd-conf.html.in
-@@ -191,82 +191,6 @@
+@@ -43,36 +43,6 @@
+ automatically handles restarting the scheduler./P
+ 
+ 
+-H2 CLASS=titleA NAME=AccessLogAccessLog/A/H2
+-
+-H3Examples/H3
+-
+-PRE CLASS=command
+-AccessLog /var/log/cups/access_log
+-AccessLog /var/log/cups/access_log-%s
+-AccessLog syslog
+-/PRE
+-
+-H3Description/H3
+-
+-PThe CODEAccessLog/CODE directive sets the name of the
+-access log file. If the filename is not absolute then it is
+-assumed to be relative to the A
+-HREF=#ServerRootCODEServerRoot/CODE/A directory. The
+-access log file is stored in common log format and can be used
+-by any web access reporting tool to generate a report on CUPS
+-server activity./P
+-
+-PThe server name can be included in the filename by using
+-CODE%s/CODE in the name./P
+-
+-PThe special name syslog can be used to send the access
+-information to the system log instead of a plain file./P
+-
+-PThe default access log file is
+-VAR@CUPS_LOGDIR@/access_log/VAR./P
+-
+-
+ H2 CLASS=titleA NAME=AccessLogLevelAccessLogLevel/A/H2
+ 
+ H3Examples/H3
+@@ -191,82 +161,6 @@
  HREF=#LimitCODELimit/CODE/A section./P
  
  
@@ -847,7 +866,317 @@
  H2 CLASS=titleA NAME=AuthTypeAuthType/A/H2
  
  H3Examples/H3
-@@ -2544,65 +2468,6 @@
+@@ -898,40 +792,6 @@
+ PThe default is to not allow classification overrides./P
+ 
+ 
+-H2 CLASS=titleSPAN CLASS=infoCUPS 1.1.15/SPANA NAME=ConfigFilePermConfigFilePerm/A/H2
+-
+-H3Examples/H3
+-
+-PRE CLASS=command
+-ConfigFilePerm 0644
+-ConfigFilePerm 0640
+-/PRE
+-
+-H3Description/H3
+-
+-PThe CODEConfigFilePerm/CODE directive specifies the permissions to use when the scheduler writes configuration and cache files, typically in response to IPP or HTTP requests. The default is @CUPS_CONFIG_FILE_PERM@./P
+-

Bug#703199: marked as done (unblock: icu/4.8.1.1-11)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 18:23:13 +0100
with message-id 5145fc01.7080...@thykier.net
and subject line Re: Bug#703199: unblock: icu/4.8.1.1-11
has caused the Debian Bug report #703199,
regarding unblock: icu/4.8.1.1-11
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
703199: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703199
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package icu

This patch fixes ICU bug 702982, severity important.  The bug fix is a
one-line (actually one character) change to a table in ICU that fixes a
potential crash rendering incremental Malayalam text input.  This patch
has been applied upstream, and upstream has encouraged distributions to
take it.  The Ubuntu version of ICU already includes this patch.  Since
this is a bug of priority important (which I set it to because a crash
caused by a particular pattern of characters is a potential DOS attack)
and the package can go into testing through unstable, I hope you will
grant the unblock request.  Thanks for considering.

unblock icu/4.8.1.1-11

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru icu-4.8.1.1/debian/changelog icu-4.8.1.1/debian/changelog
--- icu-4.8.1.1/debian/changelog	2012-11-17 14:37:40.0 -0500
+++ icu-4.8.1.1/debian/changelog	2013-03-16 14:58:26.0 -0400
@@ -1,3 +1,10 @@
+icu (4.8.1.1-11) unstable; urgency=medium
+
+  * Fix crash on rendering incremental Malayalam text input.  Thanks Colin
+Watson. (Closes: #702982)
+
+ -- Jay Berkenbilt q...@debian.org  Sat, 16 Mar 2013 14:58:15 -0400
+
 icu (4.8.1.1-10) unstable; urgency=low
 
   * Include pkg-config files in dev package.  Thanks Tommi Vainikainen.
diff -Nru icu-4.8.1.1/debian/patches/mlym-crash.patch icu-4.8.1.1/debian/patches/mlym-crash.patch
--- icu-4.8.1.1/debian/patches/mlym-crash.patch	1969-12-31 19:00:00.0 -0500
+++ icu-4.8.1.1/debian/patches/mlym-crash.patch	2013-03-16 14:56:23.0 -0400
@@ -0,0 +1,19 @@
+Description: Fix crash on rendering incremental Malayalam text input
+Author: Caolán McNamara caol...@redhat.com
+Origin: other, https://ssl.icu-project.org/trac/ticket/9948
+Forwarded: https://ssl.icu-project.org/trac/ticket/9948
+Last-Update: 2013-03-13
+
+Index: b/source/layout/IndicClassTables.cpp
+===
+--- a/source/layout/IndicClassTables.cpp
 b/source/layout/IndicClassTables.cpp
+@@ -273,7 +273,7 @@
+ 
+ static const IndicClassTable kndaClassTable = {0x0C80, 0x0CEF, 4, KNDA_SCRIPT_FLAGS, kndaCharClasses, kndaSplitTable};
+ 
+-static const IndicClassTable mlymClassTable = {0x0D00, 0x0D6F, 3, MLYM_SCRIPT_FLAGS, mlymCharClasses, mlymSplitTable};
++static const IndicClassTable mlymClassTable = {0x0D00, 0x0D6F, 4, MLYM_SCRIPT_FLAGS, mlymCharClasses, mlymSplitTable};
+ 
+ static const IndicClassTable sinhClassTable = {0x0D80, 0x0DF4, 4, SINH_SCRIPT_FLAGS, sinhCharClasses, sinhSplitTable};
+ 
diff -Nru icu-4.8.1.1/debian/patches/series icu-4.8.1.1/debian/patches/series
--- icu-4.8.1.1/debian/patches/series	2012-05-24 13:52:17.0 -0400
+++ icu-4.8.1.1/debian/patches/series	2013-03-16 14:55:46.0 -0400
@@ -8,3 +8,4 @@
 pathmax.patch
 CVE-2011-4599.patch
 indic-ccmp.patch
+mlym-crash.patch
---End Message---
---BeginMessage---
On 2013-03-16 20:15, Jay Berkenbilt wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package icu
 
