Bug#776723: marked as done (unblock: winetricks/0.0+20141009+svn1208-2 (pre-approval))

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 13:17:41 +
with message-id 1423401461.16035.1.ca...@adam-barratt.org.uk
and subject line Re: Bug#776723: unblock: winetricks/0.0+20141009+svn1208-2 
(pre-approval)
has caused the Debian Bug report #776723,
regarding unblock: winetricks/0.0+20141009+svn1208-2 (pre-approval)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776723: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776723
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi, I am requesting an unblock with pre-approval. If granted, my sponsor
will upload the new version of winetricks.

This version of winetricks would fix a serious bug (#775439) which
prevents the Visual C++ 2013 Runtime Libraries from being installed due
to a sha1sum mismatch. I am specifically requesting an unblock for this
sha1sum mismatch, because the Visual C++ Runtime Libraries are used by many
programs that users may want to run using wine.

Attached you will find a debdiff. There was no need to filter anything.

Cheers,
Joseph
diff -Nru '--exclude=.git' winetricks_0.0+20141009+svn1208-1/debian/changelog winetricks/debian/changelog
--- winetricks_0.0+20141009+svn1208-1/debian/changelog	2014-11-05 22:52:34.287387752 +
+++ winetricks/debian/changelog	2015-01-31 18:48:52.999318763 +
@@ -1,3 +1,10 @@
+winetricks (0.0+20141009+svn1208-2) unstable; urgency=medium
+
+  * debian/patches
+- Add fix for vcrun2013 sha1sum mismatch. (Fixes #775439)
+
+ -- Joseph Bisch joseph.bi...@gmail.com  Sat, 17 Jan 2015 16:05:32 +
+
 winetricks (0.0+20141009+svn1208-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru '--exclude=.git' winetricks_0.0+20141009+svn1208-1/debian/patches/series winetricks/debian/patches/series
--- winetricks_0.0+20141009+svn1208-1/debian/patches/series	2014-11-05 22:07:51.071050832 +
+++ winetricks/debian/patches/series	2015-01-19 15:32:04.522125799 +
@@ -1 +1,2 @@
+vcrun2013_sha1sum_fix.patch
 10-option-gui.patch
diff -Nru '--exclude=.git' winetricks_0.0+20141009+svn1208-1/debian/patches/vcrun2013_sha1sum_fix.patch winetricks/debian/patches/vcrun2013_sha1sum_fix.patch
--- winetricks_0.0+20141009+svn1208-1/debian/patches/vcrun2013_sha1sum_fix.patch	1970-01-01 00:00:00.0 +
+++ winetricks/debian/patches/vcrun2013_sha1sum_fix.patch	2015-01-17 16:23:22.106577040 +
@@ -0,0 +1,22 @@
+Description: Fix sha1sum for vcrun2013.
+Origin: upstream, https://code.google.com/p/winetricks/source/detail?r=0d551c0cf409b1d1f6d6f3a096b0f159c6a4bba4
+Bug: https://code.google.com/p/winetricks/issues/detail?id=464
+Bug-Debian: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775439
+Last-Update: 2015-01-17
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+Index: winetricks/src/winetricks
+===
+--- winetricks.orig/src/winetricks
 winetricks/src/winetricks
+@@ -7318,7 +7318,9 @@ w_metadata vcrun2013 dlls \
+ load_vcrun2013()
+ {
+ # http://www.microsoft.com/en-us/download/details.aspx?id=40784
+-w_download http://download.microsoft.com/download/2/E/6/2E61CFA4-993B-4DD4-91DA-3737CD5CD6E3/vcredist_x86.exe 18f81495bc5e6b293c69c28b0ac088a96debbab2
++# 2014/07/26: 18f81495bc5e6b293c69c28b0ac088a96debbab2
++# 2015/01/14: df7f0a73bfa077e483e51bfb97f5e2eceedfb6a3
++w_download http://download.microsoft.com/download/2/E/6/2E61CFA4-993B-4DD4-91DA-3737CD5CD6E3/vcredist_x86.exe df7f0a73bfa077e483e51bfb97f5e2eceedfb6a3
+ 
+ w_override_dlls native,builtin atl120 msvcp120 msvcr120 vcomp120
+ cd $W_CACHE/vcrun2013


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
On Sun, 2015-02-08 at 07:37 -0500, Joseph Bisch wrote:
 I had removed the moreinfo tag and the testing excuses page now says
 the package is 5 of 5 days old, but it also says that the package is
 still blocked.
 
 Why is this package not unblocked?

Because I'm human, have a limited amount of free time, and sometimes
forget things.

Done now.

Regards,

Adam---End Message---


Bug#776723: unblock: winetricks/0.0+20141009+svn1208-2 (pre-approval)

2015-02-08 Thread Joseph Bisch
Hi,

I had removed the moreinfo tag and the testing excuses page now says
the package is 5 of 5 days old, but it also says that the package is
still blocked.

Why is this package not unblocked?

Cheers,
Joseph


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/cao+ptjuheapb0+waf9_yoflrbjpcxbhtmmksq8nyhafgbtr...@mail.gmail.com



Bug#777340: marked as done (nmu: usbmuxd_1.1.0-1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 14:45:17 +0100
with message-id 54d7686d.8010...@thykier.net
and subject line Re: Bug#777340: nmu: usbmuxd_1.1.0-1
has caused the Debian Bug report #777340,
regarding nmu: usbmuxd_1.1.0-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777340: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777340
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
Tags: experimental
User: release.debian@packages.debian.org
Usertags: binnmu

nmu usbmuxd_1.1.0-1 . ALL . experimental . -m Rebuild against libimobiledevice 
1.2.0

libimobiledevice5 - libimobiledevice6 transition in experimental


Andreas
---End Message---
---BeginMessage---
On 2015-02-07 16:07, Andreas Beckmann wrote:
 Package: release.debian.org
 Severity: normal
 Tags: experimental
 User: release.debian@packages.debian.org
 Usertags: binnmu
 
 nmu usbmuxd_1.1.0-1 . ALL . experimental . -m Rebuild against 
 libimobiledevice 1.2.0
 
 libimobiledevice5 - libimobiledevice6 transition in experimental
 
 
 Andreas
 
 

Unblocked, thanks.

~Niels---End Message---


Processed: Re: Bug#777372: wheezy-pu: package frogr/0.7-2

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 - moreinfo
Bug #777372 [release.debian.org] wheezy-pu: package frogr/0.7-2
Removed tag(s) moreinfo.

-- 
777372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777372
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777372.142341407915070.transcr...@bugs.debian.org



Bug#777372: wheezy-pu: package frogr/0.7-2

2015-02-08 Thread Alberto Garcia
Control: tags -1 - moreinfo

On Sat, Feb 07, 2015 at 07:45:58PM +, Adam D. Barratt wrote:

  A working version is Frogr 0.10, which is already in jessie. I was
  considering to backport it, but since the version in wheezy is no
  longer usable, what would be the recommended way to go here?
 
 The URL mentioned above suggests that the basic changes are as
 simple as s/http/https/g. Does the version on frogr in wheezy need
 any changes beyond that to become functional once more?

I just discussed this with upstream and it's actually easy to fix,
apart from replacing the API URLs it's also necessary to backport a
fix for a crash in gcrypt.

I'm attaching the debdiff, this is my first attempt to upload a
package to stable so please tell me if I'm overlooking something (I'm
particular, is the version numbering scheme the right one?).

Thanks,

Berto
diff -Nru frogr-0.7/debian/changelog frogr-0.7/debian/changelog
--- frogr-0.7/debian/changelog	2012-05-26 03:50:49.0 +0300
+++ frogr-0.7/debian/changelog	2015-02-08 18:36:45.0 +0200
@@ -1,3 +1,16 @@
+frogr (0.7-2+deb7u1) stable; urgency=medium
+
+  * use-ssl-api.patch:
+- Use the SSL endpoints for the Flickr API. The non-SSL API was
+  disabled on June 2014.
+  * fix-gcrypt-crash.patch:
+- Fix crash in gcrypt.
+  * debian/control:
+- Remove obsolete DM-Upload-Allowed flag.
+  * Update my e-mail address in debian/*.
+
+ -- Alberto Garcia be...@igalia.com  Sun, 08 Feb 2015 18:23:00 +0200
+
 frogr (0.7-2) unstable; urgency=low
 
   * debian/preferences-general.png: this file was missing from the tarball
diff -Nru frogr-0.7/debian/control frogr-0.7/debian/control
--- frogr-0.7/debian/control	2012-05-26 03:50:49.0 +0300
+++ frogr-0.7/debian/control	2015-02-08 18:36:45.0 +0200
@@ -1,8 +1,7 @@
 Source: frogr
 Section: graphics
 Priority: optional
-Maintainer: Alberto Garcia agar...@igalia.com
-DM-Upload-Allowed: yes
+Maintainer: Alberto Garcia be...@igalia.com
 Build-Depends: intltool,
debhelper (= 9),
libgtk-3-dev | libgtk2.0-dev (= 2.16),
diff -Nru frogr-0.7/debian/copyright frogr-0.7/debian/copyright
--- frogr-0.7/debian/copyright	2012-05-26 03:50:49.0 +0300
+++ frogr-0.7/debian/copyright	2015-02-08 18:36:45.0 +0200
@@ -12,7 +12,7 @@
 License: LGPL-3
 
 Files: debian/*
-Copyright: 2010-2012 Alberto Garcia agar...@igalia.com
+Copyright: 2010-2012 Alberto Garcia be...@igalia.com
 License: GPL-3
 
 License: GPL-3
diff -Nru frogr-0.7/debian/patches/fix-gcrypt-crash.patch frogr-0.7/debian/patches/fix-gcrypt-crash.patch
--- frogr-0.7/debian/patches/fix-gcrypt-crash.patch	1970-01-01 02:00:00.0 +0200
+++ frogr-0.7/debian/patches/fix-gcrypt-crash.patch	2015-02-08 18:36:45.0 +0200
@@ -0,0 +1,47 @@
+From: Mario Sanchez Prada msanc...@gnome.org
+Subject: Fix initialization of gcrypt to avoid crashes
+Bug: https://bugzilla.gnome.org/show_bug.cgi?id=732475
+Origin: https://git.gnome.org/browse/frogr/commit/?id=d7f4e944aa691244e57a8fcc8f4f0e5f91da8686
+Index: frogr/src/flicksoup/fsp-session.c
+===
+--- frogr.orig/src/flicksoup/fsp-session.c
 frogr/src/flicksoup/fsp-session.c
+@@ -26,6 +26,7 @@
+ #include fsp-session.h
+ 
+ #include config.h
++#include errno.h
+ #include gcrypt.h
+ 
+ #ifdef HAVE_LIBSOUP_GNOME
+@@ -34,9 +35,13 @@
+ #include libsoup/soup.h
+ #endif
+ 
++#include pthread.h
+ #include stdarg.h
+ #include string.h
+ 
++/* We need this macro defined to properly initialize gcrypt */
++GCRY_THREAD_OPTION_PTHREAD_IMPL;
++
+ #define FLICKR_API_BASE_URL   https://api.flickr.com/services/rest;
+ #define FLICKR_API_UPLOAD_URL https://up.flickr.com/services/upload;
+ #define FLICKR_REQUEST_TOKEN_OAUTH_URL https://www.flickr.com/services/oauth/request_token;
+@@ -486,6 +491,16 @@ fsp_session_init
+   self-priv-using_gnome_proxy = FALSE;
+   self-priv-proxy_uri = NULL;
+ 
++  /* Apparently, we need to initialize gcrypt not to get a crash:
++ http://lists.gnupg.org/pipermail/gcrypt-devel/2003-August/000458.html */
++  if (!gcry_control (GCRYCTL_ANY_INITIALIZATION_P))
++{
++  gcry_control (GCRYCTL_SET_THREAD_CBS, gcry_threads_pthread);
++  gcry_check_version (NULL);
++  gcry_control (GCRYCTL_INIT_SECMEM, 32768);
++  gcry_control (GCRYCTL_INITIALIZATION_FINISHED);
++}
++
+   self-priv-soup_session = soup_session_async_new ();
+ }
+ 
diff -Nru frogr-0.7/debian/patches/series frogr-0.7/debian/patches/series
--- frogr-0.7/debian/patches/series	1970-01-01 02:00:00.0 +0200
+++ frogr-0.7/debian/patches/series	2015-02-08 18:36:45.0 +0200
@@ -0,0 +1,2 @@
+use-ssl-api.patch
+fix-gcrypt-crash.patch
diff -Nru frogr-0.7/debian/patches/use-ssl-api.patch frogr-0.7/debian/patches/use-ssl-api.patch
--- frogr-0.7/debian/patches/use-ssl-api.patch	1970-01-01 02:00:00.0 +0200
+++ frogr-0.7/debian/patches/use-ssl-api.patch	2015-02-08 18:36:45.0 +0200
@@ -0,0 +1,35 @@

Bug#775271: my unblock request for mate-themes 1.9.3-1

2015-02-08 Thread Mike Gabriel
Dear release time,

I am curious how we / the release team shall/will handle #775271. I have not 
received any notice on my unblock request for mate-themes 1.9.3-1 so far.

Did processing it slip through? I (and the MATE pkg team) would be happy to 
receive some feedback on our request, if possible. Thanks!!!

My local jessie notebook has been running with that new mate-themes version for 
a while now and I would love to have other Debian users benefit from the GTK3 
improvements made in that version of mate-themes (esp. the CSD relevant parts).

Mike

-- 

DAS-NETZWERKTEAM
mike gabriel, herweg 7, 24357 fleckeby
fon: +49 (1520) 1976148

GnuPG Key ID 0x25771B13
mail: mike.gabr...@das-netzwerkteam.de, http://das-netzwerkteam.de


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1423419359.1969.6.camel@Nokia-N900



Bug#777175: marked as done (unblock: libdate-calc-perl/6.3-2, libdate-calc-xs-perl/6.3-2 and libdate-pcalc-perl/6.1-4)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 19:19:27 +0100
with message-id ba96775dee0052d7d793165246dbe...@dogguy.org
and subject line Re: Bug#777175: unblock: libdate-calc-perl/6.3-2, 
libdate-calc-xs-perl/6.3-2 and libdate-pcalc-perl/6.1-4
has caused the Debian Bug report #777175,
regarding unblock: libdate-calc-perl/6.3-2, libdate-calc-xs-perl/6.3-2 and 
libdate-pcalc-perl/6.1-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777175: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777175
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

This is a bit of an unusual unblock request, because it affects three packages. 
The reason to have all three in one request is that the patch that is added is 
almost exactly the same. the first package's patch has an offset of +2 lines 
compared to the patch that is applied to the other two.

Please unblock packages libdate-calc-perl, libdate-calc-xs-perl and 
libdate-pcalc-perl.

The patch that is added to them is for fixing test failures during building 
(#775628, #775617 and #775632 respectively).

The reason the tests fail is because they depend on the current year. The tests 
try to ensure that conversion from a short year without a century to a fully 
written year work correctly in different situations. The year that was used is 
1964, '64' in the short form. That '64' was interpreted as '1964' up until 31 
Dec 2014, but since 1 Jan 2015 '64' is interpreted as '2064', because that year 
is closer to 2015 than is 1964. This behaviour is consistent with the modules' 
documentation.

The patch that is applied replaces the hardcoded years with the year 45 years 
in the past (long and short form). 45 is taken from the distance between 1964 
(which was the hardcoded year) and 2009, when the tests were written upstream.

The patch is lenghty, but is all the same all around. Replace '64' with '$y' 
and '1964' with '$Y', having set $y and $Y in the top. Obviously the three 
packages build fine today.

Attached are:

 * the standalone patch that was included as a quilt patch in the three 
   packages

 * debdiffs of the three packages since the version in jessie

unblock libdate-calc-perl/6.3-2

unblock libdate-calc-xs-perl/6.3-2

unblock libdate-pcalc-perl/6.1-4


Thanks for considering,
dam

-- System Information:
Debian Release: 8.0
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'unstable'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=bg_BG.UTF-8, LC_CTYPE=bg_BG.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
Description: fix tests that got broken in 2015
 The tests use the 2-digit-year '64' and check that it expands to 1964; which
 worked until 2014-12-31. Since 2015-01-01 it expands to 2064, and this
 behaviour is consistent with the module documentation.
 .
 So the patch changes the hardcoded '1964' and '64' with the year 45 in the
 past from now, full and century-less version.
 .
 45 is how far in the past 1964 was in 2009, when the tests were written.

