Processed: Re: Bug#778366: unblock: kfreebsd-10/10.1~svn274115-2

2015-02-17 Thread Debian Bug Tracking System
Processing control commands: > tags -1 d-i Bug #778366 [release.debian.org] unblock: kfreebsd-10/10.1~svn274115-2 Added tag(s) d-i. -- 778366: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778366 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE, email

Bug#778366: unblock: kfreebsd-10/10.1~svn274115-2

2015-02-17 Thread Niels Thykier
Control: tags -1 d-i On 2015-02-14 04:22, Michael Gilbert wrote: > Package: release.debian.org > User: release.debian@packages.debian.org > Usertags: unblock > Severity: normal > x-debbugs-cc: debian-b...@lists.debian.org > > Please consider unblocking kfreebsd-10. It fixes 2 security issues

Bug#778353: pre-approval for unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231)

2015-02-17 Thread Mehdi Dogguy
Tags: confirmed Le 2015-02-14 00:25, Thomas Goirand a écrit : Moritz Mühlenhoff (aka jmm) made me aware of CVE-2014-7231, which has been fixed in the release 0.2.0 of python-oslo.utils. This version has never been uploaded to Sid (I uploaded it to Experimental instead), as I didn't want to ri

Bug#778309: [preapprove] unblock: lazarus/1.2.4+dfsg2-1

2015-02-17 Thread Mehdi Dogguy
Tags: confirmed Le 2015-02-13 13:48, Paul Gevers a écrit : In order to fix bug 777622, I prepared a repacked tar ball and the attached changes to the packaging of Lazarus. I completely stripped the lcl/interfaces/carbon directory from the tar ball, which could be done safely because it is not

Bug#777754: marked as done (pre-approval: unblock: cqrlog/1.8.2-1.1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 10:53:16 +0100 with message-id and subject line Re: Bug#54: pre-approval: unblock: cqrlog/1.8.2-1.1 has caused the Debian Bug report #54, regarding pre-approval: unblock: cqrlog/1.8.2-1.1 to be marked as done. This means that you claim that the problem

Bug#777527: unblock: shutdown-at-night/0.15

2015-02-17 Thread Holger Levsen
control: retitle -1 unblock: shutdown-at-night/0.15 control: tags -1 confirmed Hi, < mehdi> | h01ger: please upload and tell me when it gets accepted. the package has been accepted into unstable, this is the diff to jessie: $ debdiff shutdown-at-night_0.14.dsc shutdown-at-night_0.15.dsc di

Processed: Re: Bug#777527: unblock: shutdown-at-night/0.15

2015-02-17 Thread Debian Bug Tracking System
Processing control commands: > retitle -1 unblock: shutdown-at-night/0.15 Bug #777527 [release.debian.org] unblock (pre-approval): shutdown-at-night/0.15 Changed Bug title to 'unblock: shutdown-at-night/0.15' from 'unblock (pre-approval): shutdown-at-night/0.15' > tags -1 confirmed Bug #777527 [r

Bug#778309: [preapprove] unblock: lazarus/1.2.4+dfsg2-1

2015-02-17 Thread Paul Gevers
On 17-02-15 10:27, Mehdi Dogguy wrote: > Tags: confirmed > > Le 2015-02-13 13:48, Paul Gevers a écrit : >> >> In order to fix bug 777622, I prepared a repacked tar ball and the >> attached >> changes to the packaging of Lazarus. I completely stripped the >> lcl/interfaces/carbon directory from the

Bug#778309: marked as done ([preapprove] unblock: lazarus/1.2.4+dfsg2-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 12:29:58 +0100 with message-id <1c168cd001f20dfef9ea8f01aefd3...@dogguy.org> and subject line Re: Bug#778309: [preapprove] unblock: lazarus/1.2.4+dfsg2-1 has caused the Debian Bug report #778309, regarding [preapprove] unblock: lazarus/1.2.4+dfsg2-1 to be marked

