[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#989860: marked as done (unblock: ieee-data/20210605.1)



Your message dated Wed, 16 Jun 2021 11:27:44 +0200
with message-id <CAM8zJQuf-iR9et5SPpdmgdjv2_iK6Cmvb0xaiQhHtuJRbUgTfQ@mail.gmail.com>
and subject line Re: Bug#989860: unblock: ieee-data/20210605.1
has caused the Debian Bug report #989860,
regarding unblock: ieee-data/20210605.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
989860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=989860
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
User: release.debian.org@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: samueloph@debian.org
Severity: normal

Please unblock package ieee-data

[ Reason ]
The package ieee-data provides the mapping between MAC address
prefixes and vendors and a script to update its data. We should always
try to provide the most up-to-date data out-of-the-box to our users.

I have prepared a new release for buster, with the updated data,
adding myself as an Uploader and fixing an error in d/copyright:
d/changelog:
* Update all txt and cvs files with data from Jun 05
* Add myself as an uploader
* d/copyright: Remove duplicate globbing patterns

[ Impact ]
We will ship outdated data in the package and the users will have to
manually update it, thus defeating half of the purpose of the package
(the "other half" purpose is to ship a script to update this data).
The data being updated in this upload should be kept up-to-date even
after bullseye gets released, so it's very likely that I'll send
bullseye-pu at some point in the future as well.

The data shipped by ieee-data is also used by other packages, and
lintian tries to enforce that[0].

[ Tests ]
The files were downloaded with the script shipped in the package and I
didn't spot any corruption of data.

[ Risks ]
Risk 1) To have corrupted data in the files. Easy to revert. Could
also be triggered by the package's own script to update its files.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [ ] attach debdiff against the package in testing

[ Other info ]
The diff is too big to be attached here.
Here is the list of commits by order of importance:
https://salsa.debian.org/debian/ieee-data/-/commit/585a84f746390c3d10a8d26165df9290e095ea01
https://salsa.debian.org/debian/ieee-data/-/commit/71c6bc5648bcbbdc78c05b6154d4bc77d533554f
https://salsa.debian.org/debian/ieee-data/-/commit/ad6729aa8334d2eca48d463c85a144aaaea5e15d
https://salsa.debian.org/debian/ieee-data/-/commit/151e027733524eafaa7e42bc69a80d54c178ec7a

* I just realized there's a typo on "cvs", it should be "csv", but
it's too late now.

unblock ieee-data/20210605.1

[0] https://lintian.debian.org/tags/package-installs-ieee-data

--
Samuel Henrique <samueloph>

--- End Message ---
--- Begin Message ---
Unblocked.

--- End Message ---

Reply to: