Bug#771157: unblock: metacity/3.14.3-1 (pre-approval)

2014-11-27 Thread Dmitry Shachnev
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear Release Team,

I would like to see metacity 3.14.3 accepted into Jessie.

This is a bug-fix only release, and the fixes are:

* Initialize some variables properly to prevent random behavior.
* Use correct icon name [image-missing] for missing icon.
* A couple of updated translations (cs and sr).
* Minor man page fixes (to fix lintian warnings).

The diff of source part (excluding translations and auto-generated parts)
is attached.

Thanks in advance,

--
Dmitry Shachnev--- metacity-3.14.1/configure.ac
+++ metacity-3.14.3/configure.ac
@@ -2,7 +2,7 @@
 
 m4_define([metacity_major_version], [3])
 m4_define([metacity_minor_version], [14])
-m4_define([metacity_micro_version], [1])
+m4_define([metacity_micro_version], [3])
 
 m4_define([metacity_version],
   [metacity_major_version.metacity_minor_version.metacity_micro_version])
@@ -109,7 +109,7 @@
 changequote([,])dnl
 
 GTK_API_VERSION=3.0
-GTK_MIN_VERSION=3.8.0
+GTK_MIN_VERSION=3.12.0
 GIO_MIN_VERSION=2.25.10
 CANBERRA_GTK=libcanberra-gtk3
 
@@ -547,8 +547,8 @@
 if test $(( $(echo $METACITY_MINOR_VERSION) %2)) == 1; then
stable_version=$(( ($METACITY_MINOR_VERSION / 2) * 2))
echo This is the UNSTABLE branch of metacity
-   echo -n Use 2.$stable_version.x for stable 
-   echo(gnome-2-$stable_version branch in Subversion)
+   echo -n Use 3.$stable_version.x for stable 
+   echo(gnome-3-$stable_version branch in Subversion)
 else
echo This is the stable branch of metacity
 fi
--- metacity-3.14.1/doc/man/metacity.1
+++ metacity-3.14.3/doc/man/metacity.1
@@ -16,7 +16,7 @@
 .\ .sp ninsert n+1 empty lines
 .\ for manpage-specific macros, see man(7)
 .SH NAME
-METACITY \- minimal GTK2 Window Manager
+METACITY \- minimal GTK3 Window Manager
 .SH SYNOPSIS
 .B metacity
 [\-\-display=\fIDISPLAY\fP] [\-\-replace] [\-\-sm\-client\-id=\fIID\fP] [\-\-sm\-disable] [\-\-sm\-save\-file=\fIFILENAME\fP] [\-\-sync] [\-\-composite] [\-\-no-composite] [\-\-no-force-fullscreen] [\-\-version] [\-\-help]
@@ -34,7 +34,9 @@
 Connect to X display \fIDISPLAY\fP.
 .TP
 .B \-\-replace
-a window manager which is running is replaced by \fBmetacity\fP.  Users are encouraged to change the GNOME window manager by running the new WM with the --replace or -replace option, and subsequently saving the session.
+a window manager which is running is replaced by \fBmetacity\fP.
+Users are encouraged to change the GNOME window manager by running the new WM
+with the \-\-replace or \-replace option, and subsequently saving the session.
 .TP
 .B \-\-sm\-client\-id=ID
 Specify a session management \fIID\fP.
--- metacity-3.14.1/doc/man/metacity-message.1
+++ metacity-3.14.3/doc/man/metacity-message.1
@@ -29,7 +29,8 @@
 METACITY\-MESSAGE \- a command to send a message to Metacity
 .SH SYNOPSIS
 .B METACITY\-MESSAGE
-[restart|reload\-theme|enable\-keybindings|disable\-keybindings|enable\-mouse\-button\-modifiers|disable\-mouse\-button\-modifiers|toggle\-verbose]
+[ restart | reload\-theme | enable\-keybindings | disable\-keybindings |
+enable\-mouse\-button\-modifiers | disable\-mouse\-button\-modifiers | toggle\-verbose ]
 .SH DESCRIPTION
 This manual page documents briefly the
 .B metacity\-message\fP.
--- metacity-3.14.1/NEWS
+++ metacity-3.14.3/NEWS
@@ -1,3 +1,15 @@
+Version 3.14.3
+==
+- Use correct icon name [image-missing] for missing icon. (Alberts Muktupāvels)
+- Updated translations:
+  Marek Černocký (cs), Мирослав Николић (sr).
+
+Version 3.14.2
+==
+- Fix two bugs with Chromium - does not get focus and does not appear in
+  alt-tab switcher. (Alberts Muktupāvels)
+- Fix errors in manpages. (Dmitry Shachnev)
+
 Version 3.14.1
 ==
 - Fix random bug when windows opens in fullscreen mode. (Alberts Muktupāvels)
--- metacity-3.14.1/src/core/window.c
+++ metacity-3.14.3/src/core/window.c
@@ -434,6 +434,12 @@
   /* initialize the remaining size_hints as if size_hints.flags were zero */
   meta_set_normal_hints (window, NULL);
 
+  window-has_custom_frame_extents = FALSE;
+  window-custom_frame_extents.left = 0;
+  window-custom_frame_extents.right = 0;
+  window-custom_frame_extents.top = 0;
+  window-custom_frame_extents.bottom = 0;
+
   /* And this is our unmaximized size */
   window-saved_rect = window-rect;
   window-user_rect = window-rect;
@@ -7305,6 +7311,8 @@
   break;
 }
 
+  remaining = 0;
+
   if (!check_moveresize_frequency (window, remaining)  !force)
 {
   /* we are ignoring an event here, so we schedule a
--- metacity-3.14.1/src/ui/ui.c
+++ metacity-3.14.3/src/ui/ui.c
@@ -596,7 +596,7 @@
NULL);
   else
   default_icon = gtk_icon_theme_load_icon (theme,
-   gtk-missing-image,
+   image-missing,
 

Bug#771160: pre-approval unblock: wmanager/0.2.1-12

2014-11-27 Thread Peter Pentchev
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256


Dear release team,

Do I understand correctly the blurb in your recent announcement that
packages may be unblocked not only for real RC bugs, but also for ones
with priority important, but only until December 5th?

If this is so, then may I have a pre-approval for the unblocking of the
wmanager package for a targeted fix for an important bug, one of Guillem
Jover's obsolete full path to update-alternatives ones?

wmanager (0.2.1-12) unstable; urgency=medium

  * Do not use the obsolete and incorrect full path to update-alternatives
in wmanagerrc-update.  Closes: #769966
Thanks, Guillem Jover guil...@debian.org

 -- Peter Pentchev r...@ringlet.net  Thu, 27 Nov 2014 10:52:01 +0200

Full debdiff attached.

unblock wmanager/0.2.1-12

G'luck,
Peter

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJUdulJAAoJEGUe77AlJ98TAnAP/jKz+xrS6uob+l4vROJyl50+
WaMDW1X2OCBdOprtU6vGCeBBkihdyrjc/KL7rlIfmitqNEVBNDRrzWaW6z98zxan
mAcLZJ+j+EE7DqRgs7GDvs7NccPTz4qHuCPjrm2D9RerW59RIMmpX/WZJE/3M6Wn
PVeiMpytI0Z047/GMvwY6yKNOj0NyxgOWkhJ3VMo97Fxw1QetJ8pYg4TLy8VNgW1
+qv+jj6BQa2h8NS20v0nRu3crKNFBVu//KPnsYNIjtoD8FlNzAGffevLwEdnAtzn
e58eUpDqVCjvcychGj52hVKouhOZZqOvCXyH6AdPY6Ywa8k6wasj+c9mTMGKj71A
/KZImrDTsjJOPl1TNCsEOOc4cQvDq3/+BuBRisFv8if4eUIP7pcZVmGOZbMb76BY
hkvYoP9zNu8LRrxZ9QKv82ncu7IASKQOV6SlqbJNuWMzim2FMTkrK/Egr2g12oqf
hFYnJl17PO6Src76lGkA/oYGegswgq0GyihDDEVFZhpPJDSV2cRBZVb+XpUnN4uA
dvUVgA1LSzLKXALmTxz4C0h3JxWLjRx2ivmuitTf1OkrL/ggUSGgKVYK9a+MNXit
LTKctXWNsuCnOK0VSLL/tvENSSr/L4fADW1C4oN940efDuFzpLYoqtjwqT8MOoLF
Eui5mHoGyCCvjEGa1VnX
=FEts
-END PGP SIGNATURE-

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=bg_BG.UTF-8, LC_CTYPE=bg_BG.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru wmanager-0.2.1/debian/changelog wmanager-0.2.1/debian/changelog
--- wmanager-0.2.1/debian/changelog 2014-11-27 10:43:13.0 +0200
+++ wmanager-0.2.1/debian/changelog 2014-11-27 10:52:04.0 +0200
@@ -1,3 +1,11 @@
+wmanager (0.2.1-12) unstable; urgency=medium
+
+  * Do not use the obsolete and incorrect full path to update-alternatives
+in wmanagerrc-update.  Closes: #769966
+Thanks, Guillem Jover guil...@debian.org
+
+ -- Peter Pentchev r...@ringlet.net  Thu, 27 Nov 2014 10:52:01 +0200
+
 wmanager (0.2.1-11) unstable; urgency=low
 
   * Update the copyright file to the latest DEP 5 candidate format.
diff -Nru wmanager-0.2.1/debian/wmanagerrc-update 
wmanager-0.2.1/debian/wmanagerrc-update
--- wmanager-0.2.1/debian/wmanagerrc-update 2014-11-27 10:43:13.0 
+0200
+++ wmanager-0.2.1/debian/wmanagerrc-update 2014-11-27 10:48:04.0 
+0200
@@ -20,8 +20,7 @@
 
 {
 cat $HOME/.wmanagerrc.user 2/dev/null || true
-[ ! -x /usr/sbin/update-alternatives ] ||
-/usr/sbin/update-alternatives --query x-window-manager \
+update-alternatives --query x-window-manager \
 |perl -ne '
m{^Alternative:\s+([/\w.+-]+)$} and $alt = $1;
m{^Priority:\s+(\d+)$} and push @{$p{$1}}, $alt;


Bug#771166: (approval) unblock: emdebian-archive-keyring/2.0.4

2014-11-27 Thread Neil Williams
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

The emdebian-archive-keyring needs a security fix. Having
talked with the security team, it does not need a DSA, just
a new upload which revokes the only key in the keyring package.

The emdebian.org server has recently been replaced and no longer
uses the key from the old server. The old server had stopped running
builds, updates or mirror pushes and was subsequently compromised
before being decommissioned. emdebian.org is now running on a new
server but the website needs updates.

The repositories formerly signed by this key have not been updated
for some time - emdebian grip has ceased updates and the toolchains
have moved to Debian experimental. There is no evidence that
the files on the mirrors have been changed since the compromise as
the mirror push had already been disabled some months prior. The
revocation of 0x97BB3B58 has already been uploaded to keyservers.

Please let me know if an unblock would be accepted for
emdebian-archive-keyring. The debdiff is attached and includes
a NEWS file about the change. An update of the package in stable
will also be required.

Once Jessie is released with this update, emdebian-archive-keyring
will be removed from Sid and Stretch.

Please let me know whether you need a bug in the BTS just for this
or whether the security fix can be unblocked without it.

unblock emdebian-archive-keyring/2.0.4

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386
armhf
arm64

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_GB.UTF-8)
Shell: /bin/sh linked to /bin/dash
diffstat for emdebian-archive-keyring-2.0.3 emdebian-archive-keyring-2.0.4

 0x97BB3B58.txt   |   48 +---
 debian/NEWS  |   14 ++
 debian/changelog |6 ++
 3 files changed, 45 insertions(+), 23 deletions(-)

diff -Nru emdebian-archive-keyring-2.0.3/0x97BB3B58.txt emdebian-archive-keyring-2.0.4/0x97BB3B58.txt
--- emdebian-archive-keyring-2.0.3/0x97BB3B58.txt	2011-03-27 07:14:09.0 +0100
+++ emdebian-archive-keyring-2.0.4/0x97BB3B58.txt	2014-11-27 09:26:06.0 +
@@ -1,5 +1,5 @@
 -BEGIN PGP PUBLIC KEY BLOCK-
-Version: GnuPG v1.4.6 (GNU/Linux)
+Version: GnuPG v1
 
 mQGiBEY1QygRBACUM8ypZIqJu1O/jjmZJ2XmVHPUMygzcAOXfOsfLBaIz5UmYOCc
 22iFN5Milj4hEpgrVnyGgXZh1vA2xbxGZNdjMfge7z0Bvf93RM6gzVnU4EXWu4sW
@@ -9,26 +9,28 @@
 lncL6e8+b8gG8f+asV2JbdpZCR4KiDyko6VCWZswqpKytrgK+hK+ECS5Mre1Oy+Z
 RuaFBACJcxP4h4M0J1vY0wzlXUw81u+BNJkGanW57JIsP/mwvR4MqLfyi7tAmuPX
 L6/aWsLvLGYZlFJynZ+1mXXoRUevCGcEc9gK/dpTKVYLRsS0TtNXwaY4hwF7QpBb
-gh6Bx/TDBHYjADaYu2EZcwFI29kgwAfwAfyabB/hCfKHT12D5rQcRW1kZWJpYW4g
-QXJjaGl2ZSBTaWduaW5nIEtleYhgBBMRAgAgBQJGNUMoAhsDBgsJCAcDAgQVAggD
-BBYCAwECHgECF4AACgkQtbdyAJe7O1gTpgCgv5hYIBB7STKXAzNkQzhDzvMrJM4A
-oMABwK3Q948TDKFKIWu2yDJ9KAjBiEUEEBECAAYFAkY3M/4ACgkQIWclcBdP7jX7
-HwCcDWmGKUTkRA+GA3d81BW7lwRzSPgAmL2SVYU8VK+TpwLzUbWn2EGkBUWIRgQQ
-EQIABgUCRjZfwwAKCRCIAQlKKLyz45evAJ4qfetNIo1MWcqM8rA6OyN0vkFV/ACg
-8/5CZw4oLOHuq4+WIbbpHDiV37SIRgQQEQIABgUCRjZf2QAKCRCTsNWvqJf9Asix
-AJ9e3zbMLmBxi0dZng3MmiBF0ex6qgCcDWGwW16fPG+XN28ewH8k+WSoS0u5Ag0E
-RjVDKhAIAMPHsF7MCR/bgzmznXVXV1QuIDHR9NTAGqFiaGMBKK26rHSN8Wds3zPW
-R/MBvkCknn9MwW2a4B7Vrdz9RAg3cUYmSYbHBNDtCTV8b14fNAoc3nsjblgZ+/+0
-zDvR9ZNv3cUBaCqJ1hlZqZbOWi1XPTv2r2CRe2A6q9oGj54NmpSIO7EcH2yYcx0G
-TafY4ZDqZha3kmzLSq1gh2s5kph9NyB2pBu31pY3PDPKkxE6+ZAWb6oHZUaKOtr4
-aXnqLxYzSi6Wv3kS5xXS+ZbCv5lz/KlTTIlLRm86wvwRnqGqjBGH4knyB+VKtxlR
-/T+aRQxCMSIICYzpfvM+O8a+hH9Z+zMAAwYIAMFAqo9dmRfc7BPLhRxb9erSaEhx
-b05lwiDyzPP6B5hcK8t8S/L4k9HwOXoYfnR7/GqUjSj4dYZ5uLlTLOASMpv+5Yq4
-EmPhuqKWM7MAK0uQXVsxSktswNHEHb5c3H8VfQJvpUdelnJdSfqttKvz9Cm1rtPR
-KylIK/naQJlZ5XxuAcV+PDcWOHq6B2uV2aG5CGT2yVM9VjxIkMLBPGXxPjPIKKZk
-y1TTdOdQdGvSyNOu4gd0o+4i07IZSXBsHarFPTKGoAZ+YsKRJ3ODAKeKnYXIQQf/
-OmmHdkKOfRkVDogZyKHVhSNVEOZ4NyZwbjXc8FtKGOUYvXcpjuxqzqRckteISQQY
-EQIACQUCRjVDKgIbDAAKCRC1t3IAl7s7WNO0AJ0aws9mKLgL0CQKvAKs5UBmpgAT
-XQCfdqJCUVSEsRcihgP8VfOpPeXm0Vs=
-=yQ2U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Re: Doubt about a package

2014-11-27 Thread Eriberto Mota
Thanks Niels.

I have a doubt about how to proceed to do it.

I have the version 2.4-1 in unstable and 2.4-3 in experimental. Must I
change only the issue in unstable version and upload as 2.4-4?

Regards,

Eriberto


2014-11-27 4:32 GMT-02:00 Niels Thykier ni...@thykier.net:
 On 2014-11-26 01:37, Eriberto Mota wrote:
 Hi,

 The package volatility is in testing and recommends volatility-profiles, 
 that no longer exist in Debian.

 I would like to ask if I can/need change this package.

 Regards,

 Eriberto



 Iff its the only change (besides the changelog update), then it should
 not be an issue. Please upload the package and file an unblock bug
 request against the release.debian.org package.

 ~Niels




-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CAP+dXJd9rLsa_=cnq6ociurydt7udjofd6mashitm3bpwye...@mail.gmail.com



Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Mike Gabriel
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please give pre-upload feedback on this unblock request for package pyhoca-gui.

This upstream release is esp. targeted for Debian jessie (translation update,
documentation update only):

  * New upstream release.
- Fix Finnish translation (was 100% fuzzy in 0.5.0.2).
- Update Danish translation.
- Minor change in setup.py affecting the MS Windows builds
  of PyHoca-GUI.
- Fix wrong mailing list addresses at several locations.
- Update README.i18n, explaining how PyHoca-GUI gets translated
  to other languages.
  * debian/copyright:
+ Update copyright years.

I'd highly appreciate it if the i18n updates and the documentation update
could find their way into Debian jessie. Instead of picking all those
commits, I try to present a new upstream release (with minor changes).
THANKS!


unblock pyhoca-gui/0.5.0.3-1

-- System Information:
Debian Release: jessie/sid
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'testing-updates'), (500, 
'testing-proposed-updates'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru pyhoca-gui-0.5.0.2/ChangeLog pyhoca-gui-0.5.0.3/ChangeLog
--- pyhoca-gui-0.5.0.2/ChangeLog	2014-10-20 23:58:04.0 +0200
+++ pyhoca-gui-0.5.0.3/ChangeLog	2014-11-27 11:36:02.0 +0100
@@ -1,3 +1,22 @@
+pyhoca-gui (0.5.0.3-0x2go1) unstable; urgency=medium
+
+  [ Mike Gabriel ]
+  * New upstream version (0.5.0.3):
+- Update README.i18n and po/*.po: Use our new mailing list
+  URL and address.
+  * debian/control:
++ Add to S (pyhoca-gui): mteleplayer-clientside.
+
+  [ Mark Pedersen-Cook ]
+  * New upstream version (0.5.0.3):
+- Update Danish translation file.
+
+  [ Martti Pitkanen ]
+  * New upstream version (0.5.0.3):
+- Update / finalize Finnish translation file.
+
+ -- Mike Gabriel mike.gabr...@das-netzwerkteam.de  Thu, 27 Nov 2014 11:34:41 +0100
+
 pyhoca-gui (0.5.0.2-0x2go1) unstable; urgency=medium
 
   * New upstream version (0.5.0.2):
@@ -11,7 +30,7 @@
 - Update README.Unity file.
 - Add author name to README.ssh-agent file.
 - Update TODO file.
-- Provide my email addres in README.ssh-agent and README.i18n.
+- Provide my email address in README.ssh-agent and README.i18n.
 - Update README file.
 - man page: Update version and date.
   * debian/control:
diff -Nru pyhoca-gui-0.5.0.2/debian/changelog pyhoca-gui-0.5.0.3/debian/changelog
--- pyhoca-gui-0.5.0.2/debian/changelog	2014-10-21 01:33:45.0 +0200
+++ pyhoca-gui-0.5.0.3/debian/changelog	2014-11-27 11:44:41.0 +0100
@@ -1,3 +1,18 @@
+pyhoca-gui (0.5.0.3-1) unstable; urgency=medium
+
+  * New upstream release.
+- Fix Finnish translation (was 100% fuzzy in 0.5.0.2).
+- Update Danish translation.
+- Minor change in setup.py affecting the MS Windows builds
+  of PyHoca-GUI.
+- Fix wrong mailing list addresses at several locations.
+- Update README.i18n, explaining how PyHoca-GUI gets translated
+  to other languages.
+  * debian/copyright:
++ Update copyright years.
+
+ -- Mike Gabriel sunwea...@debian.org  Thu, 27 Nov 2014 11:42:35 +0100
+
 pyhoca-gui (0.5.0.2-1) unstable; urgency=medium
 
   * New upstream version.
diff -Nru pyhoca-gui-0.5.0.2/debian/copyright pyhoca-gui-0.5.0.3/debian/copyright
--- pyhoca-gui-0.5.0.2/debian/copyright	2014-10-21 01:22:00.0 +0200
+++ pyhoca-gui-0.5.0.3/debian/copyright	2014-10-21 01:37:44.0 +0200
@@ -4,8 +4,8 @@
 Source: http://wiki.x2go.org
 
 Files: *
-Copyright: 2010-2013, Mike Gabriel mike.gabr...@das-netzwerkteam.de
-   2010-2013, Dick Kniep dick.kn...@lindix.nl
+Copyright: 2010-2014, Mike Gabriel mike.gabr...@das-netzwerkteam.de
+   2010-2014, Dick Kniep dick.kn...@lindix.nl
 License: AGPL-3+
 
 Files: Makefile.docupload
@@ -54,7 +54,7 @@
  `/usr/share/common-licenses/GPL-2'.
 
 Files: debian/*
-Copyright: 2010-2013, Mike Gabriel mike.gabr...@das-netzwerkteam.de
+Copyright: 2010-2014, Mike Gabriel mike.gabr...@das-netzwerkteam.de
 License: AGPL-3+
 
 License: AGPL-3+
diff -Nru pyhoca-gui-0.5.0.2/man/man1/pyhoca-gui.1 pyhoca-gui-0.5.0.3/man/man1/pyhoca-gui.1
--- pyhoca-gui-0.5.0.2/man/man1/pyhoca-gui.1	2014-10-20 23:58:04.0 +0200
+++ pyhoca-gui-0.5.0.3/man/man1/pyhoca-gui.1	2014-11-27 11:36:02.0 +0100
@@ -5,7 +5,7 @@
 \\$2 \(la\\$1\(ra\\$3
 ..
 .if \n(.g .mso www.tmac
-.TH pyhoca-gui 1 Oct 2014 Version 0.5.0.2 X2Go Application
+.TH pyhoca-gui 1 Oct 2014 Version 0.5.0.3 X2Go Application
 .SH NAME
 pyhoca-gui \- graphical X2Go client applet written in Python
 .SH SYNOPSIS
diff -Nru pyhoca-gui-0.5.0.2/po/bg.po pyhoca-gui-0.5.0.3/po/bg.po
--- pyhoca-gui-0.5.0.2/po/bg.po	2014-10-20 23:58:04.0 +0200
+++ 

Re: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-11-27 Thread Holger Levsen
On Donnerstag, 27. November 2014, Jonas Smedegaard wrote:
  control: tags -1 + wheezy-ignore
 Are you part of the release team?

No, but the release team is explicitly happy with *me* tagging stuff wheezy-
ignore following guidelines discussed on debian-release.

the conclusion there has been: (in stable) distributable stuff which is non-
free or wrongly mentioned in debian/copyrights are serious bugs - but serious 
bugs which *can* be ignored.

(and yeah, usually I cc: debian-release@l.d.o explicitly on such taggings, 
because it's the proper thing to do. as I also know that most if not all of 
the release team are subscribed to all RC bugs anyway, I sometimes forget 
this...)

  first of all, the file in question is libav-11/tests/lena.pnm
 No, path (inside the source) is tests/lena.pnm.

you're so right, amazing!
 
 Questions still stand: Why?

to save people from useless^w work.




signature.asc
Description: This is a digitally signed message part.


Bug#771181: unblock: python-x2go/0.5.0.1-2

2014-11-27 Thread Mike Gabriel
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python-x2go

This version (0.5.0.1-2) adds two patches from upstream that


(a) Fix X2Go Desktop Sharing (patch 0002_) for Python X2Go (#770976)

and

(b) Provide more stability on bad internet links (where connections might
timeout/disrupt from time to time). The patch (0001_) for this issue has
not been documented as a Debian bug, but since I added this fix upstream,
I experience far less problems with PyHoca-GUI (a GUI tool using the
Python X2Go module internally).


unblock python-x2go/0.5.0.1-2

-- System Information:
Debian Release: jessie/sid
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'testing-updates'), (500, 
'testing-proposed-updates'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru python-x2go-0.5.0.1/debian/changelog python-x2go-0.5.0.1/debian/changelog
--- python-x2go-0.5.0.1/debian/changelog	2014-10-21 01:12:41.0 +0200
+++ python-x2go-0.5.0.1/debian/changelog	2014-11-27 12:19:50.0 +0100
@@ -1,3 +1,14 @@
+python-x2go (0.5.0.1-2) unstable; urgency=medium
+
+  * debian/patches:
++ Add 0001_catch-connection-exception-during-session-startup.patch. Catch
+  exceptions raised by connection failures during session
+  startup/resumption.
++ Add 0002_fix-desktop-sharing.patch. Fix (cross-)user desktop sharing.
+  (Closes: #770976).
+
+ -- Mike Gabriel sunwea...@debian.org  Thu, 27 Nov 2014 12:18:47 +0100
+
 python-x2go (0.5.0.1-1) unstable; urgency=medium
 
   * New upstream release.
diff -Nru python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch
--- python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch	1970-01-01 01:00:00.0 +0100
+++ python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch	2014-11-27 12:14:46.0 +0100
@@ -0,0 +1,43 @@
+From: Mike Gabriel mike.gabr...@das-netzwerkteam.de
+Date: Wed, 12 Nov 2014 05:16:40 + (+0100)
+Subject: Catch control session disconnects during session's run_command call.
+X-Git-Url: http://code.x2go.org/gitweb?p=python-x2go.git;a=commitdiff_plain;h=6c6c3fa7fb919af0924d91adf10bb4806e3e1a37
+
+Catch control session disconnects during session's run_command call.
+---
+
+diff --git a/x2go/session.py b/x2go/session.py
+index 22760e4..b0e1d84 100644
+--- a/x2go/session.py
 b/x2go/session.py
+@@ -1994,7 +1994,13 @@ class X2GoSession(object):
+ 
+ # only run the session startup command if we do not resume...
+ if _new_session:
+-self.has_terminal_session() and self.terminal_session.run_command(env=self.session_environment)
++try:
++self.has_terminal_session() and self.terminal_session.run_command(env=self.session_environment)
++except x2go_exceptions.X2GoControlSessionException:
++self.logger('%s' % str(e), loglevel=log.loglevel_ERROR)
++self.HOOK_on_control_session_death()
++self._X2GoSession__disconnect()
++return False
+ 
+ self.virgin = False
+ self.suspended = False
+@@ -2189,7 +2195,13 @@ class X2GoSession(object):
+ 
+ # shared desktop sessions get their startup command set by the control
+ # session, run this pre-set command now...
+-self.terminal_session.run_command(env=self.session_environment)
++try:
++self.terminal_session.run_command(env=self.session_environment)
++except x2go_exceptions.X2GoControlSessionException:
++self.logger('%s' % str(e), loglevel=log.loglevel_ERROR)
++self.HOOK_on_control_session_death()
++self._X2GoSession__disconnect()
++return False
+ 
+ self.virgin = False
+ self.suspended = False
+
diff -Nru python-x2go-0.5.0.1/debian/patches/0002_fix-desktop-sharing.patch python-x2go-0.5.0.1/debian/patches/0002_fix-desktop-sharing.patch
--- python-x2go-0.5.0.1/debian/patches/0002_fix-desktop-sharing.patch	1970-01-01 01:00:00.0 +0100
+++ python-x2go-0.5.0.1/debian/patches/0002_fix-desktop-sharing.patch	2014-11-27 12:15:33.0 +0100
@@ -0,0 +1,26 @@
+From: Mike Gabriel mike.gabr...@das-netzwerkteam.de
+Date: Sat, 15 Nov 2014 20:31:13 + (+0100)
+Subject: Fix cross-user desktop sharing feature since introduction of clipboard mode feature.
+X-Git-Url: 

Bug#771184: unblock: postgresql-9.4/9.4~rc1-1

2014-11-27 Thread Christoph Berg
Control: retitle -1 unblock: postgresql-9.4/9.4~rc1-1

Re: To Debian Bug Tracking System 2014-11-27 
20141127115117.ga10...@msg.df7cb.de
 unblock postgresql-9.4/9.4~rc1-1.pgdg+1

Err, of course that should have been:

unblock postgresql-9.4/9.4~rc1-1

Christoph
-- 
c...@df7cb.de | http://www.df7cb.de/


signature.asc
Description: Digital signature


Processed: Re: Bug#771184: unblock: postgresql-9.4/9.4~rc1-1

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 retitle -1 unblock: postgresql-9.4/9.4~rc1-1
Bug #771184 [release.debian.org] unblock: postgresql-9.4/9.4~rc1-1.pgdg+1
Changed Bug title to 'unblock: postgresql-9.4/9.4~rc1-1' from 'unblock: 
postgresql-9.4/9.4~rc1-1.pgdg+1'

-- 
771184: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771184
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771184.14170896225503.transcr...@bugs.debian.org



Bug#771193: unblock: libbitcoin/2.0-2.2

2014-11-27 Thread Tobias Frost
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock


Dear release-team,

Please unblock my NMU of libbitcoin.
The NMU was announced in #768726
(bug libbitcoin: FTBFS in jessie: configure: error: cannot find install-sh,
install.sh, or shtool in . ./.. ./../..)

