[ubuntu/xenial-proposed] xdg-utils 1.1.1-1ubuntu1 (Accepted)

Chad MILLER chad.miller at canonical.com
Mon Feb 1 14:00:17 UTC 2016


xdg-utils (1.1.1-1ubuntu1) xenial; urgency=low

  * Merge from Debian unstable. Remaining changes:
    - debian/patches/xdg-email-mutt-detect.diff
    - debian/patches/xdg-screensaver-restore-timeout.diff
    - debian/patches/lp779156-lubuntu.diff
    Removed patches because upstream implements:
    - xdg-email-envvar.diff
    - xdg-open-browser-multiword.diff
    - xdg-open-printf.diff
    - xdg-screensaver-new-gnome.diff
    - no-X.diff
    - fix-bashism-use-of-echo.patch
    - gnome-3.0.diff
    - filenames-with-spaces.patch
  * debian/patches/mimeappslist-file-location: "xdg-mime default"
    only set old deprecated mimeapps location. "xdg-mime query default"
    retrieved, but nothing could set.  (LP: #1518053)

xdg-utils (1.1.1-1) unstable; urgency=medium

  * New upstream release.
    - xdg-open: Handle whitespace in filenames and fix generic mode
      regression. Closes: #801048.
    - xdg-screensaver: Reset DPMS timer. Closes: #745340.
  * Update debian/watch, primary URL is working again.
  * Update Description.

xdg-utils (1.1.0-1) unstable; urgency=medium

  * New upstream release.
    - Adds references to specifications to the manuals. Closes: #800826.
    - xdg-open: Handle files with '?' and '#' in their names in generic mode.
      Closes: #800355.
    - xdg-settings: Detect generic DE instead of failing. Closes: #787791.
    - xdg-open, xdg-email: Add iceweasel to the list of fallback browsers.
      Closes: #788047.
    - xdg-open: Fall back to generic mode if gvfs-open and gnome-open are
      missing. Closes: #685304.
    - xdg-mime: Check ~/.config/mimeapps.list for default application.
      Closes: #800825.
  * Don't build html documentation, we don't install it anyway.
  * Update Description.
  * Update Homepage.

xdg-utils (1.1.0~rc3+git20150922-1) unstable; urgency=medium

  * Merge latest upstream git tree.
    - xdg-icon-resource: Don't try to install anything into /.
      Closes: #799741.
  * Remove autotests/Makefile in distclean target.

xdg-utils (1.1.0~rc3+git20150919-1) unstable; urgency=medium

  * Rebase on latest upstream git tree.
    - Drop the following patches which were applied upstream:
      + xdg-email-detect-icedove.patch
      + xdg-email-thunderbird-quoting.patch
      + xdg-email-try-xdg-open.patch
      + xdg-open-browser-multiword.diff
      + xdg-open-printf.diff
      + fix-bashism-use-of-echo.patch
  * Maintain Debian patches in git instead of using quilt patches.
  * Update git URLs in debian/control.
  * xdg-open: Try $BROWSER first in generic mode if it is set by the
    user. Closes: #799568.
  * Add an automated test suite (under development).

xdg-utils (1.1.0~rc3+git20150907-2) unstable; urgency=medium

  * Add upstream bug URL to xdg-open-browser-multiword.diff.
  * Use local variable in patch xdg-open-browser-multiword.diff.
  * Add upstream bug URL to patch xdg-open-printf.diff.
  * Add upstream bug URL to fix-bashism-use-of-echo.patch.
  * Add xdg-email-try-xdg-open.patch: Try using xdg-open in xdg-email's
    generic mode. Closes: #691259.
  * Only try to auto-detect Mutt in xdg-email in generic mode after we
    tried xdg-open.
  * Add xdg-email-detect-icedove.patch: Also detect Icedove in xdg-email
    for Thunderbird special handling.
  * Add xdg-email-thunderbird-quoting.patch: Don't quote header fields
    when calling Thunderbird from xdg-email.
  * Drop patch xdg-email-mutt-detect.diff. Currently difficult to pinpoint
    exactly when to use auto-detection.

