Bug#772697: unblock: broadcom-sta/6.30.223.248-3

2014-12-10 Thread Cyril Lacoux
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package broadcom-sta Hello, Version 6.30.223.248-3 fixes #770327 which has severity set to critical. It also includes minor doc change about supported hardware. Thanks,

Bug#772698: unblock: twisted/14.0.2-3

2014-12-10 Thread Free Ekanayaka
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package twisted This is a one-line change that fixes a regression in the format of the logs produced by the HTTP server machinery sported by the python-twisted-web package.

Bug#772697: marked as done (unblock: broadcom-sta/6.30.223.248-3)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 10:29:28 +0100 with message-id 20141210092927.ga10...@ugent.be and subject line Re: Bug#772697: unblock: broadcom-sta/6.30.223.248-3 has caused the Debian Bug report #772697, regarding unblock: broadcom-sta/6.30.223.248-3 to be marked as done. This means that

Bug#772701: unblock: jerasure/2.0.0-2

2014-12-10 Thread Thomas Goirand
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, The only change in this last upload is that I have added libgf-complete-dev as dependency for libjerasure-dev, as libjerasure-dev includes a .h from libgf-complete-dev.

Bug#772698: marked as done (unblock: twisted/14.0.2-3)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 10:32:33 +0100 with message-id 20141210093233.gb10...@ugent.be and subject line Re: Bug#772698: unblock: twisted/14.0.2-3 has caused the Debian Bug report #772698, regarding unblock: twisted/14.0.2-3 to be marked as done. This means that you claim that the

Bug#772634: resiprocate 1:1.9.7-4 build failure on mips

2014-12-10 Thread Daniel Pocock
The build completed on most platforms: https://buildd.debian.org/status/package.php?p=resiprocatesuite=unstable On MIPS it fails with an error from make: make[6]: *** [Headers.lo] Error 1 make[6]: *** Waiting for unfinished jobs Makefile:952: recipe for target 'Headers.lo' failed make[6]:

Bug#772634: resiprocate 1:1.9.7-4 build failure on s390x

2014-12-10 Thread Daniel Pocock
The build completed on most platforms: https://buildd.debian.org/status/package.php?p=resiprocatesuite=unstable On s390x one of the unit tests fails ../../../build-aux/test-driver: line 107: 32745 Aborted $@ $log_file 21 FAIL: testTimer PASS: testTuple PASS: testUri PASS: testWsCookieContext

Bug#772701: marked as done (unblock: jerasure/2.0.0-2)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 10:37:59 +0100 with message-id 20141210093758.gc10...@ugent.be and subject line Re: Bug#772701: unblock: jerasure/2.0.0-2 has caused the Debian Bug report #772701, regarding unblock: jerasure/2.0.0-2 to be marked as done. This means that you claim that the

Bug#772679: marked as done (unblock: libuser/1:0.60~dfsg-1.1)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 10:40:22 +0100 with message-id 20141210094022.gd10...@ugent.be and subject line Re: Bug#772679: unblock: libuser/1:0.60~dfsg-1.1 has caused the Debian Bug report #772679, regarding unblock: libuser/1:0.60~dfsg-1.1 to be marked as done. This means that you claim

Processed: Re: Bug#772679: unblock: libuser/1:0.60~dfsg-1.1

2014-12-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 772679 wontfix Bug #772679 [release.debian.org] unblock: libuser/1:0.60~dfsg-1.1 Added tag(s) wontfix. thanks Stopping processing here. Please contact me if you need assistance. -- 772679:

Bug#772704: unblock: systemd-cron/1.4.2-1

2014-12-10 Thread Alexandre Detiste
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please pre-approve unblock package systemd-cron Hi, I would like to update systemd-cron as last time in Jessie. (I'm upstream for this package, but not a DM/DD yet) This new version

Bug#772634: resiprocate 1:1.9.7-4 build failure on mips

2014-12-10 Thread Daniel Pocock
It has failed again with a compiler error: https://buildd.debian.org/status/fetch.php?pkg=resiprocatearch=mipsver=1%3A1.9.7-4stamp=1418208861 ssl/Security.cxx: In member function 'virtual void resip::Security::preload()': ssl/Security.cxx:264:1: internal compiler error: Segmentation fault }