Diff:

diff -Nru libbitcoin-2.0/debian/changelog libbitcoin-2.0/debian/changelog
--- libbitcoin-2.0/debian/changelog 2014-10-15 09:49:01.0 +0200
+++ libbitcoin-2.0/debian/changelog 2014-11-21 22:44:56.0 +0100
@@ -1,3 +1,11 @@
+libbitcoin (2.0-2.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Apply patch from BTS to fix FTBFS in jessie: configure: error: cannot find
+install-sh, install.sh, or shtool in . ./.. ./../.. (Closes: 
#768726)
+
+ -- Tobias Frost t...@debian.org  Fri, 21 Nov 2014 22:44:56 +0100
+
 libbitcoin (2.0-2.1) unstable; urgency=medium

   * Non-maintainer upload.
diff -Nru libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch
libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch
--- libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch 1970-01-01
01:00:00.0 +0100
+++ libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch 2014-11-21
21:55:12.0 +0100
@@ -0,0 +1,18 @@
+Description: Fix for FTBFS, confgure-error
+Origin: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768726
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+diff -u -pr a/configure.ac b/configure.ac
+--- a/configure.ac 2014-01-06 10:25:03.0 +
 b/configure.ac 2014-11-20 16:54:14.248546182 +
+@@ -1,9 +1,9 @@
+ AC_INIT([libbitcoin], [1.0.10], [a...@unsystem.net])
+-AC_USE_SYSTEM_EXTENSIONS
+ AC_LANG(C++)
+ AC_CONFIG_AUX_DIR([build-aux])
+ AC_CONFIG_MACRO_DIR([m4])
+ AM_INIT_AUTOMAKE([-Wall -Werror])
++AC_USE_SYSTEM_EXTENSIONS
+ AM_PROG_AR
+ LT_INIT
+ AC_PROG_CXX
diff -Nru libbitcoin-2.0/debian/patches/series
libbitcoin-2.0/debian/patches/series
--- libbitcoin-2.0/debian/patches/series2014-10-14 08:41:48.0 
+0200
+++ libbitcoin-2.0/debian/patches/series2014-11-21 21:53:54.0 
+0100
@@ -1,2 +1,3 @@
 1001_fix_include_Boost_endian.patch
 big-endian.patch
+2001-fix-for-768726.patch


Thanks!

-- 
tobi


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/208d37640d94c07cac4b1b57756854e9.squir...@isengard.geekcommandos.com



Bug#771194: (pre-approval) unblock: binutils-arm-none-eabi/2.24.90.20141124-1+6

2014-11-27 Thread Thomas Preud'homme
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi there,

A new update release of the ARM embedded toolchain was released few days
before the freeze but we missed the deadline due to various reasons
(internal process, holidays, etc.). The update consists solely of
important bugfixes and support for the recently announced Cortex-M7
ARM processors.

I understand that this latter change is against the freeze policy which
is why we haven't uploaded the package to unstable yet but please
consider that it's a quite small change and isolated. It doesn't affect
the current support of other processors and in the worst case it would
only offer a broken support for this new processor. In addition, this is
considered as a minor update by ARM and is rigorously tested on a wide
range of devices.

I would understand and respect any decision you would make but I would
just ask you to consider the toolchain as a whole when making the
decision, i.e. approve or reject the unblock for all 3 [1] packages that
needs updating.

[1] binutils-arm-none-eabi, gcc-arm-none-eabi, gdb-arm-none-eabi

debdiff for the package attached. Also attached is the ARM embedded
toolchain patch from debian/patches for easier review.

unblock binutils-arm-none-eabi/2.24.90.20141124-1+6

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13.0-38-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: 
LC_ALL set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dashdiff --git a/debian/changelog b/debian/changelog
index 7f47731..55db5d4 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+binutils-arm-none-eabi (6) UNRELEASED; urgency=medium
+
+  * New upstream release: 4.8-2014-q3-update.
+  * Add myself to Uploaders.
+
+ -- Thomas Preud'homme thomas.preudho...@arm.com  Thu, 21 Aug 2014 09:20:37 +
+
 binutils-arm-none-eabi (5) unstable; urgency=medium
 
   * New upstream release (2.24.51)
diff --git a/debian/control b/debian/control
index 1cb4a18..0f2d31f 100644
--- a/debian/control
+++ b/debian/control
@@ -2,7 +2,8 @@ Source: binutils-arm-none-eabi
 Section: devel
 Priority: extra
 Maintainer: Agustin Henze t...@debian.org
-Uploaders: Keith Packard kei...@keithp.com
+Uploaders: Keith Packard kei...@keithp.com,
+   Thomas Preud'homme thomas.preudho...@arm.com
 Build-Depends:
  binutils-source,
  debhelper (= 8.0.0),
diff --git a/debian/patches/0001-Add-GNU-ARM-embedded-toolchain-patches.patch b/debian/patches/0001-Add-GNU-ARM-embedded-toolchain-patches.patch
new file mode 100644
index 000..fb7ad38
--- /dev/null
+++ b/debian/patches/0001-Add-GNU-ARM-embedded-toolchain-patches.patch
@@ -0,0 +1,533 @@
+diff --git a/bfd/ChangeLog.arm b/bfd/ChangeLog.arm
+new file mode 100644
+index 000..d54d76d
+--- /dev/null
 b/bfd/ChangeLog.arm
+@@ -0,0 +1,74 @@
++2014-01-02  Joey Ye  joey...@arm.com
++
++	Backport from mainline
++	2013-03-30  Alan Modra  amo...@gmail.com
++
++	PR ld/15323
++	* elf-m10300.c (mn10300_elf_check_relocs): Set non_ir_ref for
++	global symbols referenced by relocs.
++	* elf32-arm.c (elf32_arm_check_relocs): Likewise.
++	* elf32-bfin.c (bfin_check_relocs): Likewise.
++	* elf32-cr16.c (cr16_elf_check_relocs): Likewise.
++	* elf32-cris.c (cris_elf_check_relocs): Likewise.
++	* elf32-d10v.c (elf32_d10v_check_relocs): Likewise.
++	* elf32-dlx.c (elf32_dlx_check_relocs): Likewise.
++	* elf32-fr30.c (fr30_elf_check_relocs): Likewise.
++	* elf32-frv.c (elf32_frv_check_relocs): Likewise.
++	* elf32-hppa.c (elf32_hppa_check_relocs): Likewise.
++	* elf32-i370.c (i370_elf_check_relocs): Likewise.
++	* elf32-iq2000.c (iq2000_elf_check_relocs): Likewise.
++	* elf32-lm32.c (lm32_elf_check_relocs): Likewise.
++	* elf32-m32c.c (m32c_elf_check_relocs): Likewise.
++	* elf32-m32r.c (m32r_elf_check_relocs): Likewise.
++	* elf32-m68hc1x.c (elf32_m68hc11_check_relocs): Likewise.
++	* elf32-m68k.c (elf_m68k_check_relocs): Likewise.
++	* elf32-mcore.c (mcore_elf_check_relocs): Likewise.
++	* elf32-microblaze.c (microblaze_elf_check_relocs): Likewise.
++	* elf32-moxie.c (moxie_elf_check_relocs): Likewise.
++	* elf32-msp430.c (elf32_msp430_check_relocs): Likewise.
++	* elf32-mt.c (mt_elf_check_relocs): Likewise.
++	* elf32-openrisc.c (openrisc_elf_check_relocs): Likewise.
++	* elf32-ppc.c (ppc_elf_check_relocs): Likewise.
++	* elf32-rl78.c (rl78_elf_check_relocs): Likewise.
++	* elf32-s390.c (elf_s390_check_relocs): Likewise.
++	* elf32-score.c (s3_bfd_score_elf_check_relocs): Likewise.
++	* elf32-score7.c (s7_bfd_score_elf_check_relocs): Likewise.
++	* elf32-sh.c (sh_elf_check_relocs): Likewise.
++	* elf32-tic6x.c (elf32_tic6x_check_relocs): Likewise.
++	* elf32-tilepro.c (tilepro_elf_check_relocs): Likewise.
++	* elf32-v850.c (v850_elf_check_relocs): Likewise.
++	* elf32-vax.c (elf_vax_check_relocs): Likewise.
++	* 

Bug#771195: (pre-approval) unblock: gcc-arm-none-eabi/4.8.3-13+12

2014-11-27 Thread Thomas Preud'homme
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi there,

A new update release of the ARM embedded toolchain was released few days
before the freeze but we missed the deadline due to various reasons
(internal process, holidays, etc.). The update consists solely of
important bugfixes and support for the recently announced Cortex-M7
ARM processors.

I understand that this latter change is against the freeze policy which
is why we haven't uploaded the package to unstable yet but please
consider that it's a quite small change and isolated. It doesn't affect
the current support of other processors and in the worst case it would
only offer a broken support for this new processor. In addition, this is
considered as a minor update by ARM and is rigorously tested on a wide
range of devices.

I would understand and respect any decision you would make but I would
just ask you to consider the toolchain as a whole when making the
decision, i.e. approve or reject the unblock for all 3 [1] packages that
needs updating.

[1] binutils-arm-none-eabi, gcc-arm-none-eabi, gdb-arm-none-eabi

Since a typo in the name of the patch in debian/patches was fixed, the
true debdiff is large. I thus attached a debdiff without the file
renaming part.

unblock gcc-arm-none-eabi/4.8.3-13+12

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13.0-38-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: 
LC_ALL set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dashdiff --git a/debian/changelog b/debian/changelog
index 50c3bd1..a261842 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+gcc-arm-none-eabi (12) UNRELEASED; urgency=medium
+
+  * New upstream release: 4.8-2014-q3-update.
+  * Modify patching so that patches can be version independent.
+
+ -- Thomas Preud'homme thomas.preudho...@arm.com  Mon, 20 Oct 2014 10:01:25 +
+
 gcc-arm-none-eabi (11) unstable; urgency=medium
 
   * Track GCC embedded branch.
diff --git a/debian/patches/0001-Ad-GNU-ARM-embedded-toolchain-patches.patch b/debian/patches/0001-Ad-GNU-ARM-embedded-toolchain-patches.patch
index 19be0f2..f1fed98 100644
--- a/debian/patches/0001-Ad-GNU-ARM-embedded-toolchain-patches.patch
+++ b/debian/patches/0001-Ad-GNU-ARM-embedded-toolchain-patches.patch
@@ -1,9 +1,25 @@
 diff --git a/gcc/ChangeLog.arm b/gcc/ChangeLog.arm
 new file mode 100644
-index 000..8f04bc3
+index 000..0ef5a74
 --- /dev/null
-+++ b/gcc-4.8.3/gcc/ChangeLog.arm
-@@ -0,0 +1,311 @@
 b/gcc/ChangeLog.arm
+@@ -0,0 +1,327 @@
++2014-09-30  Terry Guo  terry@arm.com
++
++	Backport mainline r215711
++	2014-09-30  Terry Guo  terry@arm.com
++
++	* config/arm/arm-cores.def (cortex-m7): New core name.
++	* config/arm/arm-fpus.def (fpv5-sp-d16): New fpu name.
++	(fpv5-d16): Ditto.
++	* config/arm/arm-tables.opt: Regenerated.
++	* config/arm/arm-tune.md: Regenerated.
++	* config/arm/arm.h (TARGET_VFP5): New macro.
++	* config/arm/bpabi.h (BE8_LINK_SPEC): Include cortex-m7.
++	* config/arm/vfp.md (vrint_patternSDF:mode2,
++	smaxmode3, sminmode3): Enabled for FPU FPv5.
++	* doc/invoke.texi: Document new cpu and fpu names.
++
 +2014-02-28  Joey Ye  joey...@arm.com
 +
 +	Backport mainline r208217
@@ -315,16 +331,10 @@ index 000..8f04bc3
 +	* configure: Regenerated.
 +	* config/arm/t-mlibs: New files to define multilibs.
 +	* config.gcc: Use above multilib fragment.
-diff --git a/gcc/DEV-PHASE b/gcc/DEV-PHASE
-index 373fbc6..d702569 100644
 /dev/null
-+++ b/gcc-4.8.3/gcc/DEV-PHASE
-@@ -0,0 +1,1 @@
-+release
 diff --git a/gcc/Makefile.in b/gcc/Makefile.in
 index 2a4475b..56b7baa 100644
 a/gcc-4.8.3/gcc/Makefile.in
-+++ b/gcc-4.8.3/gcc/Makefile.in
+--- a/gcc/Makefile.in
 b/gcc/Makefile.in
 @@ -526,6 +526,7 @@ lang_opt_files=@lang_opt_files@ $(srcdir)/c-family/c.opt $(srcdir)/common.opt
  lang_specs_files=@lang_specs_files@
  lang_tree_files=@lang_tree_files@
@@ -337,7 +347,7 @@ diff --git a/gcc/c-family/ChangeLog.arm b/gcc/c-family/ChangeLog.arm
 new file mode 100644
 index 000..056bf52
 --- /dev/null
-+++ b/gcc-4.8.3/gcc/c-family/ChangeLog.arm
 b/gcc/c-family/ChangeLog.arm
 @@ -0,0 +1,8 @@
 +2014-07-29  Terry Guo  terry@arm.com
 +
@@ -349,8 +359,8 @@ index 000..056bf52
 +	* c.opt (fshort-wchar): Likewise.
 diff --git a/gcc/c-family/c.opt b/gcc/c-family/c.opt
 index 4da80b0..8dfa739 100644
 a/gcc-4.8.3/gcc/c-family/c.opt
-+++ b/gcc-4.8.3/gcc/c-family/c.opt
+--- a/gcc/c-family/c.opt
 b/gcc/c-family/c.opt
 @@ -1121,11 +1121,11 @@ C ObjC C++ ObjC++ Optimization Var(flag_short_double)
  Use the same size for double as for float
  
@@ -367,8 +377,8 @@ index 4da80b0..8dfa739 100644
  fsigned-bitfields
 diff --git a/gcc/calls.c b/gcc/calls.c
 index bf0ba30..a066e52 100644
 a/gcc-4.8.3/gcc/calls.c
-+++ b/gcc-4.8.3/gcc/calls.c
+--- a/gcc/calls.c

Bug#771196: (pre-approval) unblock: gdb-arm-none-eabi/7.7.1+dfsg-5+7

2014-11-27 Thread Thomas Preud'homme
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi there,

A new update release of the ARM embedded toolchain was released few days
before the freeze but we missed the deadline due to various reasons
(internal process, holidays, etc.). The update consists solely of
important bugfixes and support for the recently announced Cortex-M7
ARM processors.

I understand that this latter change is against the freeze policy which
is why we haven't uploaded the package to unstable yet but please
consider that it's a quite small change and isolated. It doesn't affect
the current support of other processors and in the worst case it would
only offer a broken support for this new processor. In addition, this is
considered as a minor update by ARM and is rigorously tested on a wide
range of devices.

Note that this package only contains bug fixes backported for this
version of gdb.

I would understand and respect any decision you would make but I would
just ask you to consider the toolchain as a whole when making the
decision, i.e. approve or reject the unblock for all 3 [1] packages that
needs updating.

[1] binutils-arm-none-eabi, gcc-arm-none-eabi, gdb-arm-none-eabi

debdiff for the package attached. Also attached is the ARM embedded
toolchain patch from debian/patches for easier review.

unblock gdb-arm-none-eabi/7.7.1+dfsg-5+7

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13.0-38-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: 
LC_ALL set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dashdiff --git a/debian/changelog b/debian/changelog
index 0aab5b3..f78f7d6 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+gdb-arm-none-eabi (7) UNRELEASED; urgency=medium
+
+  * New upstream release: 4.8-2014-q3-update.
+  * Fix my email.
+
+ -- Thomas Preud'homme thomas.preudho...@arm.com  Mon, 20 Oct 2014 15:38:58 +
+
 gdb-arm-none-eabi (6) unstable; urgency=medium
 
   * Workaround for upstream manpages stripped on the last gdb-source version
diff --git a/debian/control b/debian/control
index 0f2370b..8fa6261 100644
--- a/debian/control
+++ b/debian/control
@@ -3,7 +3,7 @@ Section: devel
 Priority: extra
 Maintainer: Agustin Henze t...@debian.org
 Uploaders: Keith Packard kei...@keithp.com,
-   Thomas Preud'homme thomas.preud-ho...@arm.com
+   Thomas Preud'homme thomas.preudho...@arm.com
 Build-Depends:
  debhelper (= 8.0.0),
  gdb-source,
diff --git a/debian/patches/0001-Add-GNU-ARM-embedded-toolchain-patches.patch b/debian/patches/0001-Add-GNU-ARM-embedded-toolchain-patches.patch
new file mode 100644
index 000..cce7b83
--- /dev/null
+++ b/debian/patches/0001-Add-GNU-ARM-embedded-toolchain-patches.patch
@@ -0,0 +1,383 @@
+diff --git a/gdb/ChangeLog.arm b/gdb/ChangeLog.arm
+new file mode 100644
+index 000..7f60687
+--- /dev/null
 b/gdb/ChangeLog.arm
+@@ -0,0 +1,18 @@
++Backport from 9a9a76082919371f4ceb571f6c9892325b80a2e0
++
++2014-07-09  Andrew Burgess  andrew.burg...@embecosm.com
++
++	* ada-varobj.c (ada_varobj_ops): Fill in is_path_expr_parent
++	field.
++	* c-varobj.c (c_is_path_expr_parent): New function, moved core
++	from varobj.c, with additional checks.
++	(c_varobj_ops): Fill in is_path_expr_parent field.
++	(cplus_varobj_ops): Fill in is_path_expr_parent field.
++	* jv-varobj.c (java_varobj_ops): Fill in is_path_expr_parent
++	field.
++	* varobj.c (is_path_expr_parent): Call is_path_expr_parent varobj
++	ops method.
++	(varobj_default_is_path_expr_parent): New function.
++	* varobj.h (lang_varobj_ops): Add is_path_expr_parent field.
++	(varobj_default_is_path_expr_parent): Declare new function.
++
+diff --git a/gdb/ada-varobj.c b/gdb/ada-varobj.c
+index 3da6018..b49eaf0 100644
+--- a/gdb/ada-varobj.c
 b/gdb/ada-varobj.c
+@@ -1032,5 +1032,6 @@ const struct lang_varobj_ops ada_varobj_ops =
+   ada_type_of_child,
+   ada_value_of_variable,
+   ada_value_is_changeable_p,
+-  ada_value_has_mutated
++  ada_value_has_mutated,
++  varobj_default_is_path_expr_parent
+ };
+diff --git a/gdb/c-varobj.c b/gdb/c-varobj.c
+index 9c2860d..f7bc52b 100644
+--- a/gdb/c-varobj.c
 b/gdb/c-varobj.c
+@@ -126,6 +126,56 @@ adjust_value_for_child_access (struct value **value,
+ }
+ }
+ 
++/* Is VAR a path expression parent, i.e., can it be used to construct
++   a valid path expression?  */
++
++static int
++c_is_path_expr_parent (struct varobj *var)
++{
++  struct type *type;
++
++  /* Fake children are not path_expr parents.  */
++  if (CPLUS_FAKE_CHILD (var))
++return 0;
++
++  type = varobj_get_gdb_type (var);
++
++  /* Anonymous unions and structs are also not path_expr parents.  */
++  if ((TYPE_CODE (type) == TYPE_CODE_STRUCT
++   || TYPE_CODE (type) == TYPE_CODE_UNION)
++   TYPE_NAME (type) == NULL
++   TYPE_TAG_NAME (type) == NULL)
++{

Bug#770627: pre-approval: unblock: dpkg/1.17.22

2014-11-27 Thread Guillem Jover
Hi!

On Thu, 2014-11-27 at 08:15:02 +0100, Niels Thykier wrote:
 On 2014-11-27 04:07, Guillem Jover wrote:
  I'd rather upload 1.17.22 right away to get those fixes into the
  archive, and prepare a translations-only 1.17.23, but I'll be glad to
  act on any upload plans that you are comfortable with.

 Agreed, please do that.  I also strongly prefer more testing of dpkg
 plus a translation-only update afterwards to shorter testing time and
 rushed translations.
 
 With a CfT today/tomorrow with 14 days, we are looking the 12th of
 December.  With a couple of days latency, we will be looking the 16th of
 December for the (hopefully) finally dpkg upload for Jessie.  How do
 that sound?
   I am curious since I want to keep track of the (potential) blockers
 for the release.

Sounds perfect! Will be proceeding with that plan then.

Thanks,
Guillem


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141127145554.gb27...@gaara.hadrons.org



Bug#771053: unblock: openni/1.5.4.0-8

2014-11-27 Thread Jochen Sprickerhof
* Jonathan Wiltshire j...@debian.org [2014-11-26 22:19]:
 On Wed, Nov 26, 2014 at 12:06:18PM +0100, Jochen Sprickerhof wrote:
  +if [ -z $2 ]; then
  +  niLicense PrimeSense 0KOIk2JeIBYClPWVnMoRKn5cdY4=
 
 Er, what's this and are we allowed to distribute it?

Good point, it's actually needed for an other package
(primesense-nite-nonfree) and I've filled a bug to resolve this:
#771189. I guess we need an other package upload to resolve this, should
I fill a new unblock request, once it's done?

Cheers Jochen


signature.asc
Description: Digital signature


Bug#771207: unblock: libitext-java/2.1.7-9

2014-11-27 Thread Emmanuel Bourg
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libitext-java. This update fixes incorrect dependencies 
in the Maven POM (#771198). It contributes to the resolution of the RC bugs on 
libspring-java.

Thank you

unblock libitext-java/2.1.7-9

dpkg-source: warning: extracting unsigned source package 
(/home/ebourg/packaging/libitext-java_2.1.7-9.dsc)
diff -Nru libitext-java-2.1.7/debian/changelog 
libitext-java-2.1.7/debian/changelog
--- libitext-java-2.1.7/debian/changelog2014-01-26 22:08:26.0 
+0100
+++ libitext-java-2.1.7/debian/changelog2014-11-27 16:14:35.0 
+0100
@@ -1,3 +1,11 @@
+libitext-java (2.1.7-9) unstable; urgency=medium
+
+  * Team upload.
+  * Fixed the dependencies in the pom (Closes: #771198)
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Thu, 27 Nov 2014 16:14:33 +0100
+
 libitext-java (2.1.7-8) unstable; urgency=low

   * Team upload.
diff -Nru libitext-java-2.1.7/debian/control libitext-java-2.1.7/debian/control
--- libitext-java-2.1.7/debian/control  2014-01-26 22:08:26.0 +0100
+++ libitext-java-2.1.7/debian/control  2014-11-27 15:26:11.0 +0100
@@ -16,7 +16,7 @@
libdom4j-java,
libpdfrenderer-java,
maven-repo-helper
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Homepage: http://www.lowagie.com/iText/
 Vcs-Svn: svn://anonscm.debian.org/pkg-java/trunk/libitext-java
 Vcs-Browser: http://anonscm.debian.org/viewvc/pkg-java/trunk/libitext-java
diff -Nru libitext-java-2.1.7/debian/maven.rules 
libitext-java-2.1.7/debian/maven.rules
--- libitext-java-2.1.7/debian/maven.rules  1970-01-01 01:00:00.0 
+0100
+++ libitext-java-2.1.7/debian/maven.rules  2014-11-27 16:03:00.0 
+0100
@@ -0,0 +1,4 @@
+
+s/bouncycastle/org.bouncycastle/ s/bcmail-bc.jdk/bcmail/ * s/.*/debian/ * *
+s/bouncycastle/org.bouncycastle/ s/bcprov-bc.jdk/bcprov/ * s/.*/debian/ * *
+s/bouncycastle/org.bouncycastle/ s/bctsp-bc.jdk/bcpkix/ * s/.*/debian/ * *


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141127154520.16517.55322.report...@icare.ariane-software.com



Bug#771208: unblock: busybox/1:1.22.0-14

2014-11-27 Thread Michael Tokarev
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package busybox.  Last upload has one security bugfix
(CVE-2014-4607, #768945), the fix is from upstream stable branch,
fixing an integer overflow in lzo decompressor; it adds a Built-Using
control field for busybox-static variant (#768926), and also arranges
build system to only produce binary or indep .debs (or both), depending
on the d/rules target (binary-all vs binary-indep vs binary) -- this
is a long-standing lintian bug which I overlooked previously.

The busybox-static fix turned out to be a fun case, because I needed
a way to build-conflict on a non-broken libc (because the original
prob is in libc due to #754813), and that turned out to be a not-so-
trivial task, which resulted in several iterations.  Meanwhile I
discovered that current glibc is not able to produce working stati-
cally linked executables on hurd which uses nss functions --
statically linked executable on hurd just segfaults.  So now,
after a fix for #768926, busybox package does not build on hurd,
while previously it silently produced failing busybox-static.
Hurd people are working on the fix.

(The Built-Using field generation is a bit fun here: I asked on IRC
how people identify which libc is in use, and got various somewhat-
incpmplete replies (the prob is that on different arches, libc package
is named differently).  So I invented my own way for busybox, because
this package allows me to do that -- I took the contents of $shlibs:Depends
variable for the dynamically-linked version, and transformed it into
a list of sources required for Built-Using using dpkg-query.)

There's no code changes except the lzo decompression bugfix, only
packaging changes.

Since busybox is used in d-i too, I kindly request for a
udeb-unblock too.

Previously I submitted an unblock request for busybox 1.22.0-10,
as #769129, but that turned out to be a bit preliminary because
of the fun with libc versioned build dependency iterations.

Thank you!

/mjt

unblock busybox/1:1.22.0-14

diff -Nru busybox-1.22.0/debian/changelog busybox-1.22.0/debian/changelog
--- busybox-1.22.0/debian/changelog 2014-09-30 08:50:20.0 +0400
+++ busybox-1.22.0/debian/changelog 2014-11-14 12:53:24.0 +0300
@@ -1,3 +1,46 @@
+busybox (1:1.22.0-14) medium; urgency=low
+
+  * one more attempt to fix the glibc build-depend for #769190, now
+using versioned build-dependency on libc-dev-bin which is named
+this way on all architectures (unlike libc6|libc6.1|libc0.1|libc0.3)
+
+ -- Michael Tokarev m...@tls.msk.ru  Fri, 14 Nov 2014 12:52:18 +0300
+
+busybox (1:1.22.0-13) unstable; urgency=medium
+
+  * really fix #769190 the hard way, by build-conflicting with all
+arch-specific names of libc with version 2.19-12 (Closes: #769190)
+  * check if glibc can produce working statically linked binaries
+by performing a getpwnam(root) call before building (#754813)
+
+ -- Michael Tokarev m...@tls.msk.ru  Wed, 12 Nov 2014 23:59:30 +0300
+
+busybox (1:1.22.0-12) unstable; urgency=medium
+
+  * fix the previous changelog entry (wrong bug# was fixed and typos)
+  * ensure we build against non-broken glibc (=2.19-12) (Closes: #769190)
+
+ -- Michael Tokarev m...@tls.msk.ru  Wed, 12 Nov 2014 12:37:11 +0300
+
+busybox (1:1.22.0-11) unstable; urgency=medium
+
+  * fix the built-using generation in the previous upload -- did not
+work correctly for != 1 dependency and #588505 in dpkg
+
+ -- Michael Tokarev m...@tls.msk.ru  Tue, 11 Nov 2014 19:24:21 +0300
+
+busybox (1:1.22.0-10) unstable; urgency=high
+
+  * lzop-add-overflow-check-CVE-2014-4607.patch (Closes: #768945)
+  * add Built-Using control field for -static, deriving it from
+regular build (this will be glibc) (Closes: #768876)
+  * install only arch/indep deb as requested by binary-arch or binary-indep
+target.  This fixes a long-standing lintian error, when package build
+always produces busybox-syslogd package which is arch:all and should not
+be built on a buildd.
+
+ -- Michael Tokarev m...@tls.msk.ru  Tue, 11 Nov 2014 17:07:34 +0300
+
 busybox (1:1.22.0-9) unstable; urgency=medium

   * cherry-pick find /BITS patch from upstream (Closes: #760637)
diff -Nru busybox-1.22.0/debian/control busybox-1.22.0/debian/control
--- busybox-1.22.0/debian/control   2014-09-30 08:35:20.0 +0400
+++ busybox-1.22.0/debian/control   2014-11-14 12:52:17.0 +0300
@@ -5,7 +5,10 @@
 Uploaders: Bastian Blank wa...@debian.org, Michael Tokarev m...@tls.msk.ru
 Build-Depends: debhelper (= 9),
 # needs for testsuite to run
-  zip
+  zip,
+# glibc static-nss #754813, 2.19..2.19-11, -12 is ok. Depend on libc-dev-bin
+# as it is the package which is named the same on all architectures
+ libc-dev-bin ( 2.19-12~) | libc-dev-bin ( 2.19),
 Standards-Version: 3.9.5
 Vcs-Git: git://anonscm.debian.org/d-i/busybox.git
 Vcs-Browser: 

Bug#771208: unblock: busybox/1:1.22.0-14

2014-11-27 Thread Cyril Brulebois
(Putting on my d-i RM fedora.)

Michael Tokarev m...@tls.msk.ru (2014-11-27):
 Please unblock package busybox.  Last upload has one security bugfix
 (CVE-2014-4607, #768945), the fix is from upstream stable branch,
 fixing an integer overflow in lzo decompressor; it adds a Built-Using
 control field for busybox-static variant (#768926), and also arranges
 build system to only produce binary or indep .debs (or both), depending
 on the d/rules target (binary-all vs binary-indep vs binary) -- this
 is a long-standing lintian bug which I overlooked previously.

#768926 is still not #768876:

  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768926#28

 The busybox-static fix turned out to be a fun case, because I needed
 a way to build-conflict on a non-broken libc (because the original
 prob is in libc due to #754813), and that turned out to be a not-so-
 trivial task, which resulted in several iterations.  Meanwhile I
 discovered that current glibc is not able to produce working stati-
 cally linked executables on hurd which uses nss functions --
 statically linked executable on hurd just segfaults.  So now,
 after a fix for #768926, busybox package does not build on hurd,
 while previously it silently produced failing busybox-static.
 Hurd people are working on the fix.
 
 (The Built-Using field generation is a bit fun here: I asked on IRC
 how people identify which libc is in use, and got various somewhat-
 incpmplete replies (the prob is that on different arches, libc package
 is named differently).  So I invented my own way for busybox, because
 this package allows me to do that -- I took the contents of $shlibs:Depends
 variable for the dynamically-linked version, and transformed it into
 a list of sources required for Built-Using using dpkg-query.)
 
 There's no code changes except the lzo decompression bugfix, only
 packaging changes.
 
 Since busybox is used in d-i too, I kindly request for a
 udeb-unblock too.
 
 Previously I submitted an unblock request for busybox 1.22.0-10,
 as #769129, but that turned out to be a bit preliminary because
 of the fun with libc versioned build dependency iterations.

#768876 is tagged jessie-ignore so I'm really unconvinced by the
debian/rules changes.

At this stage, I'd rather see the security fix only.

Release team people, what's your take on this?

Mraw,
KiBi.


signature.asc
Description: Digital signature


Re: Doubt about a package

2014-11-27 Thread Niels Thykier
On 2014-11-27 11:53, Eriberto Mota wrote:
 Thanks Niels.
 
 I have a doubt about how to proceed to do it.
 
 I have the version 2.4-1 in unstable and 2.4-3 in experimental. Must I
 change only the issue in unstable version and upload as 2.4-4?
 
 Regards,
 
 Eriberto
 
 
 [...]

Yes.

If you believe the changes from -2 and -3 might be worth it, you would
have to file a pre-approval unblock request against release.debian.org
with the full (source) debdiff between 2.4-1 (the version in testing)
and your desired version.

~Niels




-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54774c1e.2050...@thykier.net



Bug#771208: unblock: busybox/1:1.22.0-14

2014-11-27 Thread Michael Tokarev
27.11.2014 19:00, Cyril Brulebois wrote:
 (Putting on my d-i RM fedora.)

Thank you for your review.

 Michael Tokarev m...@tls.msk.ru (2014-11-27):
 Please unblock package busybox.  Last upload has one security bugfix
 (CVE-2014-4607, #768945), the fix is from upstream stable branch,
 fixing an integer overflow in lzo decompressor; it adds a Built-Using
 control field for busybox-static variant (#768926), and also arranges
 build system to only produce binary or indep .debs (or both), depending
 on the d/rules target (binary-all vs binary-indep vs binary) -- this
 is a long-standing lintian bug which I overlooked previously.
 
 #768926 is still not #768876:
 
   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768926#28

Yes you're right.  I fixed it in the changelog but not in this unblock
request.  Actual bug fixed here is #768876.

[]
 #768876 is tagged jessie-ignore so I'm really unconvinced by the
 debian/rules changes.

It is jessie-ignore just to be non-RC.  The fun with static linking
and bugs it discovered shows that proper Built-Using field is really
necessary (it is what #768876 is about).

However, bulk of d/rules changes are due to another build fix, to
stop building arch-all package (busybox-syslogd) when building
binary-arch.  Plus one block of added lines to check whenever
libc is able to produce working statically-linked executables.

 At this stage, I'd rather see the security fix only.
 
 Release team people, what's your take on this?

Thanks,

/mjt


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54774c91.9080...@msgid.tls.msk.ru



Bug#771084: Unblock: pcl/1.7.2-4

2014-11-27 Thread Niels Thykier
On 2014-11-27 08:51, Leopold Palomo-Avellaneda wrote:
 A Dijous, 27 de novembre de 2014, Niels Thykier va escriure:
 [...]
 Hi Niels,
 
 at this point I accept anything that release team propose me to put pcl in 
 Jessie. But, I would like to note some points:
 
 - if we don't put libpcl-apps1.7 Multi-Arch, pcl could not be fully Multi-
 Arch. But also I have to say, that not all the pcl suite depends libpcl-apps. 
 It could be delayed till Jessie release and after upload it.
 

I realise this is a consequence of my request.

 - I'm no a DD. I depend of Nobuhiro. If he has no problem, I prepare -5 
 version with your proposing changes. But, I can understand that Nobuhiro 
 could 
 begin to hate me and pcl.
 

I would hope that it will take more than an extra upload to make him
hate you.  :)
  But if he does not have capacity for this extra upload (which is
certainly a valid issue), I am certain we can find another DD to sponsor
your -5 upload.

 - to add Multi-Arch to libpcl-apps1.7 is not a big change IMHO. All it's done 
 to make it Multi-Arch, however I forget to add this line.
 

I realise that it seems like a small change.  But we are here exactly
because pcl claimed the -dev to be multi-arch:same compliant, when in
fact it did not comply with the requirements of multi-arch:same.

 Your propose implies that we have to prepare a new version of the package, 
 built, upload to mentors, ask to Nobuhiro to download, built?, and upload to 
 ftp-master and fill another Unblock to pcl/1.7.2-5. Think I need more or less 
 1 hour of time to build pcl in a dual amd64 quadcore server.
 
 I don't know what more to say...
 
 Leopold
  

Yes, except for the fact that I would strongly prefer you reused this
unblock request rather than filing a new one.

Forgive me, if it seems like I am putting an unnecessary burden on you.
 From my perspective, I am getting 15+ unblock requests a day for
changes.  It is generally in my interest to not get another one for
approving a change that causes a regression.

Sorry,
~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54774ee0.1030...@thykier.net



Re: Doubt about a package

2014-11-27 Thread Eriberto
Sorry, I will elaborate my question.

My two upload to experimental fixes the d/watch only. So, I think that
it must be ignored because the release team will not agree with these
changes.

What is the way to ignore experimental and upload the fix to unstable?
I have 2.4-1 in unstable and 2.4-[23] in experimental. Or must I
consider d/watch too?

Thanks in advanced.

Cheers,

Eriberto


volatility (2.4-3) experimental; urgency=medium

  * debian/copyright: added a new upstream site. See below.
  * debian/watch: The Volatility Project replied me a recent email
   message and the development site (GitHub) now uses tags.
   Thanks a lot to Jamie Levy (gleeda).

 -- Joao Eriberto Mota Filho eribe...@debian.org  Thu, 20 Nov 2014
19:09:46 -0200

volatility (2.4-2) experimental; urgency=medium

  * debian/watch: added a fake site to explain about the current
  status of the original upstream homepage.

 -- Joao Eriberto Mota Filho eribe...@debian.org  Tue, 18 Nov 2014
08:45:16 -0200






2014-11-27 14:06 GMT-02:00 Niels Thykier ni...@thykier.net:
 On 2014-11-27 11:53, Eriberto Mota wrote:
 Thanks Niels.

 I have a doubt about how to proceed to do it.

 I have the version 2.4-1 in unstable and 2.4-3 in experimental. Must I
 change only the issue in unstable version and upload as 2.4-4?

 Regards,

 Eriberto


 [...]

 Yes.

 If you believe the changes from -2 and -3 might be worth it, you would
 have to file a pre-approval unblock request against release.debian.org
 with the full (source) debdiff between 2.4-1 (the version in testing)
 and your desired version.

 ~Niels





-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CAP+dXJfftoGv0xaJab4qbCxhnCg7xGj6kN=z2jz0ng3syvg...@mail.gmail.com



Bug#771211: unblock: geronimo-commonj-spec/1.1.1-3

2014-11-27 Thread Emmanuel Bourg
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package geronimo-commonj-spec. This update fixes the Maven POM 
(#771206) and contributes to the resolution of the RC bugs on libspring-java.

Thank you

unblock geronimo-commonj-spec/1.1.1-3


dpkg-source: warning: extracting unsigned source package 
(/home/ebourg/packaging/geronimo-commonj-spec_1.1.1-3.dsc)
diff -Nru geronimo-commonj-spec-1.1.1/debian/changelog 
geronimo-commonj-spec-1.1.1/debian/changelog
--- geronimo-commonj-spec-1.1.1/debian/changelog2014-11-27 
16:35:07.0 +0100
+++ geronimo-commonj-spec-1.1.1/debian/changelog2014-11-27 
16:52:29.0 +0100
@@ -1,3 +1,11 @@
+geronimo-commonj-spec (1.1.1-3) unstable; urgency=medium
+
+  * Team upload.
+  * Ignore the parent POM which isn't in Debian (Closes: #771206)
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Thu, 27 Nov 2014 16:52:26 +0100
+
 geronimo-commonj-spec (1.1.1-2) unstable; urgency=low

   [ Stephen Nelson ]
diff -Nru geronimo-commonj-spec-1.1.1/debian/control 
geronimo-commonj-spec-1.1.1/debian/control
--- geronimo-commonj-spec-1.1.1/debian/control  2014-11-27 16:35:07.0 
+0100
+++ geronimo-commonj-spec-1.1.1/debian/control  2014-11-27 16:51:55.0 
+0100
@@ -7,7 +7,7 @@
default-jdk,
javahelper,
maven-repo-helper
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-java/geronimo-commonj-spec.git
 Vcs-Browser: 
http://anonscm.debian.org/gitweb/?p=pkg-java/geronimo-commonj-spec.git

diff -Nru geronimo-commonj-spec-1.1.1/debian/rules 
geronimo-commonj-spec-1.1.1/debian/rules
--- geronimo-commonj-spec-1.1.1/debian/rules2014-11-27 16:35:07.0 
+0100
+++ geronimo-commonj-spec-1.1.1/debian/rules2014-11-27 16:48:30.0 
+0100
@@ -7,7 +7,7 @@
dh $@ --with javahelper

 override_jh_installlibs:
-   mh_installpom -plibgeronimo-commonj-spec-java --set-version=$(UVERSION) 
pom.xml
+   mh_installpom -plibgeronimo-commonj-spec-java --no-parent 
--set-version=$(UVERSION) pom.xml
mh_installjar -plibgeronimo-commonj-spec-java --set-version=$(UVERSION) 
--java-lib pom.xml geronimo-commonj-spec.jar

 override_dh_clean:


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141127162156.572.27428.report...@icare.ariane-software.com



NEW changes in stable-new

2014-11-27 Thread Debian FTP Masters
Processing changes file: getmail4_4.46.0-1~deb7u1_amd64.changes
  REJECT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1xu1kf-0007lu...@franck.debian.org



Bug#771029: unblock: emacs-calfw/1.3+git20141031-2

2014-11-27 Thread Satoru KURASHIKI
hi,

On Thu, Nov 27, 2014 at 3:38 AM, Niels Thykier ni...@thykier.net wrote:
 To be honest, the 4307ea34 commit smells more like a feature than a bug
 fix at first glance.  Anyhow, please go ahead and let us know once it
 has been uploaded to unstable.

Excuse me, (a bit) incorrect expression. I had seen them as a set of improvement
for displaying diary...

Anyway, thanks, I've uploaded the package into unstable.

regards,
-- 
KURASHIKI Satoru


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CAM0xXk_B56PNr942HUBhKF7NtczfhafvTF9+COBmHuH_Xy5=d...@mail.gmail.com



Bug#771214: unblock: iucode-tool/1.1.1-1

2014-11-27 Thread Henrique de Moraes Holschuh
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package iucode-tool

Coverity scan found a few issues in iucode-tool v1.1.  I fixed them in
iucode-tool v1.1.1.  These fixes are the only changes between v1.1 and
v1.1.1.

While many of the fixes are to error paths, one of them is for an off-by-one
overflow in a heap-allocated buffer (which writes an entire extra dword past
the end of the allocated memory region).

This new upstream release was uploaded to unstable in 2014-10-28.
Unfortunately, it did not migrate to testing before the first freeze
deadline.

It has been in use in unstable since then, and no bugs were reported.

Here's the diffstat for the debdiff:

 ChangeLog|   13 +
 README   |4 
 aclocal.m4   |7 
 config.sub   |9 -
 configure|   24 +-
 configure.ac |2 
 debian/changelog |   16 +
 debian/control   |2 
 depcomp  |  453 ---
 install-sh   |   14 -
 iucode_tool.c|   34 ++--
 missing  |  412 +-
 12 files changed, 495 insertions(+), 495 deletions(-)

Most of that is useless noise, caused by autoconf and automake.

I have attached the debdiff with the hunks caused by autoconf/automake
removed by filterdiff (i.e. with aclocal.m4, config.sub, configure,
depcomp, instal-sh and missing removed).

I'd really appreciate if iucode-tool 1.1.1's migration to testing could be
approved by the release team.

Thank you!

unblock iucode-tool/1.1.1-1

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh
diff -Nru iucode-tool-1.1/aclocal.m4 iucode-tool-1.1.1/aclocal.m4
diff -Nru iucode-tool-1.1/ChangeLog iucode-tool-1.1.1/ChangeLog
--- iucode-tool-1.1/ChangeLog	2014-09-09 14:47:27.0 -0300
+++ iucode-tool-1.1.1/ChangeLog	2014-10-28 16:28:51.0 -0200
@@ -1,3 +1,16 @@
+2014-10-28, iucode_tool v1.1.1
+
+  * Fix issues found by the Coverity static checker:
++ CID 72165: An off-by-one error caused an out-of-bounds write to a
+  buffer while loading large microcode data files in ascii format
+  (will not be triggered by the data files currently issued by Intel)
++ CID 72163: The code could attempt to close an already closed file
+  descriptor in certain conditions when processing directories
++ CID 72161: Stop memory leak in error path when loading microcode
+  data files
++ CID 72159, 72164, 72166, 72167, 72168, 72169: Cosmetic issues
+  that could not cause problems at runtime.
+
 2014-09-09, iucode_tool v1.1
 
   * Don't output duplicates for microcodes with extended signatures
diff -Nru iucode-tool-1.1/config.sub iucode-tool-1.1.1/config.sub
diff -Nru iucode-tool-1.1/configure iucode-tool-1.1.1/configure
diff -Nru iucode-tool-1.1/configure.ac iucode-tool-1.1.1/configure.ac
--- iucode-tool-1.1/configure.ac	2014-09-09 14:47:27.0 -0300
+++ iucode-tool-1.1.1/configure.ac	2014-10-28 16:28:51.0 -0200
@@ -16,7 +16,7 @@
 dnl along with this program; if not, write to the Free Software
 dnl Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
 
-AC_INIT([iucode_tool], [1.1])
+AC_INIT([iucode_tool], [1.1.1])
 
 AC_PREREQ([2.61])
 AC_CONFIG_SRCDIR([iucode_tool.c])
diff -Nru iucode-tool-1.1/debian/changelog iucode-tool-1.1.1/debian/changelog
--- iucode-tool-1.1/debian/changelog	2014-09-12 08:56:35.0 -0300
+++ iucode-tool-1.1.1/debian/changelog	2014-10-28 17:02:45.0 -0200
@@ -1,3 +1,19 @@
+iucode-tool (1.1.1-1) unstable; urgency=medium
+
+  * New upstream release
++ Fix issues found by the Coverity static checker:
++ CID 72165: An off-by-one error caused an out-of-bounds write to a
+  buffer while loading large microcode data files in ascii format
++ CID 72163: The code could attempt to close an already closed file
+  descriptor in certain conditions when processing directories
++ CID 72161: Stop memory leak in error path when loading microcode
+  data files
++ CID 72159, 72164, 72166, 72167, 72168, 72169: Cosmetic issues
+  that could not cause problems at runtime
+  * debian/control: bump standards version to 3.9.6
+
+ -- Henrique de Moraes Holschuh h...@debian.org  Tue, 28 Oct 2014 17:02:42 -0200
+
 iucode-tool (1.1-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru iucode-tool-1.1/debian/control iucode-tool-1.1.1/debian/control
--- iucode-tool-1.1/debian/control	2014-09-11 20:48:49.0 -0300
+++ iucode-tool-1.1.1/debian/control	2014-10-28 17:02:09.0 -0200
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: Henrique de Moraes Holschuh h...@debian.org
 Build-Depends: debhelper (= 7), autotools-dev, automake (= 1:1.10), autoconf (= 2.61)
-Standards-Version: 

Re: Doubt about a package

2014-11-27 Thread Niels Thykier
On 2014-11-27 17:23, Eriberto wrote:
 Sorry, I will elaborate my question.
 
 My two upload to experimental fixes the d/watch only. So, I think that
 it must be ignored because the release team will not agree with these
 changes.
 
 What is the way to ignore experimental and upload the fix to unstable?
 I have 2.4-1 in unstable and 2.4-[23] in experimental. Or must I
 consider d/watch too?
 
 Thanks in advanced.
 
 Cheers,
 
 Eriberto
 
 [...]

You create a -4 based on the -1.

If you need more help, please consult debian-ment...@lists.debian.org.
Unfortunately, we do not have the capacity to also offer packaging aid.

In the particular case, if d/watch and d/copyright are the only
additional changes, we could be okay with accepting them as
documentation changes - but I would have to see an actual source
debdiff to give an actual approval.

Sorry, and thanks for understanding.
~Niels



-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547755b7.8040...@thykier.net



Bug#771029: marked as done (unblock: emacs-calfw/1.3+git20141031-2)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 17:49:38 +0100
with message-id 54775622.2080...@thykier.net
and subject line Re: Bug#771029: unblock: emacs-calfw/1.3+git20141031-2
has caused the Debian Bug report #771029,
regarding unblock: emacs-calfw/1.3+git20141031-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771029: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771029
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,

Please unblock package emacs-calfw, which fixes RC
installation bug.


But it's not straightforward, though testing has the
version 1.3+git20141005-1, unstable has already the
version 1.3+git20141031-1 (I couldn't make  it on time).

I'm unsure about the case, so for now I've staged fix for unstable version
into mentors, which include 2 upstream bug fixes in addition to RC fix,
http://mentors.debian.net/debian/pool/main/e/emacs-calfw/emacs-calfw_1.3+git20141031-2.dsc

and it seems reasonably small changes.
 - 
https://github.com/kiwanami/emacs-calfw/commit/ee771f7b1ef4a3938cd02281e5e1f1fc4aebc5e7
 - 
https://github.com/kiwanami/emacs-calfw/commit/4307ea34ddabeb3aad11bef1e0633f02c13917bf

If it is OK, then I will put this into unstable, otherwise
I will retry to adjust for testing version.

The debdiff against version 1.3+git20141005-1 in testing is
as follows:

--
diff -Nru emacs-calfw-1.3+git20141005/calfw-cal.el 
emacs-calfw-1.3+git20141031/calfw-cal.el
--- emacs-calfw-1.3+git20141005/calfw-cal.el2014-10-05 20:23:53.0 
+0900
+++ emacs-calfw-1.3+git20141031/calfw-cal.el2014-10-31 00:13:02.0 
+0900
@@ -89,11 +89,33 @@
 (defun cfw:cal-schedule-period-to-calendar (begin end)
   [internal] Return calfw calendar items between BEGIN and END
 from the diary schedule data.
-  (loop
-   for (date string . rest) in (diary-list-entries
-begin
-(1+ (cfw:days-diff begin end)) t)
-   collect (cfw:cal-entry-to-event date string)))
+  (let ((all (diary-list-entries
+ begin
+ (1+ (cfw:days-diff begin end)) t))
+   non-periods
+   periods)
+(while all
+  (let ((date-spec (caddar all)))
+   (if (string-match %%(diary-block date-spec)
+   (or (assoc date-spec periods)
+   (setq periods (acons date-spec (cadar all) periods)))
+ (setq non-periods (cons (car all) non-periods
+  (setq all (cdr all)))
+(append
+ (loop
+  for (date string . rest) in non-periods
+  collect (cfw:cal-entry-to-event date string))
+ (list (cons 'periods
+(map 'list (function (lambda (period)
+  (let ((spec (read (substring (car 
period) 2
+(list (list (nth 1 spec)
+(nth 2 spec)
+(nth 3 spec))
+  (list (nth 4 spec)
+(nth 5 spec)
+(nth 6 spec))
+  (cdr period)
+ periods))

 (defvar cfw:cal-schedule-map
   (cfw:define-keymap
diff -Nru emacs-calfw-1.3+git20141005/calfw.el 
emacs-calfw-1.3+git20141031/calfw.el
--- emacs-calfw-1.3+git20141005/calfw.el2014-10-05 20:23:53.0 
+0900
+++ emacs-calfw-1.3+git20141031/calfw.el2014-10-31 00:13:02.0 
+0900
@@ -1165,10 +1165,6 @@
 calling functions `:data' function.
   (cond
((null sources) nil)
-   ((= 1 (length sources))
-(cfw:contents-put-source
- (funcall (cfw:source-data (car sources)) begin end)
- (car sources)))
(t
 (loop for s in sources
   for f = (cfw:source-data s)
diff -Nru emacs-calfw-1.3+git20141005/debian/changelog 
emacs-calfw-1.3+git20141031/debian/changelog
--- emacs-calfw-1.3+git20141005/debian/changelog2014-10-22 
14:01:03.0 +0900
+++ emacs-calfw-1.3+git20141031/debian/changelog2014-11-26 
09:05:29.0 +0900
@@ -1,3 +1,16 @@
+emacs-calfw (1.3+git20141031-2) unstable; urgency=medium
+
+  * fix RC installation bug. (Closes: #769514)
+- emacsen-install script now checks dependency elisps.
+
+ -- KURASHIKI Satoru lur...@gmail.com  Wed, 26 Nov 2014 09:02:43 +0900
+
+emacs-calfw (1.3+git20141031-1) unstable; urgency=medium
+
+  * sync with upstream git 

Bug#771207: marked as done (unblock: libitext-java/2.1.7-9)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 17:52:29 +0100
with message-id 547756cd.20...@thykier.net
and subject line Re: Bug#771207: unblock: libitext-java/2.1.7-9
has caused the Debian Bug report #771207,
regarding unblock: libitext-java/2.1.7-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libitext-java. This update fixes incorrect dependencies 
in the Maven POM (#771198). It contributes to the resolution of the RC bugs on 
libspring-java.

Thank you

unblock libitext-java/2.1.7-9

dpkg-source: warning: extracting unsigned source package 
(/home/ebourg/packaging/libitext-java_2.1.7-9.dsc)
diff -Nru libitext-java-2.1.7/debian/changelog 
libitext-java-2.1.7/debian/changelog
--- libitext-java-2.1.7/debian/changelog2014-01-26 22:08:26.0 
+0100
+++ libitext-java-2.1.7/debian/changelog2014-11-27 16:14:35.0 
+0100
@@ -1,3 +1,11 @@
+libitext-java (2.1.7-9) unstable; urgency=medium
+
+  * Team upload.
+  * Fixed the dependencies in the pom (Closes: #771198)
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Thu, 27 Nov 2014 16:14:33 +0100
+
 libitext-java (2.1.7-8) unstable; urgency=low

   * Team upload.
diff -Nru libitext-java-2.1.7/debian/control libitext-java-2.1.7/debian/control
--- libitext-java-2.1.7/debian/control  2014-01-26 22:08:26.0 +0100
+++ libitext-java-2.1.7/debian/control  2014-11-27 15:26:11.0 +0100
@@ -16,7 +16,7 @@
libdom4j-java,
libpdfrenderer-java,
maven-repo-helper
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Homepage: http://www.lowagie.com/iText/
 Vcs-Svn: svn://anonscm.debian.org/pkg-java/trunk/libitext-java
 Vcs-Browser: http://anonscm.debian.org/viewvc/pkg-java/trunk/libitext-java
diff -Nru libitext-java-2.1.7/debian/maven.rules 
libitext-java-2.1.7/debian/maven.rules
--- libitext-java-2.1.7/debian/maven.rules  1970-01-01 01:00:00.0 
+0100
+++ libitext-java-2.1.7/debian/maven.rules  2014-11-27 16:03:00.0 
+0100
@@ -0,0 +1,4 @@
+
+s/bouncycastle/org.bouncycastle/ s/bcmail-bc.jdk/bcmail/ * s/.*/debian/ * *
+s/bouncycastle/org.bouncycastle/ s/bcprov-bc.jdk/bcprov/ * s/.*/debian/ * *
+s/bouncycastle/org.bouncycastle/ s/bctsp-bc.jdk/bcpkix/ * s/.*/debian/ * *
---End Message---
---BeginMessage---
On 2014-11-27 16:45, Emmanuel Bourg wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package libitext-java. This update fixes incorrect 
 dependencies in the Maven POM (#771198). It contributes to the resolution of 
 the RC bugs on libspring-java.
 
 Thank you
 
 unblock libitext-java/2.1.7-9
 
 [...]

Unblocked, thanks.

~Niels---End Message---


Bug#771211: marked as done (unblock: geronimo-commonj-spec/1.1.1-3)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 17:51:17 +0100
with message-id 54775685.4050...@thykier.net
and subject line Re: Bug#771211: unblock: geronimo-commonj-spec/1.1.1-3
has caused the Debian Bug report #771211,
regarding unblock: geronimo-commonj-spec/1.1.1-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771211: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771211
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package geronimo-commonj-spec. This update fixes the Maven POM 
(#771206) and contributes to the resolution of the RC bugs on libspring-java.