Bug: https://rt.cpan.org/Public/Bug/Display.html?id=101232
Forwarded: https://rt.cpan.org/Public/Bug/Display.html?id=101232
Bug-Debian: https://bugs.debian.org/775617
Author: Damyan Ivanov d...@debian.org, Gregor Herrmann gre...@debian.org

--- a/t/f016.t
+++ b/t/f016.t
@@ -11,55 +11,58 @@ use Date::Calc qw( Decode_Date_EU Decode
 #   ($year,$mm,$dd) = Decode_Date_US($buffer);
 # ==
 
+my $Y = 1900 + (localtime)[5] - 45; # expected year (e.g. 1965 in 2009)
+my $y = sprintf(%02d, $Y % 100);  # short year(e.g. 65)
+
 print 1..25\n;
 
 $n = 1;
-if ((($year,$mm,$dd) = Decode_Date_EU(3.1.64)) 
-($year==1964)($mm==1)($dd==3))
+if ((($year,$mm,$dd) = Decode_Date_EU(3.1.$y)) 
+($year==$Y)($mm==1)($dd==3))
 {print ok $n\n;} else {print not ok $n\n;}
 $n++;
-if ((($year,$mm,$dd) = Decode_Date_EU(3 1 64)) 
-($year==1964)($mm==1)($dd==3))
+if ((($year,$mm,$dd) = Decode_Date_EU(3 1 $y)) 
+($year==$Y)($mm==1)($dd==3))
 {print ok $n\n;} else {print not ok $n\n;}
 $n++;
-if ((($year,$mm,$dd) = Decode_Date_EU(03.01.64)) 
-($year==1964)($mm==1)($dd==3))
+if ((($year,$mm,$dd) = Decode_Date_EU(03.01.$y)) 
+($year==$Y)($mm==1)($dd==3))
 {print ok $n\n;} else {print not ok $n\n;}
 $n++;
-if ((($year,$mm,$dd) = Decode_Date_EU(03/01/64)) 
-($year==1964)($mm==1)($dd==3))
+if 

Bug#777472: unblock: icedove-l10n/31.4.0-1

2015-02-08 Thread Carsten Schoenert
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Please unblock package icedove-l10n

Christoph Goehre as package maintainer uploaded several days ago an updated
version of the l10n files for the icedove package.
By this upload a wrong Recommends on the package icedove-l10n-sr was fixed
and also a small update on the romanian language from the upstream source.

- From our point of view it would be good to keep the l10n package in sync
with the package version of icedove as the l10n packages have no reverse
depends except on icedove.

Here are the debdiff output for icedove-l10n-sr

$ debdiff icedove-l10n-sr_31.2.0-1_all.deb icedove-l10n-sr_31.4.0-1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)
- 
Depends: icedove (= [-31.2.0),-] {+31.4.0),+} icedove ( 32)
Recommends: [-hunspell-se-] {+hunspell-sr+}
Version: [-1:31.2.0-1-] {+1:31.4.0-1+}

and for icedove-l10n-ro

$ debdiff icedove-l10n-ro_31.2.0-1_all.deb icedove-l10n-ro_31.4.0-1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)
- 
Depends: icedove (= [-31.2.0),-] {+31.4.0),+} icedove ( 32)
Version: [-1:31.2.0-1-] {+1:31.4.0-1+}

unblock icedove-l10n/31.4.0-1

- -- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf

Kernel: Linux 3.10-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=8Ud/
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150208161241.15925.26712.report...@jessie.cruise.homelinux.net



Processed: Re: Bug#776646: unblock: fex/20150120-2

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #776646 [release.debian.org] unblock: fex/20150120-2
Added tag(s) moreinfo.

-- 
776646: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776646
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b776646.14234296778490.transcr...@bugs.debian.org



Bug#776669: marked as done (unblock: tecnoballz/0.93.1-3)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:11:24 +0100
with message-id 20150208211123.gf31...@ugent.be
and subject line Re: Bug#776669: unblock: tecnoballz/0.93.1-3
has caused the Debian Bug report #776669,
regarding unblock: tecnoballz/0.93.1-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776669: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776669
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock


Dear release team,

Please unblock package tecnoballz.

It was discovered [1] that tecnoballz' dependency on libsdl-mixer1.2
was not strict enough. This could lead to a situation where users
are stuck with the version of libsdl-mixer1.2 in wheezy which links
against libmikmod2 and the latest version of tecnoballz which depends
on libmikmod3. Apparently libmikmod2 and libmikmod3 conflict with each
other. In this case the sound of the game would not work.

I discussed this issue with the maintainer of libsdl-mixer1.2 in the
bug report and we came to the conclusion that the simplest solution
for Jessie was to make tecnoballz depend on libsdl-mixer1.2 (=
1.2.12-11+b1). There are other solutions like using Conflicts or
dpkg's shlibs mechanism but since tecnoballz is the only package that
depends on libsdl-mixer1.2 and libmikmod3 at the same time, it was
simpler to add a stricter dependency on libsdl-mixer1.2.

[1] https://bugs.debian.org/776260

unblock tecnoballz/0.93.1-3

Regards,

Markus
diff -Nru tecnoballz-0.93.1/debian/changelog tecnoballz-0.93.1/debian/changelog
--- tecnoballz-0.93.1/debian/changelog	2014-11-29 01:17:52.0 +0100
+++ tecnoballz-0.93.1/debian/changelog	2015-01-30 13:02:19.0 +0100
@@ -1,3 +1,12 @@
+tecnoballz (0.93.1-3) unstable; urgency=medium
+
+  * Move package to Git. Update VCS-fields.
+  * Tighten the dependency on libsdl-mixer1.2 and pull in the latest
+version which depends on libmikmod3. Therefore the sound will work again.
+Thanks to Celelibi for the report. (Closes: #776260)
+
+ -- Markus Koschany a...@gambaru.de  Fri, 30 Jan 2015 12:57:09 +0100
+
 tecnoballz (0.93.1-2) unstable; urgency=medium
 
   * Team upload.
diff -Nru tecnoballz-0.93.1/debian/control tecnoballz-0.93.1/debian/control
--- tecnoballz-0.93.1/debian/control	2014-11-29 00:58:00.0 +0100
+++ tecnoballz-0.93.1/debian/control	2015-01-30 13:02:19.0 +0100
@@ -20,12 +20,13 @@
  libxxf86vm-dev
 Standards-Version: 3.9.6
 Homepage: http://linux.tlk.fr/games/TecnoballZ/
-Vcs-Svn: svn://anonscm.debian.org/pkg-games/packages/trunk/tecnoballz/
-Vcs-Browser: http://anonscm.debian.org/viewvc/pkg-games/packages/trunk/tecnoballz/
+Vcs-Git: git://anonscm.debian.org/pkg-games/tecnoballz.git
+Vcs-Browser: http://anonscm.debian.org/cgit/pkg-games/tecnoballz.git
 
 Package: tecnoballz
 Architecture: any
 Depends:
+ libsdl-mixer1.2 (= 1.2.12-11+b1),
  tecnoballz-data,
  ${misc:Depends},
  ${shlibs:Depends}
---End Message---
---BeginMessage---
Hi,

On Sat, Jan 31, 2015 at 07:00:28PM +0100, Markus Koschany wrote:
 Ok. Makes sense. I understand that only a minority of users is affected
 by that. If you think it's not worth including, so be it. I thought the
 change was trivial enough to make everybody happy.

As the change is already in unstable, I unblocked it anyway.

Cheers,

Ivo---End Message---


Bug#776943: marked as done (unblock: vmdebootstrap/0.5-2)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 22:15:30 +0100
with message-id a1f98f7652e36bde3e12d936634f1...@dogguy.org
and subject line Re: Bug#776943: unblock: vmdebootstrap/0.5-2
has caused the Debian Bug report #776943,
regarding unblock: vmdebootstrap/0.5-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776943: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776943
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package vmdebootstrap

This release fixes a serious bug when images larger than ~1GB created
with the default arguments wouldn't boot, what brought the package into
a non-releasable state in the maintainers' opinion.

The debdiff against the version currently in testing is attached.

unblock vmdebootstrap/0.5-2

-- System Information:
Debian Release: 8.0
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), 
(1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Antonio Terceiro terce...@debian.org
diff -Nru vmdebootstrap-0.5/debian/changelog vmdebootstrap-0.5/debian/changelog
--- vmdebootstrap-0.5/debian/changelog	2014-11-16 13:27:52.0 -0200
+++ vmdebootstrap-0.5/debian/changelog	2015-02-02 18:38:32.0 -0200
@@ -1,3 +1,13 @@
+vmdebootstrap (0.5-2) unstable; urgency=medium
+
+  * Backport patches from upstream master branch to fix creation of images
+larger than 1GB that use extlinux (the default). Closes: #774588
+. In debian/patches/:
+  - 0001-fix-creation-of-extlinux-configuration.patch
+  - 0002-add-mbr-back-to-support-extlinux-and-check-for-insta.patch
+
+ -- Antonio Terceiro terce...@debian.org  Mon, 02 Feb 2015 18:38:22 -0200
+
 vmdebootstrap (0.5-1) unstable; urgency=medium
 
   * New upstream bug fix release for Jessie.
diff -Nru vmdebootstrap-0.5/debian/patches/0001-fix-creation-of-extlinux-configuration.patch vmdebootstrap-0.5/debian/patches/0001-fix-creation-of-extlinux-configuration.patch
--- vmdebootstrap-0.5/debian/patches/0001-fix-creation-of-extlinux-configuration.patch	1969-12-31 21:00:00.0 -0300
+++ vmdebootstrap-0.5/debian/patches/0001-fix-creation-of-extlinux-configuration.patch	2015-02-02 18:38:32.0 -0200
@@ -0,0 +1,52 @@
+From 3a77e8b1178fcf49dd290659320dc736a1dfceef Mon Sep 17 00:00:00 2001
+From: Neil Williams codeh...@debian.org
+Date: Mon, 2 Feb 2015 16:38:50 -0200
+Subject: [PATCH 1/2] fix creation of extlinux configuration
+
+This change is a backport of 545b3e5065fa1f57540cb01255d911d3c5ef2f96
+
+Signed-off-by: Antonio Terceiro terce...@debian.org
+---
+ vmdebootstrap | 19 +--
+ 1 file changed, 13 insertions(+), 6 deletions(-)
+
+diff --git a/vmdebootstrap b/vmdebootstrap
+index 24e38d0..74627e2 100755
+--- a/vmdebootstrap
 b/vmdebootstrap
+@@ -521,8 +521,9 @@ class VmDebootstrap(cliapp.Application):
+ 
+ conf = os.path.join(rootdir, 'extlinux.conf')
+ logging.debug('configure extlinux %s' % conf)
+-f = open(conf, 'w')
+-f.write('''
++kserial = 'console=ttyS0,115200' if self.settings['serial-console'] else ''
++extserial = 'serial 0 115200' if self.settings['serial-console'] else ''
++msg = '''
+ default linux
+ timeout 1
+ 
+@@ -534,10 +535,16 @@ append initrd=%(initrd)s root=UUID=%(uuid)s ro %(kserial)s
+ 'kernel': kernel_image,
+ 'initrd': initrd_image,
+ 'uuid': uuid,
+-'kserial':
+-'console=ttyS0,115200' if self.settings['serial-console'] else '',
+-'extserial': 'serial 0 115200' if self.settings['serial-console'] else '',
+-})
++'kserial': kserial,
++'extserial': extserial,
++}
++logging.debug(extlinux config:\n%s, msg)
++
++# python multiline string substitution is just ugly.
++# use an external file or live with the mangling, no point in
++# mangling the string to remove spaces just to keep it pretty in source.
++f = open(conf, 'w')
++f.write(msg)
+ f.close()
+ 
+ self.runcmd(['extlinux', '--install', rootdir])
+-- 
+2.1.4
+
diff -Nru vmdebootstrap-0.5/debian/patches/0002-add-mbr-back-to-support-extlinux-and-check-for-insta.patch 

Bug#776846: marked as done (unblock: sigscheme/0.8.5-4.2)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:14:30 +0100
with message-id 20150208211430.gg31...@ugent.be
and subject line Re: Bug#776846: unblock: sigscheme/0.8.5-4.2
has caused the Debian Bug report #776846,
regarding unblock: sigscheme/0.8.5-4.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package sigscheme

This fix bug #758710.

It is FTBFS on arm64. Update symbols file for arm64 support,
and add new patch file to update header file for arm64 building support.

diff -Nru sigscheme-0.8.5/debian/changelog sigscheme-0.8.5/debian/changelog
--- sigscheme-0.8.5/debian/changelog2014-04-17 16:44:10.0 +0900
+++ sigscheme-0.8.5/debian/changelog2015-01-27 19:00:22.0 +0900
@@ -1,3 +1,15 @@
+sigscheme (0.8.5-4.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * fix FTBFS on arm64 (Closes: #758710).
+thanks to Artur Rona ari-tc...@tlen.pl for picking from Ubuntu.
+- debian/libgcroots0.symbols: add arm64 support.
+- debian/patches/aarch64.diff: new patch to add arm64 support.
+  thanks to Matthias Klose d...@ubuntu.com.
+- debian/patches/series: update.
+
+ -- HIGUCHI Daisuke (VDR dai) d...@debian.org  Tue, 27 Jan 2015 18:57:38 
+0900
+
 sigscheme (0.8.5-4.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru sigscheme-0.8.5/debian/libgcroots0.symbols 
sigscheme-0.8.5/debian/libgcroots0.symbols
--- sigscheme-0.8.5/debian/libgcroots0.symbols  2014-04-16 21:42:14.0 
+0900
+++ sigscheme-0.8.5/debian/libgcroots0.symbols  2015-01-27 18:57:30.0 
+0900
@@ -5,7 +5,7 @@
  GCROOTS_init@Base 0.8.5
  GCROOTS_is_protected@Base 0.8.5
  GCROOTS_is_protected_context@Base 0.8.5
- (arch=!mips !mipsel !mipsn32 !mipsn32el !mips64 !mips64el !s390 
!s390x)GCROOTS_jmp_buf@Base 0.8.5
+ (arch=!mips !mipsel !mipsn32 !mipsn32el !mips64 !mips64el !s390 !s390x 
!arm64)GCROOTS_jmp_buf@Base 0.8.5
  GCROOTS_mark@Base 0.8.5
  GCROOTS_noop1@Base 0.8.5
  GCROOTS_push_current_stack@Base 0.8.5
diff -Nru sigscheme-0.8.5/debian/patches/aarch64.diff 
sigscheme-0.8.5/debian/patches/aarch64.diff
--- sigscheme-0.8.5/debian/patches/aarch64.diff 1970-01-01 09:00:00.0 
+0900
+++ sigscheme-0.8.5/debian/patches/aarch64.diff 2015-01-27 18:57:30.0 
+0900
@@ -0,0 +1,76 @@
+From: Matthias Klose d...@ubuntu.com
+Description: Added AARCH64 support to gcconfig.h (libgcroots). It needs to get 
symbols file updated, as well.
+Bug: https://groups.google.com/forum/#!topic/uim-en/fxixLmHXcq0
+Bug-Debian: http://bugs.debian.org/758710
+Origin: upstream, 
https://github.com/ctyler/libgcroots/commit/da6e6884a1119e2cf6be88b4cf5eb9091c52beeb
+
+Index: b/libgcroots/include/private/gcconfig.h
+===
+--- a/libgcroots/include/private/gcconfig.h
 b/libgcroots/include/private/gcconfig.h
+@@ -62,6 +62,13 @@
+ # endif
+ 
+ /* Determine the machine type: */
++# if defined(__aarch64__)
++#define AARCH64
++#if !defined(LINUX)
++#  define NOSYS
++#  define mach_type_known
++#endif
++# endif
+ # if defined(__arm__) || defined(__thumb__)
+ #define ARM32
+ #if !defined(LINUX)  !defined(NETBSD)
+@@ -231,6 +238,10 @@
+ #define IA64
+ #define mach_type_known
+ # endif
++# if defined(LINUX)  defined(__aarch64__)
++#define AARCH64
++#define mach_type_known
++# endif
+ # if defined(LINUX)  defined(__arm__)
+ #define ARM32
+ #define mach_type_known
+@@ -504,6 +515,7 @@
+   /*  running Amdahl UTS4 */
+ /* S390   == 390-like machine  */
+   /*  running LINUX   */
++  /* AARCH64== ARM AArch64   */
+   /* ARM32  == Intel StrongARM   */
+   /* IA64   == Intel IPF */
+   /*(e.g. Itanium)*/
+@@ -1724,6 +1736,32 @@
+ #   endif
+ # endif
+ 
++# ifdef AARCH64
++#   define CPP_WORDSZ 64
++#   define MACH_TYPE AARCH64
++#   define ALIGNMENT 8
++#   ifndef HBLKSIZE
++# define HBLKSIZE 4096
++#   endif
++#   ifdef LINUX
++# define OS_TYPE LINUX
++# define LINUX_STACKBOTTOM
++# define USE_GENERIC_PUSH_REGS
++# define DYNAMIC_LOADING
++   

Bug#776888: marked as done (unblock: git/1:2.1.4-2.1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:15:52 +0100
with message-id 20150208211552.gh31...@ugent.be
and subject line Re: Bug#776888: unblock: git/1:2.1.4-2.1
has caused the Debian Bug report #776888,
regarding unblock: git/1:2.1.4-2.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776888: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776888
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package git/1:2.1.4-2.1.

This version of git changes an interest trigger to a
interest-noawait, which breaks a trigger cycle (#774607 / #774803).
According to jenkins.debian.net, this is our last known actual
trigger cycle[1].

Thanks,
~Niels

[1] In contrast to the APT/dpkg/dbus trigger issue, which is not
caused by a trigger cycle.
---End Message---
---BeginMessage---
Hi,

On Mon, Feb 02, 2015 at 10:39:15PM +0100, Niels Thykier wrote:
 Please unblock package git/1:2.1.4-2.1.

Unblocked.