Bug#777527: marked as done (unblock: shutdown-at-night/0.15)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 12:27:58 +0100 with message-id and subject line Re: Bug#777527: unblock: shutdown-at-night/0.15 has caused the Debian Bug report #777527, regarding unblock: shutdown-at-night/0.15 to be marked as done. This means that you claim that the problem has been dealt w

Bug#778554: unblock: systemd/215-12

2015-02-17 Thread Martin Pitt
Hey Niels, Niels Thykier [2015-02-16 20:10 +0100]: > I have not had time to review this fully. However, I noticed #778565, > which suggests a regression in this version of udev. I am putting this > unblock request on hold until you have had a time to review #778565. Michael and I responded to t

Bug#778353: pre-approval for unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231)

2015-02-17 Thread Thomas Goirand
On 02/17/2015 10:21 AM, Mehdi Dogguy wrote: > Tags: confirmed > > Le 2015-02-14 00:25, Thomas Goirand a écrit : >> Moritz Mühlenhoff (aka jmm) made me aware of CVE-2014-7231, which has >> been >> fixed in the release 0.2.0 of python-oslo.utils. This version has >> never been >> uploaded to Sid (I

Processed: retitle 778353 unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231)

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > retitle 778353 unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231) Bug #778353 [release.debian.org] pre-approval for unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231) Changed Bug title to 'unblock: python-oslo.utils/0.2.0-1 (fixing

Processed: new package uploaded

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 777649 -moreinfo Bug #777649 [release.debian.org] unblock: cgmanager/0.33-2+deb8u1 Removed tag(s) moreinfo. > End of message, stopping processing here. Please contact me if you need assistance. -- 777649: http://bugs.debian.org/cgi-bin/bugr

Bug#773653: marked as done (unblock: slim/1.3.6-4)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 15:50:20 +0100 with message-id <20150217145020.ga17...@dogguy.org> and subject line Re: Bug#773653: unblock: slim/1.3.6-4 has caused the Debian Bug report #773653, regarding unblock: slim/1.3.6-4 to be marked as done. This means that you claim that the problem h

Bug#778492: unblock: ndisc6/1.0.1-2

2015-02-17 Thread Mehdi Dogguy
On Sun, Feb 15, 2015 at 04:10:07PM -0500, Michael Gilbert wrote: > +ndisc6 (1.0.1-2) unstable; urgency=medium > > + > + * QA upload. > + * Set maintainer to the Debian QA Group (see #71300

Bug#778622: wheezy-pu: package vigor/0.016-19+deb7u1

2015-02-17 Thread Colin Watson
Package: release.debian.org Severity: normal Tags: wheezy User: release.debian@packages.debian.org Usertags: pu I'd like to upload the following patch to stable-proposed-updates to fix #778409, which the security team doesn't think warrants a DSA (and honestly I'd have to agree). Would this b

Bug#778353: marked as done (unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231))

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 16:45:30 +0100 with message-id <20150217154530.gc17...@dogguy.org> and subject line Re: Bug#778353: pre-approval for unblock: python-oslo.utils/0.2.0-1 (fixing CVE-2014-7231) has caused the Debian Bug report #778353, regarding unblock: python-oslo.utils/0.2.0-1

Bug#778281: unblock (pre-approval): freerdp/1.1.0~git20140921.1.440916e+dfsg1-3

2015-02-17 Thread Mehdi Dogguy
On Fri, Feb 13, 2015 at 06:07:56AM +0100, Mike Gabriel wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: unblock > > Please consider unblocking planned upload of package freerdp. > Did you raise the severity to grave only to have

Bug#778281: unblock (pre-approval): freerdp/1.1.0~git20140921.1.440916e+dfsg1-3

2015-02-17 Thread Mike Gabriel
Hi Mehdi, no, the severity was set by the bug submitter IIRC. I recently downgraded the severity to important to avoid removal from testing and because of the malformed command line the bug submitter used. Nonetheless, segfaults should not happen and the provided patch fixes that. Mike -- D