Bug#772709: unblock: weboob/1.0-2

2014-12-10 Thread Romain Bignon
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, The package weboob has been marked for autoremoval because of a RC bug introduced by a patch made on Python to remove a deprecated constant (PROTOCOL_SSLv3) which breaks

Re: 7.8 dates

2014-12-10 Thread Neil McGovern
On Tue, Dec 09, 2014 at 08:33:51PM +, Adam D. Barratt wrote: 3rd / 4th - I'm busy on the Saturday 10th / 11th - Fine for me 17th / 18th - jmw's BSP afternoon to Sunday afternoon 31st / 1st - Fine for me All fine. 24th / 25th - I can do Saturday morning, but will be afk from early

Bug#772714: unblock: python-django-openstack-auth/1.1.6-6: CVE-2014-8124 fix

2014-12-10 Thread Thomas Goirand
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, Please unblock package python-django-openstack-auth. The upstream patch is a one liner fixing the DOS on the login page on the side of this lib. Debdiff attached.

Bug#772719: unblock: horizon/2014.1.3-6 CVE-2014-8124 fix

2014-12-10 Thread Thomas Goirand
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, Please unblock package horizon. Debdiff attached. See #772710 for details about this CVE. Debdiff attached. Cheers, Thomas Goirand (zigo) diff -Nru

Bug#772714: marked as done (unblock: python-django-openstack-auth/1.1.6-6: CVE-2014-8124 fix)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 13:12:39 + with message-id 324a566a79d2e2a551ecb2ff00ec0...@mail.adsl.funky-badger.org and subject line Re: Bug#772714: unblock: python-django-openstack-auth/1.1.6-6: CVE-2014-8124 fix has caused the Debian Bug report #772714, regarding unblock:

Bug#772709: marked as done (unblock: weboob/1.0-2)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 13:10:53 + with message-id d77842762b7b464ee77151cdd25f0...@mail.adsl.funky-badger.org and subject line Re: Bug#772709: unblock: weboob/1.0-2 has caused the Debian Bug report #772709, regarding unblock: weboob/1.0-2 to be marked as done. This means that you

Bug#772719: marked as done (unblock: horizon/2014.1.3-6 CVE-2014-8124 fix)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 13:13:56 + with message-id 5cac190b31ec52ebb15c4a09c8364...@mail.adsl.funky-badger.org and subject line Re: Bug#772719: unblock: horizon/2014.1.3-6 CVE-2014-8124 fix has caused the Debian Bug report #772719, regarding unblock: horizon/2014.1.3-6

Processed: Re: Bug#772679: unblock: libuser/1:0.60~dfsg-1.1

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags 772679 - wontfix Bug #772679 {Done: Ivo De Decker iv...@debian.org} [release.debian.org] unblock: libuser/1:0.60~dfsg-1.1 Removed tag(s) wontfix. reopen 772679 Bug #772679 {Done: Ivo De Decker iv...@debian.org} [release.debian.org] unblock:

Processed: Re: Bug#772679: unblock: libuser/1:0.60~dfsg-1.1

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags 772679 - wontfix Bug #772679 [release.debian.org] unblock: libuser/1:0.60~dfsg-1.1 Ignoring request to alter tags of bug #772679 to the same tags previously set reopen 772679 Bug #772679 [release.debian.org] unblock: libuser/1:0.60~dfsg-1.1 Bug 772679 is not

Bug#772679: unblock: libuser/1:0.60~dfsg-1.1

2014-12-10 Thread Micha Lenk
Control: tags 772679 - wontfix Control: reopen 772679 Hi Ivo, Am 10.12.2014 um 10:40 schrieb Ivo De Decker: + * Add Conflict: id-utils to libuser (closes: #748728). It was clearly mentioned in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748728#34 that this change is not acceptable.