Cheers,

Ivo---End Message---


Processed: Re: Bug#776846: unblock: sigscheme/0.8.5-4.2

2015-02-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 776846 wontfix
Bug #776846 [release.debian.org] unblock: sigscheme/0.8.5-4.2
Added tag(s) wontfix.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
776846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142343007810518.transcr...@bugs.debian.org



Bug#776669: unblock: tecnoballz/0.93.1-3

2015-02-08 Thread Markus Koschany
On Sun, 08. Feb 22:11 Ivo De Decker iv...@debian.org wrote:
 Hi,

 On Sat, Jan 31, 2015 at 07:00:28PM +0100, Markus Koschany wrote:
  Ok. Makes sense. I understand that only a minority of users is affected
  by that. If you think it's not worth including, so be it. I thought the
  change was trivial enough to make everybody happy.

 As the change is already in unstable, I unblocked it anyway.

 Cheers,

 Ivo

Thanks, Ivo.


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208212523.GA2958@faye



Bug#777040: unblock: libhtp/0.5.16-1

2015-02-08 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Wed, Feb 04, 2015 at 10:59:18AM +0100, Arturo Borrero Gonzalez wrote:
 Please unblock package libhtp

 (explain the reason for the unblock here)
 Dear release team,
 
 We were contacted privately regarding this release of libhtp/suricata
 which include important security updates (no CVE asigned thought).
 
 We considered backporting just the important patches, but the changelog is
 rather small and we decided to package the new version directly.
 
 Before we upload 0.5.16-1 to unstable we would like to make sure that this is 
 OK for you.
 
 This is the debdiff, which was generated using this cmdline:
 debdiff --diffstat libhtp_0.5.15-1.dsc libhtp_0.5.16-1.dsc | filterdiff -i 
 '*.[ch]'

Could you please attach the unfiltered debdiff (and remove the moreinfo tag
from this bug once you do)? Also, please file a bug about the security issue
in the current version, so that it can be tracked.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208212709.gi31...@ugent.be



Bug#777042: unblock: suricata/2.0.6-1

2015-02-08 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Wed, Feb 04, 2015 at 12:16:59PM +0100, Arturo Borrero Gonzalez wrote:
 Dear release team, please unblock package suricata
 
 We were contacted privately regarding this release of libhtp/suricata
 which include important security updates (no CVE asigned though).
 
 We considered backporting just the important patches, but the changelog is
 rather small and we decided to package the new version directly.
 
 Before we upload 2.0.6-1 to unstable we would like to make sure that this is 
 OK for you.
 
 Similar unblock exists for libhtp (#777040).
 
 The the debdiff, generated with this cmdline:
 debdiff suricata_2.0.4-1.dsc suricata_2.0.6-1.dsc | filterdiff -i '*.[ch]
 
 Note that the resulting debdiff was hand-modified to delete the libhtp code, 
 which is
 included in upstream tarball but it has his own source package.

Please include the unfiltered debdiff as well, and file a bug about the
security issue.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208212833.gj31...@ugent.be



Processed: Re: Bug#777040: unblock: libhtp/0.5.16-1

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #777040 [release.debian.org] unblock: libhtp/0.5.16-1
Added tag(s) moreinfo.

-- 
777040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777040.142343083715915.transcr...@bugs.debian.org



Processed: Re: Bug#777042: unblock: suricata/2.0.6-1

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #777042 [release.debian.org] unblock: suricata/2.0.6-1
Added tag(s) moreinfo.

-- 
777042: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777042
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777042.142343092016729.transcr...@bugs.debian.org



Bug#775921: marked as done (unblock: torbrowser-launcher/0.1.9-1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 22:32:48 +0100
with message-id 30cea768e8376679eac409706254c...@dogguy.org
and subject line Re: Bug#775921: unblock: torbrowser-launcher/0.1.9-1 (was Re: 
Bug#775921: unblock: torbrowser-launcher/0.1.8-1 (pre-approval)
has caused the Debian Bug report #775921,
regarding unblock: torbrowser-launcher/0.1.9-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
775921: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775921
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
x-debbugs-cc: pkg-anonymity-to...@lists.alioth.debian.org

Hi,

this is a pre-approval unblock request to upload a new upstream verion of
torbrowser-launcher to fix a serious and an important bug in jessie. The new
upstream release contains one other meaningful change which is the last
hunk in the diff below (that's to fix opening links in TBB if one originally
opened TBB without clicking a link, aka just started it.)

debian/changelog:

 * New upstream version:
   * featuring new signing key. (Closes: #775871)
   * handle new TBB alpha and beta versioning. (Closes: #775891)

The upstream changelog:

## 0.1.8

* Added new Tor Browser signing key
* Fixed removing alpha/beta code due to change in RecommendedTBBVersions syntax
* Fixed opening links in TBB if you originally opened TBB without clicking a 
link

debdiff torbrowser-launcher_0.1.7-1.dsc torbrowser-launcher_0.1.8-1.dsc | 
filterdiff -x *.asc
sid  matrix:~/Projects/torbrowser-launcher$ debdiff 
torbrowser-launcher_0.1.7-1.dsc torbrowser-launcher_0.1.8-1.dsc | filterdiff -x 
*.asc 
dpkg-source: Warnung: unsigniertes Quellpaket wird extrahiert 
(/home/holgi/Projects/torbrowser-launcher/torbrowser-launcher_0.1.8-1.dsc)
diff -Nru torbrowser-launcher-0.1.7/CHANGELOG.md 
torbrowser-launcher-0.1.8/CHANGELOG.md
--- torbrowser-launcher-0.1.7/CHANGELOG.md  2014-12-02 18:05:10.0 
+
+++ torbrowser-launcher-0.1.8/CHANGELOG.md  2015-01-21 14:55:03.0 
+
@@ -1,5 +1,12 @@
 # Tor Browser Launcher Changelog
 
+## 0.1.8
+
+* Added new Tor Browser signing key
+* Fixed removing alpha/beta code due to change in RecommendedTBBVersions syntax
+* Fixed opening links in TBB if you originally opened TBB without clicking a 
link
+
+
 ## 0.1.7
 
 * You can now pass URLs into TBL, and set it as your default browser
diff -Nru torbrowser-launcher-0.1.7/debian/changelog 
torbrowser-launcher-0.1.8/debian/changelog
--- torbrowser-launcher-0.1.7/debian/changelog  2014-12-03 22:46:14.0 
+
+++ torbrowser-launcher-0.1.8/debian/changelog  2015-01-21 15:01:13.0 
+
@@ -1,3 +1,11 @@
+torbrowser-launcher (0.1.8-1) unstable; urgency=medium
+
+  * New upstream version:
+* featuring new signing key. (Closes: #775871)
+* handle new TBB alpha and beta versioning. (Closes: #775891)
+
+ -- Ulrike Uhlig u...@451f.org  Tue, 20 Jan 2015 23:30:27 +0100
+
 torbrowser-launcher (0.1.7-1) unstable; urgency=medium
 
   [ Ulrike Uhlig ]
diff -Nru torbrowser-launcher-0.1.7/MANIFEST.in 
torbrowser-launcher-0.1.8/MANIFEST.in
--- torbrowser-launcher-0.1.7/MANIFEST.in   2014-10-26 14:44:19.0 
+
+++ torbrowser-launcher-0.1.8/MANIFEST.in   1970-01-01 00:00:00.0 
+
@@ -1,6 +0,0 @@
-include locale/*
-include img/*
-include keys/*
-include torbrowser.desktop
-include verify.sh
-include mirrors.txt
diff -Nru 
torbrowser-launcher-0.1.7/share/torbrowser-launcher/tor-browser-developers.asc 
torbrowser-launcher-0.1.8/share/torbrowser-launcher/tor-browser-developers.asc
diff -Nru torbrowser-launcher-0.1.7/share/torbrowser-launcher/version 
torbrowser-launcher-0.1.8/share/torbrowser-launcher/version
--- torbrowser-launcher-0.1.7/share/torbrowser-launcher/version 2014-12-02 
18:05:10.0 +
+++ torbrowser-launcher-0.1.8/share/torbrowser-launcher/version 2015-01-21 
14:55:03.0 +
@@ -1 +1 @@
-0.1.7
+0.1.8
diff -Nru torbrowser-launcher-0.1.7/torbrowser_launcher/common.py 
torbrowser-launcher-0.1.8/torbrowser_launcher/common.py
--- torbrowser-launcher-0.1.7/torbrowser_launcher/common.py 2014-12-02 
18:05:10.0 +
+++ torbrowser-launcher-0.1.8/torbrowser_launcher/common.py 2015-01-21 
14:55:03.0 +
@@ -134,7 +134,7 @@
 'tbl_bin': sys.argv[0],
 'icon_file': os.path.join(os.path.dirname(SHARE), 
'pixmaps/torbrowser80.xpm'),
 'torproject_pem': os.path.join(SHARE, 'torproject.pem'),
-'erinn_key': 

NEW changes in stable-new

2015-02-08 Thread Debian FTP Masters
Processing changes file: eglibc_2.13-38+deb7u7_amd64.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_armel.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_armhf.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_i386.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_ia64.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_kfreebsd-amd64.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_kfreebsd-i386.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_mips.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_mipsel.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_powerpc.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_s390.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_s390x.changes
  ACCEPT
Processing changes file: eglibc_2.13-38+deb7u7_sparc.changes
  ACCEPT


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1ykzfk-zr...@franck.debian.org



Bug#777054: unblock: haskell-ieee754/0.7.6-2

2015-02-08 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Wed, Feb 04, 2015 at 02:23:04PM +, Jurica Stanojkovic wrote:
 Please unblock package haskell-ieee754
 
 This package is needed to resolve failiures on big-endian achitectures for 
 package haskell-hastache_0.6.0-1.
 https://buildd.debian.org/status/package.php?p=haskell-hastachesuite=sid
 
 This version is built on all the buildd except sparc,
 which is still in Needs-Build state and has a long queue.
 https://buildd.debian.org/status/package.php?p=haskell-ieee754suite=sid
 
 I have attached successful build log for package haskell-hastache_0.6.0-1 on 
 mips.
 Package is built using sbuild with package haskell-ieee754_0.7.6-2
 
 Please consider unblocking it.

Adding support for building the package on architectures where currently
doesn't have binaries in jessie is not appropriate at this point of the
freeze. If this package currently FTBFS on certain architectures for which
binaries are present in jessie, please file a bug for that issue and explain
this in this unblock request.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208213345.gk31...@ugent.be



Processed: Re: Bug#777054: unblock: haskell-ieee754/0.7.6-2

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #777054 [release.debian.org] unblock: haskell-ieee754/0.7.6-2
Added tag(s) moreinfo.

-- 
777054: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777054
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777054.142343123220321.transcr...@bugs.debian.org



Bug#777090: marked as done (unblock: bowtie/1.1.1-2)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:37:54 +0100
with message-id 20150208213754.gl31...@ugent.be
and subject line Re: Bug#777090: unblock: bowtie/1.1.1-2
has caused the Debian Bug report #777090,
regarding unblock: bowtie/1.1.1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777090: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777090
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package bowtie, that was missing its core programs in /usr/bin.

unblock bowtie/1.1.1-2

Here is the full debdiff.

diff -Nru bowtie-1.1.1/debian/bowtie.install bowtie-1.1.1/debian/bowtie.install
--- bowtie-1.1.1/debian/bowtie.install  2014-09-03 19:03:28.0 +0900
+++ bowtie-1.1.1/debian/bowtie.install  2015-02-03 10:41:26.0 +0900
@@ -1,5 +1,5 @@
 bowtie usr/bin
-bowtie-build   usr/bin
-bowtie-inspect  usr/bin
-bowtie*-debug   usr/bin
+bowtie-align*  usr/bin
+bowtie-build*  usr/bin
+bowtie-inspect*  usr/bin
 debian/tests/[er]* usr/share/doc/bowtie/tests
diff -Nru bowtie-1.1.1/debian/changelog bowtie-1.1.1/debian/changelog
--- bowtie-1.1.1/debian/changelog   2014-10-07 00:01:31.0 +0900
+++ bowtie-1.1.1/debian/changelog   2015-02-03 10:45:22.0 +0900
@@ -1,3 +1,10 @@
+bowtie (1.1.1-2) unstable; urgency=high
+
+  * Team upload.
+  * Install missing commands.  Closes: #776881.
+
+ -- Charles Plessy ple...@debian.org  Tue, 03 Feb 2015 10:44:39 +0900
+
 bowtie (1.1.1-1) unstable; urgency=medium
 
   * New upstream release

Let me take again the opportunity to say that I really like the way the Jessie
release is organised !

Have a nice day,

-- 
Charles Plessy
Tsurumi, Kanagawa, Japan
Debian Med packaging team
---End Message---
---BeginMessage---
Hi,

On Thu, Feb 05, 2015 at 09:11:16AM +0900, Charles Plessy wrote:
 unblock bowtie/1.1.1-2

Unblocked.

Cheers,

Ivo---End Message---


Bug#777091: marked as done (unblock: debian-edu/1.811)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:41:54 +0100
with message-id 20150208214154.gm31...@ugent.be
and subject line Re: Bug#777091: unblock: debian-edu/1.811
has caused the Debian Bug report #777091,
regarding unblock: debian-edu/1.811
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777091: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777091
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
x-debbugs-cc: debian-...@lists.debian.org

Dear release team,

This is an pre-upload unblock approval request for debian-edu fixing 
an important bug (which sadly wasn't filed. It breaks the by default enabled 
installion of all other systems in the Debian Edu network via PXE, which we 
heavily advertize) with a trivial change, though it needed two uploads because 
I didnt look carefully enough...

debian-edu (1.811) unstable; urgency=medium

  [ Wolfgang Schweer ]
  * Adjust debian-installer-8-netboot-* package names.

 -- Holger Levsen hol...@debian.org  Tue, 03 Feb 2015 13:12:30 +0100

debian-edu (1.810) unstable; urgency=low

  [ Petter Reinholdtsen ]
  * In main-server, add 8.0 netboot installer debs as an alternative to
the 7.0 packages listed currently.

 -- Holger Levsen hol...@debian.org  Fri, 30 Jan 2015 01:52:08 +0100


$ debdiff debian-edu_1.809.dsc debian-edu_1.811.dsc | diffstat
 debian-edu-tasks.desc |5 -
 debian/changelog  |   15 +++
 debian/control|   12 +++-
 tasks/main-server |4 ++--
 4 files changed, 24 insertions(+), 12 deletions(-)

See attached.

The debian-edu-tasks.desc change is just an artifact of our build system, as 
is the promotion of the bluefish package from suggests to recommends, because:

[2014-12-07] bluefish 2.2.6-2 MIGRATED to testing (Britney)
[2014-11-30] Accepted 2.2.6-2 in unstable (medium) (Daniel Leidert)
[2014-09-29] bluefish REMOVED from testing (Britney)

So when debian-edu 1.809 was build, bluefish wasnt in testing and thus that. 
(Personally I'm not really that fond of this behaviour, though I do see the 
benefits.)

;tl;dr; the relevant diff is:

 Depends: isc-dhcp-server-ldap, pxelinux, syslinux-common, \
- debian-installer-7.0-netboot-i386, \
- debian-installer-7.0-netboot-amd64, \
+ debian-installer-8-netboot-i386 | debian-installer-7.0-netboot-
i386, \
+ debian-installer-8-netboot-amd64 | debian-installer-7.0-netboot-
amd64, \


Thanks for your work on Jessie!

cheers,
Holger
diff -Nru debian-edu-1.809/debian/changelog debian-edu-1.811/debian/changelog
--- debian-edu-1.809/debian/changelog	2014-10-24 14:56:46.0 +0200
+++ debian-edu-1.811/debian/changelog	2015-02-03 13:12:44.0 +0100
@@ -1,3 +1,18 @@
+debian-edu (1.811) unstable; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Adjust debian-installer-8-netboot-* package names.
+
+ -- Holger Levsen hol...@debian.org  Tue, 03 Feb 2015 13:12:30 +0100
+
+debian-edu (1.810) unstable; urgency=low
+
+  [ Petter Reinholdtsen ]
+  * In main-server, add 8.0 netboot installer debs as an alternative to
+the 7.0 packages listed currently.
+
+ -- Holger Levsen hol...@debian.org  Fri, 30 Jan 2015 01:52:08 +0100
+
 debian-edu (1.809) unstable; urgency=medium
 
   [ Holger Levsen ]
diff -Nru debian-edu-1.809/debian/control debian-edu-1.811/debian/control
--- debian-edu-1.809/debian/control	2014-10-24 14:51:17.0 +0200
+++ debian-edu-1.811/debian/control	2015-02-03 13:20:49.0 +0100
@@ -763,6 +763,7 @@
 Architecture: any
 Depends: education-tasks (= ${binary:Version})
 Recommends: autoconf,
+ bluefish,
  build-essential,
  bwbasic,
  ddd,
@@ -792,8 +793,7 @@
  squeak-vm,
  subversion,
  umbrello
-Suggests: bluefish,
- eclipse,
+Suggests: eclipse,
  fp-units-i386,
  gambas2,
  quanta,
@@ -954,8 +954,8 @@
 Recommends: apache2,
  atftpd | tftpd-hpa,
  bind9 | pdns-backend-ldap,
- debian-installer-7.0-netboot-amd64,
- debian-installer-7.0-netboot-i386,
+ debian-installer-8-netboot-amd64,
+ debian-installer-8-netboot-i386,
  dovecot-gssapi,
  dovecot-imapd,
  education-networked,
@@ -1010,6 +1010,8 @@
  calamaris,
  debian-edu-fr-all,
  debian-edu-fr-skels,
+ debian-installer-7.0-netboot-amd64,
+ debian-installer-7.0-netboot-i386,
  dlint,
  dnswalk,
  dovecot-pop3d,
@@ -1108,7 +1110,6 @@
  education-menus,
  fluid-soundfont-gm,
  fluidsynth,
- freebirth,
  gtick,
  hydrogen,
  jackd,
@@ -1124,6 +1125,7 @@
  terminatorx
 Suggests: beast,
  festival,
+ freebirth,
  kguitar,
 

Bug#777092: marked as done (unblock: debian-edu-config/1.817)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:43:18 +0100
with message-id 20150208214317.gn31...@ugent.be
and subject line Re: Bug#777092: unblock: debian-edu-config/1.816
has caused the Debian Bug report #777092,
regarding unblock: debian-edu-config/1.817
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777092: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777092
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock
x-debbugs-cc: debian-...@lists.debian.org

Dear release team,

this is an unblock request for debian-edu-config fixing an
important bug #776763 (completly broken PXE installatios from the main-server,
which is a rather major feature of Debian-Edu).

