← Back to team overview

desktop-packages team mailing list archive

[Bug 1495273] [NEW] [FFe] Please merge xdg-utils 1.1.0~rc3+git20150907-1 from Debian unstable

 

Public bug reported:

Reason:
New upstream release. Fixes several bugs and improves support for GNOME, KDE5, LXDE, MATE, and Xfce.

The following bugs were linked to upstream bugs marked as fixed or easily determined to be fixed as a result of the new version:
* xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
* xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
* xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
* Typo in manpage of 'xdg-icon-resource' (LP: #996304)
* xdg-open (to gnome-open) fails to launch file:// URL with query string (LP: #396162)

The following Ubuntu patches were dropped because they were included upstream:
* mate-support.diff
* xfce-blanking.diff
* xdg-screensaver-dbus.patch
* xdg-update-menu-caonicalize-defaults.list.diff

The following patches were modified because portions of their fixes were included upstream:
* gnome-3.0.diff
* lp779156-lubuntu.diff

Testing:
* Verified dropped patches included upstream.
* Verified dropped code from updated patches included upstream.
* Verified: LP: #996304, #1388922

Build Log: https://launchpadlibrarian.net/217855130/buildlog_ubuntu-
wily-amd64.xdg-utils_1.1.0~rc3%2Bgit20150907-1ubuntu1_BUILDING.txt.gz

Changelog:
xdg-utils (1.1.0~rc3+git20150907-1ubuntu1) wily; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - debian/patches:
      * gnome-3.0.diff: Correctly open preferred browser with
        gnome-open (LP: #670128)
      * lp779156-lubuntu.diff: Add open_lxde and run_sylpheed function
        for improved LXDE and sylpheed support (LP: #779156)
      * xdg-screensaver-restore-timeout.diff: restore previous X11
        screensaver timeout when xdg-screensaver resume is used (LP: #1363540)
  * New upstream release fixes the following bugs:
    - xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
    - xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
    - xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
    - Typo in manpage of 'xdg-icon-resource' (LP: #996304)
    - xdg-open (to gnome-open) fails to launch file:// URL with query string
      (LP: #396162)

 -- Sean Davis <smd.seandavis@xxxxxxxxx>  Sun, 13 Sep 2015 12:39:10
-0400

xdg-utils (1.1.0~rc3+git20150907-1) unstable; urgency=medium

  * New upstream release. Closes: #773753, #754219.
    - Drop patch xdg-open-escape-sed.diff, applied upstream.
    - Drop patch xdg-open-spaces.diff, obsolete.
    - Drop patch command-injection.patch, obsolete.
    - Drop patch xdg-open-safe.diff, applied upstream.
    - Drop patch CVE-2015-1877.patch, obsolete.
    - Parses multiple sections in desktop files correctly. Closes: #776419.
    - URI scheme handlers should work now, even in generic mode.
      Closes: #678886.
    - mailto: URIs should work in MATE now. Closes: #770333.
    - xdg-screensaver should detect KDE5 correctly now.
      Closes: #798084, #792138.
  * Acknowledge NMUs. Closes: #685078, #691182, #773085, #777722.
  * Remove scripts/html/index.html when cleaning.
  * Bump debian/compat to 9.
  * Bump Standards-Version to 3.9.6 (no changes).
  * Add new location to debian/watch and add mangle rules for rc's.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 08 Sep 2015 20:57:26 +0200

xdg-utils (1.1.0~rc1+git20111210-7.4) unstable; urgency=medium

  * Non-maintainer upload.
  * Add CVE-2015-1877.patch patch.
    CVE-2015-1877: Command injection vulnerability due to local variables
    collision.
    Thanks to Jiri Horner <laeqten@xxxxxxxxx> (Closes: #777722)

 -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Fri, 20 Feb 2015 16:24:18
+0100

xdg-utils (1.1.0~rc1+git20111210-7.3) unstable; urgency=medium

  * Non-maintainer upload.
  * Fix command injection vulnerability in xdg-open (closes: #773085).

 -- Vincent Bernat <bernat@xxxxxxxxxx>  Sat, 10 Jan 2015 16:21:20 +0100

xdg-utils (1.1.0~rc1+git20111210-7.2) unstable; urgency=medium

  * Non-maintainer upload by the Security Team.
  * Fix command injection vulnerability in xdg-open (closes: #773085).

 -- Michael Gilbert <mgilbert@xxxxxxxxxx>  Wed, 31 Dec 2014 22:42:44
+0000

xdg-utils (1.1.0~rc1+git20111210-7.1) unstable; urgency=medium

  * Non-maintainer upload.
  * Add fix-bashism-use-of-echo.patch patch.
    Instead of using echo -e in xdg-email use directly /bin/echo. Fixes
    bashism use of echo and fixes opening of composer window in Thunderbird.
    (Closes: #685078, #691182)

 -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Thu, 03 Apr 2014 14:38:15
+0200

xdg-utils (1.1.0~rc1+git20111210-7) unstable; urgency=low

  * Set Multi-Arch: foreign. Closes: #688681.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 04 Mar 2013 12:38:14 +0100

xdg-utils (1.1.0~rc1+git20111210-6) unstable; urgency=low

  * Fix regression in patch xdg-open-escape-sed.diff. Because of
    insufficient quoting, files with spaces could not be opened in
    generic mode. Thanks to Jesse Hathaway for noticing this.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Sat, 11 Feb 2012 17:06:35 +0100

xdg-utils (1.1.0~rc1+git20111210-5) unstable; urgency=low

  * Add patch xdg-open-escape-sed.diff: Escape the sed replacement string
    in xdg-open when replacing command arguments for the generic
    method. Fixes issue with the '&' character in URLs.
    Thanks to Cyril Soldani. Closes: #654863.
  * Bump debhelper compat level to v8.
  * Add patch no-X.diff: Make xdg-open and xdg-email work without an X
    display. Closes: #654306.
  * Modify xdg-email-mutt-detect.diff so that it only tries to run mutt
    inside a terminal window if running under X.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 15 Jan 2012 12:01:31 +0100

xdg-utils (1.1.0~rc1+git20111210-4) unstable; urgency=low

  * Use 'set -e' in the for loops in debian/rules.
  * Only fallback on mutt if MAILER is not set and not running under a
    DE. Thanks to Jindřich Makovička. Closes: #653578.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Thu, 29 Dec 2011 15:46:25 +0100

xdg-utils (1.1.0~rc1+git20111210-3) unstable; urgency=medium

  * Medium urgency due to RC bugfix.
  * Build-depend on w3m, needed by xmlto to generate text output.
    Closes: #652781.
  * Run make with the C.UTF-8 locale to get correct characters in
    output.
  * Also preserve scripts/README during builds.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 20 Dec 2011 23:45:38 +0100

xdg-utils (1.1.0~rc1+git20111210-2) unstable; urgency=low

  * Fix debian/rules so that all scripts are really built from source.
    Closes: #652066.
  * Add patch xdg-open-spaces.diff: Single-double-quote argument to eval
    so that filenames with spaces can be opened. Closes: #652067.
  * Avoid .PHONY in debian/rules.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Wed, 14 Dec 2011 19:29:44 +0100

xdg-utils (1.1.0~rc1+git20111210-1) unstable; urgency=low

  * New upstream git snapshot b961235b197647d6649ef3d48d7cc2cecafe3d47.
  * Drop patches applied upstream:
    - xdg-mime-follow-symlinks.diff
    - x-www-browser.diff
    - xdg-mime-generic-use-mimetype.diff
    - bashisms.diff
    - xdg-screensaver-check-gnome.diff
  * Modify patches to make changes to scripts/xdg-*.in, instead of the
    generated scripts.
  * Also check for ~/.mutt/muttrc when deciding whether to use mutt as
    MUA or not. Thanks to martin f krafft. Closes: #648733.
  * Build scripts/xdg-* from *.in files.
  * Build-depend on xmlto and awk, as they are needed when building the
    scripts.
  * Also build the manual pages.
  * Bump Standards-Version to 3.9.2. No changes.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 12 Dec 2011 12:04:25 +0100

xdg-utils (1.1.0~rc1-3) unstable; urgency=low

  [ Per Olofsson ]
  * Remove debian/patches/xserver-blanking.diff, already applied
    upstream. Thanks to Tanguy Ortolo for spotting this.
    Closes: #647794.
  * Add patch xdg-screensaver-check-gnome.diff: Use DBus API to check if
    gnome-screensaver is running, as gnome-screensaver-command no longer
    returns correct exit status. Thanks to Tanguy Ortolo for noticing
    this. Closes: #647791.