Processed: Re: Bug#777713: unblock: xorg-server/2:1.16.4-1

2015-02-17 Thread Debian Bug Tracking System
Processing control commands: > tag -1 confirmed Bug #13 [release.debian.org] unblock: xorg-server/2:1.16.4-1 Added tag(s) confirmed. -- 13: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=13 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Processed: Re: Bug#778366: unblock: kfreebsd-10/10.1~svn274115-2

2015-02-17 Thread Debian Bug Tracking System
Processing control commands: > tag -1 confirmed Bug #778366 [release.debian.org] unblock: kfreebsd-10/10.1~svn274115-2 Added tag(s) confirmed. -- 778366: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778366 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSC

Bug#778366: unblock: kfreebsd-10/10.1~svn274115-2

2015-02-17 Thread Cyril Brulebois
Control: tag -1 confirmed Hi, Steven Chamberlain (2015-02-14): > Michael Gilbert wrote: > > Please consider unblocking kfreebsd-10. It fixes 2 security issues: > > https://security-tracker.debian.org/kfreebsd-10 When I saw this request come in, I meant to ask one of the maintainers to confirm

Bug#777713: unblock: xorg-server/2:1.16.4-1

2015-02-17 Thread Cyril Brulebois
Control: tag -1 confirmed Julien Cristau (2015-02-11): > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: unblock > X-debbugs-cc: k...@debian.org > > Please unblock package xorg-server. New upstream stable release with a > few bugfixes in

Bug#778351: unblock: isc-dhcp/4.3.1-6

2015-02-17 Thread Cyril Brulebois
Adam D. Barratt (2015-02-14): > Control: tags -1 + confirmed d-i Do I double-confirm it then? ;) > On Fri, 2015-02-13 at 16:54 -0500, Michael Gilbert wrote: > > Please consider unblocking isc-dhcp. It fixes a regression in init > > script error handling (bug #755834, unfortunate bug # typo in t

Bug#778368: unblock: ltsp/5.5.4-3

2015-02-17 Thread Cyril Brulebois
Adam D. Barratt (2015-02-14): > Control: tags -1 + confirmed d-i > > On Fri, 2015-02-13 at 21:41 -0800, Vagrant Cascadian wrote: > > ltsp 5.5.4-3 fixes an RC bug in ltsp removing obsolete config files from > > pre-wheezy versions of ltsp. It also removes an ugly, hackish workaround > > no longer

Bug#778444: unblock: brltty/5.2~20141018-4

2015-02-17 Thread Cyril Brulebois
Adam D. Barratt (2015-02-15): > On Sun, 2015-02-15 at 16:37 +0100, Samuel Thibault wrote: > > Adam D. Barratt, le Sun 15 Feb 2015 12:20:57 +, a écrit : > > > On Sun, 2015-02-15 at 02:53 +0100, Samuel Thibault wrote: > > > > Please unblock package brltty > > > > > > > > While testing for bug #

Bug#778364: unblock: glibc/2.19-15

2015-02-17 Thread Cyril Brulebois
Ivo De Decker (2015-02-14): > On Fri, Feb 13, 2015 at 09:11:20PM -0500, Michael Gilbert wrote: > > Please consider unblocking glibc. It fixes 5 security issues: > > https://security-tracker.debian.org/tracker/source-package/glibc > > > > unblock glibc/2.19-15 > > unblock-udeb glibc/2.19-15 > >

Bug#778444: unblock: brltty/5.2~20141018-4

2015-02-17 Thread Samuel Thibault
Cyril Brulebois, le Tue 17 Feb 2015 18:29:03 +0100, a écrit : > Yeah, it seems a little safer (at least mind-appeasing) to have another > pair of eyes looking at changes affecting (packages producing) udebs, > even if changes aren't supposed to affect udebs anyway. Right :) > Of course it comes w

Bug#778444: marked as done (unblock: brltty/5.2~20141018-4)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 18:43:48 +0100 with message-id <2ae9f02c62560dfab6c504267ab64...@dogguy.org> and subject line Re: Bug#778444: unblock: brltty/5.2~20141018-4 has caused the Debian Bug report #778444, regarding unblock: brltty/5.2~20141018-4 to be marked as done. This means that