The changes are also really trivial (and were not useful earlier, as 
debian-installer-netboot-images wasn't ready for jessie until very recently.)

$ debdiff debian-edu-config_1.816.dsc debian-edu-config_1.817.dsc
diff -Nru debian-edu-config-1.816/debian/changelog 
debian-edu-config-1.817/debian/changelog
--- debian-edu-config-1.816/debian/changelog2015-01-06 00:36:19.0 
+0100
+++ debian-edu-config-1.817/debian/changelog2015-02-03 12:57:42.0 
+0100
@@ -1,3 +1,12 @@
+debian-edu-config (1.817) unstable; urgency=medium
+
+  [ Wolfgang Schweer ]
+  * Adjust sbin/debian-edu-pxeinstall to work with debian-installer-8:
+- replace 8.0 with 8 as di version number.
+- replace '--' with '---' as param delimiter. (Closes: #776763).
+
+ -- Holger Levsen hol...@debian.org  Tue, 03 Feb 2015 12:57:38 +0100
+
 debian-edu-config (1.816) unstable; urgency=medium
 
   [ Wolfgang Schweer ]
diff -Nru debian-edu-config-1.816/sbin/debian-edu-pxeinstall 
debian-edu-config-1.817/sbin/debian-edu-pxeinstall
--- debian-edu-config-1.816/sbin/debian-edu-pxeinstall  2014-12-01 
14:47:49.0 +0100
+++ debian-edu-config-1.817/sbin/debian-edu-pxeinstall  2015-02-02 
12:01:45.0 +0100
@@ -131,7 +131,7 @@
[ -d $tftpdir/debian-installer ] || \
mkdir $tftpdir/debian-installer
 cd $tftpdir/debian-installer
-   di_ver=8.0
+   di_ver=8
 tarball=
 if [ -d /usr/lib/debian-installer/images/$di_ver/$arch ]; then
di_img_dir=/usr/lib/debian-installer/images/$di_ver/$arch
@@ -274,7 +274,7 @@
 LABEL neteduboot-$arch
 MENU LABEL Install Edu/^$arch ($desktop)
 kernel debian-installer/$arch/linux
-append $gtkvideo initrd=debian-installer/$arch/initrd.gz auto 
url=$preseedurl hostname=$hostname domain=$domain $installconfig -- quiet
+append $gtkvideo initrd=debian-installer/$arch/initrd.gz auto 
url=$preseedurl hostname=$hostname domain=$domain $installconfig --- quiet
ipappend 2
 include menupassword.cfg
 

Thanks for your work on jessie!

cheers,
Holger


signature.asc
Description: This is a digitally signed message part.
---End Message---
---BeginMessage---
Hi,

On Thu, Feb 05, 2015 at 01:32:15AM +0100, Holger Levsen wrote:
 this is an unblock request for debian-edu-config

Unblocked.

Cheers,

Ivo---End Message---


Processed: Re: Bug#777372: wheezy-pu: package frogr/0.7-2

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + confirmed
Bug #777372 [release.debian.org] wheezy-pu: package frogr/0.7-2
Added tag(s) confirmed.

-- 
777372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777372
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777372.142343177624356.transcr...@bugs.debian.org



Bug#777372: wheezy-pu: package frogr/0.7-2

2015-02-08 Thread Adam D. Barratt
Control: tags -1 + confirmed

On Sun, 2015-02-08 at 17:47 +0100, Alberto Garcia wrote:
 Control: tags -1 - moreinfo
 
 On Sat, Feb 07, 2015 at 07:45:58PM +, Adam D. Barratt wrote:
 
   A working version is Frogr 0.10, which is already in jessie. I was
   considering to backport it, but since the version in wheezy is no
   longer usable, what would be the recommended way to go here?
  
  The URL mentioned above suggests that the basic changes are as
  simple as s/http/https/g. Does the version on frogr in wheezy need
  any changes beyond that to become functional once more?
 
 I just discussed this with upstream and it's actually easy to fix,
 apart from replacing the API URLs it's also necessary to backport a
 fix for a crash in gcrypt.
 
 I'm attaching the debdiff, this is my first attempt to upload a
 package to stable so please tell me if I'm overlooking something (I'm
 particular, is the version numbering scheme the right one?).

The version's what I would have suggested. :-)

Please go ahead.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1423431766.18872.2.ca...@adam-barratt.org.uk



Bug#777472: marked as done (unblock: icedove-l10n/31.4.0-1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 22:48:23 +0100
with message-id d071560f20e39b3bcef4fe6262590...@dogguy.org
and subject line Re: Bug#777472: unblock: icedove-l10n/31.4.0-1
has caused the Debian Bug report #777472,
regarding unblock: icedove-l10n/31.4.0-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777472: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777472
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Please unblock package icedove-l10n

Christoph Goehre as package maintainer uploaded several days ago an updated
version of the l10n files for the icedove package.
By this upload a wrong Recommends on the package icedove-l10n-sr was fixed
and also a small update on the romanian language from the upstream source.

- From our point of view it would be good to keep the l10n package in sync
with the package version of icedove as the l10n packages have no reverse
depends except on icedove.

Here are the debdiff output for icedove-l10n-sr

$ debdiff icedove-l10n-sr_31.2.0-1_all.deb icedove-l10n-sr_31.4.0-1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)
- 
Depends: icedove (= [-31.2.0),-] {+31.4.0),+} icedove ( 32)
Recommends: [-hunspell-se-] {+hunspell-sr+}
Version: [-1:31.2.0-1-] {+1:31.4.0-1+}

and for icedove-l10n-ro

$ debdiff icedove-l10n-ro_31.2.0-1_all.deb icedove-l10n-ro_31.4.0-1_all.deb
File lists identical (after any substitutions)

Control files: lines which differ (wdiff format)
- 
Depends: icedove (= [-31.2.0),-] {+31.4.0),+} icedove ( 32)
Version: [-1:31.2.0-1-] {+1:31.4.0-1+}

unblock icedove-l10n/31.4.0-1

- -- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, armhf

Kernel: Linux 3.10-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJU14r1AAoJEIMBYBQlHR2wmK8P/3b39YDr6ffFa/aTwYUnzVlP
R00IpczeMOC1G6eJpjl65RuFJEHyPE1VHZottxmzQEjE8uFUE7022uzJW33H1eCy
FH+3pLz1N1xJvim+M62eLF2I813nuqep85em+0Ag6YMmWX5aZzGV69IX1maU3QS8
5JoFv5y+j0wAJD+vmIj6J6Ogt6O/eVWr5xyktbaaoPcOQpKtNXg8qqNXJMPGJGLa
Ynu9wgN2iY3+uHdPSHW9kmuB2XIN5j+7k5QOGfr9s9a624h9IEH/AqtnJqXPO70Y
acKZc1/1AJrUTfsrV9RvFsQRRlIQpGXCeHrdZGIZzafGPzRkJHF8hQJeXbrMKeMU
WV+OMOyrkVeXfcY9jiCRUtmZ8i2UEX0ehKsDE5KJ/kIsi0LsWzStytKhY8ClKX5y
YsK04tNJC7zoX8MCuNPKHb74ybEoDOJ9hNp4omZsq7M/Hs7e8rimQGU+cyc2hs/a
APC9RmvFKcs5XKSTjqnLUm50n7MfuHvNqqGmkQSydOz8LjdUuVugybtrqfF6ggcl
rNd1YkRCXxalc7xdThi4MOhzRjXtli+2hiY5c4owJ6NZov7CDzIciaj/4GmzMnzm
soiyuQ4eSKE16syWbcV3sx3cOv8BUwdxBdSWd013VpRcq8QEsP0NWLnsIOgH21ut
SoVZgpO4JxpDTiJBGHv4
=8Ud/
-END PGP SIGNATURE-
---End Message---
---BeginMessage---

Le 2015-02-08 17:12, Carsten Schoenert a écrit :

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Please unblock package icedove-l10n

Christoph Goehre as package maintainer uploaded several days ago an 
updated

version of the l10n files for the icedove package.
By this upload a wrong Recommends on the package icedove-l10n-sr was 
fixed
and also a small update on the romanian language from the upstream 
source.




Unblocked. (Please avoid unnecessary changes in the future).

Regards,

--
Mehdi---End Message---


Bug#777093: marked as done (unblock: povray/3.7.0.0-8)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:46:26 +0100
with message-id 20150208214626.go31...@ugent.be
and subject line Re: Bug#777093: unblock: povray/3.7.0.0-8
has caused the Debian Bug report #777093,
regarding unblock: povray/3.7.0.0-8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777093: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777093
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package povray

This update fixes incorrect conffile references to /usr/local/etc in
some scripts (reported in Ubuntu) and some followup fixes to make
these scripts work as intended by upstream if they are called without
arguments (and let them warn about missing povray-examples in case)
This should improve new user experience if things work like described by
upstream :-)

Andreas

unblock povray/3.7.0.0-8
diffstat for povray-3.7.0.0 povray-3.7.0.0

 changelog|   15 -
 copyright|2 
 patches/no-usr-local.patch   |   79 +++
 patches/report-missing-povray-examples.patch |   36 
 patches/scene-directory-symlink.patch|   39 +
 patches/series   |3 +
 povray-examples.links|1 
 7 files changed, 173 insertions(+), 2 deletions(-)

diff -Nru povray-3.7.0.0/debian/changelog povray-3.7.0.0/debian/changelog
--- povray-3.7.0.0/debian/changelog	2014-12-15 11:06:09.0 +0100
+++ povray-3.7.0.0/debian/changelog	2015-01-26 00:04:09.0 +0100
@@ -1,3 +1,16 @@
+povray (1:3.7.0.0-8) unstable; urgency=medium
+
+  * no-usr-local.patch: Fix references to /usr/local/etc in example scripts.
+(LP: #1343048)
+  * report-missing-povray-examples.patch: Let scripts report that
+povray-examples may be needed if scene data cannot be found.
+  * povray-examples: Add symlink at upstream's location for the scenes:
+  /usr/share/povray-3.7/scenes - ../doc/povray/examples
+  * scene-directory-symlink.patch: Let scripts cope with SCENE_DIR being a
+symlink.
+
+ -- Andreas Beckmann a...@debian.org  Mon, 26 Jan 2015 00:03:59 +0100
+
 povray (1:3.7.0.0-7) unstable; urgency=medium
 
   * 40_bashism.diff: Use bash as the interpreter for scripts that use
@@ -13,7 +26,7 @@
 /etc/povray/3.7/povray.{ini,conf}. Needs ${misc:Pre-Depends}.
   * povray.preinst: Remove. Directly renaming the directory resulted in dpkg
 prompting about modified conffiles.
-  * povray.postinst: New. Remove the empty directory after
+  * povray.postinst: New. Remove the empty directory /etc/povray/3.6 after
 dpkg-maintscript-helper handled the conffiles.
   * Update Vcs-Browser URL.
   * Bump Standards-Version to 3.9.6, no changes needed.
diff -Nru povray-3.7.0.0/debian/copyright povray-3.7.0.0/debian/copyright
--- povray-3.7.0.0/debian/copyright	2014-12-15 11:06:09.0 +0100
+++ povray-3.7.0.0/debian/copyright	2015-01-26 00:04:09.0 +0100
@@ -27,7 +27,7 @@
© 2004  Jeroen van Wolffelaar jer...@wolffelaar.nl
© 2005-2006 Clément Stenac zorg...@debian.org
© 2007-2009 Torsten Werner twer...@debian.org
-   © 2014  Andreas Beckmann a...@debian.org
+   © 2014-2015 Andreas Beckmann a...@debian.org
 License: GPL-2.0+
 
 Files: debian/patches/*
diff -Nru povray-3.7.0.0/debian/patches/no-usr-local.patch povray-3.7.0.0/debian/patches/no-usr-local.patch
--- povray-3.7.0.0/debian/patches/no-usr-local.patch	1970-01-01 01:00:00.0 +0100
+++ povray-3.7.0.0/debian/patches/no-usr-local.patch	2015-01-26 00:04:09.0 +0100
@@ -0,0 +1,79 @@
+Author: Andreas Beckmann a...@debian.org
+Description: fix references to /usr/local/etc
+Bug-Ubuntu: https://bugs.launchpad.net/ubuntu/+source/povray/+bug/1343048
+
+--- a/unix/povray.conf
 b/unix/povray.conf
+@@ -25,7 +25,8 @@
+ ; setuid or setgid.
+ ;
+ ; POV-Ray will look in two places for this file: in a system-wide directory
+-; (typically /usr/local/etc/povray/3.7/povray.conf) and in the user's home
++; (typically /usr/local/etc/povray/3.7/povray.conf or
++; /etc/povray/3.7/povray.conf) and in the user's home
+ ; directory (as ~/.povray/3.7/povray.conf).  POV-Ray will always use the
+ ; most strict version of what is specified; user settings can only make
+ ; security more strict.
+--- a/unix/scripts/allanim.sh
 b/unix/scripts/allanim.sh
+@@ -18,7 +18,7 @@
+ # log:  log all text 

Processed: Re: Bug#777205: unblock: refpolicy/2:2.20140421-9

2015-02-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 777205 wontfix
Bug #777205 [release.debian.org] unblock: refpolicy/2:2.20140421-9
Added tag(s) wontfix.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
777205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142343232528961.transcr...@bugs.debian.org



Bug#777205: marked as done (unblock: refpolicy/2:2.20140421-9)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:51:57 +0100
with message-id 20150208215157.gq31...@ugent.be
and subject line Re: Bug#777205: unblock: refpolicy/2:2.20140421-9
has caused the Debian Bug report #777205,
regarding unblock: refpolicy/2:2.20140421-9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package refpolicy

Version 2.20140421-8 fixed bugs #771482, #771484, #775223, and #771483.

Version 2.20140421-9 fixed many other problems with the policy that would
have resulted in bug reports if 2.20140421-8 had been released.

The source package refpolicy had been removed from testing.  I believe that
the current version is good enough to include in Jessie.  It works on full KDE
desktop environments and on a variety of server configurations (including the
mail server used to send this mail).

The changes since the last version that was in testing have added allow rules,
so more things will work than before (less breakage) but as SE Linux is the
second level of security the system still will never be less secure than a
non-SE system.

unblock refpolicy/2:2.20140421-9

Here is the changelog:

refpolicy (2:2.20140421-9) unstable; urgency=medium

  * Allow dovecot_t to read /usr/share/dovecot/protocols.d
Allow dovecot_t capability sys_resource
Label /usr/lib/dovecot/* as bin_t unless specified otherwise
Allow dovecot_auth_t to manage dovecot_var_run_t for auth tokens
  * Allow clamd_t capability { chown fowner fsetid }
Allow clamd_t to read sysctl_vm_t
  * Allow dkim_milter_t capability dac_override and read sysctl_vm_t
allow dkim_milter_t to bind to unreserved UDP ports
  * Label all hard-links of perdition perdition_exec_t
Allow perdition to read /dev/urandom and capabilities dac_override, chown,
and fowner
Allow perdition file trans to perdition_var_run_t for directories
Also proxy the sieve service - sieve_port_t
Allow connecting to mysql for map data
  * Allow nrpe_t to read nagios_etc_t and have capability dac_override
  * Allow httpd_t to write to initrc_tmp_t files
Label /var/lib/php5(/.*)? as httpd_var_lib_t
  * Allow postfix_cleanup_t to talk to the dkim filter
allow postfix_cleanup_t to use postfix_smtpd_t fds (for milters)
allow postfix_smtpd_t to talk to clamd_t via unix sockets
allow postfix_master_t to execute hostname for Debian startup scripts
  * Allow unconfined_cronjob_t role system_r and allow it to restart daemons
via systemd
Allow system_cronjob_t to unlink httpd_var_lib_t files (for PHP session
cleanup)
  * Allow spamass_milter_t to search the postfix spool and sigkill itself
allow spamc_t to be in system_r for when spamass_milter runs it
  * Allow courier_authdaemon_t to execute a shell
  * Label /usr/bin/maildrop as procmail_exec_t
Allow procmail_t to connect to courier authdaemon for the courier maildrop,
also changed courier_stream_connect_authdaemon to use courier_var_run_t
for the type of the socket file
Allow procmail_t to read courier config for maildrop.
  * Allow system_mail_t to be in role unconfined_r
  * Label ldconfig.real instead of ldconfig as ldconfig_exec_t
  * Allow apt_t to list directories of type apt_var_log_t
  * Allow dpkg_t to execute dpkg_tmp_t and load kernel modules for
dpkg-preconfigure
  * Allow dpkg_script_t to create udp sockets, netlink audit sockets, manage
shadow files, process setfscreate, and capabilities audit_write net_admin
sys_ptrace
  * Label /usr/lib/xen-*/xl as xm_exec_t

 -- Russell Coker russ...@coker.com.au  Fri, 06 Feb 2015 02:31:05 +1100

refpolicy (2:2.20140421-8) unstable; urgency=medium

  * Make all of /etc/ssl apart from /etc/ssl/private etc_t
  * Allow systemd_logind_t to search xdm_tmp_t:dir
Allow systemd_tmpfiles_t to create xdm_tmp_t:dir
Make xserver_create_xdm_tmp_socket also allow unlinking the socket
Allow systemd_tmpfiles_t to create xdm_tmp_t dir
Allow systemd_logind_t to search xdm_tmp_t
Allow system_dbusd_t to write to systemd_logind_var_run_t:fifo_file
for /run/systemd/inhibit/*.ref also added fc for /run/systemd/inhibit
Allow system_dbusd_t to write to /run/systemd/inhibit/* pipes
Allow user_t to talk to user_dbusd_t via unix sockets and also all
dbus clients
Allow systemd_tmpfiles_t to create xfs_tmp_t dirs
Closes: #771482
  * 

Processed: Re: Bug#777118: pre-approval: geoip-database/something

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #777118 [release.debian.org] pre-approval: geoip-database/something
Added tag(s) confirmed and moreinfo.

