lp:debian/mumble

Created by James Westby and last modified
Get this branch:
bzr branch lp:debian/mumble
Members of Ubuntu branches can upload to this branch. Log in for directions.

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Status:
Development

Recent revisions

42. By Chris Knadle

* New stable maintenance release from 2015-07-15 Closes: #797788
* debian/compat:
    - Update from 7 to 9
      Update to debhelper 9 changes the filenames contained in mumble-dbg
      because dh_strip uses build-id in /usr/lib/debug (see #642158)
* debian/control:
    - Update debhelper build dependency from 7.0.8 to 9
    - Standards-Version updated to 3.9.6 (no changes needed)
    - Remove hardening-wrapper build dependency
      (now using dpkg-buildflags instead)
* debian/copyright:
    - Tweak from "GPU Public License" to "GNU General Public License" to
      appease lintian
* debian/mumble.menu:
    - Remove menu file to conform with [CTTE #741573]
* debian/patches:
    - Update 19-move-xlib-initializtion-earlier.diff for line offset fuzz
    - Remove 21-fix-compile-with-gcc-4.9.diff as it's been incorporated
    - Add 27-prevent-flooding-.xsession-errors.diff to stop .xsession
      being flooded with errors after waking from hibernation.
      Closes: #779836
      Thanks to François Gannaz <email address hidden> for reporting the
      bug and pointing to the bug report filed upstream that had a patch.
    - Add 30-Remove-flawed-MX-host-existence-check.diff to stop checking
      certificate email addresses via checking for a DNS 'A' record
      Closes: #787384
      Thanks to Brian M. Carlson <email address hidden> for
      reporting the bug and pointing to upstream issue #1178
    - Add 35-add-dpkg-buildflags.diff to add hardening flags to compiler.pri
      and overlay_gl.pro
* debian/po/pt_BR.po: Add Brazilian Portuguese support (Closes: #799422)
      Thanks to Adriano Rafael Gomes <email address hidden> for the
      translation
* debian/rules:
    - Update to switch from individual debhelper calls to dh with overrides.
    - Remove unused DEB_BUILD hardening-wrapper environment variables
* debian/upstream/signing-key.asc
    - Update for new Mumble upstream signing key from 2015-01-01
      http://mumble.info/gpg/mumble-auto-build-2015.asc
* debian/watch:
    - Update to watch only the "stable" upstream releases

41. By Chris Knadle

* debian/mumble-server.init
    - Remove file as it was included accidentily

40. By Chris Knadle

* New upstream stable release from 2014-08-09
* debian/control:
    - Remove uploader Thorvald Natvig <email address hidden> due to
      inactivity; thanks very much for your prior contributions.
* debian/patches:
    - Remove 23-fix-pulseaudio-segfault-pt1.diff
             24-fix-pulseaudio-segfault-pt2.diff
      Both patches incorporated upstream in 1.2.8
    - Add 25-make-logfiles-readable-by-adm.diff to make mumble-server log
      files readable by group adm. Closes: #759287
      Thanks to Jan Braun <email address hidden> for reporting the bug and
      submitting a patch.
* debian/mumble-server.postinst:
    - Add check for existance of mumble-server group entry before creation
      of group and user. Closes: #758833
      Thanks to William Martin <email address hidden> for reporting
      the bug and discussing a fix.

39. By Chris Knadle

* debian/patches:
    - Add 23-fix-pulseaudio-segfault-pt1.diff
          24-fix-pulseaudio-segfault-pt2.diff
      Fixes an uncommon segfault issue with PulseAudio

38. By Chris Knadle

* New upstream snapshot from 2014-07-04
* The mumble 1.2.8 source incorporates changes needed to compile with Clang.
  Thanks to Alexander <email address hidden> for reporting the bug.
  Closes: #753273
* debian/source/lintian-overrides:
    - Add override for new lintian error concerning hardening-wrapper being
      obsolete, isn't so based on #711193 despite lintian reporting such.
      Attempts to convert debian/rules to 'dh' and using dpkg build flags
      did not work as expected (both failed at least two of the
      hardening-check checks), so continuing build-depending on
      hardening-wrapper for now as it seems a better solution in this case.

37. By Chris Knadle

* New upstream snapshot from 2014-05-15
* This version contains two new security fixes. Closes: 748189
    - Mumble-SA-2014-005 CVE-2014-3755
         http://mumble.info/security/Mumble-SA-2014-005.txt
      SVG images with local file references could trigger client DoS
    - Mumble-SA-2014-006 CVE-2014-3756
         http://mumble.info/security/Mumble-SA-2014-006.txt
      The Mumble client did not properly HTML-escape some external strings
      before using them in a rich-text (HTML) context.
    - Thanks to Mikkel Krautz <email address hidden> for reporting the bug,
      thanks to Salvatore Bonaccorso <email address hidden> for reporting
      the bug in Debian.
* debian/rules:
    - Update to remove libmumble.so.1.2.6 via rm of libmumble.so.1.*
* debian/patches
    - Add 17-change-pulseaudio-role.diff
      Change role from "phone" to "game" to stop PulseAudio muting
      applications in the "music" and "video" roles
      (reported in #mumble in IRC on irc.freenode.net)
    - Add 19-move-xlib-initializtion-earlier.diff
      Move Xlib initialization earlier to fix crashing when setting a
      push-to-talk key. Closes: #744733
      Thanks to RedOmen <email address hidden> for reporting the bug, and
      Bas Wijnen <email address hidden> for finding a fix and creating a patch.
    - Add 21-fix-compile-with-gcc-4.9.diff
      Fixes FTBFS with gcc-4.9. Closes: 746882
      Thanks to Matthias Klose <email address hidden> for reporting the bug
      and to Dimitri John Ledkov <email address hidden> for
      submitting the patch from Christian Krause <email address hidden>