  [ Ben Hutchings ]
  * Add patch xdg-screensaver-new-gnome.diff: Use DBus API for GNOME
    since gnome-screensaver-command --poke has been removed.
    Closes: #610155.

 -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 20 Nov 2011 17:38:38 +0100

** Affects: xdg-utils (Ubuntu)
     Importance: Undecided
         Status: New

** Description changed:

  Reason:
  New upstream release. Fixes several bugs and improves support for GNOME, KDE5, LXDE, MATE, and Xfce.
  
  The following bugs were linked to upstream bugs marked as fixed or easily determined to be fixed as a result of the new version:
  * xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
  * xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
  * xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
  * Typo in manpage of 'xdg-icon-resource' (LP: #996304)
  * xdg-open (to gnome-open) fails to launch file:// URL with query string (LP: #396162)
  
  The following Ubuntu patches were dropped because they were included upstream:
  * mate-support.diff
  * xfce-blanking.diff
  * xdg-screensaver-dbus.patch
  * xdg-update-menu-caonicalize-defaults.list.diff
  
  The following patches were modified because portions of their fixes were included upstream:
  * gnome-3.0.diff
  * lp779156-lubuntu.diff
  
  Testing:
  * Verified dropped patches included upstream.
  * Verified dropped code from updated patches included upstream.
  * Verified: LP #996304, #1388922
  
  Changelog:
  xdg-utils (1.1.0~rc3+git20150907-1ubuntu1) wily; urgency=low
  
-   * Merge from Debian unstable.  Remaining changes:
-     - debian/patches:
-       * gnome-3.0.diff: Correctly open preferred browser with 
-         gnome-open (LP: #670128)
-       * lp779156-lubuntu.diff: Add open_lxde and run_sylpheed function
-         for improved LXDE and sylpheed support (LP: #779156)
-       * xdg-screensaver-restore-timeout.diff: restore previous X11 
-         screensaver timeout when xdg-screensaver resume is used (LP: #1363540)
-   * New upstream release fixes the following bugs:
-     - xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
-     - xdg-desktop-menu uninstall hangs if menu file names have spaces 
-       (LP: #1432932)
-     - xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
-     - xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
-     - Typo in manpage of 'xdg-icon-resource' (LP: #996304)
-     - xdg-open (to gnome-open) fails to launch file:// URL with query string 
-       (LP: #396162)
- 
-  -- Sean Davis <smd.seandavis@xxxxxxxxx>  Sun, 13 Sep 2015 12:39:10
+   * Merge from Debian unstable.  Remaining changes:
+     - debian/patches:
+       * gnome-3.0.diff: Correctly open preferred browser with
+         gnome-open (LP: #670128)
+       * lp779156-lubuntu.diff: Add open_lxde and run_sylpheed function
+         for improved LXDE and sylpheed support (LP: #779156)
+       * xdg-screensaver-restore-timeout.diff: restore previous X11
+         screensaver timeout when xdg-screensaver resume is used (LP: #1363540)
+   * New upstream release fixes the following bugs:
+     - xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
+     - xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
+     - xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
+     - Typo in manpage of 'xdg-icon-resource' (LP: #996304)
+     - xdg-open (to gnome-open) fails to launch file:// URL with query string
+       (LP: #396162)
+ 
+  -- Sean Davis <smd.seandavis@xxxxxxxxx>  Sun, 13 Sep 2015 12:39:10
  -0400
  