-- 
777118: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777118
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777118.142343220227712.transcr...@bugs.debian.org



Bug#777384: marked as done (unblock: gnome-orca/3.14.0-3)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 22:52:40 +0100
with message-id 32048211b6220764ab93bd31ea7d3...@dogguy.org
and subject line Re: Bug#777384: unblock: gnome-orca/3.14.0-3
has caused the Debian Bug report #777384,
regarding unblock: gnome-orca/3.14.0-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777384: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777384
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hello,

A few days ago I have received a report from a user whose braille
keyboard does not work when using lightdm to log in (the braille output
works fine).  The issue is that lightdm does not define WINDOWPATH,
but only XDG_VTNR, thus confusing the brlapi protocol about which
VT the xbrlapi  orca input/output should go to.  This needs to be
fixed in both xbrlapi and Orca.  Fixing it in xbrlapi breaks the Orca
output completely, so I'm here proposing the Orca upload first, to fix
Bug#777378, and then I'll proceed with xbrlapi, which I'll make Break
the old version of Orca.

I have uploaded gnome-orca 3.14.0-3 with the attached changes.
Basically, the added lines are exactly the same as what is done for the
WINDOWPATH variable, just above.

Samuel

unblock gnome-orca/3.14.0-3

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'buildd-unstable'), (500, 'unstable'), 
(500, 'stable'), (500, 'oldstable'), (1, 'buildd-experimental'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.18.0 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

-- 
Samuel
«Le monochrome, c'est pour ceux qui s'intéressent (encore) au contenu. 
 Usenet dans ces conditions, c'est comme le web avec lynx, on prend 
 trop conscience du vide, c'est déprimant.»
-+- JLC in Guide du linuxien pervers : Coup de cafard... -+-
From: Samuel Thibault samuel.thiba...@ens-lyon.org
Subject: [PATCH] Add some basic types for ioctls.

Some applications use unsigned and size_t in ioctls, so bits/ioctls.h
should define _IOT__IOTBASE_unsigned and _IOT__IOTBASE_size_t, here is a
patch.

---

http://sources.redhat.com/ml/libc-alpha/2007-07/msg00078.html

2007-07-21  Samuel Thibault  samuel.thiba...@ens-lyon.org

* sysdeps/mach/hurd/bits/ioctls.h (_IOT__IOTBASE_long, _IOT_char,
_IOT_short, _IOT_int, _IOT_long, _IOT__IOTBASE_int8_t,
_IOT__IOTBASE_uint8_t, _IOT__IOTBASE_int16_t, _IOT__IOTBASE_uint16_t,
_IOT__IOTBASE_int32_t, _IOT__IOTBASE_uint32_t, _IOT__IOTBASE_int64_t,
_IOT__IOTBASE_uint64_t, _IOT__IOTBASE_size_t, _IOT__IOTBASE_ssize_t,
_IOTBASE_unsigned, _IOTBASE_signed): Define macros.

 sysdeps/mach/hurd/bits/ioctls.h | 23 ++-
 1 file changed, 22 insertions(+), 1 deletion(-)

diff --git a/sysdeps/mach/hurd/bits/ioctls.h b/sysdeps/mach/hurd/bits/ioctls.h
index e5203ad..efa7bdf 100644
--- a/sysdeps/mach/hurd/bits/ioctls.h
+++ b/sysdeps/mach/hurd/bits/ioctls.h
@@ -148,9 +148,26 @@ enum __ioctl_datum { IOC_8, IOC_16, IOC_32, IOC_64 };
 #define_IOT_SIMPLE(type)   _IOT (_IOTS (type), 1, 0, 0, 0, 0)
 
 /* Basic C types.  */
-#define_IOT__IOTBASE_int   _IOT_SIMPLE (int)
 #define_IOT__IOTBASE_char  _IOT_SIMPLE (char)
 #define_IOT__IOTBASE_short _IOT_SIMPLE (short)
+#define_IOT__IOTBASE_int   _IOT_SIMPLE (int)
+#define_IOT__IOTBASE_long  _IOT_SIMPLE (long)
+#define_IOT_char   _IOT_SIMPLE (char)
+#define_IOT_short  _IOT_SIMPLE (short)
+#define_IOT_int_IOT_SIMPLE (int)
+#define_IOT_long   _IOT_SIMPLE (long)
+
+#define_IOT__IOTBASE_int8_t_IOT_SIMPLE (int8_t)
+#define_IOT__IOTBASE_uint8_t   _IOT_SIMPLE (uint8_t)
+#define_IOT__IOTBASE_int16_t   _IOT_SIMPLE (int16_t)
+#define_IOT__IOTBASE_uint16_t  _IOT_SIMPLE (uint16_t)
+#define_IOT__IOTBASE_int32_t   _IOT_SIMPLE (int32_t)
+#define_IOT__IOTBASE_uint32_t  _IOT_SIMPLE (uint32_t)
+#define_IOT__IOTBASE_int64_t   _IOT_SIMPLE (int64_t)
+#define_IOT__IOTBASE_uint64_t  _IOT_SIMPLE (uint64_t)
+
+#define_IOT__IOTBASE_size_t_IOT_SIMPLE (size_t)
+#define_IOT__IOTBASE_ssize_t   _IOT_SIMPLE (ssize_t)
 
 
 /* Standard flavors of ioctls.
@@ -173,6 +190,10 @@ enum __ioctl_datum { IOC_8, IOC_16, 

Bug#777118: pre-approval: geoip-database/something

2015-02-08 Thread Ivo De Decker
Control: tags -1 confirmed moreinfo

Hi,

On Thu, Feb 05, 2015 at 10:37:30AM +0100, Patrick Matthäi wrote:
 I am asking for a pre-approval to upload a new database version to sid with
 10-day aging. Changes are just in the provided upstream .csv files (except
 debian/changelog). In the past release I were allowed to upload newer database
 versions, so that $release does not come with a too much outdated version.
 
 What is your opinion?

Please upload the new version and remove the moreinfo tag from this bug once
the new version is in unstable. We will review this request at that point.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208214955.gp31...@ugent.be



Processed: Re: Bug#777216: (pre-approval) unblock: sbuild/0.65.0-2

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #777216 [release.debian.org] (pre-approval) unblock: sbuild/0.65.0-2
Added tag(s) confirmed and moreinfo.

-- 
777216: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777216
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777216.142343251029879.transcr...@bugs.debian.org



Bug#777216: (pre-approval) unblock: sbuild/0.65.0-2

2015-02-08 Thread Ivo De Decker
Control: tags -1 confirmed moreinfo

Hi,

On Fri, Feb 06, 2015 at 01:19:12PM +0100, Johannes Schauer wrote:
 we recently found that sbuild is not able to handle source packages
 using the :native architecture qualifier [1]. Fixing this issue can be
 done by the minimal attached patch (also found in bug #777204).

Please go ahead and remove the moreinfo tag from this bug once the new version
is in unstable.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208215452.gr31...@ugent.be



Bug#777384: unblock: gnome-orca/3.14.0-3

2015-02-08 Thread Samuel Thibault
 From: Samuel Thibault samuel.thiba...@ens-lyon.org
 Subject: [PATCH] Add some basic types for ioctls.

D'oh!  Sorry about the bogus patch alongside.

That's what happens when doing several things at the same time :)

Thanks!
Samuel


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150208215744.ga9...@type.youpi.perso.aquilenet.fr



Bug#774134: marked as done (pre-approval: unblock: wader/0.5.12-1.1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 23:00:31 +0100
with message-id 20150208220031.gs31...@ugent.be
and subject line Re: Bug#774134: pre-approval: unblock: wader/0.5.12-1.1
has caused the Debian Bug report #774134,
regarding pre-approval: unblock: wader/0.5.12-1.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
774134: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774134
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

unblock wader/0.5.12-1.1

Hi release team

Please consider the attached debdiff to fix a FTBFS in wader (bug #768756).
Wader was removed from Jessie on 2014-12-08, however I only became
aware of the problem after bug #774098 was filed.  I am not the
maintainer of wader, so I seek pre-approval before I start the NMU
process.

Regards
Graham


wader-nmu.debdiff
Description: Binary data
---End Message---
---BeginMessage---
Hi,

On Sat, Jan 17, 2015 at 12:34:34PM +, Jonathan Wiltshire wrote:
 Please go ahead, and remove the moreinfo tag from this bug when it's been
 accepted.

The upload happened. Unblocked.

Cheers,

Ivo---End Message---


Processed: Re: Bug#776458: unblock: dolibarr/3.5.5+dfsg1-1

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #776458 [release.debian.org] unblock: dolibarr/3.5.5+dfsg1-1
Added tag(s) moreinfo.

-- 
776458: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776458
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b776458.14234290514881.transcr...@bugs.debian.org



Bug#776458: unblock: dolibarr/3.5.5+dfsg1-1

2015-02-08 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Wed, Jan 28, 2015 at 09:50:30AM +0100, Raphael Hertzog wrote:
 Please unblock package dolibarr

 Version 3.5.5+dfsg1-1 fixes a security issue: CVE-2014-7137 (Closes: #770313)

This bug was filed by the security team as 'grave', but downgraded by the
maintainer to 'important' without explanation. If the issue is actually grave,
the severity should be increased again.

 That version contains changes unrelated to the above security fix but
 all the changes are only bugfixes. This version has been in sid since
 early december and no new problems have been reported.

The diff is very large, and it probably contains lots of changes that are not
appropriate at this point of the freeze. If you think this is not the case,
please explain why.

 I believe it's safe to unblock it.

A targeted fix for this issue is probably better.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208205722.gb31...@ugent.be



Bug#776141: marked as done (unblock: sssd/1.11.7-3)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 21:45:51 +0100
with message-id 20150208204550.ga31...@ugent.be
and subject line Re: Bug#776141: unblock: sssd/1.11.7-3
has caused the Debian Bug report #776141,
regarding unblock: sssd/1.11.7-3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776141: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776141
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package sssd

sssd/1.11.7-3 fixes handling of /etc/nsswitch.conf (#749722)
(libnss-sss needs a sudoers: entry in /etc/nsswitch.conf)

* on some install/upgrade scenarios the check was inadvertantly skipped
  and therefore sss was not enabled by default

* on package removal remove the sudoers line from etc/nsswitch.conf
  if only the default values remain - restores /etc/nsswitch.conf to the
  state before installation of libnss-sss (by undoing the edits, not by
  restoring a backup)
  (piuparts triggers an error if /etc/nsswitch.conf has still
  modifications left after the package was purged)

Andreas

unblock sssd/1.11.7-3
diff -u sssd-1.11.7/debian/changelog sssd-1.11.7/debian/changelog
--- sssd-1.11.7/debian/changelog
+++ sssd-1.11.7/debian/changelog
@@ -1,3 +1,13 @@
+sssd (1.11.7-3) unstable; urgency=medium
+
+  * libsss-sudo.postrm: Delete sudoers line from nsswitch.conf, if only
+files source left. (Closes: #749722)
+  * libsss-sudo.postinst: Fix comments.
+  * libsss-sudo.postinst: Check nsswitch sudoers entry unconditionally,
+so that it is added on upgrade too if missing.
+
+ -- Timo Aaltonen tjaal...@debian.org  Fri, 16 Jan 2015 13:53:22 +0200
+
 sssd (1.11.7-2) unstable; urgency=medium
 
   * default, upstart.in: Upstream ticket #2312 is fixed now, so drop the
diff -u sssd-1.11.7/debian/libsss-sudo.postinst sssd-1.11.7/debian/libsss-sudo.postinst
--- sssd-1.11.7/debian/libsss-sudo.postinst
+++ sssd-1.11.7/debian/libsss-sudo.postinst
@@ -24,10 +24,9 @@
 echo $*
 }
 
-# try to insert sss entries to the passwd, group, shadow and netgroup
-# lines in /etc/nsswitch.conf to automatically enable libnss-sss
-# support; do not change the configuration if the lines already
-# references some sss lookups
+# try to insert sss entries to the sudoers line in /etc/nsswitch.conf to
+# automatically enable libsss-sudo support; do not change the configuration
+# if the lines already references some sss lookups
 insert_nss_entry() {
 log Checking NSS setup...
 # abort if /etc/nsswitch.conf does not exist
@@ -49,19 +48,6 @@
 }
 
-action=$1
+insert_nss_entry
 
-if [ configure = $action ]; then
-if [ -z $2 ]; then
-log First installation detected...
-# first install: setup the recommended configuration (unless
-# nsswitch.conf already contains sss entries)
-insert_nss_entry
-else
-# upgrade
-version=$2
-
-# Nothing to do here yet
-fi
-fi
 
 exit 0
diff -u sssd-1.11.7/debian/libsss-sudo.postrm sssd-1.11.7/debian/libsss-sudo.postrm
--- sssd-1.11.7/debian/libsss-sudo.postrm
+++ sssd-1.11.7/debian/libsss-sudo.postrm
@@ -22,6 +22,11 @@
 s/[[:space:]]+$//
   }
 ' /etc/nsswitch.conf
+
+# delete sudoers line if only default entry left
+if ! [ -z grep \^sudoers:files$\ /etc/nsswitch.conf ]; then
+sed -i /^sudoers:/d /etc/nsswitch.conf
+fi
 }
 
 case $1 in
---End Message---
---BeginMessage---
Hi,

On Sat, Jan 24, 2015 at 01:29:43PM +0100, Andreas Beckmann wrote:
 Please unblock package sssd

Unblocked.

Cheers,

Ivo---End Message---


Bug#776928: unblock: debian-installer-netboot-images/20150107

2015-02-08 Thread Cyril Brulebois
(Adding -boot@ for reference.)

Hi,

Niels Thykier ni...@thykier.net (2015-02-06):
 A debhelper compat is an explicit no-go per the freeze policy.
 
 Otherwise, looks good to me.

It's a bit unfortunate that d-i-n-i is huge and not too useful to upload
during the release cycle in that we get to only notice this kind of
things (woops, we bumped the debhelper version compat in that package
too but it never reached testing) during the freeze; sorry about that.

Since d-i-n-i is basically about collecting files in packages (see
get-images.sh), and about shipping them through various binaries, this
kind of things is /possibly/ harmless, but I really didn't check
anything. It would probably be helpful to double check that dh 7 and dh
9 lead to identical binaries, and maybe think about letting this change
slide with the rest (but so far I really have no opinion on this).

In case the explicit no-go stays (which I'd consider fair, to be
honest), I'd rather avoid doing nasty things with the release version
numbering (see Holger's reply), and get the revert through an upload
matching RC 2. Which means getting d-i-n-i even later in testing but
that would probably be safer.

On a slightly different note: Why we're still using a non-debian.org
mirror (MIRROR in debian/rules) is still beyond me.

Mraw,
KiBi.


signature.asc
Description: Digital signature


Bug#773319: marked as done (pre-approval: unblock: sudo/1.8.10p3-1.1; possibly sudo/1.8.11p2-1.1?)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:01:29 +0100
with message-id 20150208210129.gc31...@ugent.be
and subject line Re: Bug#773319: pre-approval: unblock: sudo/1.8.10p3-1.1; 
possibly sudo/1.8.11p2-1.1?
has caused the Debian Bug report #773319,
regarding pre-approval: unblock: sudo/1.8.10p3-1.1; possibly sudo/1.8.11p2-1.1?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
773319: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773319
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi release team,

With the maintainer's permission [1], I'd like to ask for your opinion
on how to proceed with #731583.

simple
Based on a patch provided by upstream, I created a debdiff (attached)
for 1.8.10p3 in testing with the following changelog entry:

 * Backport upstream's fix for host specifications using a FQDN.
   These were no longer working since 1.8.8. Closes: #731583

Considering that the severity of #731583 is serious, I assume an upload
to t-p-u should be OK?
/simple

controversial
Furthermore, I was wondering though whether you'd consider allowing
sudo/1.8.11p2 from unstable to migrate.