Bug#778351: marked as done (unblock: isc-dhcp/4.3.1-6)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 18:46:28 +0100 with message-id and subject line Re: Bug#778351: unblock: isc-dhcp/4.3.1-6 has caused the Debian Bug report #778351, regarding unblock: isc-dhcp/4.3.1-6 to be marked as done. This means that you claim that the problem has been dealt with. If this

Bug#778368: marked as done (unblock: ltsp/5.5.4-3)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 18:45:38 +0100 with message-id <00d5d1dc7a11cde0c35d3f20a8b1a...@dogguy.org> and subject line Re: Bug#778368: unblock: ltsp/5.5.4-3 has caused the Debian Bug report #778368, regarding unblock: ltsp/5.5.4-3 to be marked as done. This means that you claim that the

Bug#777713: marked as done (unblock: xorg-server/2:1.16.4-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 18:47:10 +0100 with message-id and subject line Re: Bug#13: unblock: xorg-server/2:1.16.4-1 has caused the Debian Bug report #13, regarding unblock: xorg-server/2:1.16.4-1 to be marked as done. This means that you claim that the problem has been dealt w

Processed: tagging 778492

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 778492 + moreinfo Bug #778492 [release.debian.org] unblock: ndisc6/1.0.1-2 Added tag(s) moreinfo. > thanks Stopping processing here. Please contact me if you need assistance. -- 778492: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=77849

Bug#777042: marked as done (unblock: suricata/2.0.6-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 18:59:53 +0100 with message-id and subject line Re: Bug#777042: unblock: suricata/2.0.6-1 has caused the Debian Bug report #777042, regarding unblock: suricata/2.0.6-1 to be marked as done. This means that you claim that the problem has been dealt with. If this

Bug#776144: unblock: dbus/1.8.16-1

2015-02-17 Thread Mehdi Dogguy
Le 2015-02-10 11:05, Simon McVittie a écrit : Control: retitle 776144 unblock: dbus/1.8.16-1 On Tue, 03 Feb 2015 at 21:47:44 +, Simon McVittie wrote: While I'm waiting for the d-i ack anyway, I've uploaded dbus/1.8.14-2 to avoid the bad dbus/systemd trigger interactions in upgrades ... a

Bug#778366: marked as done (unblock: kfreebsd-10/10.1~svn274115-2)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 19:08:14 +0100 with message-id <5e90e597e50157a59ead4d1a9dbfd...@dogguy.org> and subject line Re: Bug#778366: unblock: kfreebsd-10/10.1~svn274115-2 has caused the Debian Bug report #778366, regarding unblock: kfreebsd-10/10.1~svn274115-2 to be marked as done. Th

Processed: tagging 776144

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 776144 + confirmed Bug #776144 [release.debian.org] unblock: dbus/1.8.16-1 Added tag(s) confirmed. > thanks Stopping processing here. Please contact me if you need assistance. -- 776144: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=7761

Bug#778636: unblock: cvsweb/3:3.0.6-8

2015-02-17 Thread Daniel Leidert
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Please unblock package cvsweb There is an incompatibility with Perl 5.18, which can be fixed by the patch added in 3:3.0.6-8. The bug itself

Re: The libhtp SONAME mismatch *is* a policy violation.

2015-02-17 Thread Mehdi Dogguy
Le 2015-02-16 23:09, Hilko Bengen a écrit : * Julien Cristau: 1. Override upstream's decision to change the SONAME with every release. I am not entirelysure how stable libhtp's API/ABI should be considered -- looking at changes and deciding on compatibility issues making those decisi

Bug#777040: marked as done (unblock: libhtp/0.5.16-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 19:38:39 +0100 with message-id <293e4f2c60242348285f676d83ea5...@dogguy.org> and subject line Re: The libhtp SONAME mismatch *is* a policy violation. has caused the Debian Bug report #777040, regarding unblock: libhtp/0.5.16-1 to be marked as done. This means th