Thank you

unblock geronimo-commonj-spec/1.1.1-3


dpkg-source: warning: extracting unsigned source package 
(/home/ebourg/packaging/geronimo-commonj-spec_1.1.1-3.dsc)
diff -Nru geronimo-commonj-spec-1.1.1/debian/changelog 
geronimo-commonj-spec-1.1.1/debian/changelog
--- geronimo-commonj-spec-1.1.1/debian/changelog2014-11-27 
16:35:07.0 +0100
+++ geronimo-commonj-spec-1.1.1/debian/changelog2014-11-27 
16:52:29.0 +0100
@@ -1,3 +1,11 @@
+geronimo-commonj-spec (1.1.1-3) unstable; urgency=medium
+
+  * Team upload.
+  * Ignore the parent POM which isn't in Debian (Closes: #771206)
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg ebo...@apache.org  Thu, 27 Nov 2014 16:52:26 +0100
+
 geronimo-commonj-spec (1.1.1-2) unstable; urgency=low

   [ Stephen Nelson ]
diff -Nru geronimo-commonj-spec-1.1.1/debian/control 
geronimo-commonj-spec-1.1.1/debian/control
--- geronimo-commonj-spec-1.1.1/debian/control  2014-11-27 16:35:07.0 
+0100
+++ geronimo-commonj-spec-1.1.1/debian/control  2014-11-27 16:51:55.0 
+0100
@@ -7,7 +7,7 @@
default-jdk,
javahelper,
maven-repo-helper
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-java/geronimo-commonj-spec.git
 Vcs-Browser: 
http://anonscm.debian.org/gitweb/?p=pkg-java/geronimo-commonj-spec.git

diff -Nru geronimo-commonj-spec-1.1.1/debian/rules 
geronimo-commonj-spec-1.1.1/debian/rules
--- geronimo-commonj-spec-1.1.1/debian/rules2014-11-27 16:35:07.0 
+0100
+++ geronimo-commonj-spec-1.1.1/debian/rules2014-11-27 16:48:30.0 
+0100
@@ -7,7 +7,7 @@
dh $@ --with javahelper

 override_jh_installlibs:
-   mh_installpom -plibgeronimo-commonj-spec-java --set-version=$(UVERSION) 
pom.xml
+   mh_installpom -plibgeronimo-commonj-spec-java --no-parent 
--set-version=$(UVERSION) pom.xml
mh_installjar -plibgeronimo-commonj-spec-java --set-version=$(UVERSION) 
--java-lib pom.xml geronimo-commonj-spec.jar

 override_dh_clean:
---End Message---
---BeginMessage---
On 2014-11-27 17:21, Emmanuel Bourg wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package geronimo-commonj-spec. This update fixes the Maven POM 
 (#771206) and contributes to the resolution of the RC bugs on libspring-java.
 
 Thank you
 
 unblock geronimo-commonj-spec/1.1.1-3
 
 [...]

Unblocked, thanks.

~Niels---End Message---


Bug#771214: marked as done (unblock: iucode-tool/1.1.1-1)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 17:57:21 +0100
with message-id 547757f1.6060...@thykier.net
and subject line Re: Bug#771214: unblock: iucode-tool/1.1.1-1
has caused the Debian Bug report #771214,
regarding unblock: iucode-tool/1.1.1-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771214: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771214
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package iucode-tool

Coverity scan found a few issues in iucode-tool v1.1.  I fixed them in
iucode-tool v1.1.1.  These fixes are the only changes between v1.1 and
v1.1.1.

While many of the fixes are to error paths, one of them is for an off-by-one
overflow in a heap-allocated buffer (which writes an entire extra dword past
the end of the allocated memory region).

This new upstream release was uploaded to unstable in 2014-10-28.
Unfortunately, it did not migrate to testing before the first freeze
deadline.

It has been in use in unstable since then, and no bugs were reported.

Here's the diffstat for the debdiff:

 ChangeLog|   13 +
 README   |4 
 aclocal.m4   |7 
 config.sub   |9 -
 configure|   24 +-
 configure.ac |2 
 debian/changelog |   16 +
 debian/control   |2 
 depcomp  |  453 ---
 install-sh   |   14 -
 iucode_tool.c|   34 ++--
 missing  |  412 +-
 12 files changed, 495 insertions(+), 495 deletions(-)

Most of that is useless noise, caused by autoconf and automake.

I have attached the debdiff with the hunks caused by autoconf/automake
removed by filterdiff (i.e. with aclocal.m4, config.sub, configure,
depcomp, instal-sh and missing removed).

I'd really appreciate if iucode-tool 1.1.1's migration to testing could be
approved by the release team.

Thank you!

unblock iucode-tool/1.1.1-1

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh
diff -Nru iucode-tool-1.1/aclocal.m4 iucode-tool-1.1.1/aclocal.m4
diff -Nru iucode-tool-1.1/ChangeLog iucode-tool-1.1.1/ChangeLog
--- iucode-tool-1.1/ChangeLog	2014-09-09 14:47:27.0 -0300
+++ iucode-tool-1.1.1/ChangeLog	2014-10-28 16:28:51.0 -0200
@@ -1,3 +1,16 @@
+2014-10-28, iucode_tool v1.1.1
+
+  * Fix issues found by the Coverity static checker:
++ CID 72165: An off-by-one error caused an out-of-bounds write to a
+  buffer while loading large microcode data files in ascii format
+  (will not be triggered by the data files currently issued by Intel)
++ CID 72163: The code could attempt to close an already closed file
+  descriptor in certain conditions when processing directories
++ CID 72161: Stop memory leak in error path when loading microcode
+  data files
++ CID 72159, 72164, 72166, 72167, 72168, 72169: Cosmetic issues
+  that could not cause problems at runtime.
+
 2014-09-09, iucode_tool v1.1
 
   * Don't output duplicates for microcodes with extended signatures
diff -Nru iucode-tool-1.1/config.sub iucode-tool-1.1.1/config.sub
diff -Nru iucode-tool-1.1/configure iucode-tool-1.1.1/configure
diff -Nru iucode-tool-1.1/configure.ac iucode-tool-1.1.1/configure.ac
--- iucode-tool-1.1/configure.ac	2014-09-09 14:47:27.0 -0300
+++ iucode-tool-1.1.1/configure.ac	2014-10-28 16:28:51.0 -0200
@@ -16,7 +16,7 @@
 dnl along with this program; if not, write to the Free Software
 dnl Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
 
-AC_INIT([iucode_tool], [1.1])
+AC_INIT([iucode_tool], [1.1.1])
 
 AC_PREREQ([2.61])
 AC_CONFIG_SRCDIR([iucode_tool.c])
diff -Nru iucode-tool-1.1/debian/changelog iucode-tool-1.1.1/debian/changelog
--- iucode-tool-1.1/debian/changelog	2014-09-12 08:56:35.0 -0300
+++ iucode-tool-1.1.1/debian/changelog	2014-10-28 17:02:45.0 -0200
@@ -1,3 +1,19 @@
+iucode-tool (1.1.1-1) unstable; urgency=medium
+
+  * New upstream release
++ Fix issues found by the Coverity static checker:
++ CID 72165: An off-by-one error caused an out-of-bounds write to a
+  buffer while loading large microcode data files in ascii format
++ CID 72163: The code could attempt to close an already closed file
+  descriptor in certain conditions when processing directories
++ CID 

Bug#771216: unblock: munin/2.0.25-1 (pre-approval)

2014-11-27 Thread Holger Levsen
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

this is a pre-approval unblock request for munin 2.0.25-1, which is a bugfix 
only upstream release. Upstream changelog is:

+munin-2.0.25, 2014-11-24
+
+---
+Summary
+---
+
+Bugfix release.
+
+Closes: GH:304, D:769415, D:770745, D:770746, D:770826
+
+--
+Detailed Changelog
+--
+
+Christoph Biedl (1):
+  p/irqstats: Improve generated labels
+
+Daniel Black (1):
+  ip/iostat_ios: also support /dev/xvdX devices
+
+Holger Levsen (1):
+  p/iostat_ios: also support /dev/vdX devices
+
+Picnic Pete (1):
+  Issue warning if no data
+
+Steve Schnepp (5):
+  m/Node: add [INFO] in a log
+  m/limits: remove warning about uninitialized
+  plugins/df_abs: fix the naming for regular devices
+  p/pgsql: Detect rc postgresql versions.
+  p/ping_: honor ping env variable

$ git diff 2.0.24..2.0.25 |diffstat
 ChangeLog|   34 
++
 master/lib/Munin/Master/LimitsOld.pm |2 +-
 master/lib/Munin/Master/Node.pm  |2 +-
 master/lib/Munin/Master/Update.pm|8 ++--
 plugins/lib/Munin/Plugin/Pgsql.pm|2 +-
 plugins/node.d.linux/df_abs.in   |2 +-
 plugins/node.d.linux/iostat_ios.in   |2 +-
 plugins/node.d.linux/irqstats.in |   10 ++
 plugins/node.d/ping_.in  |2 +-
 plugins/plugins.history.in   |1 +
 10 files changed, 57 insertions(+), 8 deletions(-)

$ git log -p 2.0.24..2.0.25  ~/munin.git.diff
$ git diff 2.0.24..2.0.25  ~/munin.diff

both attached.

Except for these changes the only other change planned is

  * munin.README.Debian: Replace link to
http://munin-monitoring.org/wiki/Documentation with one to the new
http://guide.munin-monitoring.org/ which is better structured and also
translated


Thanks for your work on jessie!

cheers,
Holger
diff --git a/ChangeLog b/ChangeLog
index 96e31cd..6ed5bef 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,5 +1,39 @@
 -*- text -*-
 
+munin-2.0.25, 2014-11-24
+
+---
+Summary
+---
+
+Bugfix release.
+
+Closes: GH:304, D:769415, D:770745, D:770746, D:770826
+
+--
+Detailed Changelog
+--
+
+Christoph Biedl (1):
+  p/irqstats: Improve generated labels
+
+Daniel Black (1):
+  ip/iostat_ios: also support /dev/xvdX devices
+
+Holger Levsen (1):
+  p/iostat_ios: also support /dev/vdX devices
+
+Picnic Pete (1):
+  Issue warning if no data
+
+Steve Schnepp (5):
+  m/Node: add [INFO] in a log
+  m/limits: remove warning about uninitialized
+  plugins/df_abs: fix the naming for regular devices
+  p/pgsql: Detect rc postgresql versions.
+  p/ping_: honor ping env variable
+
+
 munin-2.0.24, 2014-10-26
 
 ---
diff --git a/master/lib/Munin/Master/LimitsOld.pm b/master/lib/Munin/Master/LimitsOld.pm
index a3d948f..3303125 100644
--- a/master/lib/Munin/Master/LimitsOld.pm
+++ b/master/lib/Munin/Master/LimitsOld.pm
@@ -839,7 +839,7 @@ will return a reference to an empty array.
 
 sub validate_severities {
 my $severities_ref = shift;
-my @severities = @{$severities_ref};
+my @severities = grep { defined $_ }  @{$severities_ref};
 
 my @allowed_severities = qw{ok warning critical unknown};
 
diff --git a/master/lib/Munin/Master/Node.pm b/master/lib/Munin/Master/Node.pm
index 089f6ee..88944a7 100644
--- a/master/lib/Munin/Master/Node.pm
+++ b/master/lib/Munin/Master/Node.pm
@@ -146,7 +146,7 @@ sub _do_connect {
 	}
 };
 
-INFO node $self-{host} advertised itself as $self-{node_name} instead. if $self-{node_name}  $self-{node_name} ne $self-{host};
+INFO [INFO] node $self-{host} advertised itself as $self-{node_name} instead. if $self-{node_name}  $self-{node_name} ne $self-{host};
 
 return 1;
 }
diff --git a/master/lib/Munin/Master/Update.pm b/master/lib/Munin/Master/Update.pm
index be450ff..e5921b1 100644
--- a/master/lib/Munin/Master/Update.pm
+++ b/master/lib/Munin/Master/Update.pm
@@ -359,8 +359,12 @@ sub _print_old_service_configs_for_failed_workers {
 	next if ($datum eq 'group')
 		or ($datum eq 'host_name');
 
-	printf $handle %s:%s %s\n, $worker, $datum, $workerdata-{$datum};
-	munin_set_var_path($datafile_hash, $worker . :. $datum, $workerdata-{$datum});
+	if (defined $workerdata-{$datum}) {
+		printf $handle %s:%s %s\n, $worker, $datum, $workerdata-{$datum};
+		munin_set_var_path($datafile_hash, $worker . :. $datum, $workerdata-{$datum});
+	} else {
+		WARN [Warning] no data $worker - $datum;
+	}
 	}
 	
 }
diff --git a/plugins/lib/Munin/Plugin/Pgsql.pm b/plugins/lib/Munin/Plugin/Pgsql.pm
index 93fbc53..1153f19 100644
--- a/plugins/lib/Munin/Plugin/Pgsql.pm
+++ b/plugins/lib/Munin/Plugin/Pgsql.pm
@@ -478,7 +478,7 @@ sub get_version {
 my $r = $self-runquery(SELECT version());
 my $v = $r-[0]-[0];
 die 

Processed: Re: Bug#771139: unblock: (pre approval) phonon/4:4.8.0-4

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 - moreinfo
Bug #771139 [release.debian.org] unblock: (pre approval) phonon/4:4.8.0-4
Removed tag(s) moreinfo.

-- 
771139: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771139.141710786831465.transcr...@bugs.debian.org



Bug#771107: marked as done (unblock: fai/4.3.1)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 18:03:36 +0100
with message-id 54775968.1000...@thykier.net
and subject line Re: Bug#771107: unblock: fai/4.3.1
has caused the Debian Bug report #771107,
regarding unblock: fai/4.3.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771107: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771107
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package fai 4.3.1. Debdiff included.

It fixes three important bugs:
#769097 fai-quickstart: unowned files after purge (policy 6.8, 10.8): 
/var/lib/nfs/{.[ex]tab., export-}lock
#769683 fai-server: fai-cd fails if /usr/bin/strings (pkg binutils) is not 
installed
#769923 fai-setup-storage: flag_initial is not respected any more


Here's the annotated diff of the new FAI version:
I used this command to produce the diffs: 

   debdiff fai_4.3.dsc fai_4.3.1.dsc | filterdiff -x '*/man/*' -x '*/doc/*' -x 
'*/examples/simple/*'

I've excluded the man pages, the documentation and the subdirectory
examples/simple, because everything in this subdir will got into the
package fai-doc.

For each file I've added some NOTE: lines in front of the diff.


NOTE: This diff fixes part of #769683, this bug is important
--- fai-4.3/bin/fai-cd  2014-06-29 22:27:39.0 +0200
+++ fai-4.3.1/bin/fai-cd2014-11-16 15:09:02.0 +0100
@@ -302,6 +302,8 @@
 [ -x $(which xorriso) ] || die 8 xorriso not found. Please install 
package.
 fi
 
+[ -x $(which strings) ] || die 8 command strings not found. Please install 
package binutils.
+
 # use FAI_ETC_DIR from environment variable
 if [ -n $FAI_ETC_DIR -a -z $cdir ]; then
 echo Using environment variable \$FAI_ETC_DIR.



NOTE: fix typo in package name
--- fai-4.3/conf/NFSROOT2014-10-07 14:47:34.0 +0200
+++ fai-4.3.1/conf/NFSROOT  2014-11-12 11:34:06.0 +0100
@@ -19,7 +19,7 @@
 #firmware-linux-nonfree
 
 # dracut can replace live-boot
-dracut-network live-boot- live-boot-initramfs-tools-
+dracut-network live-boot- initramfs-tools-
 
 # choose if you like live-boot or dracut inside the nfsroot
 #live-boot live-boot-doc


NOTE: the new changelog entry for 4.3.1
--- fai-4.3/debian/changelog2014-10-24 14:34:46.0 +0200
+++ fai-4.3.1/debian/changelog  2014-11-19 16:06:11.0 +0100
@@ -1,3 +1,23 @@
+fai (4.3.1) unstable; urgency=low
+
+  [Thomas Lange]
+  * Init.pm: fix code which uses value of $ENV{flag_initial}, Closes: #769923
+  * fai-quickstart.postrm: add new script, Closes: #769097
+  * fai-cd: add test if command strings is available, Closes: #769683
+  * control: add binutils to suggests for fai-server and to depends for
+fai-quickstart, Closes: #769683
+  * control: use newer package name ntfs-3g instead of ntfsprogs
+  * conf/NFSROOT: fix typo in package name
+  * fai-kvm: remove deprecated option from kvm call
+  * 40-install-grub: fix code, so the exit code is not always != 0
+  * disk_config: remove separate /usr and /var, make / bigger
+
+  [Moritz 'Morty' Strübe]
+  * control: fix lintian warning debhelper-but-no-misc-depends
+  * fai-guide.txt: correct information about apt/.asc files
+
+ -- Thomas Lange la...@debian.org  Wed, 19 Nov 2014 16:06:10 +0100
+
 fai (4.3) unstable; urgency=low
 
   [Kerim Güney]


NOTE: three changes are included in control:
NOTE:   - add binutils to suggests for fai-server and to depends for 
fai-quickstart, Closes: #769683
NOTE:   - use newer package name ntfs-3g instead of ntfsprogs
NOTE:   - fix lintian warning debhelper-but-no-misc-depends
--- fai-4.3/debian/control  2014-10-07 14:46:27.0 +0200
+++ fai-4.3.1/debian/control2014-11-16 15:11:38.0 +0100
@@ -12,7 +12,7 @@
 
 Package: fai-client
 Architecture: all
-Depends: perl, file, libapt-pkg-perl, iproute2 | iproute, debconf-utils
+Depends: perl, file, libapt-pkg-perl, iproute2 | iproute, debconf-utils, 
${misc:Depends}
 Recommends: libgraph-perl
 Suggests: logtail
 Description: Fully Automatic Installation client package
@@ -27,6 +27,7 @@
 
 Package: fai-doc
 Architecture: all
+Depends: ${misc:Depends}
 Section: doc
 Description: Documentation for FAI
  FAI is a non-interactive system to install, customize and manage
@@ -38,9 +39,9 @@
 
 Package: fai-server
 Architecture: all
-Depends: fai-client, debootstrap
+Depends: fai-client, debootstrap, ${misc:Depends}
 Recommends: nfs-kernel-server, isc-dhcp-server, tftpd-hpa | atftpd, 
openssh-server, openssh-client, openbsd-inetd | 

Bug#771139: unblock: (pre approval) phonon/4:4.8.0-4

2014-11-27 Thread Lisandro Damián Nicanor Pérez Meyer
Control: tags -1 - moreinfo

On Thursday 27 November 2014 07:20:04 Niels Thykier wrote:
[snip]
 Ack, please upload it and remove the moreinfo tag once the package has
 been accepted.

Package accepted, only armhf needs to finish it building.

-- 
  Waaah! Debian never keeps its release schedules!
Okay, lets make a Debian-like distribution that hits its schedules and is
close to bleeding edge.
  Waaah! Ubuntu ships buggy stuff!
Grr.
(Not aimed at jwb in particular, BTW. Just pointing out that there's always
going to be some disappointed people.)
  vmole (subscriber, #111) - http://lwn.net/Articles/279111/

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#771181: marked as done (unblock: python-x2go/0.5.0.1-2)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 18:38:41 +0100
with message-id 547761a1.9040...@thykier.net
and subject line Re: Bug#771181: unblock: python-x2go/0.5.0.1-2
has caused the Debian Bug report #771181,
regarding unblock: python-x2go/0.5.0.1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771181: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771181
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package python-x2go

This version (0.5.0.1-2) adds two patches from upstream that


(a) Fix X2Go Desktop Sharing (patch 0002_) for Python X2Go (#770976)

and

(b) Provide more stability on bad internet links (where connections might
timeout/disrupt from time to time). The patch (0001_) for this issue has
not been documented as a Debian bug, but since I added this fix upstream,
I experience far less problems with PyHoca-GUI (a GUI tool using the
Python X2Go module internally).


unblock python-x2go/0.5.0.1-2

-- System Information:
Debian Release: jessie/sid
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'testing-updates'), (500, 
'testing-proposed-updates'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru python-x2go-0.5.0.1/debian/changelog python-x2go-0.5.0.1/debian/changelog
--- python-x2go-0.5.0.1/debian/changelog	2014-10-21 01:12:41.0 +0200
+++ python-x2go-0.5.0.1/debian/changelog	2014-11-27 12:19:50.0 +0100
@@ -1,3 +1,14 @@
+python-x2go (0.5.0.1-2) unstable; urgency=medium
+
+  * debian/patches:
++ Add 0001_catch-connection-exception-during-session-startup.patch. Catch
+  exceptions raised by connection failures during session
+  startup/resumption.
++ Add 0002_fix-desktop-sharing.patch. Fix (cross-)user desktop sharing.
+  (Closes: #770976).
+
+ -- Mike Gabriel sunwea...@debian.org  Thu, 27 Nov 2014 12:18:47 +0100
+
 python-x2go (0.5.0.1-1) unstable; urgency=medium
 
   * New upstream release.
diff -Nru python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch
--- python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch	1970-01-01 01:00:00.0 +0100
+++ python-x2go-0.5.0.1/debian/patches/0001_catch-connection-exception-during-session-startup.patch	2014-11-27 12:14:46.0 +0100
@@ -0,0 +1,43 @@
+From: Mike Gabriel mike.gabr...@das-netzwerkteam.de
+Date: Wed, 12 Nov 2014 05:16:40 + (+0100)
+Subject: Catch control session disconnects during session's run_command call.
+X-Git-Url: http://code.x2go.org/gitweb?p=python-x2go.git;a=commitdiff_plain;h=6c6c3fa7fb919af0924d91adf10bb4806e3e1a37
+
+Catch control session disconnects during session's run_command call.
+---
+
+diff --git a/x2go/session.py b/x2go/session.py
+index 22760e4..b0e1d84 100644
+--- a/x2go/session.py
 b/x2go/session.py
+@@ -1994,7 +1994,13 @@ class X2GoSession(object):
+ 
+ # only run the session startup command if we do not resume...
+ if _new_session:
+-self.has_terminal_session() and self.terminal_session.run_command(env=self.session_environment)
++try:
++self.has_terminal_session() and self.terminal_session.run_command(env=self.session_environment)
++except x2go_exceptions.X2GoControlSessionException:
++self.logger('%s' % str(e), loglevel=log.loglevel_ERROR)
++self.HOOK_on_control_session_death()
++self._X2GoSession__disconnect()
++return False
+ 
+ self.virgin = False
+ self.suspended = False
+@@ -2189,7 +2195,13 @@ class X2GoSession(object):
+ 
+ # shared desktop sessions get their startup command set by the control
+ # session, run this pre-set command now...
+-self.terminal_session.run_command(env=self.session_environment)
++try:
++self.terminal_session.run_command(env=self.session_environment)
++except x2go_exceptions.X2GoControlSessionException:
++self.logger('%s' % str(e), loglevel=log.loglevel_ERROR)
++  

Bug#771139: marked as done (unblock: (pre approval) phonon/4:4.8.0-4)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 18:51:40 +0100
with message-id 547764ac.7030...@thykier.net
and subject line Re: Bug#771139: unblock: (pre approval) phonon/4:4.8.0-4
has caused the Debian Bug report #771139,
regarding unblock: (pre approval) phonon/4:4.8.0-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771139: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package phonon

Hi! I'm requesting a pre approval for fixing #771138, severity important.

We have been contacted today by one of the upstreams of Phonon making us
note a patch that avoids a crash when no backend is in use.

The patch is just two lines. I'm attaching the debdiff.

The only entry in the changelog is:

* Add do_not_assume_existing_backend.patch to solve a crash when running
without a backend (Closes: #771138).

Thanks in advance, Lisandro.

unblock phonon/4:4.8.0-4

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru phonon-4.8.0/debian/changelog phonon-4.8.0/debian/changelog
--- phonon-4.8.0/debian/changelog	2014-09-28 14:39:29.0 -0300
+++ phonon-4.8.0/debian/changelog	2014-11-27 00:06:46.0 -0300
@@ -1,3 +1,11 @@
+phonon (4:4.8.0-4) UNRELEASED; urgency=medium
+
+  [ Lisandro Damián Nicanor Pérez Meyer ]
+  * Add do_not_assume_existing_backend.patch to solve a crash when running
+without a backend (Closes: #771138).
+
+ -- Debian Qt/KDE Maintainers debian-qt-...@lists.debian.org  Thu, 27 Nov 2014 00:00:18 -0300
+
 phonon (4:4.8.0-3) unstable; urgency=medium
 
   * Remove debian/installgen, no longer used.
diff -Nru phonon-4.8.0/debian/patches/do_not_assume_existing_backend.patch phonon-4.8.0/debian/patches/do_not_assume_existing_backend.patch
--- phonon-4.8.0/debian/patches/do_not_assume_existing_backend.patch	1969-12-31 21:00:00.0 -0300
+++ phonon-4.8.0/debian/patches/do_not_assume_existing_backend.patch	2014-11-27 00:06:46.0 -0300
@@ -0,0 +1,40 @@
+commit ec5f8fc79338e15b69d24fd89b9fccf93049624f
+Author: Harald Sitter sit...@kde.org
+Date:   Wed Nov 26 23:28:06 2014 +0100
+
+do not assume we have a backend when setting an output device
+
+random suggestion du jour: since debianesque distros are the only ones
+allowing running without a backend (to my knowledge anyway), this fix
+should be adopted there at the earliest convenient time.
+
+this change prevents a crash when run without a backend and getting device
+changes as the Iface handling later on would directly call the cast output
+without checking its validity. since the cast would always be null when
+there is no backend we can just as well save time and return early.
+
+note: this is ultimately fallout from too excessive init() setup
+when there is no backend, so the ideal fix would have been to abort the
+setup there. given the limited testing exposure of alsa+phononserver+phonon
+this less invasive fix is deemed more suitable for the existing code base
+though.
+(this lineup only happens with phononserver in the picture and that
+ bugger has already been killed off for plasma5)
+
+BUG: 341296
+CCMAIL: pkg-kde-t...@lists.alioth.debian.org
+
+diff --git a/phonon/audiooutput.cpp b/phonon/audiooutput.cpp
+index 0768768..f118824 100644
+--- a/phonon/audiooutput.cpp
 b/phonon/audiooutput.cpp
+@@ -54,6 +54,9 @@ static inline bool callSetOutputDevice(AudioOutputPrivate *const d, const AudioO
+ if (pulse-isActive())
+ return pulse-setOutputDevice(d-getStreamUuid(), dev.index());
+ 
++if (!d-backendObject())
++return false;
++
+ IfaceIFACES2 iface(d);
+ if (iface) {
+ return iface-setOutputDevice(dev);
diff -Nru phonon-4.8.0/debian/patches/series phonon-4.8.0/debian/patches/series
--- phonon-4.8.0/debian/patches/series	2014-08-19 02:31:06.0 -0300
+++ phonon-4.8.0/debian/patches/series	2014-11-27 00:06:46.0 -0300
@@ -1,3 +1,6 @@
+# Backported patches
+do_not_assume_existing_backend.patch
+
 phonon-inc.patch
 phonon_is_not_forced_in_KDE.diff
 findqt4_optional_x11.diff
---End Message---
---BeginMessage---
On 2014-11-27 18:04, Lisandro Damián Nicanor Pérez 

Bug#771219: unblock: ruby-httpclient/2.3.3-3.1

2014-11-27 Thread Cédric Boutillier
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ruby-httpclient

ruby-httpclient currently in Jessie FTBFS due to failing tests because
of a deprecated default SSL configuration (#768673).
The bug is fixed with 2.3.3-3.1 uploaded in unstable earlier today,
thanks to Tomasz Buchert, who imported some fixes from upstream for a
sane default configuration.

Please find in attachment the debdiff between the two versions.

Thanks in advance.