The diff between testing and unstable is huge (MBs), so this would be
very difficult to review and of course totally against freeze policy.
However, I am under the impression that

  (a) it would be highly preferrable to support 1.8.11p2 in Jessie,
  especially from a security POV

  (b) According to [2,3,4], most of the changes are bugfixes. In fact,
  I only count 7 non-fix changes and non-translation changes,
  and most of the fix changes appear to be highly desirable.

Furthermore, the largest part of this code base, [3], has unstable since
2014-10-10, and its migration to testing was only interrupted by the
upload of revision -2 of [3] on 2014-10-20, so apparently juuust not
enough for the full 10-day period. This upload merely added two patches.

Then again, on 2014-10-30, [4] was uploaded. This new upstream release
contained only a single (apparently urgent) bugfix. However, this upload
reset the 10-day clock again, so 1.8.11p* did not enter testing again.

So there really isn't anything that new to Debian in the version in
unstable. Looking back, the easiest solution would probably have been to
ask for an unblock of [4] (the one-change fix) just after its upload on
2014-10-30, but that's water under the bridge now.
/controversial

If allowing 1.8.11p2 to migrate is something you'd consider discussing,
please let me know how I can help in your deliberations. If this change
is simply too big, please let me know if you are OK with the t-p-u
upload of the attached debdiff for 1.8.10p3, and I will then contact the
maintainer / look for NMU sponsorship.

Regards,
Christian

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731583#104
[2] http://www.sudo.ws/sudo/stable.html#1.8.11
[3] http://www.sudo.ws/sudo/stable.html#1.8.11p1
[4] http://www.sudo.ws/sudo/stable.html#1.8.11p2
diff -Nru sudo-1.8.10p3/debian/changelog sudo-1.8.10p3/debian/changelog
--- sudo-1.8.10p3/debian/changelog  2014-09-14 18:26:06.0 +0200
+++ sudo-1.8.10p3/debian/changelog  2014-12-05 15:12:47.0 +0100
@@ -1,3 +1,11 @@
+sudo (1.8.10p3-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Backport upstream's fix for host specifications using a FQDN. These were
+no longer working since 1.8.8. Closes: #731583
+
+ -- Christian Kastner deb...@kvr.at  Fri, 05 Dec 2014 15:10:30 +0100
+
 sudo (1.8.10p3-1) unstable; urgency=low
 
   * new upstream release
diff -Nru 
sudo-1.8.10p3/debian/patches/Fix-for-broken-FQDN-host-specifications.diff 
sudo-1.8.10p3/debian/patches/Fix-for-broken-FQDN-host-specifications.diff
--- sudo-1.8.10p3/debian/patches/Fix-for-broken-FQDN-host-specifications.diff   
1970-01-01 01:00:00.0 +0100
+++ sudo-1.8.10p3/debian/patches/Fix-for-broken-FQDN-host-specifications.diff   
2014-12-05 15:20:43.0 +0100
@@ -0,0 +1,92 @@
+From: Christian Kastner deb...@kvr.at
+Date: Fri, 05 Dec 2014 14:58:50 +0100
+Subject: Fix for broken FQDN host specifications
+
+A bug was introduced in sudo 1.8.8 which broke host specifications using a
+FQDN, eg Host_Alias = host.example.com. Upstream has fixed this in 1.8.12.
+
+This patch contains the fix backported to 1.8.10p3.
+
+Origin: http://www.sudo.ws/repos/sudo/rev/4f75b01d4884
+Bug: http://www.sudo.ws/bugs/show_bug.cgi?id=678
+Bug-Debian: https://bugs.debian.org/731583
+Last-Update: 2014-05-12
+
+Index: 

Bug#775770: marked as done (unblock live-config/4.0.4-1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 22:04:29 +0100
with message-id 20150208210428.gd31...@ugent.be
and subject line Re: Bug#775770: unblock live-config/4.0.4-1
has caused the Debian Bug report #775770,
regarding unblock live-config/4.0.4-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
775770: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775770
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock live-config/4.0.4-1.

Changes since 4.0.2-1 (jessie) are:

  * Adding dbus to recommends for systemd backend.
  * Temporarily running components without set -e.
  * [man:ja] Fix a typo in po header.

-- 
Address:Daniel Baumann, Donnerbuehlweg 3, CH-3012 Bern
Email:  daniel.baum...@progress-technologies.net
Internet:   http://people.progress-technologies.net/~daniel.baumann/
---End Message---
---BeginMessage---
Hi,

On Sat, Jan 24, 2015 at 06:26:22PM +0100, Daniel Baumann wrote:
 Subject: Bug#775770: unblock live-config/4.0.4-1

Unblocked.

Cheers,

Ivo---End Message---


Bug#776646: unblock: fex/20150120-2

2015-02-08 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Fri, Jan 30, 2015 at 03:15:05PM +0100, Kilian Krause wrote:
 Version 20150120-2 fixes a security race condition where the cleanup
 script would delete a state of a freshly registered user (if
 registration is allowed) granting full user privileges instead of
 restricted ones (if so configured).
 
 Also the version 20150120-2 fixes that the fex-utils by default don't
 connect to SSLv3 any more (and other SSL parameters are configurable).
 
 Attached is the (quite large) diff against the version in testing
 (20140917-2) which however has multiple copies of the same update (in
 every cli client) and does contain upstreams new copy of the cli tools
 in htdocs/download (as well as 3 scripts that upstream needs yet we
 don't ship in the deb). Stripping the diff down to what we need gives
 more or less this:
[...]
  50 files changed, 3001 insertions(+), 1169 deletions(-)

This change is obviously not appropriate at this stage in the freeze. If you
can come up with a targeted fix for this issue in the next few days, we might
be able to allow that. Otherwise, we will have to remove fex from jessie
(probably before the auto-removal deadline).

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208210749.ge31...@ugent.be



Bug#777091: unblock: debian-edu/1.811

2015-02-08 Thread Holger Levsen
Hi Ivo,

On Sonntag, 8. Februar 2015, Ivo De Decker wrote:
  This is an pre-upload unblock approval request for debian-edu
 It seems it was uploaded anyway. Unblocked.

that was actually a copy and paste error from a previous mail :/ at least I 
got the subject and the upload itself right ;-)

Thanks for the edu unblocks!


cheers,
Holger


signature.asc
Description: This is a digitally signed message part.


Bug#775921: unblock: torbrowser-launcher/0.1.9-1 (was Re: Bug#775921: unblock: torbrowser-launcher/0.1.8-1 (pre-approval)

2015-02-08 Thread Holger Levsen
Hi Mehdi,

On Sonntag, 8. Februar 2015, Mehdi Dogguy wrote:
 I guess this is somehow a bit borderline, but unblocked :)
 Thanks for your work!

Thanks for your work too!


cheers,
Holger




signature.asc
Description: This is a digitally signed message part.


Bug#777176: Fixed version uploaded to unstable, please unblock

2015-02-08 Thread Mika Pflüger
Hi,

the fixed version was uploaded to unstable by kobold (the maintainer),
and needs an unblock to migrate. The final debdiff between testing and
unstable is attached. Please unblock if all looks good to you:

unblock phpldapadmin/1.2.2-5.2

Cheers + thanks,

Mika
diff -Nru phpldapadmin-1.2.2/debian/changelog phpldapadmin-1.2.2/debian/changelog
--- phpldapadmin-1.2.2/debian/changelog	2014-05-02 04:30:44.0 +0200
+++ phpldapadmin-1.2.2/debian/changelog	2015-02-07 23:09:25.0 +0100
@@ -1,3 +1,11 @@
+phpldapadmin (1.2.2-5.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Update the php 5.5 compatibility patch for the password_hash_custom
+setting (Closes: #761637).
+
+ -- Mika Pflüger deb...@mikapflueger.de  Thu, 05 Feb 2015 00:41:07 +0100
+
 phpldapadmin (1.2.2-5.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru phpldapadmin-1.2.2/debian/NEWS phpldapadmin-1.2.2/debian/NEWS
--- phpldapadmin-1.2.2/debian/NEWS	1970-01-01 01:00:00.0 +0100
+++ phpldapadmin-1.2.2/debian/NEWS	2015-02-07 23:17:10.0 +0100
@@ -0,0 +1,9 @@
+phpldapadmin (1.2.2-5.2) unstable; urgency=medium
+
+  The setting option 'password_hash' has been renamed to 'password_hash_custom'.
+  Please fix your /etc/phpldapadmin/config.php and replace all references to
+  $servers-setValue('appearance','password_hash',
+  with
+  $servers-setValue('appearance','password_hash_custom',
+
+ -- Mika Pflüger deb...@mikapflueger.de  Sat, 07 Feb 2015 23:09:07 +0100
diff -Nru phpldapadmin-1.2.2/debian/patches/php-5.5-compat.patch phpldapadmin-1.2.2/debian/patches/php-5.5-compat.patch
--- phpldapadmin-1.2.2/debian/patches/php-5.5-compat.patch	2014-05-02 04:28:13.0 +0200
+++ phpldapadmin-1.2.2/debian/patches/php-5.5-compat.patch	2015-02-05 01:13:38.0 +0100
@@ -20,9 +20,9 @@
 
 Index: phpldapadmin-1.2.2/lib/PageRender.php
 ===
 phpldapadmin-1.2.2.orig/lib/PageRender.php	2014-05-01 21:01:57.218441026 -0400
-+++ phpldapadmin-1.2.2/lib/PageRender.php	2014-05-01 21:01:57.210441026 -0400
-@@ -286,7 +286,7 @@
+--- phpldapadmin-1.2.2.orig/lib/PageRender.php
 phpldapadmin-1.2.2/lib/PageRender.php
+@@ -286,7 +286,7 @@ class PageRender extends Visitor {
  		break;
  
  	default:
@@ -31,7 +31,7 @@
  }
  
  $vals = array_unique($vals);
-@@ -956,7 +956,7 @@
+@@ -956,7 +956,7 @@ class PageRender extends Visitor {
  		if (trim($val))
  			$enc_type = get_enc_type($val);
  		else
@@ -40,7 +40,7 @@
  
  		$obfuscate_password = obfuscate_password_display($enc_type);
  
-@@ -981,7 +981,7 @@
+@@ -981,7 +981,7 @@ class PageRender extends Visitor {
  		if (trim($val))
  			$enc_type = get_enc_type($val);
  		else
@@ -51,9 +51,9 @@
  
 Index: phpldapadmin-1.2.2/lib/ds_ldap.php
 ===
 phpldapadmin-1.2.2.orig/lib/ds_ldap.php	2014-05-01 21:01:57.218441026 -0400
-+++ phpldapadmin-1.2.2/lib/ds_ldap.php	2014-05-01 21:01:57.210441026 -0400
-@@ -1116,13 +1116,24 @@
+--- phpldapadmin-1.2.2.orig/lib/ds_ldap.php
 phpldapadmin-1.2.2/lib/ds_ldap.php
+@@ -1116,13 +1116,24 @@ class ldap extends DS {
  
  		if (is_array($dn)) {
  			$a = array();
@@ -83,9 +83,9 @@
  	public function getRootDSE($method=null) {
 Index: phpldapadmin-1.2.2/lib/ds_ldap_pla.php
 ===
 phpldapadmin-1.2.2.orig/lib/ds_ldap_pla.php	2014-05-01 21:01:57.218441026 -0400
-+++ phpldapadmin-1.2.2/lib/ds_ldap_pla.php	2014-05-01 21:01:57.210441026 -0400
-@@ -16,7 +16,7 @@
+--- phpldapadmin-1.2.2.orig/lib/ds_ldap_pla.php
 phpldapadmin-1.2.2/lib/ds_ldap_pla.php
+@@ -16,7 +16,7 @@ class ldap_pla extends ldap {
  	function __construct($index) {
  		parent::__construct($index);
  
@@ -96,9 +96,9 @@
  
 Index: phpldapadmin-1.2.2/lib/functions.php
 ===
 phpldapadmin-1.2.2.orig/lib/functions.php	2014-05-01 20:59:08.770437445 -0400
-+++ phpldapadmin-1.2.2/lib/functions.php	2014-05-01 21:04:29.302444259 -0400
-@@ -2126,7 +2126,7 @@
+--- phpldapadmin-1.2.2.orig/lib/functions.php
 phpldapadmin-1.2.2/lib/functions.php
+@@ -2126,7 +2126,7 @@ function password_types() {
   *crypt, ext_des, md5crypt, blowfish, md5, sha, smd5, ssha, or clear.
   * @return string The hashed password.
   */
@@ -107,7 +107,7 @@
  	if (DEBUG_ENABLED  (($fargs=func_get_args())||$fargs='NOARGS'))
  		debug_log('Entered (%%)',1,0,__FILE__,__LINE__,__METHOD__,$fargs);
  
-@@ -2307,7 +2307,7 @@
+@@ -2307,7 +2307,7 @@ function password_check($cryptedpassword
  
  		# SHA crypted passwords
  		case 'sha':
@@ -116,7 +116,7 @@
  return true;
  			else
  return false;
-@@ -2316,7 +2316,7 @@
+@@ -2316,7 +2316,7 @@ function password_check($cryptedpassword
  
  		# MD5 crypted passwords
  		case 'md5':
@@ -125,7 +125,7 @@
  return true;
  			else
  return false;
-@@ -2544,13 +2544,24 @@

Processed: tagging 777176

2015-02-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 777176 - moreinfo
Bug #777176 [release.debian.org] pre-approval: unblock: phpldapadmin/1.2.2-5.2
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
777176: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777176
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.14234335914236.transcr...@bugs.debian.org



Bug#777116: marked as done (unblock: dnssec-trigger/0.13~svn685-4)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 23:19:04 +0100
with message-id 3de08b0631e95b9fa737e6bf68509...@dogguy.org
and subject line Re: Bug#777116: unblock: dnssec-trigger/0.13~svn685-4
has caused the Debian Bug report #777116,
regarding unblock: dnssec-trigger/0.13~svn685-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777116: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777116
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Please unblock package dnssec-trigger

Hi,

it was discovered that dnssec-trigger doesn't cooperate well with
resolvconf.  While I already made a patch that would change that, it's
too intrusive to have it in jessie right now, so this package adds
a simple:

Breaks: resolvconf

to d/control.

and we will focus on having a proper fix in zurg :).

diff:

$ git diff debian/0.13_svn685-3..debian/0.13_svn685-4
diff --git a/debian/changelog b/debian/changelog
index bdf30bb..510c636 100644
- --- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+dnssec-trigger (0.13~svn685-4) unstable; urgency=medium
+
+  * Add Breaks: resolvconf because immutable flag on resolv.conf doesn't
+play well with resolvconf (Closes: #776776)
+
+ -- Ondřej Surý ond...@debian.org  Thu, 05 Feb 2015 09:36:36 +0100
+
 dnssec-trigger (0.13~svn685-3) unstable; urgency=medium
 
   [Diane Trout]
diff --git a/debian/control b/debian/control
index f36e7f0..930eced 100644
- --- a/debian/control
+++ b/debian/control
@@ -27,6 +27,7 @@ Depends: ${shlibs:Depends},
 python-lockfile,
 gir1.2-networkmanager-1.0 [linux-any],
 unbound
+Breaks: resolvconf
 Description: reconfiguration tool to make DNSSEC work
  Dnssec-trigger reconfigures the local unbound DNS server. This unbound
  DNS server performs DNSSEC validation, but dnssec-trigger will signal

unblock dnssec-trigger/0.13~svn685-4

- -- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (990, 'testing'), (700, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_DK.UTF-8, LC_CTYPE=en_DK.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=wbXF
-END PGP SIGNATURE-
---End Message---
---BeginMessage---

Le 2015-02-05 09:52, Ondřej Surý a écrit :

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Please unblock package dnssec-trigger



Unblocked.

Regards,

--
Mehdi---End Message---


Processed: Re: Bug#777316: unblock (pre-approval): x2goclient/4.0.3.1-4

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #777316 [release.debian.org] unblock (pre-approval): x2goclient/4.0.3.1-4
Added tag(s) confirmed and moreinfo.

-- 
777316: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777316.14234341237657.transcr...@bugs.debian.org



Bug#777316: unblock (pre-approval): x2goclient/4.0.3.1-4

2015-02-08 Thread Ivo De Decker
Control: tags -1 confirmed moreinfo

Hi,

On Sat, Feb 07, 2015 at 01:21:04PM +0100, Mike Gabriel wrote:
 Please consider unblocking planned upload of package x2goclient
 
 +  * debian/patches:
 ++ Add 0005_really-logout-from-broker-after-logout.patch. Really log-off a
 +  user if --broker-autologoff is used. (Closes: #777314).
 
 - In X2Go upstream we recently discovered an issue with the 
 --broker-autologoff cmdline
 options. For details, please see explanation of this issue in #777314 [1].