Bug#772727: unblock: netplug/1.2.9.2-2

2014-12-10 Thread Pali Rohár
Package: release.debian.org User: release.debian@packages.debian.org Usertags: unblock Severity: normal Please unblock package netplug New version of netplug package (1.2.9.2-2) which is on http://mentors.debian.org/package/netplug fix more bugs reported to Debian. Ner version is not from

Bug#771962: marked as done (unblock: openldap/2.4.40-3.1)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 15:55:33 +0100 with message-id 87zjavbllm@lant.ki.iif.hu and subject line Re: Bug#771962: unblock: openldap/2.4.40-3.1 has caused the Debian Bug report #771962, regarding unblock: openldap/2.4.40-3.1 to be marked as done. This means that you claim that the

Bug#772727: unblock: netplug/1.2.9.2-2

2014-12-10 Thread Adam D. Barratt
Control: tags -1 + moreinfo On 2014-12-10 14:34, Pali Rohár wrote: Please unblock package netplug New version of netplug package (1.2.9.2-2) which is on http://mentors.debian.org/package/netplug fix more bugs reported to Debian. Ner version is not from upstream, but contains only new patches

Processed: Re: Bug#772727: unblock: netplug/1.2.9.2-2

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags -1 + moreinfo Bug #772727 [release.debian.org] unblock: netplug/1.2.9.2-2 Added tag(s) moreinfo. -- 772727: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772727 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#772734: unblock: monodevelop/4.0.12+dfsg-6

2014-12-10 Thread Jo Shields
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Package: release.debian.org User: release.debian@packages.debian.org Usertags: unblock Severity: normal I need to make a TPU upload of MonoDevelop, to fix RC bug #771515 (and an identical bug which popped up during testing). Going via unstable is

Processed (with 1 errors): retitle 772595

2014-12-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 772595 unblock: grub-installer/1.102 grub2/2.02~beta2-18 Bug #772595 [release.debian.org] UEFI fixes, round 2 Changed Bug title to 'unblock: grub-installer/1.102 grub2/2.02~beta2-18' from 'UEFI fixes, round 2' tag 772595 d-i Bug #772595

Processed: Re: Bug#772734: unblock: monodevelop/4.0.12+dfsg-6

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags -1 moreinfo Bug #772734 [release.debian.org] unblock: monodevelop/4.0.12+dfsg-6 Added tag(s) moreinfo. -- 772734: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772734 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#772734: unblock: monodevelop/4.0.12+dfsg-6

2014-12-10 Thread Ivo De Decker
Control: tags -1 moreinfo Hi, On Wed, Dec 10, 2014 at 04:03:36PM +, Jo Shields wrote: I need to make a TPU upload of MonoDevelop, to fix RC bug #771515 (and an identical bug which popped up during testing). Going via unstable is no longer possible, due to major version changes numbering

Bug#772738: nmu: libxml2_2.9.1+dfsg1-4

2014-12-10 Thread Wookey
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: binnmu So libxml2 has MA-skew in jessie due to binnmus: 2.9.1+dfsg1-4+b2: arm64 2.9.1+dfsg1-4+b1: ppc64el s390x 2.9.1+dfsg1-4: amd64 armel armhf i386 kfreebsd-amd64 kfreebsd-i386 mips mipsel

Bug#772679: unblock: libuser/1:0.60~dfsg-1.1

2014-12-10 Thread Julien Cristau
On Wed, Dec 10, 2014 at 13:41:13 +0100, Micha Lenk wrote: Control: tags 772679 - wontfix Control: reopen 772679 Hi Ivo, Am 10.12.2014 um 10:40 schrieb Ivo De Decker: + * Add Conflict: id-utils to libuser (closes: #748728). It was clearly mentioned in

Bug#772738: nmu: libxml2_2.9.1+dfsg1-4

2014-12-10 Thread Ivo De Decker
Hi Wookey, On Wed, Dec 10, 2014 at 04:19:20PM +, Wookey wrote: So libxml2 has MA-skew in jessie due to binnmus: 2.9.1+dfsg1-4+b2: arm64 2.9.1+dfsg1-4+b1: ppc64el s390x 2.9.1+dfsg1-4: amd64 armel armhf i386 kfreebsd-amd64 kfreebsd-i386 mips mipsel powerpc This breaks co-installation

Processed: Re: Bug#772704: unblock: systemd-cron/1.4.2-1

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags -1 moreinfo Bug #772704 [release.debian.org] unblock: systemd-cron/1.4.2-1 Added tag(s) moreinfo. -- 772704: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772704 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#772704: unblock: systemd-cron/1.4.2-1