 This patch fixes ICU bug 702982, severity important.  The bug fix is a
 one-line (actually one character) change to a table in ICU that fixes a
 potential crash rendering incremental Malayalam text input.  This patch
 has been applied upstream, and upstream has encouraged distributions to
 take it.  The Ubuntu version of ICU already includes this patch.  Since
 this is a bug of priority important (which I set it to because a crash
 caused by a particular pattern of characters is a potential DOS attack)
 and the package can go into testing through unstable, I hope you will
 grant the unblock request.  Thanks for considering.
 
 unblock icu/4.8.1.1-11
 
 -- System Information:
 Debian Release: 7.0
   APT prefers unstable
   APT 

Bug#702468: marked as done (unblock: avahi/0.6.31-2)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 18:29:24 +0100
with message-id 5145fd74.50...@thykier.net
and subject line Re: Bug#702468: unblock: avahi/0.6.31-2
has caused the Debian Bug report #702468,
regarding unblock: avahi/0.6.31-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
702468: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702468
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package avahi

The main fix is making avahi-daemon compatible with the ifupdown changes
that were introduced in wheezy. Without that, the boot process can be
blocked by avahi-daemon when ifupdown runs if-up -a.

The changelog:

avahi (0.6.31-2) unstable; urgency=low

  * Use recommended maintscript versioning scheme.
  * The avahi-dnsconfd init script doesn't support reload but provides a
refresh action, so list that instead in the usage help message.
  * Update ifupdown hooks for avahi-daemon and avahi-autoipd. Drop the usage
of ADDRFAM=NetworkManager, since network-manager no longer uses that. Run
avahi-daemon only for ADDRFAM inet and inet6. (Closes: #699749)

 -- Michael Biebl bi...@debian.org  Wed, 06 Mar 2013 22:58:55 +0100

Full debdiff attached.

Cheers,
Michael

unblock avahi/0.6.31-2

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru avahi-0.6.31/debian/avahi-autoipd.if-down avahi-0.6.31/debian/avahi-autoipd.if-down
--- avahi-0.6.31/debian/avahi-autoipd.if-down	2012-03-04 05:24:07.0 +0100
+++ avahi-0.6.31/debian/avahi-autoipd.if-down	2013-03-06 23:04:59.0 +0100
@@ -13,12 +13,12 @@
 
 [ $IFACE != lo ] || exit 0
 case $ADDRFAM in
-  inet|NetworkManager) ;;
-  *) exit 0
+	inet) ;;
+	*) exit 0 ;;
 esac
 case $METHOD in
 	static|dhcp|NetworkManager) ;;
-	*) exit 0
+	*) exit 0 ;;
 esac
 
 if [ -x /bin/ip ]; then
diff -Nru avahi-0.6.31/debian/avahi-autoipd.if-up avahi-0.6.31/debian/avahi-autoipd.if-up
--- avahi-0.6.31/debian/avahi-autoipd.if-up	2012-03-04 05:24:07.0 +0100
+++ avahi-0.6.31/debian/avahi-autoipd.if-up	2013-03-06 23:04:59.0 +0100
@@ -11,13 +11,13 @@
 
 [ $IFACE != lo ] || exit 0
 case $ADDRFAM in
-  inet|NetworkManager) ;;
-  *) exit 0
+	inet) ;;
+	*) exit 0 ;;
 esac
 
 case $METHOD in
 	static|dhcp|NetworkManager) ;;
-	*) exit 0
+	*) exit 0 ;;
 esac
 