Best wishes,

Cédric


unblock ruby-httpclient/2.3.3-3.1

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru ruby-httpclient-2.3.3/debian/changelog 
ruby-httpclient-2.3.3/debian/changelog
--- ruby-httpclient-2.3.3/debian/changelog  2014-06-27 03:03:36.0 
+0200
+++ ruby-httpclient-2.3.3/debian/changelog  2014-11-27 11:33:03.0 
+0100
@@ -1,3 +1,12 @@
+ruby-httpclient (2.3.3-3.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix default SSL configuration (Closes: #768673)
+  The patch 0003-fix-ssl-config.patch extracted from upstream code is
+  added to set the default SSL configuration to auto instead of SSLv3.
+
+ -- Tomasz Buchert tomasz.buch...@inria.fr  Wed, 26 Nov 2014 18:59:26 +0100
+
 ruby-httpclient (2.3.3-3) unstable; urgency=medium
 
   * fix-port-allocation-in-tests.patch: fix port allocation for servers
diff -Nru ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch 
ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch
--- ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch  
1970-01-01 01:00:00.0 +0100
+++ ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch  
2014-11-27 11:16:13.0 +0100
@@ -0,0 +1,64 @@
+Description: Change default SSL configuration
+ The POODLE attack (https://en.wikipedia.org/wiki/POODLE) deprecated the use
+ of SSLv3 protocol. We change the default configuration to autodetection
+ and try to explicitly disable SSLv2 and SSLv3, preferring TLS protocol suites
+ instead.
+ This patch is a minimal adaptation of a commit in the project's upstream:
+ 
https://github.com/nahi/httpclient/commit/90d5c791c941c72521784dc4ea8eed60987800da
+
+--- a/lib/httpclient/ssl_config.rb
 b/lib/httpclient/ssl_config.rb
+@@ -34,7 +34,13 @@
+   class SSLConfig
+ include OpenSSL if SSLEnabled
+ 
+-# String name of OpenSSL's SSL version method name: SSLv2, SSLv23 or SSLv3
++# Which TLS protocol version (also called method) will be used. Defaults
++# to :auto which means that OpenSSL decides (In my tests this resulted 
++# with always the highest available protocol being used).
++# String name of OpenSSL's SSL version method name: TLSv1_2, TLSv1_1, 
TLSv1,
++# SSLv2, SSLv23, SSLv3 or :auto (and nil) to allow version negotiation 
(default).
++# See {OpenSSL::SSL::SSLContext::METHODS} for a list of available versions
++# in your specific Ruby environment.
+ attr_reader :ssl_version
+ # OpenSSL::X509::Certificate:: certificate for SSL client authenticateion.
+ # nil by default. (no client authenticateion)
+@@ -83,8 +89,13 @@
+   @verify_callback = nil
+   @dest = nil
+   @timeout = nil
+-  @ssl_version = SSLv3
+-  @options = defined?(SSL::OP_ALL) ? SSL::OP_ALL | SSL::OP_NO_SSLv2 : nil
++  @ssl_version = :auto
++  # Follow ruby-ossl's definition
++  @options = OpenSSL::SSL::OP_ALL
++  @options = ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if 
defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
++  @options |= OpenSSL::SSL::OP_NO_COMPRESSION if 
defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
++  @options |= OpenSSL::SSL::OP_NO_SSLv2 if 
defined?(OpenSSL::SSL::OP_NO_SSLv2)
++  @options |= OpenSSL::SSL::OP_NO_SSLv3 if 
defined?(OpenSSL::SSL::OP_NO_SSLv3)
+   # OpenSSL 0.9.8 default: ALL:!ADH:!LOW:!EXP:!MD5:+SSLv2:@STRENGTH
+   @ciphers = ALL:!aNULL:!eNULL:!SSLv2 # OpenSSL 1.0.0 default
+   @cacerts_loaded = false
+@@ -283,7 +294,7 @@
+   ctx.timeout = @timeout
+   ctx.options = @options
+   ctx.ciphers = @ciphers
+-  ctx.ssl_version = @ssl_version
++  ctx.ssl_version = @ssl_version unless @ssl_version == :auto
+ end
+ 
+ # post connection check proc for ruby  1.8.5.
+--- a/test/test_ssl.rb
 b/test/test_ssl.rb
+@@ -33,7 +33,10 @@
+ assert_equal(OpenSSL::SSL::VERIFY_PEER | 
OpenSSL::SSL::VERIFY_FAIL_IF_NO_PEER_CERT, cfg.verify_mode)
+ assert_nil(cfg.verify_callback)
+ assert_nil(cfg.timeout)
+-assert_equal(OpenSSL::SSL::OP_ALL | OpenSSL::SSL::OP_NO_SSLv2, 
cfg.options)
++expected_options = OpenSSL::SSL::OP_ALL | 

Bug#771214: unblock: iucode-tool/1.1.1-1

2014-11-27 Thread Henrique de Moraes Holschuh
On Thu, 27 Nov 2014, Niels Thykier wrote:
 On 2014-11-27 17:43, Henrique de Moraes Holschuh wrote:
  Package: release.debian.org
  Severity: normal
  User: release.debian@packages.debian.org
  Usertags: unblock
  
  Please unblock package iucode-tool
  
  [...]
  
  I'd really appreciate if iucode-tool 1.1.1's migration to testing could be
  approved by the release team.
  
  Thank you!
  
  unblock iucode-tool/1.1.1-1
  
 
 Unblocked, thanks.

Thank you!

And kudos to the release team for the extremely fast reply!

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141127181804.ga27...@khazad-dum.debian.net



Bug#771223: nmu: libgcrypt20_1.6.2-4

2014-11-27 Thread Andreas Metzler
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu libgcrypt20_1.6.2-4 . ALL . -m rebuild against libgpg-error = 1.17-1 for 
stricter package dependency. Closes: #771100

Hello,

please schedule a binNMU of libgcrypt20. The version currently in sid
was built against libgpg-error 1.16-{1,2} and depends on libgpg-error0
(= 1.10). However libgpg-error introduced symbol versioning in 1.14.
With libgcrypt20/jessie and libgpg-error/wheezy the dependency is
fullfilled but programs will issue a warning at runtime.

Quote Michail Biebl in #771100:
| During a wheezy to jessie dist-upgrade I get dozens if not hundreds of
| the following messages:
| 
| systemctl: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version
| information available (required by /lib/x86_64-linux-gnu/libgcrypt.so.20

The programs do not actually break, but it would be a very good thing
to avoid throwing unnecessary warnings especially during a dist-upgrade.

thanks, cu Andreas

-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141127181949.gc1...@downhill.g.la



Bug#771219: marked as done (unblock: ruby-httpclient/2.3.3-3.1)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 19:25:21 +0100
with message-id 54776c91.5010...@thykier.net
and subject line Re: Bug#771219: unblock: ruby-httpclient/2.3.3-3.1
has caused the Debian Bug report #771219,
regarding unblock: ruby-httpclient/2.3.3-3.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771219: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ruby-httpclient

ruby-httpclient currently in Jessie FTBFS due to failing tests because
of a deprecated default SSL configuration (#768673).
The bug is fixed with 2.3.3-3.1 uploaded in unstable earlier today,
thanks to Tomasz Buchert, who imported some fixes from upstream for a
sane default configuration.

Please find in attachment the debdiff between the two versions.

Thanks in advance.

Best wishes,

Cédric


unblock ruby-httpclient/2.3.3-3.1

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru ruby-httpclient-2.3.3/debian/changelog 
ruby-httpclient-2.3.3/debian/changelog
--- ruby-httpclient-2.3.3/debian/changelog  2014-06-27 03:03:36.0 
+0200
+++ ruby-httpclient-2.3.3/debian/changelog  2014-11-27 11:33:03.0 
+0100
@@ -1,3 +1,12 @@
+ruby-httpclient (2.3.3-3.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix default SSL configuration (Closes: #768673)
+  The patch 0003-fix-ssl-config.patch extracted from upstream code is
+  added to set the default SSL configuration to auto instead of SSLv3.
+
+ -- Tomasz Buchert tomasz.buch...@inria.fr  Wed, 26 Nov 2014 18:59:26 +0100
+
 ruby-httpclient (2.3.3-3) unstable; urgency=medium
 
   * fix-port-allocation-in-tests.patch: fix port allocation for servers
diff -Nru ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch 
ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch
--- ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch  
1970-01-01 01:00:00.0 +0100
+++ ruby-httpclient-2.3.3/debian/patches/0003-fix-ssl-config.patch  
2014-11-27 11:16:13.0 +0100
@@ -0,0 +1,64 @@
+Description: Change default SSL configuration
+ The POODLE attack (https://en.wikipedia.org/wiki/POODLE) deprecated the use
+ of SSLv3 protocol. We change the default configuration to autodetection
+ and try to explicitly disable SSLv2 and SSLv3, preferring TLS protocol suites
+ instead.
+ This patch is a minimal adaptation of a commit in the project's upstream:
+ 
https://github.com/nahi/httpclient/commit/90d5c791c941c72521784dc4ea8eed60987800da
+
+--- a/lib/httpclient/ssl_config.rb
 b/lib/httpclient/ssl_config.rb
+@@ -34,7 +34,13 @@
+   class SSLConfig
+ include OpenSSL if SSLEnabled
+ 
+-# String name of OpenSSL's SSL version method name: SSLv2, SSLv23 or SSLv3
++# Which TLS protocol version (also called method) will be used. Defaults
++# to :auto which means that OpenSSL decides (In my tests this resulted 
++# with always the highest available protocol being used).
++# String name of OpenSSL's SSL version method name: TLSv1_2, TLSv1_1, 
TLSv1,
++# SSLv2, SSLv23, SSLv3 or :auto (and nil) to allow version negotiation 
(default).
++# See {OpenSSL::SSL::SSLContext::METHODS} for a list of available versions
++# in your specific Ruby environment.
+ attr_reader :ssl_version
+ # OpenSSL::X509::Certificate:: certificate for SSL client authenticateion.
+ # nil by default. (no client authenticateion)
+@@ -83,8 +89,13 @@
+   @verify_callback = nil
+   @dest = nil
+   @timeout = nil
+-  @ssl_version = SSLv3
+-  @options = defined?(SSL::OP_ALL) ? SSL::OP_ALL | SSL::OP_NO_SSLv2 : nil
++  @ssl_version = :auto
++  # Follow ruby-ossl's definition
++  @options = OpenSSL::SSL::OP_ALL
++  @options = ~OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS if 
defined?(OpenSSL::SSL::OP_DONT_INSERT_EMPTY_FRAGMENTS)
++  @options |= OpenSSL::SSL::OP_NO_COMPRESSION if 
defined?(OpenSSL::SSL::OP_NO_COMPRESSION)
++  @options |= OpenSSL::SSL::OP_NO_SSLv2 if 
defined?(OpenSSL::SSL::OP_NO_SSLv2)
++  @options |= OpenSSL::SSL::OP_NO_SSLv3 if 
defined?(OpenSSL::SSL::OP_NO_SSLv3)
+   # 

Bug#771193: marked as done (unblock: libbitcoin/2.0-2.2)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 19:27:50 +0100
with message-id 54776d26.1010...@thykier.net
and subject line Re: Bug#771193: unblock: libbitcoin/2.0-2.2
has caused the Debian Bug report #771193,
regarding unblock: libbitcoin/2.0-2.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771193: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771193
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock


Dear release-team,

Please unblock my NMU of libbitcoin.
The NMU was announced in #768726
(bug libbitcoin: FTBFS in jessie: configure: error: cannot find install-sh,
install.sh, or shtool in . ./.. ./../..)

Diff:

diff -Nru libbitcoin-2.0/debian/changelog libbitcoin-2.0/debian/changelog
--- libbitcoin-2.0/debian/changelog 2014-10-15 09:49:01.0 +0200
+++ libbitcoin-2.0/debian/changelog 2014-11-21 22:44:56.0 +0100
@@ -1,3 +1,11 @@
+libbitcoin (2.0-2.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Apply patch from BTS to fix FTBFS in jessie: configure: error: cannot find
+install-sh, install.sh, or shtool in . ./.. ./../.. (Closes: 
#768726)
+
+ -- Tobias Frost t...@debian.org  Fri, 21 Nov 2014 22:44:56 +0100
+
 libbitcoin (2.0-2.1) unstable; urgency=medium

   * Non-maintainer upload.
diff -Nru libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch
libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch
--- libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch 1970-01-01
01:00:00.0 +0100
+++ libbitcoin-2.0/debian/patches/2001-fix-for-768726.patch 2014-11-21
21:55:12.0 +0100
@@ -0,0 +1,18 @@
+Description: Fix for FTBFS, confgure-error
+Origin: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768726
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+diff -u -pr a/configure.ac b/configure.ac
+--- a/configure.ac 2014-01-06 10:25:03.0 +
 b/configure.ac 2014-11-20 16:54:14.248546182 +
+@@ -1,9 +1,9 @@
+ AC_INIT([libbitcoin], [1.0.10], [a...@unsystem.net])
+-AC_USE_SYSTEM_EXTENSIONS
+ AC_LANG(C++)
+ AC_CONFIG_AUX_DIR([build-aux])
+ AC_CONFIG_MACRO_DIR([m4])
+ AM_INIT_AUTOMAKE([-Wall -Werror])
++AC_USE_SYSTEM_EXTENSIONS
+ AM_PROG_AR
+ LT_INIT
+ AC_PROG_CXX
diff -Nru libbitcoin-2.0/debian/patches/series
libbitcoin-2.0/debian/patches/series
--- libbitcoin-2.0/debian/patches/series2014-10-14 08:41:48.0 
+0200
+++ libbitcoin-2.0/debian/patches/series2014-11-21 21:53:54.0 
+0100
@@ -1,2 +1,3 @@
 1001_fix_include_Boost_endian.patch
 big-endian.patch
+2001-fix-for-768726.patch


Thanks!

-- 
tobi
---End Message---
---BeginMessage---
On 2014-11-27 15:03, Tobias Frost wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 
 Dear release-team,
 
 Please unblock my NMU of libbitcoin.
 The NMU was announced in #768726
 (bug libbitcoin: FTBFS in jessie: configure: error: cannot find install-sh,
 install.sh, or shtool in . ./.. ./../..)
 
 Diff:
 
 [...]
 
 
 Thanks!
 

Unblocked, thanks.

~Niels---End Message---


Bug#771009: marked as done (unblock: ruby-mysql2/0.3.16-2 (preapproval))

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 18:30:30 +
with message-id 1417113030.11353.29.ca...@adam-barratt.org.uk
and subject line Re: Bug#771009: unblock: ruby-mysql2/0.3.16-2
has caused the Debian Bug report #771009,
regarding unblock: ruby-mysql2/0.3.16-2 (preapproval)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771009: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771009
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dear release team,


I would like to ask for a pre-approval for an upload
of ruby-mysql2 in order to fix 2 important bugs in Jessie, upon request
of upstream.

The two bugs are:
- #770891 possible openssl infinite loop
  The current version in Jessie can cause infinite OpenSSL loop, because
  of a dummy socket that may not be able to absorb all the write. The
  patch proposes to replace the socket by /dev/null.

- #770896 libmysql may not be called correctly during initialization of the gem
  The current version of ruby-mysql2 may not completely initialize the
  MySQL library, so that different threads that trying to connect to
  the database may not succeed because of a race condition. The patch
  ensures full initialization of the MySQL library when the Ruby library
  is loaded.

These two bugs are fixed by very short patches, converted from upstream
commits.

Please find enclosed the debdiff with the version 0.3.16-2, containing
the changelog entry and the two patches.

If a preapproval is granted, should I then file a new unblock request
when the upload is performed?

Thanks!

Cédric

unblock ruby-mysql2/0.3.16-2

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'testing'), (100, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru ruby-mysql2-0.3.16/debian/changelog 
ruby-mysql2-0.3.16/debian/changelog
--- ruby-mysql2-0.3.16/debian/changelog 2014-06-15 00:37:29.0 +0200
+++ ruby-mysql2-0.3.16/debian/changelog 2014-11-25 18:02:36.0 +0100
@@ -1,3 +1,15 @@
+ruby-mysql2 (0.3.16-2) unstable; urgency=medium
+
+  * Add upstream patch avoid_openssl_loop.patch to use /dev/null in the
+invalidate_fd function to avoid infinite loop in OpenSSL (Closes: #770891)
+Before, a dummy socket was used instead of /dev/null, which may not absorb
+all writes and lead to an infinite loop.
+  * Add upstream patch correct_mysql_init.patch to correctly initialize the
+MySQL library, to avoid race condition when other threads try to create a
+connection (Closes: #770896)
+
+ -- Cédric Boutillier bou...@debian.org  Tue, 25 Nov 2014 17:52:01 +0100
+
 ruby-mysql2 (0.3.16-1) unstable; urgency=medium
 
   [ Jérémy Bobbio ]
diff -Nru ruby-mysql2-0.3.16/debian/patches/avoid_openssl_loop.patch 
ruby-mysql2-0.3.16/debian/patches/avoid_openssl_loop.patch
--- ruby-mysql2-0.3.16/debian/patches/avoid_openssl_loop.patch  1970-01-01 
01:00:00.0 +0100
+++ ruby-mysql2-0.3.16/debian/patches/avoid_openssl_loop.patch  2014-11-25 
23:07:16.0 +0100
@@ -0,0 +1,49 @@
+Description: Use /dev/null in invalidate_fd to avoid infinite loop in OpenSSL
+ Thanks to Andy Bakun / @thwarted for identifying the issue and
+ suggesting the /dev/null workaround.
+Author: Aaron Stone aa...@serendipity.cx
+Origin: 
upstream,https://github.com/brianmario/mysql2/commit/fc30a7c056e63517f5f66702016941b3902ec0b6.patch
+Reviewed-by: Cédric Boutillier bou...@debian.org
+Last-Update: 2014-08-24
+
+--- a/ext/mysql2/client.c
 b/ext/mysql2/client.c
+@@ -167,26 +167,30 @@
+ 
+ #ifndef _WIN32
+ /*
+- * Redirect clientfd to a dummy socket for mysql_close to
+- * write, shutdown, and close on as a no-op.
+- * We do this hack because we want to call mysql_close to release
+- * memory, but do not want mysql_close to drop connections in the
+- * parent if the socket got shared in fork.
++ * Redirect clientfd to /dev/null for mysql_close and SSL_close to write,
++ * shutdown, and close. The hack is needed to prevent shutdown() from breaking
++ * a socket that may be in use by the parent or other processes after fork.
++ *
++ * /dev/null is used to absorb writes; previously a dummy socket was used, but
++ * it could not abosrb writes and caused openssl to go into an infinite loop.
++ *
+  * Returns Qtrue or Qfalse (success or failure)
++ *
++ * Note: 

Bug#771225: unblock: hugin/2014.0.0+dfsg-3

2014-11-27 Thread Andreas Metzler
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package hugin. Compared to the version already in
jessie there is only a single string format fix to avoid an assert.
In certain hugin installations the now avoided assert caused a
very obnoxious klick-through assertion-warning dialogue. This is why I
want to see this fixed in jessie. It is a single-line change.

unblock hugin/2014.0.0+dfsg-3

thanks, cu Andreas
-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'
diff -Nru hugin-2014.0.0+dfsg/debian/changelog hugin-2014.0.0+dfsg/debian/changelog
--- hugin-2014.0.0+dfsg/debian/changelog	2014-10-26 08:11:12.0 +0100
+++ hugin-2014.0.0+dfsg/debian/changelog	2014-11-22 14:24:53.0 +0100
@@ -1,3 +1,11 @@
+hugin (2014.0.0+dfsg-3) unstable; urgency=medium
+
+  * 55_6510_dc996061de70_Fixes_one_format_string.diff: Another assertion fix
+from upstream HG. See #766093.
+https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766093#33
+
+ -- Andreas Metzler ametz...@debian.org  Sat, 22 Nov 2014 14:23:45 +0100
+
 hugin (2014.0.0+dfsg-2) unstable; urgency=medium
 
   * 54_59938e35626e_Fixes_formating_of_2_strings.diff: Fix wxArgNormalizer
diff -Nru hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff
--- hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff	1970-01-01 01:00:00.0 +0100
+++ hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff	2014-11-22 14:23:37.0 +0100
@@ -0,0 +1,21 @@
+# HG changeset patch
+# User tmodes
+# Date 1391242867 -3600
+#  Sat Feb 01 09:21:07 2014 +0100
+# Branch hugin_parallel_openmp
+# Node ID dc996061de709f8fcfdd435e4841c48a9852a737
+# Parent  56059be698f512a01f48e88102f894c2463ae207
+Fixes one format string
+
+diff -r 56059be698f5 -r dc996061de70 src/hugin1/hugin/CPImageCtrl.cpp
+--- a/src/hugin1/hugin/CPImageCtrl.cpp	Fri Jan 24 18:27:52 2014 +0100
 b/src/hugin1/hugin/CPImageCtrl.cpp	Sat Feb 01 09:21:07 2014 +0100
+@@ -1027,7 +1027,7 @@
+ {
+ DisplayedControlPoint dcp(cp, this, mirrored);
+ dcp.SetColour(pointColors[m_points.size() % pointColors.size()], textColours[m_points.size() % textColours.size()]);
+-dcp.SetLabel(wxString::Format(wxT(%d), m_points.size()));
++dcp.SetLabel(wxString::Format(wxT(%lu), (unsigned long int)m_points.size()));
+ m_points.push_back(dcp);
+ }
+ 
diff -Nru hugin-2014.0.0+dfsg/debian/patches/series hugin-2014.0.0+dfsg/debian/patches/series
--- hugin-2014.0.0+dfsg/debian/patches/series	2014-10-26 07:29:04.0 +0100
+++ hugin-2014.0.0+dfsg/debian/patches/series	2014-11-22 14:23:40.0 +0100
@@ -3,3 +3,4 @@
 52_044b08eb6adf_Several_fixes_to_treelistctrl.diff
 53_f88dc95914ae_Use_correct_class_wxStaticBitmap_for_bitmap_controls.diff
 54_59938e35626e_Fixes_formating_of_2_strings.diff
+55_6510_dc996061de70_Fixes_one_format_string.diff


signature.asc
Description: Digital signature


Bug#771223: marked as done (nmu: libgcrypt20_1.6.2-4)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 18:38:22 +
with message-id 1417113502.11353.30.ca...@adam-barratt.org.uk
and subject line Re: Bug#771223: nmu: libgcrypt20_1.6.2-4
has caused the Debian Bug report #771223,
regarding nmu: libgcrypt20_1.6.2-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771223: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771223
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: binnmu

nmu libgcrypt20_1.6.2-4 . ALL . -m rebuild against libgpg-error = 1.17-1 for 
stricter package dependency. Closes: #771100

Hello,

please schedule a binNMU of libgcrypt20. The version currently in sid
was built against libgpg-error 1.16-{1,2} and depends on libgpg-error0
(= 1.10). However libgpg-error introduced symbol versioning in 1.14.
With libgcrypt20/jessie and libgpg-error/wheezy the dependency is
fullfilled but programs will issue a warning at runtime.

Quote Michail Biebl in #771100:
| During a wheezy to jessie dist-upgrade I get dozens if not hundreds of
| the following messages:
| 
| systemctl: /lib/x86_64-linux-gnu/libgpg-error.so.0: no version
| information available (required by /lib/x86_64-linux-gnu/libgcrypt.so.20

The programs do not actually break, but it would be a very good thing
to avoid throwing unnecessary warnings especially during a dist-upgrade.

thanks, cu Andreas

-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'
---End Message---
---BeginMessage---
On Thu, 2014-11-27 at 19:19 +0100, Andreas Metzler wrote:
 nmu libgcrypt20_1.6.2-4 . ALL . -m rebuild against libgpg-error = 1.17-1 
 for stricter package dependency. Closes: #771100

Scheduled.

dak won't close bugs based on binNMU changelogs, so you'll need to do
that yourself.

Regards,

Adam---End Message---


Processed: Re: Bug#771075: unblock: systemd/215-7

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo confirmed
Bug #771075 [release.debian.org] unblock: systemd/215-7
Added tag(s) confirmed and moreinfo.

-- 
771075: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771075
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771075.141711249528081.transcr...@bugs.debian.org



Bug#771075: unblock: systemd/215-7

2014-11-27 Thread Niels Thykier
Control: tags -1 moreinfo confirmed

On 2014-11-26 16:15, Martin Pitt wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 systemd 215-6 made it into testing today, so I'd like to ask for
 landing another set of small fixes.
 

Hi,

 Note that I did *not* upload -7 to unstable yet, I'd like to get the
 release team's pre-approval to avoid reverting changes and messing up
 the package history.
 
 I attach the full debdiff between 215-6 and current git (which is to
 become 215-7, modulo the dch -r changes); alternatively you might want
 to review the individual changes since the debian/215-6 tag on
 http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/log/
 
 [...]

You seem to have forgotten the debdiff! :)

 
 If this looks fine to you, I'll do the -7 upload to unstable ASAP,
 with or without the discard fix above.
 
 Thanks for considering,
 
 Martin
 
 unblock systemd/215-7
 


Could I perhaps convince you to review the patch(es) in #771118 and
consider if they could be included as well?

I have reviewed the changes from the git[1] and I am okay with accepting
them prior to 5th of December.

~Niels

[1] For avoidance of doubt, the top commit was:

http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/commit/?id=49fc625ec7b82c65f0d3aadfaf6f7906d8fb6e2d


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54776ba2.5030...@thykier.net



Bug#771216: unblock: munin/2.0.25-1 (pre-approval)

2014-11-27 Thread Adam D. Barratt
Control: tags -1 + confirmed moreinfo

On Thu, 2014-11-27 at 17:58 +0100, Holger Levsen wrote:
 this is a pre-approval unblock request for munin 2.0.25-1, which is a bugfix 
 only upstream release. Upstream changelog is:

Please go ahead, and remove the moreinfo tag once the package has been
accepted.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1417113719.11353.31.ca...@adam-barratt.org.uk



Processed: Re: Bug#771216: unblock: munin/2.0.25-1 (pre-approval)

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + confirmed moreinfo
Bug #771216 [release.debian.org] unblock: munin/2.0.25-1 (pre-approval)
Added tag(s) confirmed and moreinfo.

-- 
771216: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771216.14171137283036.transcr...@bugs.debian.org



Processed: Re: Bug#771157: unblock: metacity/3.14.3-1 (pre-approval)

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo confirmed
Bug #771157 [release.debian.org] unblock: metacity/3.14.3-1 (pre-approval)
Added tag(s) confirmed and moreinfo.

-- 
771157: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771157
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771157.14171138443470.transcr...@bugs.debian.org



Bug#771157: unblock: metacity/3.14.3-1 (pre-approval)

2014-11-27 Thread Niels Thykier
Control: tags -1 moreinfo confirmed

On 2014-11-27 09:26, Dmitry Shachnev wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Dear Release Team,
 
 I would like to see metacity 3.14.3 accepted into Jessie.
 
 This is a bug-fix only release, and the fixes are:
 
 * Initialize some variables properly to prevent random behavior.
 * Use correct icon name [image-missing] for missing icon.
 * A couple of updated translations (cs and sr).
 * Minor man page fixes (to fix lintian warnings).
 
 The diff of source part (excluding translations and auto-generated parts)
 is attached.
 
 Thanks in advance,
 
 --
 Dmitry Shachnev
 

Ack, please have this uploaded to unstable before the 5th of December
and we will accept it.  Please remove the moreinfo tag once it has
been accepted in to unstable.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547770ea.6060...@thykier.net



Bug#771127: marked as done (What shall we do for the sphinxcontrib diag stuff?)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 19:40:54 +0100
with message-id 54777036.5000...@thykier.net
and subject line Re: Bug#771127: What shall we do for the sphinxcontrib diag 
stuff?
has caused the Debian Bug report #771127,
regarding What shall we do for the sphinxcontrib diag stuff?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771127: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771127
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal

Dear release team,

There's a number of sphinxcontrib package which have RC bugs in Jessie,
because of missing build-depends. Namely:

- #768707 [S|+P|  ] [src:sphinxcontrib-blockdiag]
- #768708 [S|+P|  ] [src:sphinxcontrib-nwdiag]
- #768739 [S|+P|  ] [src:sphinxcontrib-actdiag]
- #768765 [S|+P|  ] [src:sphinxcontrib-seqdiag]

On all of the 4 cases, the issue is that python-sphinx-testing, and
python3-sphinx-testing didn't make it on time for the release.

So we have 2 ways to fix the issue:
- 1/ Allow python-sphinx-testing to get in Jessie
- 2/ Remove all sphinx-testing tests and build-depends from the above
4 packages, and unblock them from Sid so that they migrate to Jessie.

It is my understanding that the goal of the distribution freeze is to
improve Q/A. sphinx-testing is just there for Q/A, so makes a lot of
sense to allow it to get in Jessie. It doesn't serve any other purpose
but providing Q/A for the above 4 packages. Not allowing it to get in,
and choosing option 2 wouldn't help improving quality, quite the
opposite. The only reason why you would refuse to get sphinx-testing in,
would be because you just want to respect establish rules and not make
exception (which I would understand, but not support).

I do understand all the freeze stuff and rules, though since we all
have a limited amount of time available, option 1 seems more reasonable.
That's just a single unblock, vs 4 uploads (possibly NMU) and 4 matching
unblocks...

In any ways, I would like to act fast on this current issue so that the
packages gets in Jessie, so please let me know your release team view
here.

Cheers,

Thomas Goirand
---End Message---
---BeginMessage---
On 2014-11-27 01:08, Thomas Goirand wrote:
 Package: release.debian.org
 Severity: normal
 
 Dear release team,
 
 There's a number of sphinxcontrib package which have RC bugs in Jessie,
 because of missing build-depends. Namely:
 
 [...]
 
 On all of the 4 cases, the issue is that python-sphinx-testing, and
 python3-sphinx-testing didn't make it on time for the release.
 
 So we have 2 ways to fix the issue:
 - 1/ Allow python-sphinx-testing to get in Jessie
 - 2/ Remove all sphinx-testing tests and build-depends from the above
 4 packages, and unblock them from Sid so that they migrate to Jessie.
 