2014-12-10 Thread Ivo De Decker
Control: tags -1 moreinfo Hi, On Wed, Dec 10, 2014 at 11:54:39AM +0100, Alexandre Detiste wrote: The diff is prety huge: http://anonscm.debian.org/cgit/collab-maint/systemd-cron.git/commit/?h=upstream I have no previous experience of Debian release, so I first tought it was too late, but

Bug#772738: nmu: libxml2_2.9.1+dfsg1-4

2014-12-10 Thread Wookey
+++ Ivo De Decker [2014-12-10 17:44 +0100]: Hi Wookey, On Wed, Dec 10, 2014 at 04:19:20PM +, Wookey wrote: This can't be fixed by binnmu's in unstable because libxml2 in unstable is a different version: 2.9.2+dfsg1-1+b1. If that version (or some other fix for 765722) is due to

Bug#769961: hard-coded UIDs and GIDs

2014-12-10 Thread Ivo De Decker
Hi, First of all, please don't break threads. On Tue, Dec 09, 2014 at 08:35:03PM +0100, Hans-Christoph Steiner wrote: I think you don't understand the situation with the Android kernel. I think I do. There are hard-coded UIDs and GIDs in the kernel itself that represent the Android

Bug#772738: nmu: libxml2_2.9.1+dfsg1-4

2014-12-10 Thread Adam D. Barratt
On 2014-12-10 17:04, Wookey wrote: +++ Ivo De Decker [2014-12-10 17:44 +0100]: [...] - you are asking for a rebuild in jessie Right. That line is what reportbug generated for me. I wasn't sure if the version was sufficient to make it DTRT. Some docs for wb other than the actual source with

Processed: unblock: owncloud-doc/0_20141208-2

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: retitle -1 unblock: owncloud-doc/0_20141208-2 Bug #772492 [release.debian.org] unblock: owncloud-doc/0_20141201-2 Changed Bug title to 'unblock: owncloud-doc/0_20141208-2' from 'unblock: owncloud-doc/0_20141201-2' -- 772492:

Bug#772492: unblock: owncloud-doc/0_20141208-2

2014-12-10 Thread David Prévot
Control: retitle -1 unblock: owncloud-doc/0_20141208-2 Hi Niels, Le 10/12/2014 00:46, Niels Thykier a écrit : Feel free to add those changes on top of the original upload. Follow up from #771954: updated (and filtered) git diff from the version currently in testing attached. git diff -M30%

Processed: unblock: owncloud/7.0.4+dfsg-2

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags -1 moreinfo Bug #771954 [release.debian.org] unblock: owncloud/7.0.4~rc1+dfsg-2 Ignoring request to alter tags of bug #771954 to the same tags previously set retitle -1 unblock: owncloud/7.0.4+dfsg-2 Bug #771954 [release.debian.org] unblock:

Bug#772755: unblock: graphviz/2.38.0-7

2014-12-10 Thread Salvatore Bonaccorso
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Hi Release Team! Please unblock package graphviz The upload to unstable fixes a format string vulnerability in the yyerror function, it is assigned CVE-2014-9157, #772648:

Bug#772756: unblock: pylint/1.3.1-2

2014-12-10 Thread Sandro Tosi
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package pylint As pre-approved in #772038 I just uploaded pylint with the backport of an upstream patch to allow users to inspect third-party extensions too, in addition to

Bug#772758: [release.debian.org] unblock webkitkde (security fix)

2014-12-10 Thread Adrien Grellier
Package: release.debian.org Severity: normal Tags: security X-Debbugs-CC: secure-testing-t...@lists.alioth.debian.org Hi, The package webkitkde (binary: kpart-webkit, kpart-webkit-dbg) received a security patch to fix CVE-2014-8600 You can see the changes here:

Bug#772758: marked as done ([release.debian.org] unblock webkitkde (security fix))

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 20:26:29 + with message-id 1418243189.17238.5.ca...@adam-barratt.org.uk and subject line Re: Bug#772758: [release.debian.org] unblock webkitkde (security fix) has caused the Debian Bug report #772758, regarding [release.debian.org] unblock webkitkde

Bug#772755: marked as done (unblock: graphviz/2.38.0-7)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 20:27:13 + with message-id 1418243233.17238.6.ca...@adam-barratt.org.uk and subject line Re: Bug#772755: unblock: graphviz/2.38.0-7 has caused the Debian Bug report #772755, regarding unblock: graphviz/2.38.0-7 to be marked as done. This means that you