 
diff -Nru avahi-0.6.31/debian/avahi-autoipd.maintscript avahi-0.6.31/debian/avahi-autoipd.maintscript
--- avahi-0.6.31/debian/avahi-autoipd.maintscript	2012-03-04 05:24:07.0 +0100
+++ avahi-0.6.31/debian/avahi-autoipd.maintscript	2013-03-06 23:04:59.0 +0100
@@ -1,2 +1,2 @@
-mv_conffile /etc/dhcp3/dhclient-enter-hooks.d/avahi-autoipd /etc/dhcp/dhclient-enter-hooks.d/avahi-autoipd 0.6.25-3 avahi-autoipd
-mv_conffile /etc/dhcp3/dhclient-exit-hooks.d/zzz_avahi-autoipd /etc/dhcp/dhclient-exit-hooks.d/zzz_avahi-autoipd 0.6.25-3 avahi-autoipd
+mv_conffile /etc/dhcp3/dhclient-enter-hooks.d/avahi-autoipd /etc/dhcp/dhclient-enter-hooks.d/avahi-autoipd 0.6.25-4~ avahi-autoipd
+mv_conffile /etc/dhcp3/dhclient-exit-hooks.d/zzz_avahi-autoipd /etc/dhcp/dhclient-exit-hooks.d/zzz_avahi-autoipd 0.6.25-4~ avahi-autoipd
diff -Nru avahi-0.6.31/debian/avahi-daemon.if-up avahi-0.6.31/debian/avahi-daemon.if-up
--- avahi-0.6.31/debian/avahi-daemon.if-up	2012-03-04 05:24:07.0 +0100
+++ avahi-0.6.31/debian/avahi-daemon.if-up	2013-03-06 23:04:59.0 +0100
@@ -4,9 +4,13 @@
 # the loopback device; it's not necessary until we bring up a real network
 # device
 [ $IFACE != lo ] || exit 0
+case $ADDRFAM in
+	inet|inet6) ;;
+	*) exit 0 ;;
+esac
 
 # If we have an unicast .local domain, we immediately disable avahi to avoid
 # conflicts with the multicast IP4LL .local domain
 if [ -x /usr/lib/avahi/avahi-daemon-check-dns.sh ] ; then
-  exec /usr/lib/avahi/avahi-daemon-check-dns.sh
+	exec /usr/lib/avahi/avahi-daemon-check-dns.sh
 fi
diff -Nru avahi-0.6.31/debian/avahi-dnsconfd.init avahi-0.6.31/debian/avahi-dnsconfd.init
--- avahi-0.6.31/debian/avahi-dnsconfd.init	2012-03-04 05:24:07.0 +0100
+++ avahi-0.6.31/debian/avahi-dnsconfd.init	2013-03-06 23:04:59.0 +0100
@@ -88,7 +88,7 @@
 d_status
 ;;
 *)
-echo Usage: $SCRIPTNAME {start|stop|restart|force-reload|reload} 

Bug#703257: RM: libnet-twitter-lite-perl/0.11002-1

2013-03-17 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

Please consider removing libnet-twitter-lite-perl.  The current
twitter API is being disable this month requiring large changes to the
codebase (bug #702523), which are likely unacceptable at this point in
the freeze.

Note that this will also require removing its reverse-dependency tircd.

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=mon16kuebutmiiyvdsikz3n4tosa9hafjcapn9atb8...@mail.gmail.com



Bug#703258: RM: libnet-twitter-perl/3.18003-1

2013-03-17 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

Please consider removing libnet-twitter-perl.  The current twitter API
is being disable this month requiring large changes to the codebase
(bug #702486, which are likely unacceptable at this point in the
freeze.

Note that this will also require removing its reverse-dependency webgui.

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=MNcFi7ULbET1pA=oeobd_v8hhg6wf4_a6ybe1fhykn...@mail.gmail.com



Re: Fixing lucky 13 CVE-2013-0169 in gnutls28

2013-03-17 Thread Julien Cristau
On Sun, Mar 17, 2013 at 16:00:29 +0100, Andreas Metzler wrote:

 On 2013-02-23 Julien Cristau jcris...@debian.org wrote:
  The plan seems ok to me in general.
 
  On Sat, Feb 23, 2013 at 18:37:12 +0100, Andreas Metzler wrote:
 
   +# workaround for guile testsuite failure.
   +ifneq (,$(filter $(DEB_BUILD_ARCH),armel armhf mipsel))
   + DEB_CONFIGURE_EXTRA_FLAGS += --disable-largefile
   +endif
   +
 
  Disabling lfs because of guile sounds fairly bad though, assuming this
  is what this does...
 
 As you do not ssem to be convinced, how about plan B:
 
 1. Upload proposed packages.
 2. If armel armhf mipsel break due to --disable-largefile stop using
 --disable-largefile there and stop providing guile-gnutls on these
 archs.
 
OK I think I'm confused.  How would you detect breakage due to
disable-largefile?

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#702746: release.debian.org: pre-approval: libguestfs 1:1.18.1-1+deb7u2

2013-03-17 Thread Holger Levsen
Hi,

I've just installed 1:1.18.1-1+deb7u2 on jenkins.d.n, soon we will know 
whether this fix is really working as expected. I assume yes, so I will only 
send another reply to 702746 if it turns out not to.


cheers  thanks for fixing this,
Holger


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201303171121.06319.hol...@layer-acht.org



Re: Fixing lucky 13 CVE-2013-0169 in gnutls28

2013-03-17 Thread Andreas Metzler
On 2013-03-17 Julien Cristau jcris...@debian.org wrote:
 On Sun, Mar 17, 2013 at 16:00:29 +0100, Andreas Metzler wrote:
[...]
  2. If armel armhf mipsel break due to --disable-largefile stop using
  --disable-largefile there and stop providing guile-gnutls on these
  archs.