Date: Thu, 28 Jan 2016 09:54:20 -0500
Changed-By: Chad MILLER <chad.miller at canonical.com>
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Signed-By: Daniel Holbach <daniel.holbach at ubuntu.com>
https://launchpad.net/ubuntu/+source/xdg-utils/1.1.1-1ubuntu1
-------------- next part --------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 28 Jan 2016 09:54:20 -0500
Source: xdg-utils
Binary: xdg-utils
Architecture: source
Version: 1.1.1-1ubuntu1
Distribution: xenial
Urgency: medium
Maintainer: Ubuntu Developers <ubuntu-devel-discuss at lists.ubuntu.com>
Changed-By: Chad MILLER <chad.miller at canonical.com>
Description:
 xdg-utils  - desktop integration utilities from freedesktop.org
Closes: 685304 691259 745340 787791 788047 799568 799741 800355 800825 800826 801048
Launchpad-Bugs-Fixed: 1518053
Changes:
 xdg-utils (1.1.1-1ubuntu1) xenial; urgency=low
 .
   * Merge from Debian unstable. Remaining changes:
     - debian/patches/xdg-email-mutt-detect.diff
     - debian/patches/xdg-screensaver-restore-timeout.diff
     - debian/patches/lp779156-lubuntu.diff
     Removed patches because upstream implements:
     - xdg-email-envvar.diff
     - xdg-open-browser-multiword.diff
     - xdg-open-printf.diff
     - xdg-screensaver-new-gnome.diff
     - no-X.diff
     - fix-bashism-use-of-echo.patch
     - gnome-3.0.diff
     - filenames-with-spaces.patch
   * debian/patches/mimeappslist-file-location: "xdg-mime default"
     only set old deprecated mimeapps location. "xdg-mime query default"
     retrieved, but nothing could set.  (LP: #1518053)
 .
 xdg-utils (1.1.1-1) unstable; urgency=medium
 .
   * New upstream release.
     - xdg-open: Handle whitespace in filenames and fix generic mode
       regression. Closes: #801048.
     - xdg-screensaver: Reset DPMS timer. Closes: #745340.
   * Update debian/watch, primary URL is working again.
   * Update Description.
 .
 xdg-utils (1.1.0-1) unstable; urgency=medium
 .
   * New upstream release.
     - Adds references to specifications to the manuals. Closes: #800826.
     - xdg-open: Handle files with '?' and '#' in their names in generic mode.
       Closes: #800355.
     - xdg-settings: Detect generic DE instead of failing. Closes: #787791.
     - xdg-open, xdg-email: Add iceweasel to the list of fallback browsers.
       Closes: #788047.
     - xdg-open: Fall back to generic mode if gvfs-open and gnome-open are
       missing. Closes: #685304.
     - xdg-mime: Check ~/.config/mimeapps.list for default application.
       Closes: #800825.
   * Don't build html documentation, we don't install it anyway.
   * Update Description.
   * Update Homepage.
 .
 xdg-utils (1.1.0~rc3+git20150922-1) unstable; urgency=medium
 .
   * Merge latest upstream git tree.
     - xdg-icon-resource: Don't try to install anything into /.
       Closes: #799741.
   * Remove autotests/Makefile in distclean target.
 .
 xdg-utils (1.1.0~rc3+git20150919-1) unstable; urgency=medium
 .
   * Rebase on latest upstream git tree.
     - Drop the following patches which were applied upstream:
       + xdg-email-detect-icedove.patch
       + xdg-email-thunderbird-quoting.patch
       + xdg-email-try-xdg-open.patch
       + xdg-open-browser-multiword.diff
       + xdg-open-printf.diff
       + fix-bashism-use-of-echo.patch
   * Maintain Debian patches in git instead of using quilt patches.
   * Update git URLs in debian/control.
   * xdg-open: Try $BROWSER first in generic mode if it is set by the
     user. Closes: #799568.
   * Add an automated test suite (under development).
 .
 xdg-utils (1.1.0~rc3+git20150907-2) unstable; urgency=medium
 .
   * Add upstream bug URL to xdg-open-browser-multiword.diff.
   * Use local variable in patch xdg-open-browser-multiword.diff.
   * Add upstream bug URL to patch xdg-open-printf.diff.
   * Add upstream bug URL to fix-bashism-use-of-echo.patch.
   * Add xdg-email-try-xdg-open.patch: Try using xdg-open in xdg-email's
     generic mode. Closes: #691259.
   * Only try to auto-detect Mutt in xdg-email in generic mode after we
     tried xdg-open.
   * Add xdg-email-detect-icedove.patch: Also detect Icedove in xdg-email
     for Thunderbird special handling.
   * Add xdg-email-thunderbird-quoting.patch: Don't quote header fields
     when calling Thunderbird from xdg-email.
   * Drop patch xdg-email-mutt-detect.diff. Currently difficult to pinpoint
     exactly when to use auto-detection.
Checksums-Sha1:
 e24820b305dcb0ae65bba398cf52be0865407789 1385 xdg-utils_1.1.1-1ubuntu1.dsc
 0f046491a4f43475f6371f3fb345cb26cedb5114 295213 xdg-utils_1.1.1.orig.tar.gz
 66e19a240e7fae04175f3ab28ba1ed7986816751 11624 xdg-utils_1.1.1-1ubuntu1.debian.tar.xz
Checksums-Sha256:
 61ecc1336d23c322a6090cb7031180b3dc98c38d86cc486bbafb5fa7e253c332 1385 xdg-utils_1.1.1-1ubuntu1.dsc
 b0dd63a2576e0bb16f1aa78d6ddf7d6784784a098d4df17161cd6a17c7bc4125 295213 xdg-utils_1.1.1.orig.tar.gz
 1d7a46ed6c07489d526460fe34900ed33143184607f2bedd39514f0d38dff453 11624 xdg-utils_1.1.1-1ubuntu1.debian.tar.xz
Files:
 51aff3c0c6c4a0e8bde93275f0e8ca67 1385 utils optional xdg-utils_1.1.1-1ubuntu1.dsc
 2d0aec6037769a5f138ff404b1bb4b15 295213 utils optional xdg-utils_1.1.1.orig.tar.gz
 3aaab230f75ed6d0f61b0f8e2f42c18b 11624 utils optional xdg-utils_1.1.1-1ubuntu1.debian.tar.xz
Original-Maintainer: Per Olofsson <pelle at debian.org>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlavYKoACgkQRjrlnQWd1esdNQCfX2Jlsjy7oHI6pHzwAncmi2B7
34AAn1+qF3tcK50vD6CwqKWkvXuPaj1t
=Ix6D
-----END PGP SIGNATURE-----


More information about the Xenial-changes mailing list