Bug#778636: unblock: cvsweb/3:3.0.6-8

2015-02-17 Thread Mehdi Dogguy
Hi, Le 2015-02-17 19:06, Daniel Leidert a écrit : There is an incompatibility with Perl 5.18, which can be fixed by the patch added in 3:3.0.6-8. The bug itself has been reported with severity important. However the reporter speaks about "errors". Is this relevant for Perl >=5.18, or 5.18

Processed: tagging 776144

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 776144 + d-i Bug #776144 [release.debian.org] unblock: dbus/1.8.16-1 Added tag(s) d-i. > thanks Stopping processing here. Please contact me if you need assistance. -- 776144: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776144 Debian Bu

Re: concerns about the state of buildds for jessie

2015-02-17 Thread Niels Thykier
On 2015-02-12 13:52, Luca Falavigna wrote: > Hi, > > 2015-02-11 20:46 GMT+01:00 Peter Palfrader : >> It seems the buildd team is severely understaffed and needs help. > > If this rumor turns to be a reality, are there some prerequisites > potential volunteers could have a look to in the event the

Bug#775506: unblock: tbb/4.2~20140122-4

2015-02-17 Thread Mehdi Dogguy
Hi all, Le 2015-01-16 23:37, Jonathan Wiltshire a écrit : Control: tag -1 moreinfo On Fri, Jan 16, 2015 at 03:03:08PM +0100, Mathieu Malaterre wrote: Please unblock package tbb It fixes two grave bugs: #756233 & #762656 It also fixes a longer term issue, as depicted in comment: #775263#17 So

Bug#775892: marked as done (unblock: python-django/1.7.4-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 21:31:34 +0100 with message-id <902ce77295d150e829e84aec9cb80...@dogguy.org> and subject line Re: Bug#775892: unblock (pre-approval): python-django/1.7.3-1 has caused the Debian Bug report #775892, regarding unblock: python-django/1.7.4-1 to be marked as done. T

Bug#778281: unblock (pre-approval): freerdp/1.1.0~git20140921.1.440916e+dfsg1-3

2015-02-17 Thread Mehdi Dogguy
Hi, Le 2015-02-17 17:52, Mike Gabriel a écrit : no, the severity was set by the bug submitter IIRC. I recently downgraded the severity to important to avoid removal from testing and because of the malformed command line the bug submitter used. Nonetheless, segfaults should not happen and the

Processed: tagging 775506

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 775506 + moreinfo Bug #775506 [release.debian.org] unblock: tbb/4.2~20140122-5 Bug #776890 [release.debian.org] unblock: tbb/4.2~20140122-5 Added tag(s) moreinfo. Added tag(s) moreinfo. > thanks Stopping processing here. Please contact me if

Bug#778295: unblock: oar/2.5.4-2

2015-02-17 Thread Mehdi Dogguy
Tags: moreinfo Hi, Le 2015-02-13 11:24, Vincent Danjean a écrit : + * Fix oar-node pid file location (Closes: #772564) Accepted. + * Fix errors with the TRUNCATE SQL request which is incompatible with MySQL +and causes deadlocks with PostgreSQL (Closes: #773790) Accepted. + * F

Bug#768368: marked as done (unblock: wxglade/0.7.0-2)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 22:09:56 +0100 with message-id <53caa98617a28e51e4824d4981498...@dogguy.org> and subject line Re: Bug#768368: unblock: wxglade/0.7.0-2 has caused the Debian Bug report #768368, regarding unblock: wxglade/0.7.0-2 to be marked as done. This means that you claim th

Bug#769279: marked as done ((pre-approval) unblock: inn2)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 22:20:55 +0100 with message-id and subject line Re: Bug#769279: Bug#769046: inn2: Allow for better TLS configurability has caused the Debian Bug report #769279, regarding (pre-approval) unblock: inn2 to be marked as done. This means that you claim that the pro

Processed: tagging 778295

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 778295 + moreinfo Bug #778295 [release.debian.org] unblock: oar/2.5.4-2 Added tag(s) moreinfo. > thanks Stopping processing here. Please contact me if you need assistance. -- 778295: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778295 D