 OK I think I'm confused.  How would you detect breakage due to
 disable-largefile?

bug-report


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130317182610.gd3...@downhill.g.la



Bug#700194: marked as done (unblock: python3-defaults/3.2.3-6)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 19:29:47 +0100
with message-id 20130317182947.gt5...@radis.cristau.org
and subject line Re: Bug#700194: unblock: python3-defaults/3.2.3-6
has caused the Debian Bug report #700194,
regarding unblock: python3-defaults/3.2.3-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
700194: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700194
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python3-defaults

First, apologies for this late unblock request.  I'd been focused on getting
python2.7/python-defaults updated and thought one of my co-maintainers had
taken care of this already.  Changelog below is annotated with why I think
this should be unblocked.

python3-defaults (3.2.3-6) unstable; urgency=low

  [ Piotr Ożarowski ]
  * dh_python3
- ignore empty files while trying to normalize shebangs

This fixed build failures, so there are likely packages that built since this
was uploaded to Sid that won't build in Wheezy.

- mention the right file (debian/py3dist-overrides) while warning about
  guessed dependency - thanks to Sebastian Ramacher for the patch
  (Closes: #685067)

Trivial documentation fix.  Not critical, but good to have and certainly not
worth a TPU upload to avoid.

- fix generating dependencies when maximum version is specified
  (Closes: #687060)

This fixed build failures, so there are likely packages that built since this
was uploaded to Sid that won't build in Wheezy.

  * py3versions.py: fix parsing DEBPYTHON3_SUPPORTED env. variable
(versions should be separated using comma, as in debian_defaults
config file)

This is similar to the change that was just part of the python-defaults
unblock.  It's here for tests.  There are packages that use the env variable,
but all maintained by p1otr and he'd checked they work with this change.  To
stay in line with the way pyversions.py will work in Wheezy, this should go
in.

  * py3versions, debpython: close previously opened files - thanks to Dmitry
Shachnev for the patch (Closes: #686587)

This is a bug.  Not critical, but not worth a TPU upload to avoid.

  [ Dmitry Shachnev ]
  [ Barry Warsaw ]
  * py3clean: Don't remove everything in the __pycache__ directory for
system site package directories. Prevents bogus cleaning of unrelated
*.pyc files. Original patch by Dmitry, with review, clean up, small
modifications, and additional comments by Barry. (Closes: #685167)

This is a significant bug that should be fixed.

  [ Barry Warsaw ]
  * dh_python3: Rework calculation of extension tags to add support for
Python 3.3's different suffixes, and to allow for unadorned .so files
to assume they are built with the default Python 3 version.
Closes: 672178

This is not essential for Wheezy, but will make working with python3.3 much
easier for people that want to do it.  I think it's worth making the change to
make Wheezy a better platform for Python 3 development.

  * README.derivatives: It is no longer necessary to edit
debian/py3versions.py since the values are taken from
debian_defaults. Also added some text on how to separate the
specification when multiple versions are supported.
  * Makefile: Fix the nosetests3 command. Closes: 690259

These don't directly impact the way the package works and are nice to have.
Not worth uploading to TPU to avoid.

 -- Piotr Ożarowski pi...@debian.org  Sun, 21 Oct 2012 21:29:45 +0200

This has been in Sid for several months without issue.  At this point the
risks of not including it (because packages have built against it) is, in my
opinion, greater than the risk of including it.


unblock python3-defaults/3.2.3-6
diff -Nru python3-defaults-3.2.3/debian/changelog python3-defaults-3.2.3/debian/changelog
--- python3-defaults-3.2.3/debian/changelog	2012-08-02 17:54:48.0 -0400
+++ python3-defaults-3.2.3/debian/changelog	2012-10-21 15:29:47.0 -0400
@@ -1,3 +1,39 @@
+python3-defaults (3.2.3-6) unstable; urgency=low
+
+  [ Piotr Ożarowski ]
+  * dh_python3
+- ignore empty files while trying to normalize shebangs 
+- mention the right file (debian/py3dist-overrides) while warning about
+  guessed dependency - thanks to Sebastian Ramacher for the patch
+  (Closes: #685067)
+- fix generating dependencies when maximum version is specified
+  (Closes: #687060)
+  * py3versions.py: fix parsing DEBPYTHON3_SUPPORTED env. variable
+

Re: Bug#696757: ecl: FTBFS: hang in sigsuspend

2013-03-17 Thread Christoph Egger
Hi!

Steven Chamberlain ste...@pyro.eu.org writes:
 Would it be an option to configure ecl with --enable-threads=no on
 kfreebsd-* and hurd-* for wheezy?  Would any functionality be lost or
 would it only affect performance?  The version in squeeze didn't have
 threads enabled, and there don't seem to be any rdepends in wheezy?

 Doing so (with attached patch to enable-threads only on Linux) results
 in successful builds for me.

  I don't really see me finding a different solution to this. I'll
probably just upload your patch.