 It is my understanding that the goal of the distribution freeze is to
 improve Q/A. sphinx-testing is just there for Q/A, so makes a lot of
 sense to allow it to get in Jessie. It doesn't serve any other purpose
 but providing Q/A for the above 4 packages. Not allowing it to get in,
 and choosing option 2 wouldn't help improving quality, quite the
 opposite. The only reason why you would refuse to get sphinx-testing in,
 would be because you just want to respect establish rules and not make
 exception (which I would understand, but not support).
 
 I do understand all the freeze stuff and rules, though since we all
 have a limited amount of time available, option 1 seems more reasonable.
 That's just a single unblock, vs 4 uploads (possibly NMU) and 4 matching
 unblocks...
 
 In any ways, I would like to act fast on this current issue so that the
 packages gets in Jessie, so please let me know your release team view
 here.
 
 Cheers,
 
 Thomas Goirand
 
 

Hi Thomas,

Sorry, we will go with option 2.

I admit I would have preferred that the testing package had made it in
time - but it did not.

~Niels---End Message---


Processed: Re: Bug#771160: pre-approval unblock: wmanager/0.2.1-12

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #771160 [release.debian.org] pre-approval unblock: wmanager/0.2.1-12
Added tag(s) confirmed and moreinfo.

-- 
771160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771160
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771160.14171141405320.transcr...@bugs.debian.org



Bug#771160: pre-approval unblock: wmanager/0.2.1-12

2014-11-27 Thread Niels Thykier
Control: tags -1 confirmed moreinfo

On 2014-11-27 10:08, Peter Pentchev wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 
 Dear release team,
 

Hi,

 Do I understand correctly the blurb in your recent announcement that
 packages may be unblocked not only for real RC bugs, but also for ones
 with priority important, but only until December 5th?
 

Indeed.  It was part of the original freeze policy for Jessie as well.

 If this is so, then may I have a pre-approval for the unblocking of the
 wmanager package for a targeted fix for an important bug, one of Guillem
 Jover's obsolete full path to update-alternatives ones?
 
 [...]
 
 unblock wmanager/0.2.1-12
 
 G'luck,
 Peter
 
 
 [...]

Ack, please have this uploaded to unstable before the 5th of December
and we will accept it.  Please remove the moreinfo tag once it has
been accepted in to unstable.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54777211.8030...@thykier.net



Bug#771166: (approval) unblock: emdebian-archive-keyring/2.0.4

2014-11-27 Thread Niels Thykier
Control: tags -1 moreinfo confirmed

On 2014-11-27 10:47, Neil Williams wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 The emdebian-archive-keyring needs a security fix. Having
 talked with the security team, it does not need a DSA, just
 a new upload which revokes the only key in the keyring package.
 
 [...]
 
 Please let me know if an unblock would be accepted for
 emdebian-archive-keyring. The debdiff is attached and includes
 a NEWS file about the change. An update of the package in stable
 will also be required.
 
 Once Jessie is released with this update, emdebian-archive-keyring
 will be removed from Sid and Stretch.
 
 Please let me know whether you need a bug in the BTS just for this
 or whether the security fix can be unblocked without it.
 
 unblock emdebian-archive-keyring/2.0.4
 
 [...]

Seems reasonable.  Please upload this to unstable and remove the
moreinfo tag once it has been accepted into unstable.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/547772a6.30...@thykier.net



Processed: Re: Bug#771166: (approval) unblock: emdebian-archive-keyring/2.0.4

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo confirmed
Bug #771166 [release.debian.org] (approval) unblock: 
emdebian-archive-keyring/2.0.4
Added tag(s) confirmed and moreinfo.

-- 
771166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771166.14171142886594.transcr...@bugs.debian.org



Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Adam D. Barratt
Control: tags -1 + confirmed moreinfo

On Thu, 2014-11-27 at 11:51 +0100, Mike Gabriel wrote:
 Please give pre-upload feedback on this unblock request for package 
 pyhoca-gui.
 
 This upstream release is esp. targeted for Debian jessie (translation update,
 documentation update only):

The changelog says:

+  * debian/control:
++ Add to S (pyhoca-gui): mteleplayer-clientside.

but there doesn't appear to be any such change in the diff.

Other than that, please go ahead, and remove the moreinfo tag once the
package has been accepted.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1417114267.11353.33.ca...@adam-barratt.org.uk



Processed: Re: Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + confirmed moreinfo
Bug #771171 [release.debian.org] unblock (pre-approval): pyhoca-gui/0.5.0.3-1
Added tag(s) confirmed and moreinfo.

-- 
771171: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771171
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771171.14171142766560.transcr...@bugs.debian.org



Bug#771225: marked as done (unblock: hugin/2014.0.0+dfsg-3)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 18:58:25 +
with message-id 1417114705.11353.34.ca...@adam-barratt.org.uk
and subject line Re: Bug#771225: unblock: hugin/2014.0.0+dfsg-3
has caused the Debian Bug report #771225,
regarding unblock: hugin/2014.0.0+dfsg-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771225: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package hugin. Compared to the version already in
jessie there is only a single string format fix to avoid an assert.
In certain hugin installations the now avoided assert caused a
very obnoxious klick-through assertion-warning dialogue. This is why I
want to see this fixed in jessie. It is a single-line change.

unblock hugin/2014.0.0+dfsg-3

thanks, cu Andreas
-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'
diff -Nru hugin-2014.0.0+dfsg/debian/changelog hugin-2014.0.0+dfsg/debian/changelog
--- hugin-2014.0.0+dfsg/debian/changelog	2014-10-26 08:11:12.0 +0100
+++ hugin-2014.0.0+dfsg/debian/changelog	2014-11-22 14:24:53.0 +0100
@@ -1,3 +1,11 @@
+hugin (2014.0.0+dfsg-3) unstable; urgency=medium
+
+  * 55_6510_dc996061de70_Fixes_one_format_string.diff: Another assertion fix
+from upstream HG. See #766093.
+https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766093#33
+
+ -- Andreas Metzler ametz...@debian.org  Sat, 22 Nov 2014 14:23:45 +0100
+
 hugin (2014.0.0+dfsg-2) unstable; urgency=medium
 
   * 54_59938e35626e_Fixes_formating_of_2_strings.diff: Fix wxArgNormalizer
diff -Nru hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff
--- hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff	1970-01-01 01:00:00.0 +0100
+++ hugin-2014.0.0+dfsg/debian/patches/55_6510_dc996061de70_Fixes_one_format_string.diff	2014-11-22 14:23:37.0 +0100
@@ -0,0 +1,21 @@
+# HG changeset patch
+# User tmodes
+# Date 1391242867 -3600
+#  Sat Feb 01 09:21:07 2014 +0100
+# Branch hugin_parallel_openmp
+# Node ID dc996061de709f8fcfdd435e4841c48a9852a737
+# Parent  56059be698f512a01f48e88102f894c2463ae207
+Fixes one format string
+
+diff -r 56059be698f5 -r dc996061de70 src/hugin1/hugin/CPImageCtrl.cpp
+--- a/src/hugin1/hugin/CPImageCtrl.cpp	Fri Jan 24 18:27:52 2014 +0100
 b/src/hugin1/hugin/CPImageCtrl.cpp	Sat Feb 01 09:21:07 2014 +0100
+@@ -1027,7 +1027,7 @@
+ {
+ DisplayedControlPoint dcp(cp, this, mirrored);
+ dcp.SetColour(pointColors[m_points.size() % pointColors.size()], textColours[m_points.size() % textColours.size()]);
+-dcp.SetLabel(wxString::Format(wxT(%d), m_points.size()));
++dcp.SetLabel(wxString::Format(wxT(%lu), (unsigned long int)m_points.size()));
+ m_points.push_back(dcp);
+ }
+ 
diff -Nru hugin-2014.0.0+dfsg/debian/patches/series hugin-2014.0.0+dfsg/debian/patches/series
--- hugin-2014.0.0+dfsg/debian/patches/series	2014-10-26 07:29:04.0 +0100
+++ hugin-2014.0.0+dfsg/debian/patches/series	2014-11-22 14:23:40.0 +0100
@@ -3,3 +3,4 @@
 52_044b08eb6adf_Several_fixes_to_treelistctrl.diff
 53_f88dc95914ae_Use_correct_class_wxStaticBitmap_for_bitmap_controls.diff
 54_59938e35626e_Fixes_formating_of_2_strings.diff
+55_6510_dc996061de70_Fixes_one_format_string.diff


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
On Thu, 2014-11-27 at 19:34 +0100, Andreas Metzler wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package hugin. Compared to the version already in
 jessie there is only a single string format fix to avoid an assert.
 In certain hugin installations the now avoided assert caused a
 very obnoxious klick-through assertion-warning dialogue. This is why I
 want to see this fixed in jessie. It is a single-line change.

Unblocked, thanks.

Regards,

Adam---End Message---


Processed: Uploaded

2014-11-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 771166 unblock: emdebian-archive-keyring/2.0.4
Bug #771166 [release.debian.org] (approval) unblock: 
emdebian-archive-keyring/2.0.4
Changed Bug title to 'unblock: emdebian-archive-keyring/2.0.4' from '(approval) 
unblock: emdebian-archive-keyring/2.0.4'
 tag 771166 - moreinfo
Bug #771166 [release.debian.org] unblock: emdebian-archive-keyring/2.0.4
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
771166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.141711636318073.transcr...@bugs.debian.org



Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Mike Gabriel
Hi Adam,

- Original message -
 Control: tags -1 + confirmed moreinfo
 
 On Thu, 2014-11-27 at 11:51 +0100, Mike Gabriel wrote:
  Please give pre-upload feedback on this unblock request for package
  pyhoca-gui.
  
  This upstream release is esp. targeted for Debian jessie (translation
  update, documentation update only):
 
 The changelog says:
 
 +   * debian/control:
 +       + Add to S (pyhoca-gui): mteleplayer-clientside.
 
 but there doesn't appear to be any such change in the diff.

The above quoted block is in the upstream ChangeLog file (we in X2Go use 
debian/changelog layout for upstream ChangeLog). The debian/changelog file is a 
little further down in den .debdiff.
 
 Other than that, please go ahead, and remove the moreinfo tag once the
 package has been accepted.

Will upload a little later when I have my laptop on my lap again...

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1417116491.1475.10.camel@Nokia-N900



Processed: Re: Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #771171 [release.debian.org] unblock (pre-approval): pyhoca-gui/0.5.0.3-1
Ignoring request to alter tags of bug #771171 to the same tags previously set

-- 
771171: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771171
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771171.141711691621193.transcr...@bugs.debian.org



Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Niels Thykier
Control: tags -1 confirmed moreinfo

On 2014-11-27 11:51, Mike Gabriel wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please give pre-upload feedback on this unblock request for package 
 pyhoca-gui.
 
 This upstream release is esp. targeted for Debian jessie (translation update,
 documentation update only):
 
   [...]
 
 I'd highly appreciate it if the i18n updates and the documentation update
 could find their way into Debian jessie. Instead of picking all those
 commits, I try to present a new upstream release (with minor changes).
 THANKS!
 
 [...]
 diff -Nru pyhoca-gui-0.5.0.2/po/da.po pyhoca-gui-0.5.0.3/po/da.po
 --- pyhoca-gui-0.5.0.2/po/da.po   2014-10-20 23:58:04.0 +0200
 +++ pyhoca-gui-0.5.0.3/po/da.po   2014-11-27 11:36:02.0 +0100
 []
  #: ../pyhoca/wxgui/profilemanager.py:95 ../pyhoca/wxgui/profilemanager.py:263
  msgid Custom command
 -msgstr Tilpasset kommando
 +msgstr Bruger difineret kommando
  ^
s/difinere/definere/g (reoccurring mistake).  Also appears as
difineret (- defineret)

http://sproget.dk/lookup?SearchableText=definere#ddo

 [...]
  #: ../pyhoca/wxgui/profilemanager.py:127
  msgid Open file with system's default application
 -msgstr Åben fil med systemets standard-applikation
 +msgstr Åben fil med systemet's standard-program

That would be standardprogram (without a dash)

http://sproget.dk/lookup?SearchableText=standardprogram#ddo

  
  #: ../pyhoca/wxgui/profilemanager.py:128
  msgid Open application chooser dialog
 -msgstr Åben applikationsvælger
 +msgstr Åben program vælger


I /suspect/ that should have been programvælger (without space), but
double check appreciated.

That said, it seems to be a reoccurring problem in this translation that
the translator(s) are splitting nouns with spaces (or dash).  Danish
combines nouns vastly more than English to the point that the following
is actually written without spaces:

  spørgeskemaudfyldningsvejledning

For added bonus, it /sometimes/ also happens with foreign words e.g.
keyaccountmanager is valid Danish.  Depends on where Danes stress the
word (stress on first syllable = combine).

References (both examples are taken from these):

http://sproget.dk/raad-og-regler/typiske-problemer/et-eller-flere-ord/et-eller-flere-ord

http://sproget.dk/raad-og-regler/typiske-problemer/et-eller-flere-ord/et-eller-flere-ord-uddybning.html

 [...]
  #: ../pyhoca/wxgui/profilemanager.py:290
  msgid Enable forwarding of SSH authentication agent connections
 -msgstr Aktiver forwarding af SSH autentificeringsagentens forbindelser
 +msgstr Aktiver viderføring af SSH autentificering agents forbindelser
  
 [...]

Not sure that viderføring is an actual word.  Unfortunately, I failed
to find a better one, because my alternative videresendelse does not
exist either (officially, at least - NB videresende does exist though).


Given my only remarks only regards to the Danish translations (which is
presumably from upstream), I guess it is sane enough for Jessie.  ;)
Please let us know once it has been uploaded and remove the moreinfo
tag at that point.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54777ce7.4080...@thykier.net



Processed: Re: Bug#771166: (approval) unblock: emdebian-archive-keyring/2.0.4

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 -moreinfo +d-i
Bug #771166 [release.debian.org] unblock: emdebian-archive-keyring/2.0.4
Ignoring request to alter tags of bug #771166 to the same tags previously set
Bug #771166 [release.debian.org] unblock: emdebian-archive-keyring/2.0.4
Added tag(s) d-i.

-- 
771166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771166.141711811228117.transcr...@bugs.debian.org



Bug#771075: unblock: systemd/215-7

2014-11-27 Thread Martin Pitt
Hey Niels,

Martin Pitt [2014-11-26 16:15 +0100]:
 There's one more thing which I'd like to land, but didn't commit yet:
 the patch set in https://bugs.debian.org/769734 which fixes a
 regression under systemd with the discard mount option for swap
 partitions. The patches are backported from upstream, and Aurelien
 Jarno tested them in Debian with our version. Not trimming swap
 partitions when you expect it causes quite a noticeable performance
 degradation. However, the patches aren't trivial, so I'd rather only
 apply them once the RT says they are ok for the freeze.

You didn't comment about this part -- yay or nay?
(Note that this is the kind of patch which doesn't influence any
config files etc, thus we can easily revert them again on trouble).

Martin

-- 
Martin Pitt| http://www.piware.de
Ubuntu Developer (www.ubuntu.com)  | Debian Developer  (www.debian.org)


signature.asc
Description: Digital signature


Bug#771228: unblock: epson-inkjet-printer-escpr/1.4.1-2

2014-11-27 Thread Didier Raboud
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package epson-inkjet-printer-escpr, it has the following
changelog:

  * Backport the 1.4.4 change:
- Fixed a problem when using Rear Feed Slot as InputSlot
  (Closes: #755408)

#755408 is a bug of severity normal which the 1.4.4 upstream release was
explicitly targetting.

TIA, cheers,

OdyX

unblock epson-inkjet-printer-escpr/1.4.1-2


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141127200950.9715.26893.reportbug@gyllingar



Bug#771228: unblock: epson-inkjet-printer-escpr/1.4.1-2

2014-11-27 Thread Didier 'OdyX' Raboud
Le jeudi, 27 novembre 2014 21.09:50, vous avez écrit :
 Please unblock package epson-inkjet-printer-escpr, it has the
 following changelog:
 
   * Backport the 1.4.4 change:
 - Fixed a problem when using Rear Feed Slot as InputSlot
   (Closes: #755408)
 
 #755408 is a bug of severity normal which the 1.4.4 upstream release
 was explicitly targetting.

Sorry, forgot the debdiff, there you go.

Cheers,
OdyXdiff -Nru epson-inkjet-printer-escpr-1.4.1/debian/changelog epson-inkjet-printer-escpr-1.4.1/debian/changelog
--- epson-inkjet-printer-escpr-1.4.1/debian/changelog	2014-07-28 10:11:30.0 +0200
+++ epson-inkjet-printer-escpr-1.4.1/debian/changelog	2014-11-26 13:36:41.0 +0100
@@ -1,3 +1,11 @@
+epson-inkjet-printer-escpr (1.4.1-2) unstable; urgency=medium
+
+  * Backport the 1.4.4 change:
+- Fixed a problem when using Rear Feed Slot as InputSlot
+  (Closes: #755408)
+
+ -- Didier Raboud o...@debian.org  Wed, 26 Nov 2014 13:36:11 +0100
+
 epson-inkjet-printer-escpr (1.4.1-1) unstable; urgency=medium
 
   * New 1.4.1 upstream version
diff -Nru epson-inkjet-printer-escpr-1.4.1/debian/patches/series epson-inkjet-printer-escpr-1.4.1/debian/patches/series
--- epson-inkjet-printer-escpr-1.4.1/debian/patches/series	2014-07-28 10:05:42.0 +0200
+++ epson-inkjet-printer-escpr-1.4.1/debian/patches/series	2014-11-24 22:22:02.0 +0100
@@ -1 +1,4 @@
+# Upstream backports
+u1.4.4-fixed-a-problem-when-using-rear-feed-slot-as-inputslot.patch
+
 dont_touch_debian_files.patch
diff -Nru epson-inkjet-printer-escpr-1.4.1/debian/patches/u1.4.4-fixed-a-problem-when-using-rear-feed-slot-as-inputslot.patch epson-inkjet-printer-escpr-1.4.1/debian/patches/u1.4.4-fixed-a-problem-when-using-rear-feed-slot-as-inputslot.patch
--- epson-inkjet-printer-escpr-1.4.1/debian/patches/u1.4.4-fixed-a-problem-when-using-rear-feed-slot-as-inputslot.patch	1970-01-01 01:00:00.0 +0100
+++ epson-inkjet-printer-escpr-1.4.1/debian/patches/u1.4.4-fixed-a-problem-when-using-rear-feed-slot-as-inputslot.patch	2014-11-24 22:23:16.0 +0100
@@ -0,0 +1,26 @@
+Description: Upstream 1.4.4 change: Fixed a problem when using Rear Feed Slot as InputSlot.
+Origin: upstream
+Bug-Debian: https://bugs.debian.org/755408
+Last-Update: 2014-11-24
+--- a/src/filter.c
 b/src/filter.c
+@@ -925,7 +925,7 @@
+  	
+ 	/* InputSlot */
+ 	inputslot = str_clone (filter_opt_p-inputslot, strlen (filter_opt_p-inputslot));
+- 	if (strcmp (inputslot, Rear) == 0 || strcmp (inputslot, RearPaperFeed) == 0){ 
++ 	if (strcmp (inputslot, RearPaperFeed) == 0){ 
+ 		debug_msg(Rear Tray\n);
+  		jobAttr.paperSource =  EPS_MPID_REAR;
+  	}
+@@ -945,8 +945,8 @@
+ 		debug_msg(Lower Tray\n);
+  		jobAttr.paperSource =  EPS_MPID_FRONT4;
+  	}
+- 	else if(strcmp (inputslot, ManualFeed) == 0){ 
+-		debug_msg(Manual Reed Tray\n);
++ 	else if(strcmp (inputslot, Rear) == 0 || strcmp (inputslot, ManualFeed) == 0){ 
++		debug_msg(Manual Feed Tray\n);
+  		jobAttr.paperSource =  EPS_MPID_REARMANUAL;
+  	}
+  	else if(strcmp (inputslot, DiskTray) == 0){ 


Bug#771230: unblock: gns3/0.8.7-2

2014-11-27 Thread Daniel Lintott
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Dera release-team,

Please unblock package gns3

This morning a policy violation was found in the GNS3 package (Bug #771135).
Attached is a debdiff for the proposed update to this package.

As I'm not a DD myself (nor DM) I will need to get my package uploaded by my
sponsor.

unblock gns3/0.8.7-2

Regards

Daniel Lintott
diff -Nru gns3-0.8.7/debian/changelog gns3-0.8.7/debian/changelog
--- gns3-0.8.7/debian/changelog	2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/changelog	2014-11-27 19:56:45.0 +
@@ -1,3 +1,11 @@
+gns3 (0.8.7-2) unstable; urgency=medium
+
+  * Do not install files needed by the program to /usr/share/doc
+(Closes: #771135)
+  * Add dh-python to build-depends
+
+ -- Daniel Lintott dan...@serverb.co.uk  Thu, 27 Nov 2014 19:56:04 +
+
 gns3 (0.8.7-1) unstable; urgency=medium
 
   * Imported Upstream version 0.8.7
diff -Nru gns3-0.8.7/debian/control gns3-0.8.7/debian/control
--- gns3-0.8.7/debian/control	2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/control	2014-11-27 19:56:45.0 +
@@ -3,6 +3,7 @@
 Priority: optional
 Maintainer: Daniel Lintott dan...@serverb.co.uk
 Build-Depends: debhelper (= 9),
+ dh-python,
  libqt4-dev,
  python
 Standards-Version: 3.9.5
diff -Nru gns3-0.8.7/debian/docs gns3-0.8.7/debian/docs
--- gns3-0.8.7/debian/docs	2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/docs	2014-11-27 19:56:45.0 +
@@ -1,6 +1,3 @@
 AUTHORS
-baseconfig.txt
-baseconfig_sw.txt
 README
 TODO
-debian/additional/gns3.ini
diff -Nru gns3-0.8.7/debian/install gns3-0.8.7/debian/install
--- gns3-0.8.7/debian/install	2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/install	2014-11-27 19:56:45.0 +
@@ -2,3 +2,4 @@
 debian/additional/applications/* usr/share/applications/
 debian/additional/icons/* usr/share/icons/
 debian/additional/pixmaps/* usr/share/pixmaps/
+debian/additional/gns3.ini usr/share/gns3/
diff -Nru gns3-0.8.7/debian/patches/baseconfig_dir.patch gns3-0.8.7/debian/patches/baseconfig_dir.patch
--- gns3-0.8.7/debian/patches/baseconfig_dir.patch	2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/patches/baseconfig_dir.patch	2014-11-27 19:56:45.0 +
@@ -4,16 +4,14 @@
 Author: Daniel Lintott dan...@serverb.co.uk
 Forwarded: Not needed, debian specific
 ---
-Index: gns3/src/GNS3/Config/Defaults.py
-===
 gns3.orig/src/GNS3/Config/Defaults.py	2013-10-24 11:57:33.518105996 +0100
-+++ gns3/src/GNS3/Config/Defaults.py	2013-10-24 22:34:35.869585964 +0100
+--- a/src/GNS3/Config/Defaults.py
 b/src/GNS3/Config/Defaults.py
 @@ -48,7 +48,7 @@
  elif sys.platform.startswith('win'):
  BASECONFIG_DIR = ''
  else:
 -BASECONFIG_DIR = '/usr/local/share/examples/gns3/'
-+BASECONFIG_DIR = '/usr/share/doc/gns3/'
++BASECONFIG_DIR = '/usr/share/gns3/'
  
  # Default path to qemuwrapper
  if sys.platform.startswith('win'):
diff -Nru gns3-0.8.7/debian/patches/setup.py.patch gns3-0.8.7/debian/patches/setup.py.patch
--- gns3-0.8.7/debian/patches/setup.py.patch	2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/patches/setup.py.patch	2014-11-27 19:56:45.0 +
@@ -2,16 +2,17 @@
 Author: Daniel Lintott dan...@serverb.co.uk
 Forwarded: Not needed, debian specific
 ---
-Index: gns3-0.8.6/setup.py
-===
 gns3-0.8.6.orig/setup.py	2013-10-26 12:52:22.628993000 +0100
-+++ gns3-0.8.6/setup.py	2013-10-26 13:34:26.477263931 +0100
-@@ -284,7 +284,5 @@
+--- a/setup.py
 b/setup.py
+@@ -283,8 +283,7 @@
+ 'GNS3.Ui.ConfigurationPages',
  'GNS3.Langs'],
package_data = { 'GNS3': ['Langs/*.qm', 'Dynagen/configspec'] },
-   data_files = [ (wrapper_dir, ['qemuwrapper/qemuwrapper.py', 'vboxwrapper/vboxcontroller_4_1.py', 'vboxwrapper/vboxwrapper.py', 'vboxwrapper/tcp_pipe_proxy.py']),
+-  data_files = [ (wrapper_dir, ['qemuwrapper/qemuwrapper.py', 'vboxwrapper/vboxcontroller_4_1.py', 'vboxwrapper/vboxwrapper.py', 'vboxwrapper/tcp_pipe_proxy.py']),
 -('/usr/local/share/examples/gns3/', ['baseconfig.txt', 'baseconfig_sw.txt']),
 -('/usr/local/share/doc/gns3/', ['README', 'COPYING', 'CHANGELOG']),
 -('/usr/local/share/man/man1/', ['docs/man/gns3.1'])]
++  data_files = [ (wrapper_dir, ['qemuwrapper/qemuwrapper.py', 'vboxwrapper/vboxcontroller_4_1.py', 'vboxwrapper/vboxwrapper.py', 'vboxwrapper/tcp_pipe_proxy.py',
++'baseconfig.txt', 'baseconfig_sw.txt']),
 + ('/usr/share/man/man1/', ['docs/man/gns3.1'])]
  )


Bug#770707: unblock: cups/1.7.5-8

2014-11-27 Thread Didier 'OdyX' Raboud
Le dimanche, 23 novembre 2014, 21.39:59 Jonathan Wiltshire a écrit :
 On Sun, Nov 23, 2014 at 02:36:56PM +0100, Didier Raboud wrote:
  Please unblock package cups. The 1.7.5-8 upload has the following
  changes:
* Add a USB quirk fix for Brother HL-1250 (Closes: #712512)
  
  This was reported upstream as https://www.cups.org/str.php?L4519 .
  It's a routine USB quirk change to accomodate printers with weird
  USB behaviours. Severity: important
  
* Backport upstream patch to fix random crash in TLS handling. The
patch also   
  enables coredumps.(Closes: #760475, #760476)
 
 Unblocked.

Thanks. As it FTBFS on mips (unexpectedly so), I'll be uploading a fix 
to this (dropping an upstream patch) as well as for #768163 (dropping 
the color management patch that upstream refused).

I assume you'll want a separate unblock request, right?

Cheers,
OdyX


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/3156571.jSKLIvVd1i@gyllingar



Bug#771228: marked as done (unblock: epson-inkjet-printer-escpr/1.4.1-2)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 21:34:44 +0100
with message-id 54778ae4.7040...@thykier.net
and subject line Re: Bug#771228: unblock: epson-inkjet-printer-escpr/1.4.1-2
has caused the Debian Bug report #771228,
regarding unblock: epson-inkjet-printer-escpr/1.4.1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771228: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771228
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package epson-inkjet-printer-escpr, it has the following
changelog:

  * Backport the 1.4.4 change:
- Fixed a problem when using Rear Feed Slot as InputSlot
  (Closes: #755408)

#755408 is a bug of severity normal which the 1.4.4 upstream release was
explicitly targetting.

TIA, cheers,

OdyX

unblock epson-inkjet-printer-escpr/1.4.1-2
---End Message---
---BeginMessage---
On 2014-11-27 21:09, Didier Raboud wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Please unblock package epson-inkjet-printer-escpr, it has the following
 changelog:
 
   * Backport the 1.4.4 change:
 - Fixed a problem when using Rear Feed Slot as InputSlot
   (Closes: #755408)
 
 #755408 is a bug of severity normal which the 1.4.4 upstream release was
 explicitly targetting.
 
 TIA, cheers,
 
 OdyX
 
 unblock epson-inkjet-printer-escpr/1.4.1-2
 
 

Unblocked, thanks.

~Niels---End Message---


Bug#771166: (approval) unblock: emdebian-archive-keyring/2.0.4

2014-11-27 Thread Cyril Brulebois
Control: tag -1 confirmed

Niels Thykier ni...@thykier.net (2014-11-27):
  Seems reasonable.  Please upload this to unstable and remove the
  moreinfo tag once it has been accepted into unstable.
  