36. By Chris Knadle

* New upstream snapshot from 2014-02-18
* Adopt the package. Closes: #739997
* speech-dispatcher header file move incorporated upstream. Closes: #740605
  Test is done in mumble.pro for local speech-dispatcher version, so
  specifying version >= 0.8 in debian/control is not necessary.
  Thanks to Paul Gevers for the bug report and patch.
* debian/upstream/signing-key.asc
    - Add upstream signing key 4096R/0xADD011045FEF3A9A
      Mumble Automatic Build Infrastructure 2014
         <email address hidden>
      [expires: 2015-01-01]
* debian/watch:
    - Add pgpsigurlmangle option to have uscan check tarball signature
* debian/rules:
    - Remove debug file libmumble.so.1.2.5 which has no debug symbols
* debian/control:
    - Standards-Version updated to 3.9.5 (no changes needed)
    - Move speech-dispatcher from Recommends to Suggests. Closes: #676880
      Thanks to Eugene Lyubimkin for the bug report.
    - Remove Suggests on deprecated mumble-server-web package
    - Lower mumble-server dependency on dbus to Suggests. Closes: #731003
      Thanks to Klaus Ethgen for the bug report.
    - mumble-server: update description to remove deprecated D-Bus
      and mumble-server-web sections.
    - Add "encrypted" to package descriptions
    - Remove references to Ron Lee's Vcs, as all versions contained are
      obsolte and now also contain CVE-2014-0044, CVE-2014-0045.
* debian/patches:
    - Remove deprecated (upstream incorporated) patches:
        06-connect-dialog-hang-dee463ef.diff
        09-register-mumble-URL-handler.diff
        12-Mumble-SA-2014-001.patch
        14-Mumble-SA-2014-002.patch
    - Add 06-lsb-lower-dbus-dependency.diff
      Modify mumble-server.init to allow installing mumble-server
      without dbus (Part of #731003)
    - Add 12-mumble-server-disable-dbus.diff
      Modify mumble-server.ini to disable dbus and ice by default
      (Part of #731003)
* debian/mumble-server.README.Debian:
    - Udpate to explain init script console output (and lack thereof)

35. By Chris Knadle

* Non-maintainer upload.
* debian/patches
    - Add 12-Mumble-SA-2014-001.patch, 14-Mumble-SA-2014-002.patch
      to fix CVE-2014-0044, CVE-2014-0045. Closes: #737739

34. By Chris Knadle

* Non-maintainer upload.
* New (stable upstream) version from 2013-06-01 Closes: #728545
* Standards-Version: update to 3.9.4 (no changes needed)
* debian/control:
    - Switch from zeroc-ice34 to zeroc-ice35
      Closes: #726860
    - Remove g++-4.6 dependency
* debian/patches:
    - Remove deprecated quilt patches:
        10-use-celt-guard
        15-fix-noise-in-opus-mode
        20-add-opus-threshold-option
        25-add-codec-warnings
        30-opengl
    - Refresh patch 02-reject-with-ip-in-log.diff, add DEP3 headers
    - Update 05-lsb-description.diff to add DEP3 headers
    - Add 06-connect-dialog-hang-dee463ef.diff patch from Ubuntu PPA
    - Refresh patch 07-use-embedded-celt-baseline, rename with .diff,
      add DEP3 headers
    - Add 09-register-mumble-URL-handler.diff Closes: #706053
* debian/rules:
    - Remove g++-4.6 hardcoding
    - Add DEB_BUILD_HARDENING_BINDNOW=0, upstream's suggested fix
      for #691535. Closes: #712156
    - Update 'clean' target, 'rm -rf Ice' to allow rebuilding
* debian/mumble.install:
    - Update to ship libcelt0.so.0.7.0 only
* Add debian/mumble-server.init script
* Add debian/watch file to monitor
  http://mumble.info/snapshot/mumble-(*.)\.tar\.gz

33. By gregor herrmann

* Non-maintainer upload with maintainer's approval.
* Fix "Plugins: Failed to load libmumble.so: Cannot load library
  /usr/lib/mumble/libmumble.so: (/usr/lib/mumble/libmumble.so:
  undefined symbol: glPopClientAttrib)":

  new patch 30-opengl: link libmumble against libGL to make mumble-overlay /
  pre-loading libmumble work.

  Thanks to Daniel Kahn Gillmor for the bug report, Ron Lee for the
  suggested fix, and Chris Knadle for testing the patch.

  (Closes: #691535)

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:debian/squeeze/mumble
This branch contains Public information 
Everyone can see this information.

Subscribers