Thanks

Christoph


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87wqt53mcn@mitoraj.siccegge.de



Re: openjdk maintenance for wheezy and squeeze

2013-03-17 Thread Michael Gilbert
On Tue, Mar 5, 2013 at 11:46 AM, Matthias Klose wrote:
 Am 01.03.2013 04:35, schrieb Moritz Mühlenhoff:
 Backporting security fixes with Java has turned out to be more of less
 unfeasible. I tried this once with DSA 2507 and I think that amounted to at 
 least
 two man days of work for that update alone. Also, Ubuntu has shipped
 backports to all suites in USN-1724 and AFAICS the world hasn't stopped.
 After all, everyone using Oracle Java will be exposed to the same
 behaviourial changes.

 So we should proceed with providing backports for openjdk in the future.

 will that be in backports, stable updates, or security?

Via stable-security (i.e. DSAs).

 If Matthias keeps the Debian/Ubuntu packaging in a state that it's easily
 buildable on squeeze/wheezy for ojdk6 and for wheezy on ojdk7 I think
 we should be able to handle Java updates resource-wise.

 I do not intend to break that intentionally. Some back-porting may show some
 issues, like patches not updated for older releases.  There is a chance to 
 break
 zero on some architectures, however if you feel that might become an issue, 
 just
 disable zero for powerpc, ppc64, s390, s390x, as done for mips/mipsel. The
 hotspot port for sparc/sparc64 seems to work currently, so your call how to
 maintain it for wheezy.

Based on that and the below, it sounds like zero is troublesome, so it
should be disabled.

 I'm not familiar with the Java internals, but if we're following that 
 approach
 it would make sense to upgrade Wheezy to the version in experimental
 (i.e. 7u15 instead of 7u3).

 I won't upload this myself. IcedTea 7-2.3 uses two hotspot versions, one for 
 the
 zero ports, one for the hotspot runtimes. From my point of view it would be 
 good
 to update to a 7-2.[45] with a unified hotspot version capable to build both
 zero and hotspot, and keep the current 7-2.1.x for now.

It looks like icedtea is currently at 1.3.1 and you want to bump it to
a 2.x version?  I don't think the release team will like that very
much.  Do you have any ideas on a solution that gets to openjdk 7u15
while sticking with icedtea 1.3.1?

Thanks,
Mike


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=mnwpa6jwriyeykd_a4ja6fyajzjw9-9guwird6+yey...@mail.gmail.com



Re: openjdk maintenance for wheezy and squeeze

2013-03-17 Thread Michael Gilbert
 I won't upload this myself. IcedTea 7-2.3 uses two hotspot versions, one for 
 the
 zero ports, one for the hotspot runtimes. From my point of view it would be 
 good
 to update to a 7-2.[45] with a unified hotspot version capable to build both
 zero and hotspot, and keep the current 7-2.1.x for now.

 It looks like icedtea is currently at 1.3.1 and you want to bump it to
 a 2.x version?  I don't think the release team will like that very
 much.  Do you have any ideas on a solution that gets to openjdk 7u15
 while sticking with icedtea 1.3.1?

Nevermind, so you're refering to icedtea, which is part of the openjdk
source, not icedtea-web.  Since that is part of the source package,
you're certainly free to choose whichever version you think best.
Would you mind doing that and uploading your choice to unstable?

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=mpvfry4zpexmx+pqi0hdhn5h1-3bps86bxbaccyke9...@mail.gmail.com



Bug#703267: RM: rinputd/1.0.5-2

2013-03-17 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

Please remove rinputd.  It fails to install (#581999) and has no
reverse-dependencies.

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=MP9KGxjt4gLkjssSNsmuVRU4pTkgZmwMru6=fkdqcv...@mail.gmail.com



Bug#703267: marked as done (RM: rinputd/1.0.5-2)

2013-03-17 Thread Debian Bug Tracking System
Your message dated Sun, 17 Mar 2013 20:16:30 +
with message-id 20130317201630.go4...@ernie.home.powdarrmonkey.net
and subject line Re: Bug#703267: RM: rinputd/1.0.5-2
has caused the Debian Bug report #703267,
regarding RM: rinputd/1.0.5-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
703267: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703267
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

Please remove rinputd.  It fails to install (#581999) and has no
reverse-dependencies.

Thanks,
Mike
---End Message---
---BeginMessage---
On Sun, Mar 17, 2013 at 04:07:15PM -0400, Michael Gilbert wrote:
 Please remove rinputd.  It fails to install (#581999) and has no
 reverse-dependencies.

Removal is already scheduled, which I thought I made fairly clear in my
message to that bug. In fact rinputd would have been removed this morning
if I hadn't confused britney.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature
---End Message---


Bug#703270: RM: tcos/0.89.90

2013-03-17 Thread Michael Gilbert
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: rm
Severity: normal

Please remove tcos (RC bug #694870).  It has no reverse-dependencies
and has yet to be included in a stable release.

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=MPxCDgVk7X5d7=wnbhFiO17qCU+JqiG7P2S=JeHF=5...@mail.gmail.com



Bug#703257: RM: libnet-twitter-lite-perl/0.11002-1

2013-03-17 Thread Jonathan Wiltshire
On Sun, Mar 17, 2013 at 02:07:37PM -0400, Michael Gilbert wrote:
 Please consider removing libnet-twitter-lite-perl.  The current
 twitter API is being disable this month requiring large changes to the
 codebase (bug #702523), which are likely unacceptable at this point in
 the freeze.
 
 Note that this will also require removing its reverse-dependency tircd.