  ~Niels
  
  
 
 Saw it uploaded; it just needs approval from d-i now. :)
 
 ~Niels

No objections.

Mraw,
KiBi.


signature.asc
Description: Digital signature


Processed: Re: Bug#771166: (approval) unblock: emdebian-archive-keyring/2.0.4

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 confirmed
Bug #771166 [release.debian.org] unblock: emdebian-archive-keyring/2.0.4
Ignoring request to alter tags of bug #771166 to the same tags previously set

-- 
771166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771166.14171203618397.transcr...@bugs.debian.org



Bug#771075: unblock: systemd/215-7

2014-11-27 Thread Niels Thykier
On 2014-11-27 20:50, Martin Pitt wrote:
 Hey Niels,
 
 Martin Pitt [2014-11-26 16:15 +0100]:
 There's one more thing which I'd like to land, but didn't commit yet:
 the patch set in https://bugs.debian.org/769734 which fixes a
 regression under systemd with the discard mount option for swap
 partitions. The patches are backported from upstream, and Aurelien
 Jarno tested them in Debian with our version. Not trimming swap
 partitions when you expect it causes quite a noticeable performance
 degradation. However, the patches aren't trivial, so I'd rather only
 apply them once the RT says they are ok for the freeze.
 
 You didn't comment about this part -- yay or nay?
 (Note that this is the kind of patch which doesn't influence any
 config files etc, thus we can easily revert them again on trouble).
 
 Martin
 

Sorry, missed it as it was not in the git log.  :)

Feel free to add those on top as well.

~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54778876.30...@thykier.net



Bug#771230: unblock: gns3/0.8.7-2

2014-11-27 Thread Niels Thykier
Control: tags -1 moreinfo confirmed

On 2014-11-27 21:20, Daniel Lintott wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock
 
 Dera release-team,
 
 Please unblock package gns3
 
 This morning a policy violation was found in the GNS3 package (Bug #771135).
 Attached is a debdiff for the proposed update to this package.
 
 As I'm not a DD myself (nor DM) I will need to get my package uploaded by my
 sponsor.
 
 unblock gns3/0.8.7-2
 
 Regards
 
 Daniel Lintott
 

Hi Daniel,

Ack, please have the changes uploaded and remove the moreinfo tag once
it has been accepted in unstable.
  If you do not have a sponsor, please try filing a bug against the
sponsorship-requests pseudo-package.

Thanks,
~Niels


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54778dd9.9010...@thykier.net



Processed: Re: Bug#771230: unblock: gns3/0.8.7-2

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo confirmed
Bug #771230 [release.debian.org] unblock: gns3/0.8.7-2
Added tag(s) confirmed and moreinfo.

-- 
771230: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771230
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771230.141712125113624.transcr...@bugs.debian.org



Re: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-11-27 Thread Niels Thykier
On 2014-11-27 12:46, Holger Levsen wrote:
 On Donnerstag, 27. November 2014, Jonas Smedegaard wrote:
 control: tags -1 + wheezy-ignore
 Are you part of the release team?
 
 No, but the release team is explicitly happy with *me* tagging stuff wheezy-
 ignore following guidelines discussed on debian-release.
 
 the conclusion there has been: (in stable) distributable stuff which is non-
 free or wrongly mentioned in debian/copyrights are serious bugs - but serious 
 bugs which *can* be ignored.
 
 (and yeah, usually I cc: debian-release@l.d.o explicitly on such taggings, 
 because it's the proper thing to do. as I also know that most if not all of 
 the release team are subscribed to all RC bugs anyway, I sometimes forget 
 this...)
 
 [...]
 

Hi,

FTR, I believe Holger is referring to [1].  At first glance, it seems to
mostly apply to this particular case.

I say mostly because it is not immediately clear to me that we got an
exact license (combined with ... and there is *no doubt about the
license* of the files [...] from [1], emphasis mine).
  That said, provided that we *are permitted* to distributable, I see no
issue with the -ignore tag for Wheezy.

Should it turn out that the files are in fact non-distributable, the
-ignore tag will have to go and we would need a stable-update to fix it.

~Niels

[1] https://lists.debian.org/debian-release/2014/03/msg00409.html





signature.asc
Description: OpenPGP digital signature


Bug#771166: marked as done (unblock: emdebian-archive-keyring/2.0.4)

2014-11-27 Thread Debian Bug Tracking System
Your message dated Thu, 27 Nov 2014 22:16:05 +0100
with message-id 54779495.4040...@thykier.net
and subject line Re: Bug#771166: (approval) unblock: 
emdebian-archive-keyring/2.0.4
has caused the Debian Bug report #771166,
regarding unblock: emdebian-archive-keyring/2.0.4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

The emdebian-archive-keyring needs a security fix. Having
talked with the security team, it does not need a DSA, just
a new upload which revokes the only key in the keyring package.

The emdebian.org server has recently been replaced and no longer
uses the key from the old server. The old server had stopped running
builds, updates or mirror pushes and was subsequently compromised
before being decommissioned. emdebian.org is now running on a new
server but the website needs updates.

The repositories formerly signed by this key have not been updated
for some time - emdebian grip has ceased updates and the toolchains
have moved to Debian experimental. There is no evidence that
the files on the mirrors have been changed since the compromise as
the mirror push had already been disabled some months prior. The
revocation of 0x97BB3B58 has already been uploaded to keyservers.

Please let me know if an unblock would be accepted for
emdebian-archive-keyring. The debdiff is attached and includes
a NEWS file about the change. An update of the package in stable
will also be required.

Once Jessie is released with this update, emdebian-archive-keyring
will be removed from Sid and Stretch.

Please let me know whether you need a bug in the BTS just for this
or whether the security fix can be unblocked without it.

unblock emdebian-archive-keyring/2.0.4

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386
armhf
arm64

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_GB.UTF-8)
Shell: /bin/sh linked to /bin/dash
diffstat for emdebian-archive-keyring-2.0.3 emdebian-archive-keyring-2.0.4

 0x97BB3B58.txt   |   48 +---
 debian/NEWS  |   14 ++
 debian/changelog |6 ++
 3 files changed, 45 insertions(+), 23 deletions(-)

diff -Nru emdebian-archive-keyring-2.0.3/0x97BB3B58.txt emdebian-archive-keyring-2.0.4/0x97BB3B58.txt
--- emdebian-archive-keyring-2.0.3/0x97BB3B58.txt	2011-03-27 07:14:09.0 +0100
+++ emdebian-archive-keyring-2.0.4/0x97BB3B58.txt	2014-11-27 09:26:06.0 +
@@ -1,5 +1,5 @@
 -BEGIN PGP PUBLIC KEY BLOCK-
-Version: GnuPG v1.4.6 (GNU/Linux)
+Version: GnuPG v1
 
 mQGiBEY1QygRBACUM8ypZIqJu1O/jjmZJ2XmVHPUMygzcAOXfOsfLBaIz5UmYOCc
 22iFN5Milj4hEpgrVnyGgXZh1vA2xbxGZNdjMfge7z0Bvf93RM6gzVnU4EXWu4sW
@@ -9,26 +9,28 @@
 lncL6e8+b8gG8f+asV2JbdpZCR4KiDyko6VCWZswqpKytrgK+hK+ECS5Mre1Oy+Z
 RuaFBACJcxP4h4M0J1vY0wzlXUw81u+BNJkGanW57JIsP/mwvR4MqLfyi7tAmuPX
 L6/aWsLvLGYZlFJynZ+1mXXoRUevCGcEc9gK/dpTKVYLRsS0TtNXwaY4hwF7QpBb
-gh6Bx/TDBHYjADaYu2EZcwFI29kgwAfwAfyabB/hCfKHT12D5rQcRW1kZWJpYW4g
-QXJjaGl2ZSBTaWduaW5nIEtleYhgBBMRAgAgBQJGNUMoAhsDBgsJCAcDAgQVAggD
-BBYCAwECHgECF4AACgkQtbdyAJe7O1gTpgCgv5hYIBB7STKXAzNkQzhDzvMrJM4A
-oMABwK3Q948TDKFKIWu2yDJ9KAjBiEUEEBECAAYFAkY3M/4ACgkQIWclcBdP7jX7
-HwCcDWmGKUTkRA+GA3d81BW7lwRzSPgAmL2SVYU8VK+TpwLzUbWn2EGkBUWIRgQQ
-EQIABgUCRjZfwwAKCRCIAQlKKLyz45evAJ4qfetNIo1MWcqM8rA6OyN0vkFV/ACg
-8/5CZw4oLOHuq4+WIbbpHDiV37SIRgQQEQIABgUCRjZf2QAKCRCTsNWvqJf9Asix
-AJ9e3zbMLmBxi0dZng3MmiBF0ex6qgCcDWGwW16fPG+XN28ewH8k+WSoS0u5Ag0E
-RjVDKhAIAMPHsF7MCR/bgzmznXVXV1QuIDHR9NTAGqFiaGMBKK26rHSN8Wds3zPW
-R/MBvkCknn9MwW2a4B7Vrdz9RAg3cUYmSYbHBNDtCTV8b14fNAoc3nsjblgZ+/+0
-zDvR9ZNv3cUBaCqJ1hlZqZbOWi1XPTv2r2CRe2A6q9oGj54NmpSIO7EcH2yYcx0G
-TafY4ZDqZha3kmzLSq1gh2s5kph9NyB2pBu31pY3PDPKkxE6+ZAWb6oHZUaKOtr4
-aXnqLxYzSi6Wv3kS5xXS+ZbCv5lz/KlTTIlLRm86wvwRnqGqjBGH4knyB+VKtxlR
-/T+aRQxCMSIICYzpfvM+O8a+hH9Z+zMAAwYIAMFAqo9dmRfc7BPLhRxb9erSaEhx
-b05lwiDyzPP6B5hcK8t8S/L4k9HwOXoYfnR7/GqUjSj4dYZ5uLlTLOASMpv+5Yq4
-EmPhuqKWM7MAK0uQXVsxSktswNHEHb5c3H8VfQJvpUdelnJdSfqttKvz9Cm1rtPR
-KylIK/naQJlZ5XxuAcV+PDcWOHq6B2uV2aG5CGT2yVM9VjxIkMLBPGXxPjPIKKZk
-y1TTdOdQdGvSyNOu4gd0o+4i07IZSXBsHarFPTKGoAZ+YsKRJ3ODAKeKnYXIQQf/

Bug#771230: Bug#771232: RFS: gns3/0.8.7-2 [RC]

2014-11-27 Thread Daniel Lintott
Control: tags 771232 - moreinfo

Hi Sebastian

On 27/11/14 21:09, Sebastian Ramacher wrote:
[...]
 
 This does not seem to be the correct fix. Now it does not install at
 all:
 
 Setting up gns3 (0.8.7-2) ...
 Error: The new file /usr/share/doc/gns3/gns3.ini does not exist!
 dpkg: error processing package gns3 (--configure):
 
 This file is still mentioned in debian/ucf. Did you forget to update
 that reference?
 

I had indeed missed that... despite noting I needed to update it!

New package should be appearing on mentors shortly.

I've also attached the updated debdiff

Regards

Daniel
diff -Nru gns3-0.8.7/debian/changelog gns3-0.8.7/debian/changelog
--- gns3-0.8.7/debian/changelog 2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/changelog 2014-11-27 21:10:44.0 +
@@ -1,3 +1,11 @@
+gns3 (0.8.7-2) unstable; urgency=medium
+
+  * Do not install files needed by the program to /usr/share/doc
+(Closes: #771135)
+  * Add dh-python to build-depends
+
+ -- Daniel Lintott dan...@serverb.co.uk  Thu, 27 Nov 2014 19:56:04 +
+
 gns3 (0.8.7-1) unstable; urgency=medium
 
   * Imported Upstream version 0.8.7
diff -Nru gns3-0.8.7/debian/control gns3-0.8.7/debian/control
--- gns3-0.8.7/debian/control   2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/control   2014-11-27 21:10:44.0 +
@@ -3,6 +3,7 @@
 Priority: optional
 Maintainer: Daniel Lintott dan...@serverb.co.uk
 Build-Depends: debhelper (= 9),
+ dh-python,
  libqt4-dev,
  python
 Standards-Version: 3.9.5
diff -Nru gns3-0.8.7/debian/docs gns3-0.8.7/debian/docs
--- gns3-0.8.7/debian/docs  2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/docs  2014-11-27 21:10:44.0 +
@@ -1,6 +1,3 @@
 AUTHORS
-baseconfig.txt
-baseconfig_sw.txt
 README
 TODO
-debian/additional/gns3.ini
diff -Nru gns3-0.8.7/debian/install gns3-0.8.7/debian/install
--- gns3-0.8.7/debian/install   2014-07-08 17:30:56.0 +0100
+++ gns3-0.8.7/debian/install   2014-11-27 21:10:44.0 +
@@ -2,3 +2,4 @@
 debian/additional/applications/* usr/share/applications/
 debian/additional/icons/* usr/share/icons/
 debian/additional/pixmaps/* usr/share/pixmaps/
+debian/additional/gns3.ini usr/share/gns3/
diff -Nru gns3-0.8.7/debian/patches/baseconfig_dir.patch 
gns3-0.8.7/debian/patches/baseconfig_dir.patch
--- gns3-0.8.7/debian/patches/baseconfig_dir.patch  2014-07-08 
17:30:56.0 +0100
+++ gns3-0.8.7/debian/patches/baseconfig_dir.patch  2014-11-27 
21:10:44.0 +
@@ -4,16 +4,14 @@
 Author: Daniel Lintott dan...@serverb.co.uk
 Forwarded: Not needed, debian specific
 ---
-Index: gns3/src/GNS3/Config/Defaults.py
-===
 gns3.orig/src/GNS3/Config/Defaults.py  2013-10-24 11:57:33.518105996 
+0100
-+++ gns3/src/GNS3/Config/Defaults.py   2013-10-24 22:34:35.869585964 +0100
+--- a/src/GNS3/Config/Defaults.py
 b/src/GNS3/Config/Defaults.py
 @@ -48,7 +48,7 @@
  elif sys.platform.startswith('win'):
  BASECONFIG_DIR = ''
  else:
 -BASECONFIG_DIR = '/usr/local/share/examples/gns3/'
-+BASECONFIG_DIR = '/usr/share/doc/gns3/'
++BASECONFIG_DIR = '/usr/share/gns3/'
  
  # Default path to qemuwrapper
  if sys.platform.startswith('win'):
diff -Nru gns3-0.8.7/debian/patches/setup.py.patch 
gns3-0.8.7/debian/patches/setup.py.patch
--- gns3-0.8.7/debian/patches/setup.py.patch2014-07-08 17:30:56.0 
+0100
+++ gns3-0.8.7/debian/patches/setup.py.patch2014-11-27 21:10:44.0 
+
@@ -2,16 +2,17 @@
 Author: Daniel Lintott dan...@serverb.co.uk
 Forwarded: Not needed, debian specific
 ---
-Index: gns3-0.8.6/setup.py
-===
 gns3-0.8.6.orig/setup.py   2013-10-26 12:52:22.628993000 +0100
-+++ gns3-0.8.6/setup.py2013-10-26 13:34:26.477263931 +0100
-@@ -284,7 +284,5 @@
+--- a/setup.py
 b/setup.py
+@@ -283,8 +283,7 @@
+ 'GNS3.Ui.ConfigurationPages',
  'GNS3.Langs'],
package_data = { 'GNS3': ['Langs/*.qm', 'Dynagen/configspec'] },
-   data_files = [ (wrapper_dir, ['qemuwrapper/qemuwrapper.py', 
'vboxwrapper/vboxcontroller_4_1.py', 'vboxwrapper/vboxwrapper.py', 
'vboxwrapper/tcp_pipe_proxy.py']),
+-  data_files = [ (wrapper_dir, ['qemuwrapper/qemuwrapper.py', 
'vboxwrapper/vboxcontroller_4_1.py', 'vboxwrapper/vboxwrapper.py', 
'vboxwrapper/tcp_pipe_proxy.py']),
 -('/usr/local/share/examples/gns3/', 
['baseconfig.txt', 'baseconfig_sw.txt']),
 -('/usr/local/share/doc/gns3/', ['README', 'COPYING', 
'CHANGELOG']),
 -('/usr/local/share/man/man1/', ['docs/man/gns3.1'])]
++  data_files = [ (wrapper_dir, ['qemuwrapper/qemuwrapper.py', 
'vboxwrapper/vboxcontroller_4_1.py', 'vboxwrapper/vboxwrapper.py', 
'vboxwrapper/tcp_pipe_proxy.py',
++'baseconfig.txt', 
'baseconfig_sw.txt']),
 +   

Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Mike Gabriel

Hi Niels,

including the original upstream translator and his supervisor in the loop...

On  Do 27 Nov 2014 20:35:03 CET, Niels Thykier wrote:


Control: tags -1 confirmed moreinfo

On 2014-11-27 11:51, Mike Gabriel wrote:

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please give pre-upload feedback on this unblock request for package  
pyhoca-gui.


This upstream release is esp. targeted for Debian jessie  
(translation update,

documentation update only):

  [...]

I'd highly appreciate it if the i18n updates and the documentation update
could find their way into Debian jessie. Instead of picking all those
commits, I try to present a new upstream release (with minor changes).
THANKS!

[...]
diff -Nru pyhoca-gui-0.5.0.2/po/da.po pyhoca-gui-0.5.0.3/po/da.po
--- pyhoca-gui-0.5.0.2/po/da.po 2014-10-20 23:58:04.0 +0200
+++ pyhoca-gui-0.5.0.3/po/da.po 2014-11-27 11:36:02.0 +0100
[]
 #: ../pyhoca/wxgui/profilemanager.py:95  
../pyhoca/wxgui/profilemanager.py:263

 msgid Custom command
-msgstr Tilpasset kommando
+msgstr Bruger difineret kommando

  ^
s/difinere/definere/g (reoccurring mistake).  Also appears as
difineret (- defineret)

http://sproget.dk/lookup?SearchableText=definere#ddo


[...]
 #: ../pyhoca/wxgui/profilemanager.py:127
 msgid Open file with system's default application
-msgstr Åben fil med systemets standard-applikation
+msgstr Åben fil med systemet's standard-program


That would be standardprogram (without a dash)

http://sproget.dk/lookup?SearchableText=standardprogram#ddo



 #: ../pyhoca/wxgui/profilemanager.py:128
 msgid Open application chooser dialog
-msgstr Åben applikationsvælger
+msgstr Åben program vælger



I /suspect/ that should have been programvælger (without space), but
double check appreciated.

That said, it seems to be a reoccurring problem in this translation that
the translator(s) are splitting nouns with spaces (or dash).  Danish
combines nouns vastly more than English to the point that the following
is actually written without spaces:

  spørgeskemaudfyldningsvejledning

For added bonus, it /sometimes/ also happens with foreign words e.g.
keyaccountmanager is valid Danish.  Depends on where Danes stress the
word (stress on first syllable = combine).

References (both examples are taken from these):

http://sproget.dk/raad-og-regler/typiske-problemer/et-eller-flere-ord/et-eller-flere-ord

http://sproget.dk/raad-og-regler/typiske-problemer/et-eller-flere-ord/et-eller-flere-ord-uddybning.html


[...]
 #: ../pyhoca/wxgui/profilemanager.py:290
 msgid Enable forwarding of SSH authentication agent connections
-msgstr Aktiver forwarding af SSH autentificeringsagentens forbindelser
+msgstr Aktiver viderføring af SSH autentificering agents forbindelser

[...]


Not sure that viderføring is an actual word.  Unfortunately, I failed
to find a better one, because my alternative videresendelse does not
exist either (officially, at least - NB videresende does exist though).


Given my only remarks only regards to the Danish translations (which is
presumably from upstream), I guess it is sane enough for Jessie.  ;)
Please let us know once it has been uploaded and remove the moreinfo
tag at that point.

~Niels


Thanks for this fine Danish i18n review. I guess, Mark and Kjetil will  
provide an update for the upstream PyHoca-GUI project, so that it will  
finally end in Debian some day.


Mike

--

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunwea...@debian.org, http://sunweavers.net


pgptItiftqSiN.pgp
Description: Digitale PGP-Signatur


Processed: Re: Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 - moreinfo
Bug #771171 [release.debian.org] unblock (pre-approval): pyhoca-gui/0.5.0.3-1
Removed tag(s) moreinfo.

-- 
771171: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771171
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771171.14171242171710.transcr...@bugs.debian.org



Bug#771171: unblock (pre-approval): pyhoca-gui/0.5.0.3-1

2014-11-27 Thread Mike Gabriel

Control: tag -1 - moreinfo

Hi,

On  Do 27 Nov 2014 19:51:07 CET, Adam D. Barratt wrote:


Control: tags -1 + confirmed moreinfo

On Thu, 2014-11-27 at 11:51 +0100, Mike Gabriel wrote:
Please give pre-upload feedback on this unblock request for package  
pyhoca-gui.


This upstream release is esp. targeted for Debian jessie  
(translation update,

documentation update only):


The changelog says:

+  * debian/control:
++ Add to S (pyhoca-gui): mteleplayer-clientside.

but there doesn't appear to be any such change in the diff.

Other than that, please go ahead, and remove the moreinfo tag once the
package has been accepted.


package has been uploaded and accepted in unstable.

Mike

--

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunwea...@debian.org, http://sunweavers.net


pgpuWsmfIbQuS.pgp
Description: Digitale PGP-Signatur


Bug#771236: please unblock xchat 2.8.8-7.3 or maybe remove

2014-11-27 Thread Sebastian Andrzej Siewior
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package xchat. Its been 16 days in unstable after an NMU
upload by Sven Hoexter. Sven fixed #766005 (severity important) which
allows users to connect via SSL to IRC servers which have SSLv3
disabled.
It would be nice to have this in Jessie. The alternative would be to
use Hexchat. That one is a xchat fork and seems to have more active
upstream (last release on 28-Aug-2010 for xchat vs 25 Nov 2014 for
Hexchat) and it leads to the question why to keep xchat.

Sebastian


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141127214946.ga3...@breakpoint.cc



Re: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-11-27 Thread Jonas Smedegaard
Quoting Niels Thykier (2014-11-27 22:14:25)
 FTR, I believe Holger is referring to [1].  At first glance, it seems 
 to mostly apply to this particular case.

 I say mostly because it is not immediately clear to me that we got an 
 exact license (combined with ... and there is *no doubt about the 
 license* of the files [...] from [1], emphasis mine).
   That said, provided that we *are permitted* to distributable, I see 
 no issue with the -ignore tag for Wheezy.

In prior similar bugreport https://bugs.debian.org/760171#10 - 
referenced from https://bugs.debian.org/771191#10 - distribution is 
documented as permitted only for research and education which I 
interpret as unacceptable for Debian.

You might also want to read Holger's conclusion which contradicts the 
other stuff he extracted from the material I referenced.  Sigh...


 - Jonas

-- 
 * Jonas Smedegaard - idealist  Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private


signature.asc
Description: signature


Bug#771242: unblock: greasemonkey/2.2-2

2014-11-27 Thread Damyan Ivanov
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package greasemonkey.

Version 2.2-2 fixes #771110 -- xul-ext-greasemonkey: privacy breach: 
phones home after first installation.

xul-ext-greasemonkey contains the Greasemonkey mozilla addon. The 
addon code loads 
http://www.greasespot.net/p/welcome.html?utm_source=xpiutm_medium=xpiutm_campaign=welcomeutm_content=2.2
 
the first time the browser is started with the addon installed and 
this is a privacy breach.

The information on the page is useful, but it is also available from the 
toolbar button menu, and that toolbar button is added automatically, so there 
is no usability regression.

The patch just removes the code that loads that page. I have installed 
the resulting package with a new browser profile and there is no home 
phone call. No ill effects either -- the submit statistics question 
is asked as usual, the toolbar button is added to the toolbar.

Attached is the quilt patch that is added, as well as the full debdiff 
against version 2.2-1 currently in Jessie.

unblock greasemonkey/2.2-2


Thanks,
dam

-- System Information:
Debian Release: jessie/sid
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=bg_BG.UTF-8, LC_CTYPE=bg_BG.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Description: stop calling greasespot.net on first run after installation
 Calling home is a privacy breach, despite being annoying
 The information on the welcome page is already available in the menu
 provided by the toolbar button (automaticly installed)
Author: Damyan Ivanov d...@debian.org
Forwarded: not-needed
Bug-Debian: https://bugs.debian.org/771110

--- a/content/config.js
+++ b/content/config.js
@@ -276,20 +276,6 @@ Config.prototype._updateVersion = functi
 
 // Update the stored current version so we don't do this work again.
 GM_prefRoot.setValue(version, newVersion);
-
-if (0.0 == oldVersion) {
-  // This is the first launch.  Show the welcome screen.
-  var chromeWin = GM_util.getBrowserWindow();
-  // If we found it, use it to open a welcome tab.
-  if (chromeWin  chromeWin.gBrowser) {
-var url = 'http://www.greasespot.net/p/welcome.html'
-+ '?utm_source=xpiutm_medium=xpiutm_campaign=welcome'
-+ 'utm_content=' + newVersion;
-// the setTimeout makes sure we do not execute too early -- sometimes
-// the window isn't quite ready to add a tab yet
-chromeWin.setTimeout(chromeWin.GM_BrowserUI.openTab, 100, url);
-  }
-}
   }));
 };
 
diff -Nru greasemonkey-2.2/debian/changelog greasemonkey-2.2/debian/changelog
--- greasemonkey-2.2/debian/changelog	2014-09-17 23:17:55.0 +0300
+++ greasemonkey-2.2/debian/changelog	2014-11-28 00:04:51.0 +0200
@@ -1,3 +1,15 @@
+greasemonkey (2.2-2) unstable; urgency=medium
+
+  * Team upload
+
+  * patch content/config.js to stop calling home on first run
+(Closes: #771110)
+Loading an external page upon first run is a privacy breach. The
+information on the welcome page is also available in the menu of the
+toolbar button which is installed automatically.
+
+ -- Damyan Ivanov d...@debian.org  Thu, 27 Nov 2014 22:02:45 +
+
 greasemonkey (2.2-1) unstable; urgency=medium
 
   * Team upload, to unstable
diff -Nru greasemonkey-2.2/debian/patches/series greasemonkey-2.2/debian/patches/series
--- greasemonkey-2.2/debian/patches/series	1970-01-01 02:00:00.0 +0200
+++ greasemonkey-2.2/debian/patches/series	2014-11-27 23:45:52.0 +0200
@@ -0,0 +1 @@
+stop-calling-home.patch
diff -Nru greasemonkey-2.2/debian/patches/stop-calling-home.patch greasemonkey-2.2/debian/patches/stop-calling-home.patch
--- greasemonkey-2.2/debian/patches/stop-calling-home.patch	1970-01-01 02:00:00.0 +0200
+++ greasemonkey-2.2/debian/patches/stop-calling-home.patch	2014-11-27 23:49:09.0 +0200
@@ -0,0 +1,31 @@
+Description: stop calling greasespot.net on first run after installation
+ Calling home is a privacy breach, despite being annoying
+ The information on the welcome page is already available in the menu
+ provided by the toolbar button (automaticly installed)
+Author: Damyan Ivanov d...@debian.org
+Forwarded: not-needed
+Bug-Debian: https://bugs.debian.org/771110
+
+--- a/content/config.js
 b/content/config.js
+@@ -276,20 +276,6 @@ Config.prototype._updateVersion = functi
+ 
+ // Update the stored current version so we don't do this work again.
+ GM_prefRoot.setValue(version, newVersion);
+-
+-if (0.0 == oldVersion) {
+-  // This is the first launch.  Show the welcome screen.
+-  var chromeWin = GM_util.getBrowserWindow();
+-  // If we found it, use it to open a welcome tab.
+-  if (chromeWin  chromeWin.gBrowser) {
+-   

Processed: Re: Bug#771230: unblock: gns3/0.8.7-2

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 -moreinfo
Bug #771230 [release.debian.org] unblock: gns3/0.8.7-2
Removed tag(s) moreinfo.

-- 
771230: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771230
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771230.141712877629042.transcr...@bugs.debian.org



Bug#771230: unblock: gns3/0.8.7-2

2014-11-27 Thread Daniel Lintott
Control: tags -1 -moreinfo

On 27/11/14 20:47, Niels Thykier wrote:
 Hi Daniel,
 
 Ack, please have the changes uploaded and remove the moreinfo tag once
 it has been accepted in unstable.
   If you do not have a sponsor, please try filing a bug against the
 sponsorship-requests pseudo-package.
 
 Thanks,
 ~Niels

The package has now been accepted into unstable.