Processed: tagging 778636

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 778636 + moreinfo Bug #778636 [release.debian.org] unblock: cvsweb/3:3.0.6-8 Added tag(s) moreinfo. > thanks Stopping processing here. Please contact me if you need assistance. -- 778636: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778

Bug#770178: marked as done (unblock: blt/2.5.3+dfsg-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 23:34:22 +0100 with message-id <9430ecd82ada4510b7af9db268bd7...@dogguy.org> and subject line Re: Bug#770178: unblock: blt/2.5.3+dfsg-1 has caused the Debian Bug report #770178, regarding unblock: blt/2.5.3+dfsg-1 to be marked as done. This means that you claim

Bug#771520: marked as done (unblock: libsodium/1.0.1-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 23:38:25 +0100 with message-id <956dd58fcde051d86488c21bc0821...@dogguy.org> and subject line Re: Bug#771520: unblock: libsodium/1.0.1-1 has caused the Debian Bug report #771520, regarding unblock: libsodium/1.0.1-1 to be marked as done. This means that you clai

Bug#778653: unblock: procmail/3.22-24

2015-02-17 Thread Moritz Muehlenhoff
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package procmail. It fixes several heap overflows and memory corruptions spotted in recent fuzzing attempts (one has been assigned CVE-2014-9681). unblock procmail/3.22-24 C

Bug#769961: marked as done (unblock android-permissions/0.2)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 23:41:10 +0100 with message-id and subject line Re: Bug#769961: unblock android-permissions/0.2 has caused the Debian Bug report #769961, regarding unblock android-permissions/0.2 to be marked as done. This means that you claim that the problem has been dealt w

Bug#771607: marked as done (unblock: brltty/5.2~20141018-2)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 23:45:32 +0100 with message-id and subject line Re: Bug#771607: unblock: brltty/5.2~20141018-2 has caused the Debian Bug report #771607, regarding unblock: brltty/5.2~20141018-2 to be marked as done. This means that you claim that the problem has been dealt wit

Bug#778653: unblock: procmail/3.22-24

2015-02-17 Thread Santiago Vila
On Tue, Feb 17, 2015 at 11:40:48PM +0100, Moritz Muehlenhoff wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: unblock > > Please unblock package procmail. It fixes several heap overflows > and memory corruptions spotted in recent fu

Bug#778653: unblock: procmail/3.22-24

2015-02-17 Thread Moritz Muehlenhoff
On Tue, Feb 17, 2015 at 11:40:48PM +0100, Moritz Muehlenhoff wrote: > Package: release.debian.org > Severity: normal > User: release.debian@packages.debian.org > Usertags: unblock > > Please unblock package procmail. It fixes several heap overflows > and memory corruptions spotted in recent fu

Bug#778653: marked as done (unblock: procmail/3.22-24)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Tue, 17 Feb 2015 23:47:47 +0100 with message-id and subject line Re: Bug#778653: unblock: procmail/3.22-24 has caused the Debian Bug report #778653, regarding unblock: procmail/3.22-24 to be marked as done. This means that you claim that the problem has been dealt with. If this

Processed: tagging 771772

2015-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 771772 - moreinfo Bug #771772 [release.debian.org] unblock: (pre-approval) libhibernate-validator-java/4.2.1-1 Removed tag(s) moreinfo. > thanks Stopping processing here. Please contact me if you need assistance. -- 771772: http://bugs.deb

Bug#772107: unblock: bind-dyndb-ldap/6.0-4

2015-02-17 Thread Mehdi Dogguy
From the diff, I see that there might be a missing dependency on bind9, cache directory not writable, default keytab file non-existent. There are other changes but didn't read them carefully, tbh. The changelog also seems in contradiction with the scripts since : + * rules, postinst: Create /va

Bug#775892: [Python-modules-team] Bug#775892: unblock (pre-approval): python-django/1.7.3-1

2015-02-17 Thread Mehdi Dogguy
Le 2015-02-17 23:46, Brian May a écrit : On 18 February 2015 at 07:31, Mehdi Dogguy wrote: Note that this not mean that we will accept (let's say) 1.7.5 next time. I assume you mean that when 1.7.5 comes out, we should make another unblock request? Yes. The idea is to not assume that a new