On Sun, Mar 17, 2013 at 02:10:03PM -0400, Michael Gilbert wrote:
 Please consider removing libnet-twitter-perl.  The current twitter API
 is being disable this month requiring large changes to the codebase
 (bug #702486, which are likely unacceptable at this point in the
 freeze.
 
 Note that this will also require removing its reverse-dependency webgui.

I don't see any indication of you discussing this with the maintainers of
libnet-twitter-* or their reverse dependencies? 

I do not like this pattern of unannounced removal requests without
consulting maintainers. In these two cases I probably agree with the
intention, but not with the way you are going about it.

I also really dislike your recent habit of making discussions hard to
follow by opening new bugs. Please keep things in one place so everyone can
follow along.

NACK until the maintainers have chance to comment.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Processed: Re: Bug#703270: RM: tcos/0.89.90

2013-03-17 Thread Debian Bug Tracking System
Processing control commands:

 merge -1 699109
Bug #703270 [release.debian.org] RM: tcos/0.89.90
Bug #699109 [release.debian.org] unblock (pre-approval): 
initramfs-tools-tcos/0.89.91
Merged 699109 703270

-- 
699109: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699109
703270: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=703270
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.b703270.136355294729205.transcr...@bugs.debian.org



Bug#703270: RM: tcos/0.89.90

2013-03-17 Thread Jonathan Wiltshire
Control: merge -1 699109

On Sun, Mar 17, 2013 at 04:30:11PM -0400, Michael Gilbert wrote:
 Package: release.debian.org
 User: release.debian@packages.debian.org
 Usertags: rm
 Severity: normal
 
 Please remove tcos (RC bug #694870).  It has no reverse-dependencies
 and has yet to be included in a stable release.
 
And again, the moving discussion for no reason. Please stop wasting good
people's time.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Re: Bug#702486: libnet-twitter-perl: version 4.x required for new Twitter API

2013-03-17 Thread Dominic Hargreaves
On Thu, Mar 07, 2013 at 07:49:56PM +0100, Salvatore Bonaccorso wrote:
 Control: clone 702486 -1
 Control: reassign -1 libnet-twitter-lite-perl
 Control: retitle -1 libnet-twitter-perl: needs update for new Twitter API
 
 On Thu, Mar 07, 2013 at 07:28:50AM +0100, Ansgar Burchardt wrote:
  Package: libnet-twitter-perl
  Severity: grave
  
  Let's turn this into a proper bug report:
  
  Patrick Brewer pwbre...@me.com writes:
   For those using Net:Twitter the latest version of the lib is needed
   ASAP.  Twitter is turning off their old API sometime this month
   (official date was yesterday).  A version of the module in 4.x is
   required for the new API.  The very latest I can find for debian is
   3.18003 here: http://packages.debian.org/sid/libnet-twitter-perl
 
 Cloning this for libnet-twitter-lite-perl as support for Twitter API
 1.1 was also only introduced in Net::Twitter::Lite in
 
 0.12000 2013-03-04
 - URI encode POSTDATA to match Twitter's more stringent (non-standard) 
 requirements
 - created Net::Twitter::Lite::WithAPIv1_1 for Twitter API v1.1 support

This is now fixed for libnet-twitter-lite-perl in experimental.

Release team: the old API from twitter is very close to going away;
https://dev.twitter.com/blog/api-v1-retirement-update

and new upstream releases of both Net::Twitter and Net::Twitter::Lite
are needed to allow continued usage of these modules.

The upstream diffs are quite large:

https://metacpan.org/diff/release/MMIMS/Net-Twitter-Lite-0.11002/MMIMS/Net-Twitter-Lite-0.12000

https://metacpan.org/diff/release/MMIMS/Net-Twitter-3.18003/MMIMS/Net-Twitter-4.3

but the alternative is probably removing both from wheezy (and squeeze).

FWIW, there's a (somewhat sloppy, to be tidied up) backport of
Net::Twitter::Lite 0.11002 for squeeze at

http://anonscm.debian.org/gitweb/?p=pkg-perl/packages/libnet-twitter-lite-perl.git;a=shortlog;h=refs/heads/experimental-squeeze

Thoughts: new upstream releases; remove; something else?

Cheers,
Dominic.

-- 
Dominic Hargreaves | http://www.larted.org.uk/~dom/
PGP key 5178E2A5 from the.earth.li (keyserver,web,email)


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130317202551.go4...@urchin.earth.li



Bug#703257: Bug#702486: Bug#703257: RM: libnet-twitter-lite-perl/0.11002-1

2013-03-17 Thread gregor herrmann
On Sun, 17 Mar 2013 20:38:39 +, Jonathan Wiltshire wrote:

 On Sun, Mar 17, 2013 at 02:07:37PM -0400, Michael Gilbert wrote:
  Please consider removing libnet-twitter-lite-perl.  The current
  twitter API is being disable this month requiring large changes to the
  codebase (bug #702523), which are likely unacceptable at this point in
  the freeze.
  
  Note that this will also require removing its reverse-dependency tircd.
 
 On Sun, Mar 17, 2013 at 02:10:03PM -0400, Michael Gilbert wrote:
  Please consider removing libnet-twitter-perl.  The current twitter API
  is being disable this month requiring large changes to the codebase
  (bug #702486, which are likely unacceptable at this point in the
  freeze.
  