Please go ahead.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208222154.gt31...@ugent.be



Bug#775271: my unblock request for mate-themes 1.9.3-1

2015-02-08 Thread Ivo De Decker
Control: tags -1 moreinfo

Hi,

On Sun, Feb 08, 2015 at 07:15:59PM +0100, Mike Gabriel wrote:
 Dear release time,

 I am curious how we / the release team shall/will handle #775271. I have not
 received any notice on my unblock request for mate-themes 1.9.3-1 so far.
 
 Did processing it slip through? I (and the MATE pkg team) would be happy to
 receive some feedback on our request, if possible. Thanks!!!
 
 My local jessie notebook has been running with that new mate-themes version
 for a while now and I would love to have other Debian users benefit from the
 GTK3 improvements made in that version of mate-themes (esp. the CSD relevant
 parts).

As we are very late in the freeze, it's really to late to add these kinds of
changes. If you have targeted fixes for concrete bugs, we might be able to
consider them.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208222452.gu31...@ugent.be



Processed: Re: Bug#775271: my unblock request for mate-themes 1.9.3-1

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #775271 [release.debian.org] unblock (pre-approval): mate-themes/1.9.3-1
Added tag(s) moreinfo.

-- 
775271: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775271
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b775271.14234342998341.transcr...@bugs.debian.org



Bug#777501: unblock: brltty/5.2~20141018-3

2015-02-08 Thread Samuel Thibault
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package brltty

This is a followup to the unblock request #777384: brltty 5.2~20141018-3
fixes braille input when using lightdm (#777377) by making xbrlapi aware
of XDG_VTNR (in addition to WINDOWPATH, not set by lightdm), already
commited upstream.  As explained in #777384, this breaks the braille
output of previous versions of Orca, thus introducing a Breaks.

Also, this adds support in d-i to auto-enable beep in grub when
installing with brltty, as discussed on debian-boot and acked by kibi
(in Cc so he can confirm the udeb unblock).

unblock brltty/5.2~20141018-3

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'buildd-unstable'), (500, 'unstable'), 
(500, 'stable'), (500, 'oldstable'), (1, 'buildd-experimental'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.18.0 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

-- 
Samuel
  Quelqu'un aurait-il une solution pour réinitialiser un MBR
 Si tu veux qu'il soit complètement blanc (pas souhaitable, à mon avis) :
 dd if=/dev/zero of=/dev/hda bs=512 count=1 (sous Linux)
 -+- OT in Guide du linuxien (très) pervers - Pour les K difficiles -+-
diff -Nru brltty-5.2~20141018/debian/brltty-udeb.prebaseconfig 
brltty-5.2~20141018/debian/brltty-udeb.prebaseconfig
--- brltty-5.2~20141018/debian/brltty-udeb.prebaseconfig2014-11-02 
18:40:49.0 +0100
+++ brltty-5.2~20141018/debian/brltty-udeb.prebaseconfig2015-02-07 
20:40:52.0 +0100
@@ -81,6 +81,11 @@
 fi
 fi
 
+   # Grub
+   mkdir -p /target/etc/default/grub.d
+   echo 'GRUB_INIT_TUNE=480 440 1'  
/target/etc/default/grub.d/brltty.cfg
+   [ -x /target/usr/sbin/update-grub ]  /bin/in-target 
/usr/sbin/update-grub || true
+
# Gnome 2
/bin/in-target su -s /bin/sh -c gconftool-2 --type bool --set 
/desktop/gnome/applications/at/screen_reader_enabled true Debian-gdm || true
 
diff -Nru brltty-5.2~20141018/debian/changelog 
brltty-5.2~20141018/debian/changelog
--- brltty-5.2~20141018/debian/changelog2014-11-06 19:53:49.0 
+0100
+++ brltty-5.2~20141018/debian/changelog2015-02-08 22:58:15.0 
+0100
@@ -1,3 +1,13 @@
+brltty (5.2~20141018-3) unstable; urgency=medium
+
+  * brltty-udeb.prebaseconfig: Make grub beep at boot when brltty was used
+during installation (Closes: #774536).
+  * patches/git-2421eda: Fix xbrlapi window path computation (Closes: #777377).
+  * control: Break old version of Orca which does not have the same fix as
+xbrlapi.
+
+ -- Samuel Thibault sthiba...@debian.org  Sun, 08 Feb 2015 22:58:05 +0100
+
 brltty (5.2~20141018-2) unstable; urgency=medium
 
   * patches/git-a7123d7: Fix brlapi output with the NoScreen screen driver.
diff -Nru brltty-5.2~20141018/debian/control brltty-5.2~20141018/debian/control
--- brltty-5.2~20141018/debian/control  2014-11-02 18:40:49.0 +0100
+++ brltty-5.2~20141018/debian/control  2015-02-08 23:12:23.0 +0100
@@ -210,6 +210,7 @@
 Architecture: any
 Recommends: xbrlapi (= 4.3-3)
 Depends: ${shlibs:Depends}, ${misc:Depends}, brltty (= ${binary:Version})
+Breaks: gnome-orca ( 3.14.0-3~)
 Description: Access software for a blind person using a braille display - X11 
drivers
  BRLTTY is a daemon which provides access to the Linux console (text mode)
  for a blind person using a braille display.  It drives the braille
diff -Nru brltty-5.2~20141018/debian/patches/git-2421eda 
brltty-5.2~20141018/debian/patches/git-2421eda
--- brltty-5.2~20141018/debian/patches/git-2421eda  1970-01-01 
01:00:00.0 +0100
+++ brltty-5.2~20141018/debian/patches/git-2421eda  2015-02-08 
22:59:52.0 +0100
@@ -0,0 +1,26 @@
+commit 2421eda2cf18ea4684b904867735778509af26c6
+Author: Dave Mielke d...@mielke.cc
+Date:   Sun Feb 1 17:40:30 2015 -0500
+
+Fix XDG_VTNR/WINDOWPATH support in xbrlapi. (st)
+
+diff --git a/Programs/xbrlapi.c b/Programs/xbrlapi.c
+index 4822e11..093f2c4 100644
+--- a/Programs/xbrlapi.c
 b/Programs/xbrlapi.c
+@@ -185,12 +185,13 @@ static int getXVTnb(void);
+ 
+ void getVT(void) {
+   char *path = getenv(WINDOWPATH);
++  char *vtnr = getenv(XDG_VTNR);
+   int vtno = -1;
+-  if (!path)
++  if (!path  !vtnr)
+ /* Workaround for old xinit/xdm/gdm/kdm */
+ vtno = getXVTnb();
+ 
+-  if (path || vtno == -1) {
++  if (path || vtnr || vtno == -1) {
+ if (brlapi_enterTtyModeWithPath(NULL,0,NULL)0)
+   fatal_brlapi_errno(geTtyPath,gettext(cannot get tty\n));
+   } else {
diff -Nru brltty-5.2~20141018/debian/patches/series 
brltty-5.2~20141018/debian/patches/series
--- brltty-5.2~20141018/debian/patches/series   2014-11-02 18:40:49.0 
+0100
+++ 

Bug#777298: unblock (pre-approval): mate-desktop-environment/1.8.0+8

2015-02-08 Thread Ivo De Decker
Control: tags -1 confirmed moreinfo

Hi,

On Sat, Feb 07, 2015 at 12:19:30PM +0100, Mike Gabriel wrote:
 Please consider unblocking of planned upload of package 
 mate-desktop-environment.
 
 +  * debian/control:
 ++ The lintian tool complains about the synopsis wording meta package.
 +  Changed to metapackage.
 
 - we changed package SYNOPSIS fields to match lintians expectations (and 
 reduce noise).

Please don't include this change.

 ++ Add to D (mate-desktop-environment-core): gvfs-backend. (Closes: 
 #776698).
 +
 + -- Mike Gabriel sunwea...@debian.org  Sat, 07 Feb 2015 12:13:37 +0100
 
 - Several features in Caja, MATE's file manager, do not work if
 gvfs-backend is not installed with a MATE desktop environment. I hope
 this change is considered release critical and accepted by the RT.

If you consider this issue RC, you can increase the severity.

Please go ahead with the dependency change.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208223013.gw31...@ugent.be



Processed: Re: Bug#776899: unblock: linux/3.16.7-ckt4-2

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 d-i
Bug #776899 [release.debian.org] unblock: linux/3.16.7-ckt4-3
Added tag(s) d-i.

-- 
776899: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776899
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b776899.14234344869746.transcr...@bugs.debian.org




Bug#776899: unblock: linux/3.16.7-ckt4-2

2015-02-08 Thread Ivo De Decker
Control: tags -1 d-i

Hi,

On Wed, Feb 04, 2015 at 02:26:39AM +, Ben Hutchings wrote:
 Control: retitle -1 unblock: linux/3.16.7-ckt4-3
 
 The -3 version additionally fixes some regressions for arm64 (#776957)
 and x86 in 3.16.7-ckt4, and a few older issues:
 
 - Remotely triggered memory corruption in sctp (CVE-2015-1421)
 - Regression in Xen memory hotplug starting with 3.13 (#776448)
 - FTBFS on sh4 (#775611)

Unblocked, but needs a d-i ack.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208222759.gv31...@ugent.be



Processed: Re: Bug#777298: unblock (pre-approval): mate-desktop-environment/1.8.0+8

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed moreinfo
Bug #777298 [release.debian.org] unblock (pre-approval): 
mate-desktop-environment/1.8.0+8
Added tag(s) confirmed and moreinfo.

-- 
777298: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777298
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777298.142343462110189.transcr...@bugs.debian.org



Bug#776839: unblock: libgit2/0.21.3-1.1

2015-02-08 Thread Mehdi Dogguy

Control: tags -1 moreinfo

Hi,

Le 2015-02-02 11:34, Russell Sim a écrit :

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libgit2

The newer version of the libgit2 package fixes a security hole [0].

Sorry I realise that this is the second unblock request for this
package.  But at the time of the previous request I did not think that
the vulnerability met the requirements for an unblock request.  I have
since been contacted by the Debian security team and asked to submit
an unblock request.

I haven't split out the fix into a separate patch on the existing
package in jessie as it's probably not super easy.  But i can do it if
it's required.  I have not inculded a debdiff since it's 182K but I
can attach it if needed.



I'm afraid we cannot accept 0.21.3-1.1 in Jessie because the changes 
are
quite large. Can you please prepare an upload targetting jessie based 
on

0.21.1-2.1?

Regards,

--
Mehdi


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/c99ba8a586ac3f7d46fb181ee0295...@dogguy.org



Processed: Re: Bug#776839: unblock: libgit2/0.21.3-1.1

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 moreinfo
Bug #776839 [release.debian.org] unblock: libgit2/0.21.3-1.1
Added tag(s) moreinfo.

-- 
776839: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776839
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b776839.142343496912627.transcr...@bugs.debian.org



Processed: Re: Bug#776510: pre-unblock: ctdb/2.5.4+debian0-4

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 confirmed
Bug #776510 [release.debian.org] pre-unblock: ctdb/2.5.4+debian0-4
Added tag(s) confirmed.

-- 
776510: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776510
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b776510.142343530414499.transcr...@bugs.debian.org



Bug#776510: pre-unblock: ctdb/2.5.4+debian0-4

2015-02-08 Thread Mehdi Dogguy

Control: tags -1 confirmed

Hi,

Le 2015-01-28 21:43, Mathieu Parent a écrit :

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

I just want to make sure I could upload a new CTDB to sid...

I prepared (see attached patch and [git]) a new ctdb version, which 
fixes an
important bug: Before the patch, systemd was not be aware of the 
ctdb.service

file after upgrade from wheezy (#774328).

The patch ensure that ctdb.service is copied before dh_systemd_enable.



Please go ahead and notify us as soon as the package hits the archive.

Regards,

--
Mehdi


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/b9ea386b792d826a4f1673b73d8cd...@dogguy.org



Bug#775825: pu: package amd64-microcode/1.20141028.1

2015-02-08 Thread Henrique de Moraes Holschuh
On Fri, 06 Feb 2015, Adam D. Barratt wrote:
 On Tue, 2015-01-20 at 11:28 -0200, Henrique de Moraes Holschuh wrote:
  I'd like to update the amd64-microcode package in wheezy.
 
 Please go ahead.

Uploaded.

Thank you very much!

-- 
  One disk to rule them all, One disk to find them. One disk to bring
  them all and in the darkness grind them. In the Land of Redmond
  where the shadows lie. -- The Silicon Valley Tarot
  Henrique Holschuh


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20150208225004.ga22...@khazad-dum.debian.net



Bug#777501: unblock: brltty/5.2~20141018-3

2015-02-08 Thread Samuel Thibault
Sorry, I sent the mail too fast, brltty was still getting uploaded...

It's now ACCEPTed.

Samuel


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150208225000.ga9...@type.youpi.perso.aquilenet.fr



Bug#777136: marked as done (unblock: ruby-pygments.rb/0.5.4~ds1-2)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Feb 2015 23:54:34 +0100
with message-id 20150208225434.ga...@ugent.be
and subject line Re: Bug#777136: unblock: ruby-pygments.rb/0.5.4~ds1-2
has caused the Debian Bug report #777136,
regarding unblock: ruby-pygments.rb/0.5.4~ds1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
777136: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777136
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package ruby-pygments.rb

This release fixes RC bug #775631 and prevents both this package and
reverse dependencies from being removed from jessie.

the diff against the package in testing is attached.

unblock ruby-pygments.rb/0.5.4~ds1-2

-- System Information:
Debian Release: 8.0
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), 
(1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Antonio Terceiro terce...@debian.org
diff --git a/debian/changelog b/debian/changelog
index f53c7de..f99c9f6 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,16 @@
+ruby-pygments.rb (0.5.4~ds1-2) unstable; urgency=medium
+
+  * Team upload
+  * fix tests (Closes: #775631):
+- test_highlight_works_with_larger_files: instead of testing for an exact
+  amount of bytes, pass with there are more than 400,000 of them.
+  (debian/patches/0007-Update-test-result.patch)
+- test_highlight_works_with_single_character_input: removed, since the
+  underlying Python code does not support that use case.
+  (debian/patches/0008-Drop-unfeasible-test.patch)
+
+ -- Antonio Terceiro terce...@debian.org  Wed, 04 Feb 2015 19:43:57 -0200
+
 ruby-pygments.rb (0.5.4~ds1-1) unstable; urgency=low
 
   * Initial release (Closes: #703188)
diff --git a/debian/patches/0007-Update-test-result.patch b/debian/patches/0007-Update-test-result.patch
index 89b7619..5522e42 100644
--- a/debian/patches/0007-Update-test-result.patch
+++ b/debian/patches/0007-Update-test-result.patch
@@ -1,18 +1,15 @@
-Description: Update test result
-Subject: Update test result
- Using old test result.
+Description: make test less fragile
 
- Already reported upstream https://github.com/tmm1/pygments.rb/issues/118
-Author: Per Andersson avtob...@gmail.com
+Author: Antonio Terceiro terce...@debian.org
 ---
 --- a/test/test_pygments.rb
 +++ b/test/test_pygments.rb
-@@ -32,7 +32,7 @@
+@@ -32,7 +32,7 @@ class PygmentsHighlightTest  Test::Unit
def test_highlight_works_with_larger_files
  code = P.highlight(REDIS_CODE)
  assert_match 'used_memory_peak_human', code
 -assert_equal 455203, code.bytesize.to_i
-+assert_equal 454107, code.bytesize.to_i
++assert code.bytesize.to_i  400_000
end
  
def test_returns_nil_on_timeout
diff --git a/debian/patches/0008-Drop-unfeasible-test.patch b/debian/patches/0008-Drop-unfeasible-test.patch
new file mode 100644
index 000..cd25e2e
--- /dev/null
+++ b/debian/patches/0008-Drop-unfeasible-test.patch
@@ -0,0 +1,47 @@
+Description: Drop unfeasible test
+ That code works on the original upstream source, which embeds a slightly
+ modified version of pygments, but won't work with the version of pygments in
+ debian.
+ .
+ With Debian pygments:
+ .
+ $ python
+ Python 2.7.9 (default, Dec 11 2014, 08:58:12) 
+ [GCC 4.9.2] on linux2
+ Type help, copyright, credits or license for more information.
+  from pygments import lexers
+  lexers.guess_lexer('a')
+ Traceback (most recent call last):
+   File stdin, line 1, in module
+   File /usr/lib/python2.7/dist-packages/pygments/lexers/__init__.py, line 252, in guess_lexer
+ raise ClassNotFound('no lexer matching the text found')
+ pygments.util.ClassNotFound: no lexer matching the text found
+ .
+ With upstream embeded pygments:
+ .
+ $ python
+ Python 2.7.9 (default, Dec 11 2014, 08:58:12) 
+ [GCC 4.9.2] on linux2
+ Type help, copyright, credits or license for more information.
+  from pygments import lexers
+  lexers.guess_lexer('a')
+ pygments.lexers.QBasicLexer
+Author: Antonio Terceiro
+Origin: vendor
+Forwarded: not-needed
+---
+This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
+--- a/test/test_pygments.rb
 b/test/test_pygments.rb
+@@ -87,11 +87,6 @@ class PygmentsHighlightTest  Test::Unit
+ assert_match 

Bug#776142: marked as done (unblock: libinfinity/0.6.5-1)

2015-02-08 Thread Debian Bug Tracking System
Your message dated Sun, 08 Feb 2015 23:54:20 +0100
with message-id d5ec9cc34e28964da6bc07c03498d...@dogguy.org
and subject line Re: Bug#776142: unblock: libinfinity/0.6.5-1
has caused the Debian Bug report #776142,
regarding unblock: libinfinity/0.6.5-1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
776142: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776142
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package libinfinity

libinfinity 0.6.5 contains multiple crash fixes. I'd feel much better if
those were included in the package. The diff is slightly noisy, but
mostly because of the new tarball (noise in the changelog, the
documentation output, and translations). A debdiff reduced to *.ac and
*.c changes is attached.