Bug#771701: (pre-approval) unblock: bareos/14.2.1+20141017gitc6c5b56-4

2015-02-17 Thread Mehdi Dogguy
Le 2014-12-03 13:13, Ivo De Decker a écrit : Control: tags -1 moreinfo Hi, On Tue, Dec 02, 2014 at 11:16:57AM +0100, Evgeni Golov wrote: % ssh coccia.debian.org dak ls bareos bareos | 14.2.1+20141017gitc6c5b56-4 | accepted| source, amd64 bareos | 14.2.1+20141017gitc6c5b56-4 |

Bug#772727: unblock: netplug/1.2.9.2-2

2015-02-17 Thread Mehdi Dogguy
Le 2015-02-18 00:35, Mehdi Dogguy a écrit : Le 2014-12-10 16:19, Adam D. Barratt a écrit : Control: tags -1 + moreinfo On 2014-12-10 14:34, Pali Rohár wrote: Please unblock package netplug New version of netplug package (1.2.9.2-2) which is on http://mentors.debian.org/package/netplug fix more

Bug#772727: marked as done (unblock: netplug/1.2.9.2-2)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Wed, 18 Feb 2015 00:35:30 +0100 with message-id and subject line Re: Bug#772727: unblock: netplug/1.2.9.2-2 has caused the Debian Bug report #772727, regarding unblock: netplug/1.2.9.2-2 to be marked as done. This means that you claim that the problem has been dealt with. If th

Bug#772704: marked as done (unblock: systemd-cron/1.4.2-1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Wed, 18 Feb 2015 00:26:56 +0100 with message-id <16f64ed6d91f0106fe1f46c845b15...@dogguy.org> and subject line Re: Bug#772704: unblock: systemd-cron/1.4.2-1 has caused the Debian Bug report #772704, regarding unblock: systemd-cron/1.4.2-1 to be marked as done. This means that yo

Bug#774519: marked as done (unblock: netscript-2.4/5.4.8)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Wed, 18 Feb 2015 00:48:13 +0100 with message-id <09dc07e81092604d7b3ff33cc5e92...@dogguy.org> and subject line Re: Bug#774519: unblock: netscript-2.4/5.4.8 has caused the Debian Bug report #774519, regarding unblock: netscript-2.4/5.4.8 to be marked as done. This means that you

Bug#775516: marked as done (unblock: uncrustify/0.59+dfsg1-1.1)

2015-02-17 Thread Debian Bug Tracking System
Your message dated Wed, 18 Feb 2015 00:51:13 +0100 with message-id <24a21ad93da47635d9789707e8e36...@dogguy.org> and subject line Re: Bug#775516: unblock: uncrustify/0.59+dfsg1-1.1 has caused the Debian Bug report #775516, regarding unblock: uncrustify/0.59+dfsg1-1.1 to be marked as done. This mea

Bug#775506: unblock: tbb/4.2~20140122-4

2015-02-17 Thread Steven Capper
Hi, arm64 should be building in -5, so shouldn't the arm64 reverse dependancies be unaffected? Under mips, mipsel, and s390x tbb fails to build unit tests due to missing/incorrect gcc atomics. I have very little confidence in the functional correctness of the reverse dependencies, so I would be inc

Bug#778665: unblock: logol/1.7.0-2

2015-02-17 Thread olivier sallou
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock X-CC: debian-...@lists.debian.org Please unblock package logol Logol package is affected by gridengine RC bug and removal request from Jessie (gridengine is RC buggy and effectively unmaint

Bug#771701: (pre-approval) unblock: bareos/14.2.1+20141017gitc6c5b56-4

2015-02-17 Thread Evgeni Golov
Hi Mehdi, On 02/18/2015 12:20 AM, Mehdi Dogguy wrote: > Evgeni, can you please tell how do you plan to fix #771870? TBH, at this > stage, the simpler solution as far as Jessie is concerned would be to > remove the package from Jessie for now... and work on a backport as soon > as Jessie is release