  Note that this will also require removing its reverse-dependency webgui.

webgui is not in wheezy and therefore unaffected by a potential
removal of libnet-twitter-perl from testing.
 
 I don't see any indication of you discussing this with the maintainers of
 libnet-twitter-* or their reverse dependencies? 

Thanks Jonathan for putting us in the loop!
I had indeed not seen the those 2 new bugs.
 
 NACK until the maintainers have chance to comment.

Dominic has looked at the packages this afternoon, maybe he can
summarise this opinion.


Cheers,
gregor

-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT  SPI, fellow of the Free Software Foundation Europe
   `-   NP: Sinéad O'Connor: Never Get Old


signature.asc
Description: Digital signature


Bug#703257: RM: libnet-twitter-lite-perl/0.11002-1

2013-03-17 Thread Michael Gilbert
On Sun, Mar 17, 2013 at 4:38 PM, Jonathan Wiltshire j...@debian.org wrote:
 I do not like this pattern of unannounced removal requests without
 consulting maintainers. In these two cases I probably agree with the
 intention, but not with the way you are going about it.

 I also really dislike your recent habit of making discussions hard to
 follow by opening new bugs. Please keep things in one place so everyone can
 follow along.

I fail to follow this line of reasoning.  Does the bts not make
everything more nice and tidy?  Instead of discussions about removals
taking place in bug reports, and stagnating, the bts has a nice tidy
section on those.

Anyway, RM bugs are just like any other bug: they're only suggestions.
 That's why I often say please consider.  The release team is of
course going to investigate (i.e. talk to maintainers if needed)
before jumping the gun and ticking people off.

I've also found that RM bugs often light fires under people, resulting
in problems solved faster.  So, that's all positive (except for the
maintainers that don't react).

Package removals are a healthy part of the release process.  Let's not
slow that down.

 NACK until the maintainers have chance to comment.

Completely understandable.  I knew that would be part of the process.

Thanks for the feedback.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CANTw=mmg-ajfft2wuxizw2ojyjen6pvxk0terqumvt+4pnj...@mail.gmail.com



Re: courteous and measured removal requests

2013-03-17 Thread Jonathan Wiltshire
Dropping the packages and bugs, they are not relevant to this discussion.

On Sun, Mar 17, 2013 at 05:49:26PM -0400, Michael Gilbert wrote:
 On Sun, Mar 17, 2013 at 4:38 PM, Jonathan Wiltshire j...@debian.org wrote:
  I do not like this pattern of unannounced removal requests without
  consulting maintainers. In these two cases I probably agree with the
  intention, but not with the way you are going about it.
 
  I also really dislike your recent habit of making discussions hard to
  follow by opening new bugs. Please keep things in one place so everyone can
  follow along.
 
 I fail to follow this line of reasoning.  Does the bts not make
 everything more nice and tidy?  Instead of discussions about removals
 taking place in bug reports, and stagnating, the bts has a nice tidy
 section on those.

Mails to bugs in packages go to the maintainers. Mails to RM bugs go to the
release team, unless you take special steps (which you seem not to do). I
see no value in having a discussion about removal completely separate from
the discussion about the RC bug causing it.

 Anyway, RM bugs are just like any other bug: they're only suggestions.
  That's why I often say please consider.  The release team is of
 course going to investigate (i.e. talk to maintainers if needed)
 before jumping the gun and ticking people off.
 
 I've also found that RM bugs often light fires under people, resulting
 in problems solved faster.  So, that's all positive (except for the
 maintainers that don't react).

Well yes, if the maintainer ever sees the fire.

 Package removals are a healthy part of the release process.  Let's not
 slow that down.

Package removals should be done, where possible, in discussion with the
maintainers and with their sanction. Pulling packages from under people's
feet, especially where in some recent cases there has actually been
recent activity on the bug, is rude and causes friction.

  NACK until the maintainers have chance to comment.
 
 Completely understandable.  I knew that would be part of the process.

I would much rather you talked directly to the maintainers and came to a
consensus first, than waste release team time doing that bit for you.

-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51

directhex i have six years of solaris sysadmin experience, from
8-10. i am well qualified to say it is made from bonghits
layered on top of bonghits


signature.asc
Description: Digital signature


Bug#688321: unblock: quota/4.01-1

2013-03-17 Thread Salvatore Bonaccorso
Hi Jonathan

On Sun, Mar 17, 2013 at 03:19:37PM +, Jonathan Wiltshire wrote:
 Control: tag -1 + pending
 
 On Sat, Mar 09, 2013 at 04:45:06PM +0100, Salvatore Bonaccorso wrote:
  Hi all
  
  I have updated the proposed debdiff with also the patch for reporting
  problem with NFS mounts. Julien is this acceptable for a t-p-u upload?
  
  Regards,
  Salvatore
 
 Please go ahead.

Thank you, just uploaded.