Changelog:

* Fix a crash when sending unsubscribe message causes connection failure
* InfdDirectory: Fail add-subdirectory request if name already exists
* Fix assertion failure when directory without storage is disposed
* Fix a memory leak in the plugin manager
* Make sure messages are not attempted to be sent on closed connections
* Add a missing status notify in InfXmppConnection
* Fix error message in server log when a client certificate is not
  trusted
* Fix possible memory corruption on insert in fixline buffer

Only relevant for FreeBSD and Mac OS X:

* Check whether we need -lresolv for res_query() (gobby #23)
* infinoted-plugin-document-stream: Only use MSG_NOSIGNAL if available
  (#7)
* inf-name-resolver: Include arpa/nameser.h and
  arpa/nameser_compat.h

unblock libinfinity/0.6.5-1
--- libinfinity-0.6.3/configure.ac	2014-10-09 19:28:17.794128998 +0200
+++ libinfinity-0.6.5/configure.ac	2015-01-18 02:14:02.575945693 +0100
@@ -1,4 +1,4 @@
-m4_define([libinfinity_version], [0.6.3])
+m4_define([libinfinity_version], [0.6.5])
 m4_define([libinfinity_api_version], [0.6])
 m4_define([libinfinity_libtool_version], [0:0:0])
 
@@ -125,7 +125,41 @@
 if test $platform = 'win32'; then
   infinity_LIBS=$infinity_LIBS -lws2_32 -ldnsapi
 else
-  infinity_LIBS=$infinity_LIBS -lresolv
+  # Check whether we need libresolv for res_query()
+  # Can't use AC_SEARCH_LIBS because res_query is a macro defined in
+  # resolv.h
+  AC_MSG_CHECKING(for res_query)
+  AC_TRY_LINK(
+[
+  #include sys/types.h
+  #include netinet/in.h
+  #include arpa/nameser.h
+  #include resolv.h
+],
+[res_query(NULL, 0, 0, NULL, 0);],
+[
+  # res_init() available in libc
+  AC_MSG_RESULT(yes)
+],
+[
+  LIBS=-lresolv
+  AC_TRY_LINK(
+[
+  #include sys/types.h
+  #include netinet/in.h
+  #include arpa/nameser.h
+  #include resolv.h
+],
+[res_query(NULL, 0, 0, NULL, 0);],
+[
+  AC_MSG_RESULT(in libresolv)
+  LIBS=
+  infinity_LIBS=$infinity_LIBS -lresolv # res_init available in libresolv
+],
+[AC_MSG_ERROR(res_query not provided by either libc or libresolv)]
+  )
+]
+  )
 fi
 
 ###
--- libinfinity-0.6.3/infinoted/infinoted-plugin-manager.c	2014-08-29 16:48:38.249337739 +0200
+++ libinfinity-0.6.5/infinoted/infinoted-plugin-manager.c	2015-01-06 13:31:49.049584900 +0100
@@ -781,6 +781,8 @@
   g_hash_table_unref(priv-connections);
   g_hash_table_unref(priv-sessions);
 
+  g_free(priv-path);
+
   G_OBJECT_CLASS(parent_class)-finalize(object);
 }
 
--- libinfinity-0.6.3/infinoted/plugins/infinoted-plugin-certificate-auth.c	2014-08-29 16:48:38.253337778 +0200
+++ libinfinity-0.6.5/infinoted/plugins/infinoted-plugin-certificate-auth.c	2015-01-06 13:26:07.697569755 +0100
@@ -136,7 +136,7 @@
 if(res != GNUTLS_E_SUCCESS)
   inf_gnutls_set_error(error, res);
 else if( (verify_result  GNUTLS_CERT_INVALID) != 0)
-  inf_gnutls_certificate_verification_set_error(error, res);
+  inf_gnutls_certificate_verification_set_error(error, verify_result);
 
 if(error != NULL)
 {
--- libinfinity-0.6.3/infinoted/plugins/infinoted-plugin-document-stream.c	2014-10-09 19:28:17.798128984 +0200
+++ libinfinity-0.6.5/infinoted/plugins/infinoted-plugin-document-stream.c	2015-01-18 02:14:02.575945693 +0100
@@ -40,6 +40,8 @@
 #include string.h
 #include errno.h
 
+#include config.h
+
 typedef enum _InfinotedPluginDocumentStreamStatus {
   INFINOTED_PLUGIN_DOCUMENT_STREAM_NORMAL,
   INFINOTED_PLUGIN_DOCUMENT_STREAM_RECEIVING,
@@ -882,7 +884,17 @@
 
   do
   {
-bytes = send(stream-socket, 

Processed: Re: Bug#777136: unblock: ruby-pygments.rb/0.5.4~ds1-2

2015-02-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 777136 - moreinfo
Bug #777136 [release.debian.org] unblock: ruby-pygments.rb/0.5.4~ds1-2
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
777136: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777136
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142343608218253.transcr...@bugs.debian.org



Bug#775769: unblock syslinux/3:6.03+dfsg-5

2015-02-08 Thread Mehdi Dogguy

Control: retitle -1 unblock-udeb syslinux/3:6.03+dfsg-5

Le 2015-01-19 19:46, Daniel Baumann a écrit :

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock syslinux/3:6.03+dfsg-5.



Unblocked, but needs an unblock-udeb to be able to migrate to Jessie.
(CC'ing KiBi and retitling the bug accordingly).

Regards,

--
Mehdi


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1c19e8c516db588e38f263d7577ae...@dogguy.org



Processed: Re: Bug#775769: unblock syslinux/3:6.03+dfsg-5

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 retitle -1 unblock-udeb syslinux/3:6.03+dfsg-5
Bug #775769 [release.debian.org] unblock syslinux/3:6.03+dfsg-5
Changed Bug title to 'unblock-udeb syslinux/3:6.03+dfsg-5' from 'unblock 
syslinux/3:6.03+dfsg-5'

-- 
775769: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b775769.142343655720965.transcr...@bugs.debian.org



Bug#776510: pre-unblock: ctdb/2.5.4+debian0-4

2015-02-08 Thread Mathieu Parent (Debian)
2015-02-08 23:41 GMT+01:00 Mehdi Dogguy me...@dogguy.org:
 Control: tags -1 confirmed

 Hi,

Hi Mehdi,

 Le 2015-01-28 21:43, Mathieu Parent a écrit :

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock

 I just want to make sure I could upload a new CTDB to sid...

 I prepared (see attached patch and [git]) a new ctdb version, which fixes
 an
 important bug: Before the patch, systemd was not be aware of the
 ctdb.service
 file after upgrade from wheezy (#774328).

 The patch ensure that ctdb.service is copied before dh_systemd_enable.


 Please go ahead and notify us as soon as the package hits the archive.

Done

you can now:
unblock ctdb/2.5.4+debian0-4

Thanks

-- 
Mathieu Parent


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/CAFX5sbyR1cb=-ftqbo8c7yx56hx-wbgpxg5hxbspjwruc_c...@mail.gmail.com



Bug#777501: unblock: brltty/5.2~20141018-3

2015-02-08 Thread Mehdi Dogguy

Control: retitle -1 unblock-udeb: brltty/5.2~20141018-3

Le 2015-02-08 23:28, Samuel Thibault a écrit :


Please unblock package brltty



Unblocked, but needs an unblock-udeb to migrate to Jessie. (CC'ing KiBi
and retitling the bug accordingly).

Regards,

--
Mehdi


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/7eac201b81fcb48c0ab966219cc1f...@dogguy.org



Processed: Re: Bug#777501: unblock: brltty/5.2~20141018-3

2015-02-08 Thread Debian Bug Tracking System
Processing control commands:

 retitle -1 unblock-udeb: brltty/5.2~20141018-3
Bug #777501 [release.debian.org] unblock: brltty/5.2~20141018-3
Changed Bug title to 'unblock-udeb: brltty/5.2~20141018-3' from 'unblock: 
brltty/5.2~20141018-3'

-- 
777501: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777501
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.b777501.142344322022427.transcr...@bugs.debian.org



Processed: tag 775769

2015-02-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 775769 d-i
Bug #775769 [release.debian.org] unblock-udeb syslinux/3:6.03+dfsg-5
Added tag(s) d-i.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
775769: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/handler.s.c.142343708024037.transcr...@bugs.debian.org



Re: Possible unblock request of snort+daq into testing?

2015-02-08 Thread Mehdi Dogguy

Le 2015-01-28 01:59, Javier Fernández-Sanguino Peña a écrit :

Dear Release Managers,

Snort and Daq where removed from testing on December 7th following an 
upload

to the daq library which did not follow the freeze policy.

Currently, both Snort (2.9.7.0-4) and daq (2.0.4-3) have been 
available in

unstable for more than a month. Both bugs are RC-free.

I would like to know if it would be OK for me to request an unblock 
request for

these packages in order for them to be included (again) into testing.



Back in November 2014, Ivo described the solution to have snort and daq
into Jessie (See [1]). Unfortunately, this didn't happen and he was 
forced
to remove the packages from Jessie, as announced. We understand that 
the
outcome will not benefit for our users and we carefully read your 
arguments.

But we cannot accept the packages into Jessie now, especially when the
recommended solutions have not been implemented. It is rather late now 
and
we are focused on reducing Jessie's RC bugs only. I hope you will 
understand

our position too.

[1] https://lists.debian.org/debian-release/2014/11/msg00406.html

Kind regards,

--
Mehdi


--
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/0932e435b9f721b851d07444e1089...@dogguy.org



Bug#777513: unblock: openldap/2.4.40-4 (pre-approval)

2015-02-08 Thread Ryan Tandy
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Hi,

We would like to fix two recently-discovered upstream bugs in openldap 
that allow an unauthenticated remote user to crash the LDAP server.

#776988, CVE-2015-1545: If the deref overlay is enabled (by default, it 
is not), the query ldapsearch -E deref=member: crashes slapd via a 
NULL pointer dereference.

#776991, CVE-2015-1546: The query ldapsearch -E 'mv=(cn={*)(sn=*)' 
crashes slapd via a double free (regression in 2.4.40).

The deref overlay is not widely used, but #776991 affects all slapd 
users.

May we upload with these changes?

thanks for considering,
Ryan

-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: unable to detect

diff -u openldap-2.4.40/debian/changelog openldap-2.4.40/debian/changelog
--- openldap-2.4.40/debian/changelog
+++ openldap-2.4.40/debian/changelog
@@ -1,3 +1,14 @@
+openldap (2.4.40-4) unstable; urgency=medium
+
+  * debian/patches/ITS8027-deref-reject-empty-attr-list.patch: Import upstream 
+patch to fix a crash when a search includes the Deref control with an 
+empty attribute list. (ITS#8027) (CVE-2015-1545, Closes: #776988)
+  * debian/patches/ITS8046-fix-vrFilter_free-crash.patch: Import upstream 
+patch to fix a double free triggered by certain search queries using the 
+Matched Values control. (ITS#8046) (CVE-2015-1546, Closes: #776991)
+
+ -- Ryan Tandy r...@nardis.ca  Sun, 08 Feb 2015 20:19:11 +
+
 openldap (2.4.40-3) unstable; urgency=medium
 
   * Remove trailing spaces from slapd.templates.
diff -u openldap-2.4.40/debian/patches/series 
openldap-2.4.40/debian/patches/series
--- openldap-2.4.40/debian/patches/series
+++ openldap-2.4.40/debian/patches/series
@@ -23,0 +24,2 @@
+ITS8027-deref-reject-empty-attr-list.patch
+ITS8046-fix-vrFilter_free-crash.patch
only in patch2:
unchanged:
--- 
openldap-2.4.40.orig/debian/patches/ITS8027-deref-reject-empty-attr-list.patch
+++ openldap-2.4.40/debian/patches/ITS8027-deref-reject-empty-attr-list.patch
@@ -0,0 +1,20 @@
+commit c32e74763f77675b9e144126e375977ed6dc562c
+Author: Howard Chu h...@openldap.org
+Date:   Mon Jan 19 22:25:53 2015 +
+
+ITS#8027 require non-empty AttributeList
+
+diff --git a/servers/slapd/overlays/deref.c b/servers/slapd/overlays/deref.c
+index 9420e3e..05aa890 100644
+--- a/servers/slapd/overlays/deref.c
 b/servers/slapd/overlays/deref.c
+@@ -183,7 +183,8 @@ deref_parseCtrl (
+   ber_len_t cnt = sizeof(struct berval);
+   ber_len_t off = 0;
+ 
+-  if ( ber_scanf( ber, {m{M}}, derefAttr, attributes, cnt, 
off ) == LBER_ERROR )
++  if ( ber_scanf( ber, {m{M}}, derefAttr, attributes, cnt, 
off ) == LBER_ERROR
++  || !cnt )
+   {
+   rs-sr_text = Dereference control: derefSpec decoding 
error;
+   rs-sr_err = LDAP_PROTOCOL_ERROR;
only in patch2:
unchanged:
--- openldap-2.4.40.orig/debian/patches/ITS8046-fix-vrFilter_free-crash.patch
+++ openldap-2.4.40/debian/patches/ITS8046-fix-vrFilter_free-crash.patch
@@ -0,0 +1,28 @@
+commit 2f1a2dd329b91afe561cd06b872d09630d4edb6a
+Author: Howard Chu h...@openldap.org
+Date:   Wed Feb 4 02:03:55 2015 +
+
+ITS#8046 fix vrFilter_free
+
+diff --git a/servers/slapd/filter.c b/servers/slapd/filter.c
+index b859f73..22c81c8 100644
+--- a/servers/slapd/filter.c
 b/servers/slapd/filter.c
+@@ -1158,14 +1158,10 @@ get_vrFilter( Operation *op, BerElement *ber,
+ void
+ vrFilter_free( Operation *op, ValuesReturnFilter *vrf )
+ {
+-  ValuesReturnFilter  *p, *next;
++  ValuesReturnFilter  *next;
+ 
+-  if ( vrf == NULL ) {
+-  return;
+-  }
+-
+-  for ( p = vrf; p != NULL; p = next ) {
+-  next = p-vrf_next;
++  for ( ; vrf != NULL; vrf = next ) {
++  next = vrf-vrf_next;
+ 
+   switch ( vrf-vrf_choice  SLAPD_FILTER_MASK ) {
+   case LDAP_FILTER_PRESENT:


-- 
To UNSUBSCRIBE, email to debian-release-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/1423447140.182723.14711.nullmailer@kiwi



Bug#775271: my unblock request for mate-themes 1.9.3-1

2015-02-08 Thread Mike Gabriel

Dear Ivo,

On  So 08 Feb 2015 23:24:52 CET, Ivo De Decker wrote:


On Sun, Feb 08, 2015 at 07:15:59PM +0100, Mike Gabriel wrote:

Dear release time,



I am curious how we / the release team shall/will handle #775271. I have not
received any notice on my unblock request for mate-themes 1.9.3-1 so far.

Did processing it slip through? I (and the MATE pkg team) would be happy to
receive some feedback on our request, if possible. Thanks!!!

My local jessie notebook has been running with that new mate-themes version
for a while now and I would love to have other Debian users benefit from the
GTK3 improvements made in that version of mate-themes (esp. the CSD relevant
parts).


As we are very late in the freeze, it's really to late to add these kinds of
changes. If you have targeted fixes for concrete bugs, we might be able to
consider them.


From a policy point of view, I clearly understand your position. From  
a technical point of view, we really need an exception here (and  
possibly a third opinion?).


Would it really make a difference presenting you a stack of more than  
appx. 15-20 patches (and relating bugs) providing the fixes that 1.9.3  
of mate-themes introduces [1]? This new mate-themes version is a must  
for the MATE that currently is in Debian jessie.


Please note that 1.9.3 has been an upstream maintenance release  
targetting Debian jessie. The fact that Debian received GTK3.14 last  
minute before the freeze (and the not always continuous availability  
of volunteers' working power) caused the delay here.


Otherwise, we will have to provide CSD and popover support (and that  
means a fully working MATE theming for GTK3 applications) via  
jessie-backports or an external .deb archive (which would be quite  
suboptimal).


Thanks for your time!
Mike

[1]  
https://github.com/mate-desktop/mate-themes/commits/mate-themes-gtk3.14-1.9.3?page=1

--

DAS-NETZWERKTEAM
mike gabriel, herweg 7, 24357 fleckeby
fon: +49 (1520) 1976 148

GnuPG Key ID 0x25771B31
mail: mike.gabr...@das-netzwerkteam.de, http://das-netzwerkteam.de

freeBusy:
https://mail.das-netzwerkteam.de/freebusy/m.gabriel%40das-netzwerkteam.de.xfb


pgpfqsXivT0Zm.pgp
Description: Digitale PGP-Signatur