Regards

Daniel



signature.asc
Description: OpenPGP digital signature


Bug#771248: unblock: abtransfers/0.0.5.0-2

2014-11-27 Thread Micha Lenk
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please consider to unblock package abtransfers

The version in unstable fixes the issue that there were no menu entries for the
application.

--- 8 ---
diff -Nru abtransfers-0.0.5.0/debian/abtransfers.desktop 
abtransfers-0.0.5.0/debian/abtransfers.desktop
--- abtransfers-0.0.5.0/debian/abtransfers.desktop  1970-01-01 
01:00:00.0 +0100
+++ abtransfers-0.0.5.0/debian/abtransfers.desktop  2014-11-27 
23:12:07.0 +0100
@@ -0,0 +1,6 @@
+[Desktop Entry]
+Name=abTransfers
+Categories=Office
+Exec=abtransfers
+Terminal=false
+Type=Application
diff -Nru abtransfers-0.0.5.0/debian/abtransfers.dirs 
abtransfers-0.0.5.0/debian/abtransfers.dirs
--- abtransfers-0.0.5.0/debian/abtransfers.dirs 2014-09-20 22:14:36.0 
+0200
+++ abtransfers-0.0.5.0/debian/abtransfers.dirs 2014-11-27 23:12:07.0 
+0100
@@ -1 +1,2 @@
 usr/bin
+usr/share/applications
diff -Nru abtransfers-0.0.5.0/debian/abtransfers.install 
abtransfers-0.0.5.0/debian/abtransfers.install
--- abtransfers-0.0.5.0/debian/abtransfers.install  2014-09-20 
22:14:36.0 +0200
+++ abtransfers-0.0.5.0/debian/abtransfers.install  2014-11-27 
23:12:07.0 +0100
@@ -1 +1,2 @@
 usr/bin/abtransfers
+usr/share/applications/abtransfers.desktop
diff -Nru abtransfers-0.0.5.0/debian/changelog 
abtransfers-0.0.5.0/debian/changelog
--- abtransfers-0.0.5.0/debian/changelog2014-09-20 22:14:36.0 
+0200
+++ abtransfers-0.0.5.0/debian/changelog2014-11-27 23:12:07.0 
+0100
@@ -1,3 +1,11 @@
+abtransfers (0.0.5.0-2) unstable; urgency=medium
+
+  * Add a menu entry for Gnome, KDE, LXDE and XFCE by shipping a desktop file
+(Closes: #750979). Thanks to Tobias Scherer t...@gmx.net for providing
+the patch.
+
+ -- Micha Lenk mi...@debian.org  Thu, 27 Nov 2014 23:10:51 +0100
+
 abtransfers (0.0.5.0-1) unstable; urgency=medium
 
   * New upstream version.
diff -Nru abtransfers-0.0.5.0/debian/rules abtransfers-0.0.5.0/debian/rules
--- abtransfers-0.0.5.0/debian/rules2014-09-20 22:14:36.0 +0200
+++ abtransfers-0.0.5.0/debian/rules2014-11-27 23:12:07.0 +0100
@@ -16,6 +16,8 @@
dh_auto_install
install -d debian/tmp/usr/bin
install build/abtransfers debian/tmp/usr/bin
+   install -d debian/tmp/usr/share/applications
+   install debian/abtransfers.desktop debian/tmp/usr/share/applications
 
 # Work around existing directory 'build'
 build:
--- 8 ---

unblock abtransfers/0.0.5.0-2

Thanks a lot for considering.

Best regards,
Micha


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141127230503.9185.76930.report...@piri.lenk.info



Bug#771216: unblock: munin/2.0.25-1 (pre-approval)

2014-11-27 Thread Holger Levsen
Control: tags -1 - moreinfo

On Donnerstag, 27. November 2014, Adam D. Barratt wrote:
 Please go ahead, and remove the moreinfo tag once the package has been
 accepted.

done, thanks, Adam :)


cheers,
Holger


signature.asc
Description: This is a digitally signed message part.


Processed: Re: Bug#771216: unblock: munin/2.0.25-1 (pre-approval)

2014-11-27 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 - moreinfo
Bug #771216 [release.debian.org] unblock: munin/2.0.25-1 (pre-approval)
Removed tag(s) moreinfo.

-- 
771216: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b771216.141713291920233.transcr...@bugs.debian.org



Bug#771257: pre-approval unblock: aircrack-ng/1:1.2-0~beta3-4

2014-11-27 Thread Carlos Alberto Lopez Perez
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Hi,

Please grant a pre-approval unblock for the debdiff attached here for
the package aircrack-ng.

This fixes bug #771221 which makes airodump-ng unable to access the IEEE
OUI database to show the information about the manufacturers.

Although the upstream fix re-factorizes the code to look for the OUI
file, I have done here only the minimum changes to fix this issue.

The changes only involve updating 2 defines on airodump-ng.h to match
the paths that the package ieee-data uses now.

Thanks.

Please pre-approval unblock aircrack-ng/1:1.2-0~beta3-4
diff -Nru aircrack-ng-1.2-0~beta3/debian/changelog 
aircrack-ng-1.2-0~beta3/debian/changelog
--- aircrack-ng-1.2-0~beta3/debian/changelog2014-11-12 18:25:47.0 
+0100
+++ aircrack-ng-1.2-0~beta3/debian/changelog2014-11-28 00:56:39.0 
+0100
@@ -1,3 +1,11 @@
+aircrack-ng (1:1.2-0~beta3-4) unstable; urgency=medium
+
+  * Update the paths for the IEEE OUI file on airodump-ng
+to match the ones used now by the package ieee-data.
+(Closes: #771221)
+
+ -- Carlos Alberto Lopez Perez clo...@igalia.com  Fri, 28 Nov 2014 00:48:06 
+0100
+
 aircrack-ng (1:1.2-0~beta3-3) unstable; urgency=high
 
   * Remove useless dh-python from Build-Depends. Check #769285.
diff -Nru 
aircrack-ng-1.2-0~beta3/debian/patches/008-Airodump_fix-ieee-oui-path.diff 
aircrack-ng-1.2-0~beta3/debian/patches/008-Airodump_fix-ieee-oui-path.diff
--- aircrack-ng-1.2-0~beta3/debian/patches/008-Airodump_fix-ieee-oui-path.diff  
1970-01-01 01:00:00.0 +0100
+++ aircrack-ng-1.2-0~beta3/debian/patches/008-Airodump_fix-ieee-oui-path.diff  
2014-11-27 19:51:54.0 +0100
@@ -0,0 +1,22 @@
+Description: airodump-ng can't find the IEE OUI file.
+ We are doing here the minium changes to keep release team
+ happy and have this allowed into Jessie.
+ .
+ Next upstream release of aircrack-ng will already contain
+ r2455, so this patch can be dropped.
+Author: Carlos Alberto Lopez Perez clo...@igalia.com
+Bug-Debian: http://bugs.debian.org/771221
+Applied-Upstream: http://trac.aircrack-ng.org/changeset/2455
+--- a/src/airodump-ng.h
 b/src/airodump-ng.h
+@@ -146,8 +146,8 @@
+ 
+ #define OUI_PATH0 /etc/aircrack-ng/airodump-ng-oui.txt
+ #define OUI_PATH1 /usr/local/etc/aircrack-ng/airodump-ng-oui.txt
+-#define OUI_PATH2 /usr/share/aircrack-ng/airodump-ng-oui.txt
+-#define OUI_PATH3 /usr/share/misc/oui.txt
++#define OUI_PATH2 /var/lib/ieee-data/oui.txt
++#define OUI_PATH3 /usr/share/ieee-data/oui.txt
+ #define MIN_RAM_SIZE_LOAD_OUI_RAM 32768
+ 
+ int read_pkts=0;
diff -Nru aircrack-ng-1.2-0~beta3/debian/patches/series 
aircrack-ng-1.2-0~beta3/debian/patches/series
--- aircrack-ng-1.2-0~beta3/debian/patches/series   2014-11-11 
23:59:00.0 +0100
+++ aircrack-ng-1.2-0~beta3/debian/patches/series   2014-11-28 
01:12:23.0 +0100
@@ -6,3 +6,4 @@
 005-CVE-2014-8322.diff
 006-CVE-2014-8323.diff
 007-CVE-2014-8324.diff
+008-Airodump_fix-ieee-oui-path.diff


signature.asc
Description: OpenPGP digital signature


Bug#771262: unblock: iceweasel/31.3.0esr-1

2014-11-27 Thread Mike Hommey
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

There is going to be a (mostly) security update of iceweasel early next week.
Please allow it in Jessie (the same package will make it to wheezy through
stable-security, as usual).

The non-upstream part of the debdiff looks like the following, modulo CVE
information:

diff --git a/debian/browser.mozconfig.in b/debian/browser.mozconfig.in
index 1e1604c..8144e59 100644
--- a/debian/browser.mozconfig.in
+++ b/debian/browser.mozconfig.in
@@ -2,6 +2,7 @@
 # packages for Debian or a derivative.
 . $topsrcdir/browser/config/mozconfig
 ac_add_options --enable-release
+ac_add_options --enable-unified-compilation
 ac_add_options --prefix=/usr
 ac_add_options --enable-default-toolkit=cairo-gtk2
 ac_add_options --enable-pango
diff --git a/debian/changelog b/debian/changelog
index 07b1f47..f1f1617 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
+iceweasel (31.3.0esr-1) UNRELEASED; urgency=medium
+
+  * New upstream release.
+
+  * debian/browser.mozconfig.in: Revert change from release 31.2.0esr-3,
+because it made no difference.
+
+ -- Mike Hommey gland...@debian.org  Fri, 28 Nov 2014 10:39:57 +0900
+
 iceweasel (31.2.0esr-3) unstable; urgency=medium
 
   * debian/changelog: Add missing entries for 27.0.1-1.


unblock iceweasel/31.3.0esr-1


-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=ja_JP.utf8, LC_CTYPE=ja_JP.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141128014634.2794.35942.report...@zenigata.glandium.org



Re: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-11-27 Thread Holger Levsen
On Donnerstag, 27. November 2014, Niels Thykier wrote:
   That said, provided that we *are permitted* to distributable, I see no
 issue with the -ignore tag for Wheezy.
 
 Should it turn out that the files are in fact non-distributable, the
 -ignore tag will have to go and we would need a stable-update to fix it.

FWIW, my stance exactly.


signature.asc
Description: This is a digitally signed message part.


Bug#770627: pre-approval: unblock: dpkg/1.17.22

2014-11-27 Thread Guillem Jover
Hi!

On Tue, 2014-11-25 at 08:05:00 +0100, Niels Thykier wrote:
 Other than that, please go ahead and upload to unstable and notify us
 once it has been accepted.

dpkg 1.17.22 has now been accepted in the archive.

Thanks,
Guillem


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20141128032337.ga3...@gaara.hadrons.org



Bug#771216: marked as done (unblock: munin/2.0.25-1 (pre-approval))

2014-11-27 Thread Debian Bug Tracking System
Your message dated Fri, 28 Nov 2014 05:46:16 +
with message-id 1417153576.11353.44.ca...@adam-barratt.org.uk
and subject line Re: Bug#771216: unblock: munin/2.0.25-1 (pre-approval)
has caused the Debian Bug report #771216,
regarding unblock: munin/2.0.25-1 (pre-approval)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771216: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

this is a pre-approval unblock request for munin 2.0.25-1, which is a bugfix 
only upstream release. Upstream changelog is:

+munin-2.0.25, 2014-11-24
+
+---
+Summary
+---
+
+Bugfix release.
+
+Closes: GH:304, D:769415, D:770745, D:770746, D:770826
+
+--
+Detailed Changelog
+--
+
+Christoph Biedl (1):
+  p/irqstats: Improve generated labels
+
+Daniel Black (1):
+  ip/iostat_ios: also support /dev/xvdX devices
+
+Holger Levsen (1):
+  p/iostat_ios: also support /dev/vdX devices
+
+Picnic Pete (1):
+  Issue warning if no data
+
+Steve Schnepp (5):
+  m/Node: add [INFO] in a log
+  m/limits: remove warning about uninitialized
+  plugins/df_abs: fix the naming for regular devices
+  p/pgsql: Detect rc postgresql versions.
+  p/ping_: honor ping env variable

$ git diff 2.0.24..2.0.25 |diffstat
 ChangeLog|   34 
++
 master/lib/Munin/Master/LimitsOld.pm |2 +-
 master/lib/Munin/Master/Node.pm  |2 +-
 master/lib/Munin/Master/Update.pm|8 ++--
 plugins/lib/Munin/Plugin/Pgsql.pm|2 +-
 plugins/node.d.linux/df_abs.in   |2 +-
 plugins/node.d.linux/iostat_ios.in   |2 +-
 plugins/node.d.linux/irqstats.in |   10 ++
 plugins/node.d/ping_.in  |2 +-
 plugins/plugins.history.in   |1 +
 10 files changed, 57 insertions(+), 8 deletions(-)

$ git log -p 2.0.24..2.0.25  ~/munin.git.diff
$ git diff 2.0.24..2.0.25  ~/munin.diff

both attached.

Except for these changes the only other change planned is

  * munin.README.Debian: Replace link to
http://munin-monitoring.org/wiki/Documentation with one to the new
http://guide.munin-monitoring.org/ which is better structured and also
translated


Thanks for your work on jessie!

cheers,
Holger
diff --git a/ChangeLog b/ChangeLog
index 96e31cd..6ed5bef 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,5 +1,39 @@
 -*- text -*-
 
+munin-2.0.25, 2014-11-24
+
+---
+Summary
+---
+
+Bugfix release.
+
+Closes: GH:304, D:769415, D:770745, D:770746, D:770826
+
+--
+Detailed Changelog
+--
+
+Christoph Biedl (1):
+  p/irqstats: Improve generated labels
+
+Daniel Black (1):
+  ip/iostat_ios: also support /dev/xvdX devices
+
+Holger Levsen (1):
+  p/iostat_ios: also support /dev/vdX devices
+
+Picnic Pete (1):
+  Issue warning if no data
+
+Steve Schnepp (5):
+  m/Node: add [INFO] in a log
+  m/limits: remove warning about uninitialized
+  plugins/df_abs: fix the naming for regular devices
+  p/pgsql: Detect rc postgresql versions.
+  p/ping_: honor ping env variable
+
+
 munin-2.0.24, 2014-10-26
 
 ---
diff --git a/master/lib/Munin/Master/LimitsOld.pm b/master/lib/Munin/Master/LimitsOld.pm
index a3d948f..3303125 100644
--- a/master/lib/Munin/Master/LimitsOld.pm
+++ b/master/lib/Munin/Master/LimitsOld.pm
@@ -839,7 +839,7 @@ will return a reference to an empty array.
 
 sub validate_severities {
 my $severities_ref = shift;
-my @severities = @{$severities_ref};
+my @severities = grep { defined $_ }  @{$severities_ref};
 
 my @allowed_severities = qw{ok warning critical unknown};
 
diff --git a/master/lib/Munin/Master/Node.pm b/master/lib/Munin/Master/Node.pm
index 089f6ee..88944a7 100644
--- a/master/lib/Munin/Master/Node.pm
+++ b/master/lib/Munin/Master/Node.pm
@@ -146,7 +146,7 @@ sub _do_connect {
 	}
 };
 
-INFO node $self-{host} advertised itself as $self-{node_name} instead. if $self-{node_name}  $self-{node_name} ne $self-{host};
+INFO [INFO] node $self-{host} advertised itself as $self-{node_name} instead. if $self-{node_name}  $self-{node_name} ne $self-{host};
 
 return 1;
 }
diff --git a/master/lib/Munin/Master/Update.pm b/master/lib/Munin/Master/Update.pm
index be450ff..e5921b1 100644
--- a/master/lib/Munin/Master/Update.pm
+++ b/master/lib/Munin/Master/Update.pm
@@ -359,8 +359,12 @@ sub 

Bug#771075: unblock: systemd/215-7

2014-11-27 Thread Martin Pitt
Hello all,

I uploaded 215-7 now. Compared to what Nick pre-approved, I made the
following changes on top:

-  http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/commit/?id=bc123be229

  RC bug (#771118), Nick explicitly asked to include this and
  pre-ack'ed.

- http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/commit/?id=c9f3281ef

  Important bug to fix a regression (#769734), pre-approved by Nick.

- http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/commit/?id=a3686c6

  dch -r and release tag (trivial)

Martin
-- 
Martin Pitt| http://www.piware.de
Ubuntu Developer (www.ubuntu.com)  | Debian Developer  (www.debian.org)


signature.asc
Description: Digital signature


Re: Bug#771126: libav/tests/lena.pnm: also not mentioned in debian/copyright

2014-11-27 Thread Niels Thykier
Control: tags -1 -wheezy-ignore

On 2014-11-27 23:23, Jonas Smedegaard wrote:
 Quoting Niels Thykier (2014-11-27 22:14:25)
 [...]
 
 In prior similar bugreport https://bugs.debian.org/760171#10 - 
 referenced from https://bugs.debian.org/771191#10 - distribution is 
 documented as permitted only for research and education which I 
 interpret as unacceptable for Debian.
 
 [...]
 
  - Jonas
 

Ack, removing the -ignore tag then.  That does not sound like something
we can distribute as we also distribute to other uses.

Once this have been resolved in unstable, please file both an unblock
request for it and a p-u request for getting it fixed in stable.  Please
also be advised that snapshots.d.o may also be distributing copies of
this file unknowingly.  Please inform them of the affected versions, so
they can remove them.

~Niels



-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/54781774.8050...@thykier.net



Bug#771275: unblock: coffeescript/1.4.0-1.1

2014-11-27 Thread Tobias Frost
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package coffeescript

unblock coffeescript/1.4.0-1.1

Dear release-team,

it was NMU'ed as announced on #750716
and fixes coffeescript: FTBFS against uglify 2.x series - Cannot call method 
'parse' of undefined

Here's the diff

diff -Nru coffeescript-1.4.0/debian/changelog 
coffeescript-1.4.0/debian/changelog
--- coffeescript-1.4.0/debian/changelog 2012-11-14 15:18:35.0 +0100
+++ coffeescript-1.4.0/debian/changelog 2014-11-22 13:05:05.0 +0100
@@ -1,3 +1,11 @@
+coffeescript (1.4.0-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix FTBFS against uglify 2.x series by applying patch from BTS.
+(Closes: #750716)
+
+ -- Tobias Frost t...@debian.org  Sat, 22 Nov 2014 13:05:05 +0100
+
 coffeescript (1.4.0-1) unstable; urgency=low
 
   * New upstream source.
diff -Nru coffeescript-1.4.0/debian/patches/fix-750716.patch 
coffeescript-1.4.0/debian/patches/fix-750716.patch
--- coffeescript-1.4.0/debian/patches/fix-750716.patch  1970-01-01 
01:00:00.0 +0100
+++ coffeescript-1.4.0/debian/patches/fix-750716.patch  2014-11-22 
13:01:04.0 +0100
@@ -0,0 +1,20 @@
+Description: Fix for FTBFS against uglify 2.x series
+Origin: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=750716
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+Index: coffeescript-1.4.0/Cakefile
+===
+--- coffeescript-1.4.0.orig/Cakefile
 coffeescript-1.4.0/Cakefile
+@@ -125,8 +125,9 @@ task 'build:browser', 'rebuild the merge
+ }(this));
+   
+   unless process.env.MINIFY is 'false'
+-{parser, uglify} = require 'uglify-js'
+-code = uglify.gen_code uglify.ast_squeeze uglify.ast_mangle parser.parse 
code
++uglify = require 'uglify-js'
++result = uglify.minify(code, {fromString: true});
++code = result.code
+   fs.writeFileSync 'extras/coffee-script.js', header + '\n' + code
+ 
+ 
diff -Nru coffeescript-1.4.0/debian/patches/series 
coffeescript-1.4.0/debian/patches/series
--- coffeescript-1.4.0/debian/patches/series2012-08-06 02:31:18.0 
+0200
+++ coffeescript-1.4.0/debian/patches/series2014-11-22 12:58:30.0 
+0100
@@ -1,3 +1,4 @@
 support-system-wide-install.patch
 avoid-tests-during-build.patch
 use_usr-bin-nodejs.patch
+fix-750716.patch


-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141128064113.5931.76998.report...@edoras.loewenhoehle.ip



Bug#771276: unblock: sphinxcontrib-blockdiag/1.5.0-1.1

2014-11-27 Thread Tobias Frost
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package sphinxcontrib-blockdiag

It has been NMU'ed to fix #768707
(sphinxcontrib-blockdiag: FTBFS in jessie: unsatisfiable build-dependencies: 
python-sphinx-testing, python3-sphinx-testing)

unblock sphinxcontrib-blockdiag/1.5.0-1.1

Diff:

diff -Nru sphinxcontrib-blockdiag-1.5.0/debian/changelog 
sphinxcontrib-blockdiag-1.5.0/debian/changelog
--- sphinxcontrib-blockdiag-1.5.0/debian/changelog  2014-10-23 
16:25:02.0 +0200
+++ sphinxcontrib-blockdiag-1.5.0/debian/changelog  2014-11-22 
18:12:46.0 +0100
@@ -1,3 +1,11 @@
+sphinxcontrib-blockdiag (1.5.0-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Disable tests for now, required depedencies are not available in Jessie:
+sphinx-testing, python3-sphinx-testing (Closes: #768707)
+
+ -- Tobias Frost t...@debian.org  Sat, 22 Nov 2014 18:12:21 +0100
+
 sphinxcontrib-blockdiag (1.5.0-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru sphinxcontrib-blockdiag-1.5.0/debian/control 
sphinxcontrib-blockdiag-1.5.0/debian/control
--- sphinxcontrib-blockdiag-1.5.0/debian/control2014-10-25 
05:37:00.0 +0200
+++ sphinxcontrib-blockdiag-1.5.0/debian/control2014-11-22 
18:12:56.0 +0100
@@ -9,13 +9,11 @@
python-sphinx,
python-mock,
python-blockdiag (= 1.4.1),
-   python-sphinx-testing,
python3-all,
python3-setuptools,
python3-sphinx,
python3-mock,
python3-blockdiag (= 1.4.1),
-   python3-sphinx-testing
 Standards-Version: 3.9.6
 X-Python-Version: 2.7
 Homepage: http://blockdiag.com/
diff -Nru sphinxcontrib-blockdiag-1.5.0/debian/rules 
sphinxcontrib-blockdiag-1.5.0/debian/rules
--- sphinxcontrib-blockdiag-1.5.0/debian/rules  2014-09-01 04:12:27.0 
+0200
+++ sphinxcontrib-blockdiag-1.5.0/debian/rules  2014-11-22 18:13:16.0 
+0100
@@ -4,7 +4,8 @@
 #export DH_VERBOSE=1
 
 export PYBUILD_NAME=sphinxcontrib.blockdiag
-export PYBUILD_BEFORE_TEST=cp -r {dir}/tests {build_dir}
+#export PYBUILD_BEFORE_TEST=cp -r {dir}/tests {build_dir}
+export PYBUILD_DISABLE=test
 
 %:
dh $@ --with python2,python3 --buildsystem=pybuild




-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141128064549.6043.62048.report...@edoras.loewenhoehle.ip



Bug#771277: unblock: sphinxcontrib-actdiag/0.8.0-1.1

2014-11-27 Thread Tobias Frost
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package sphinxcontrib-actdiag

NMU'ed to fix #768739

diff -Nru sphinxcontrib-actdiag-0.8.0/debian/changelog 
sphinxcontrib-actdiag-0.8.0/debian/changelog
--- sphinxcontrib-actdiag-0.8.0/debian/changelog2014-10-25 
06:37:04.0 +0200
+++ sphinxcontrib-actdiag-0.8.0/debian/changelog2014-11-22 
18:05:50.0 +0100
@@ -1,3 +1,11 @@
+sphinxcontrib-actdiag (0.8.0-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Disable tests for now, required depedencies are not available in Jessie:
+sphinx-testing, python3-sphinx-testing (Closes: #768739)
+
+ -- Tobias Frost t...@debian.org  Sat, 22 Nov 2014 18:05:50 +0100
+
 sphinxcontrib-actdiag (0.8.0-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru sphinxcontrib-actdiag-0.8.0/debian/control 
sphinxcontrib-actdiag-0.8.0/debian/control
--- sphinxcontrib-actdiag-0.8.0/debian/control  2014-10-25 06:37:41.0 
+0200
+++ sphinxcontrib-actdiag-0.8.0/debian/control  2014-11-22 18:03:05.0 
+0100
@@ -7,13 +7,11 @@
python-setuptools,
python-sphinx (= 0.6),
python-actdiag (= 0.5.3),
-   python-sphinx-testing,
python-mock,
python3-all,
python3-setuptools,
python3-sphinx (= 0.6),
python3-actdiag (= 0.5.3),
-   python3-sphinx-testing,
python3-mock
 Standards-Version: 3.9.6
 X-Python-Version: 2.7
diff -Nru sphinxcontrib-actdiag-0.8.0/debian/rules 
sphinxcontrib-actdiag-0.8.0/debian/rules
--- sphinxcontrib-actdiag-0.8.0/debian/rules2014-09-01 04:12:38.0 
+0200
+++ sphinxcontrib-actdiag-0.8.0/debian/rules2014-11-22 18:00:08.0 
+0100
@@ -4,7 +4,8 @@
 #export DH_VERBOSE=1
 
 export PYBUILD_NAME=sphinxcontrib.actdiag
-export PYBUILD_BEFORE_TEST=cp -r {dir}/tests {build_dir}
+#export PYBUILD_BEFORE_TEST=cp -r {dir}/tests {build_dir}
+export PYBUILD_DISABLE=test
 
 %:
dh $@ --with python2,python3 --buildsystem=pybuild



unblock sphinxcontrib-actdiag/0.8.0-1.1

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141128064821.6143.2524.report...@edoras.loewenhoehle.ip



Bug#771278: unblock: sphinxcontrib-seqdiag/0.8.0-1.1

2014-11-27 Thread Tobias Frost
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package sphinxcontrib-seqdiag

NMU'ed for #768765

Regards.
diff -Nru sphinxcontrib-seqdiag-0.8.0/debian/changelog 
sphinxcontrib-seqdiag-0.8.0/debian/changelog
--- sphinxcontrib-seqdiag-0.8.0/debian/changelog2014-10-25 
06:43:22.0 +0200
+++ sphinxcontrib-seqdiag-0.8.0/debian/changelog2014-11-22 
18:35:50.0 +0100
@@ -1,3 +1,11 @@
+sphinxcontrib-seqdiag (0.8.0-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Disable tests for now, required depedencies are not available in Jessie:
+sphinx-testing, python3-sphinx-testing (Closes: #768765)
+
+ -- Tobias Frost t...@debian.org  Sat, 22 Nov 2014 18:33:23 +0100
+
 sphinxcontrib-seqdiag (0.8.0-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru sphinxcontrib-seqdiag-0.8.0/debian/control 
sphinxcontrib-seqdiag-0.8.0/debian/control
--- sphinxcontrib-seqdiag-0.8.0/debian/control  2014-10-25 06:43:53.0 
+0200
+++ sphinxcontrib-seqdiag-0.8.0/debian/control  2014-11-22 18:34:57.0 
+0100
@@ -7,13 +7,11 @@
python-mock,
python-sphinx (= 0.6),
python-seqdiag (= 0.9.3),
-   python-sphinx-testing,
python3-all,
python3-setuptools,
python3-mock,
python3-sphinx (= 0.6),
python3-seqdiag (= 0.9.3),
-   python3-sphinx-testing
 Standards-Version: 3.9.6
 Section: python
 X-Python-Version: 2.7
diff -Nru sphinxcontrib-seqdiag-0.8.0/debian/rules 
sphinxcontrib-seqdiag-0.8.0/debian/rules
--- sphinxcontrib-seqdiag-0.8.0/debian/rules2014-09-01 04:55:16.0 
+0200
+++ sphinxcontrib-seqdiag-0.8.0/debian/rules2014-11-22 18:34:54.0 
+0100
@@ -4,7 +4,8 @@
 #export DH_VERBOSE=1
 
 export PYBUILD_NAME=sphinxcontrib.seqdiag
-export PYBUILD_BEFORE_TEST=cp -r {dir}/tests {build_dir}
+#export PYBUILD_BEFORE_TEST=cp -r {dir}/tests {build_dir}
+export PYBUILD_DISABLE=test
 
 %:
dh $@ --with python2,python3 --buildsystem=pybuild




unblock sphinxcontrib-seqdiag/0.8.0-1.1

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141128065048.6234.64358.report...@edoras.loewenhoehle.ip



  1   2   >