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130317221249.GA22829@elende



Processed: retitle 688321 to unblock: quota/4.00-4+deb7u1

2013-03-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 688321 unblock: quota/4.00-4+deb7u1
Bug #688321 [release.debian.org] unblock: quota/4.01-1
Changed Bug title to 'unblock: quota/4.00-4+deb7u1' from 'unblock: quota/4.01-1'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
688321: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688321
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.136355917415323.transcr...@bugs.debian.org



Bug#703257: Bug#702523: Bug#702486: Bug#703257: RM: libnet-twitter-lite-perl/0.11002-1

2013-03-17 Thread Dominic Hargreaves
On Sun, Mar 17, 2013 at 10:26:37PM +0100, gregor herrmann wrote:
 On Sun, 17 Mar 2013 20:38:39 +, Jonathan Wiltshire wrote:
 
  On Sun, Mar 17, 2013 at 02:07:37PM -0400, Michael Gilbert wrote:
   Please consider removing libnet-twitter-lite-perl.  The current
   twitter API is being disable this month requiring large changes to the
   codebase (bug #702523), which are likely unacceptable at this point in
   the freeze.
   
   Note that this will also require removing its reverse-dependency tircd.
  
  On Sun, Mar 17, 2013 at 02:10:03PM -0400, Michael Gilbert wrote:
   Please consider removing libnet-twitter-perl.  The current twitter API
   is being disable this month requiring large changes to the codebase
   (bug #702486, which are likely unacceptable at this point in the
   freeze.
   
   Note that this will also require removing its reverse-dependency webgui.
 
 webgui is not in wheezy and therefore unaffected by a potential
 removal of libnet-twitter-perl from testing.
  
  I don't see any indication of you discussing this with the maintainers of
  libnet-twitter-* or their reverse dependencies? 
 
 Thanks Jonathan for putting us in the loop!
 I had indeed not seen the those 2 new bugs.

Ditto to both.

  NACK until the maintainers have chance to comment.
 
 Dominic has looked at the packages this afternoon, maybe he can
 summarise this opinion.

I don't think I have much more to add beyond my message at
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702486#36.
It would of course be a shame if libnet-twitter-*perl were removed
from wheezy, but understandable. From my packaging work of
libnet-twitter-list-perl today, I can say that the changes are actually
not as large as they first appear; much of the changeset is noise due
to refactoring (to support the new API cleanly). If it was earlier on
in the freeze process, I'd be arguing more strongly for pushing this
into wheezy.

The main significant change is in Net/Twitter/Lite.pm itself:

http://anonscm.debian.org/gitweb/?p=pkg-perl/packages/libnet-twitter-lite-perl.git;a=commitdiff;h=3029a124dc76aba3d3f9eb02e9a98f690652bb3d#patch25

-- 
Dominic Hargreaves | http://www.larted.org.uk/~dom/
PGP key 5178E2A5 from the.earth.li (keyserver,web,email)


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130317223909.gq4...@urchin.earth.li



Bug#703238: unblock: remmina/1.0.0-4+deb7u1 (pre-approval)

2013-03-17 Thread Luca Falavigna
Uploaded, thanks!


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CADk7b0NbTiCb9ow5R5Xy4acSryEKRBx+2AFOBj-JJk5J0i=e...@mail.gmail.com



Bug#703241: Acknowledgement (unblock: intel-microcode/1.20130222.1)

2013-03-17 Thread Henrique de Moraes Holschuh
diffstat from debdiff:
 changelog |4 
 debian/changelog  |   10 
 microcode-20120606.v2.dat |31086 --
 microcode-20130222.dat|31086 ++
 4 files changed, 31100 insertions(+), 31086 deletions(-)


Diff (excluding the microcode*.dat changes):



diff -Nru intel-microcode-1.20120606.v2.2/changelog 
intel-microcode-1.20130222.1/changelog
--- intel-microcode-1.20120606.v2.2/changelog   2012-10-08 20:57:05.0 
-0300
+++ intel-microcode-1.20130222.1/changelog  2013-03-03 19:20:03.0 
-0300
@@ -1,3 +1,7 @@
+2013-02-22:
+  * Updated Microcodes:
+sig 0x000306a9, pf mask 0x12, 2013-01-09, rev 0x0017, size 11264
+
 2012-06-06-v2 (2012-10-01):
   * Updated Microcodes:
 sig 0x000206d6, pf mask 0x6d, 2012-05-22, rev 0x0619, size 16384
diff -Nru intel-microcode-1.20120606.v2.2/debian/changelog 
intel-microcode-1.20130222.1/debian/changelog
--- intel-microcode-1.20120606.v2.2/debian/changelog2012-10-09 
08:01:08.0 -0300
+++ intel-microcode-1.20130222.1/debian/changelog   2013-03-03 
19:20:03.0 -0300
@@ -1,3 +1,13 @@
+intel-microcode (1.20130222.1) unstable; urgency=low
+
+  * New upstream microcode data file 20130222 (closes: #702152)
++ Updated Microcodes:
+sig 0x000306a9, pf mask 0x12, 2013-01-09, rev 0x0017, size 11264
+  * Remove from the source package an unused microcode data file, which
+was completely superseded by later ones: microcode-20120606-v2.dat
+
+ -- Henrique de Moraes Holschuh h...@debian.org  Sun, 03 Mar 2013 16:59:35 
-0300
+
 intel-microcode (1.20120606.v2.2) unstable; urgency=medium
 
   * initramfs: work around initramfs-tools bug #688794.

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20130318004838.gb18...@khazad-dum.debian.net