[Bug#772618: cwebx FTBFS on btrfs, incorrect test command]

2014-12-10 Thread Julian Gilbey
Hello release team! I've received the attached bug report against cwebx. Should I: (a) Leave the version in unstable as is for now until post-jessie release, perhaps uploading a fixed version to experimental (b) Upload a version with this patch to unstable, and leave it at that (c) Upload a

Bug#772772: unblock: python-enable/4.3.0-2

2014-12-10 Thread Jean-Michel Nirgal Vourgère
Package: release.debian.org User: release.debian@packages.debian.org Usertags: unblock Severity: normal Please unblock package python-enable That version fixes RC bug #761140: enable provide an egg-info file that lists its egg packages requirements. One of these is PIL, the python image

Processed: tagging 771954

2014-12-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # Fix tag, thanks to buxy for the notice tags 771954 - moreinfo Bug #771954 [release.debian.org] unblock: owncloud/7.0.4+dfsg-2 Removed tag(s) moreinfo. thanks Stopping processing here. Please contact me if you need assistance. -- 771954:

Processed: Re: Bug#772672: (pre-approval) unblock: kildclient/3.0.0-2

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags -1 - moreinfo Bug #772672 [release.debian.org] (pre-approval) unblock: kildclient/3.0.0-2 Removed tag(s) moreinfo. -- 772672: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772672 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#772672: (pre-approval) unblock: kildclient/3.0.0-2

2014-12-10 Thread Eduardo M KALINOWSKI
Control: tags -1 - moreinfo Package kildclient 3.0.0-2 has been accepted in unstable, please unblock it. Thanks, -- Quem confunde liberdade de pensamento com liberdade é porque nunca pensou em nada. --Millôr Fernandes Retirado de http://www.uol.com.br/millor Eduardo M KALINOWSKI

Bug#772672: marked as done ((pre-approval) unblock: kildclient/3.0.0-2)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 22:37:03 + with message-id 1418251023.17238.7.ca...@adam-barratt.org.uk and subject line Re: Bug#772672: (pre-approval) unblock: kildclient/3.0.0-2 has caused the Debian Bug report #772672, regarding (pre-approval) unblock: kildclient/3.0.0-2 to be marked as

Bug#772772: marked as done (unblock: python-enable/4.3.0-2)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 22:38:31 + with message-id 141825.17238.8.ca...@adam-barratt.org.uk and subject line Re: Bug#772772: unblock: python-enable/4.3.0-2 has caused the Debian Bug report #772772, regarding unblock: python-enable/4.3.0-2 to be marked as done. This means that

Bug#772756: marked as done (unblock: pylint/1.3.1-2)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 23:50:44 +0100 with message-id 20141210225044.ga14...@ugent.be and subject line Re: Bug#772756: unblock: pylint/1.3.1-2 has caused the Debian Bug report #772756, regarding unblock: pylint/1.3.1-2 to be marked as done. This means that you claim that the problem

Bug#772634: marked as done (unblock: resiprocate/1.9.7-2)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Dec 2014 23:57:17 +0100 with message-id 20141210225717.gc14...@ugent.be and subject line Re: Bug#772634: resiprocate_1.9.7-2_amd64.changes REJECTED has caused the Debian Bug report #772634, regarding unblock: resiprocate/1.9.7-2 to be marked as done. This means that you

Re: [Bug#772618: cwebx FTBFS on btrfs, incorrect test command]

2014-12-10 Thread Ivo De Decker
Hi, These kind of requests should really be handled via bug reports, otherwise they might get lost. On Wed, Dec 10, 2014 at 09:38:52PM +, Julian Gilbey wrote: I've received the attached bug report against cwebx. Should I: (a) Leave the version in unstable as is for now until

Bug#772777: unblock: flashblock/1.5.18-1

2014-12-10 Thread David Prévot
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Hi, Please unblock package flashblock It’s just a targeted upstream fix to keep compatibility with iceweasel version 34 and above (#772635). Even if it’s only an important bug right now,

Re: [Bug#772618: cwebx FTBFS on btrfs, incorrect test command]

2014-12-10 Thread Julian Gilbey
On Wed, Dec 10, 2014 at 11:53:47PM +0100, Ivo De Decker wrote: Hi, These kind of requests should really be handled via bug reports, otherwise they might get lost. On Wed, Dec 10, 2014 at 09:38:52PM +, Julian Gilbey wrote: I've received the attached bug report against cwebx.

Bug#772789: unblock: texinfo/5.2.0.dfsg.1-6

2014-12-10 Thread Norbert Preining
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release managers, I would like to ask for the unblocking of texinfo 5.2.0.dfsg.1-6 It has not reached the 5 days, but I am leaving for a business trip so I do it now. The

Bug#772791: release.debian.org: unblock: cmigemo 1:1.2+gh0.20140306-5

2014-12-10 Thread Youhei SASAKI
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, please unblock cmigemo 1:1.2+gh0.20140306-5. The change from 1:1.2+gh0.20140306-4 (current jessie) to 1:1.2+gh0.20140306-5 is only default settings, as follows: + add

Bug#772789: marked as done (unblock: texinfo/5.2.0.dfsg.1-6)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Thu, 11 Dec 2014 06:27:47 + with message-id 1418279267.17238.11.ca...@adam-barratt.org.uk and subject line Re: Bug#772789: unblock: texinfo/5.2.0.dfsg.1-6 has caused the Debian Bug report #772789, regarding unblock: texinfo/5.2.0.dfsg.1-6 to be marked as done. This means

Processed: Re: Bug#772679: unblock: libuser/1:0.60~dfsg-1.1

2014-12-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 772679 wontfix Bug #772679 [release.debian.org] unblock: libuser/1:0.60~dfsg-1.1 Added tag(s) wontfix. thanks Stopping processing here. Please contact me if you need assistance. -- 772679:

Processed: retitle 772791

2014-12-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 772791 unblock: cmigemo/1:1.2+gh0.20140306-5 Bug #772791 [release.debian.org] release.debian.org: unblock: cmigemo 1:1.2+gh0.20140306-5 Changed Bug title to 'unblock: cmigemo/1:1.2+gh0.20140306-5' from 'release.debian.org: unblock:

Bug#772679: marked as done (unblock: libuser/1:0.60~dfsg-1.1)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Thu, 11 Dec 2014 08:08:02 +0100 with message-id 20141211070801.ga16...@ugent.be and subject line Re: Bug#772679: unblock: libuser/1:0.60~dfsg-1.1 has caused the Debian Bug report #772679, regarding unblock: libuser/1:0.60~dfsg-1.1 to be marked as done. This means that you claim

Bug#772777: marked as done (unblock: flashblock/1.5.18-1)

2014-12-10 Thread Debian Bug Tracking System
Your message dated Thu, 11 Dec 2014 08:09:39 +0100 with message-id 20141211070939.gb16...@ugent.be and subject line Re: Bug#772777: unblock: flashblock/1.5.18-1 has caused the Debian Bug report #772777, regarding unblock: flashblock/1.5.18-1 to be marked as done. This means that you claim that

Bug#772595: UEFI fixes, round 2

2014-12-10 Thread Ivo De Decker
Hi, I unblocked both. On Tue, Dec 09, 2014 at 10:07:07AM +0100, Cyril Brulebois wrote: Steve McIntyre st...@einval.com (2014-12-08): Clearly, this is also d-i material. KiBi has been letting me drive this, and I hope he's still happy here. I've added d-boot in CC accordingly. Clearly,

Processed: Re: Bug#771208: unblock: busybox/1:1.22.0-14

2014-12-10 Thread Debian Bug Tracking System
Processing control commands: tags -1 moreinfo Bug #771208 [release.debian.org] unblock: busybox/1:1.22.0-14 Added tag(s) moreinfo. -- 771208: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771208 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#771208: unblock: busybox/1:1.22.0-14

2014-12-10 Thread Ivo De Decker
Control: tags -1 moreinfo Hi Michael, On Thu, Nov 27, 2014 at 07:08:49PM +0300, Michael Tokarev wrote: #768876 is tagged jessie-ignore so I'm really unconvinced by the debian/rules changes. It is jessie-ignore just to be non-RC. The fun with static linking and bugs it discovered shows