  xdg-utils (1.1.0~rc3+git20150907-1) unstable; urgency=medium
  
-   * New upstream release. Closes: #773753, #754219.
-     - Drop patch xdg-open-escape-sed.diff, applied upstream.
-     - Drop patch xdg-open-spaces.diff, obsolete.
-     - Drop patch command-injection.patch, obsolete.
-     - Drop patch xdg-open-safe.diff, applied upstream.
-     - Drop patch CVE-2015-1877.patch, obsolete.
-     - Parses multiple sections in desktop files correctly. Closes: #776419.
-     - URI scheme handlers should work now, even in generic mode.
-       Closes: #678886.
-     - mailto: URIs should work in MATE now. Closes: #770333.
-     - xdg-screensaver should detect KDE5 correctly now.
-       Closes: #798084, #792138.
-   * Acknowledge NMUs. Closes: #685078, #691182, #773085, #777722.
-   * Remove scripts/html/index.html when cleaning.
-   * Bump debian/compat to 9.
-   * Bump Standards-Version to 3.9.6 (no changes).
-   * Add new location to debian/watch and add mangle rules for rc's.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 08 Sep 2015 20:57:26 +0200
+   * New upstream release. Closes: #773753, #754219.
+     - Drop patch xdg-open-escape-sed.diff, applied upstream.
+     - Drop patch xdg-open-spaces.diff, obsolete.
+     - Drop patch command-injection.patch, obsolete.
+     - Drop patch xdg-open-safe.diff, applied upstream.
+     - Drop patch CVE-2015-1877.patch, obsolete.
+     - Parses multiple sections in desktop files correctly. Closes: #776419.
+     - URI scheme handlers should work now, even in generic mode.
+       Closes: #678886.
+     - mailto: URIs should work in MATE now. Closes: #770333.
+     - xdg-screensaver should detect KDE5 correctly now.
+       Closes: #798084, #792138.
+   * Acknowledge NMUs. Closes: #685078, #691182, #773085, #777722.
+   * Remove scripts/html/index.html when cleaning.
+   * Bump debian/compat to 9.
+   * Bump Standards-Version to 3.9.6 (no changes).
+   * Add new location to debian/watch and add mangle rules for rc's.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 08 Sep 2015 20:57:26 +0200
  
  xdg-utils (1.1.0~rc1+git20111210-7.4) unstable; urgency=medium
  
-   * Non-maintainer upload.
-   * Add CVE-2015-1877.patch patch.
-     CVE-2015-1877: Command injection vulnerability due to local variables
-     collision.
-     Thanks to Jiri Horner <laeqten@xxxxxxxxx> (Closes: #777722)
- 
-  -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Fri, 20 Feb 2015 16:24:18
+   * Non-maintainer upload.
+   * Add CVE-2015-1877.patch patch.
+     CVE-2015-1877: Command injection vulnerability due to local variables
+     collision.
+     Thanks to Jiri Horner <laeqten@xxxxxxxxx> (Closes: #777722)
+ 
+  -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Fri, 20 Feb 2015 16:24:18
  +0100
  
  xdg-utils (1.1.0~rc1+git20111210-7.3) unstable; urgency=medium
  
-   * Non-maintainer upload.
-   * Fix command injection vulnerability in xdg-open (closes: #773085).
- 
-  -- Vincent Bernat <bernat@xxxxxxxxxx>  Sat, 10 Jan 2015 16:21:20 +0100
+   * Non-maintainer upload.
+   * Fix command injection vulnerability in xdg-open (closes: #773085).
+ 
+  -- Vincent Bernat <bernat@xxxxxxxxxx>  Sat, 10 Jan 2015 16:21:20 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-7.2) unstable; urgency=medium
  
-   * Non-maintainer upload by the Security Team.
-   * Fix command injection vulnerability in xdg-open (closes: #773085).
- 
-  -- Michael Gilbert <mgilbert@xxxxxxxxxx>  Wed, 31 Dec 2014 22:42:44
+   * Non-maintainer upload by the Security Team.
+   * Fix command injection vulnerability in xdg-open (closes: #773085).
+ 
+  -- Michael Gilbert <mgilbert@xxxxxxxxxx>  Wed, 31 Dec 2014 22:42:44
  +0000
  
  xdg-utils (1.1.0~rc1+git20111210-7.1) unstable; urgency=medium
  
-   * Non-maintainer upload.
-   * Add fix-bashism-use-of-echo.patch patch.
-     Instead of using echo -e in xdg-email use directly /bin/echo. Fixes
-     bashism use of echo and fixes opening of composer window in Thunderbird.
-     (Closes: #685078, #691182)
- 
-  -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Thu, 03 Apr 2014 14:38:15
+   * Non-maintainer upload.
+   * Add fix-bashism-use-of-echo.patch patch.
+     Instead of using echo -e in xdg-email use directly /bin/echo. Fixes
+     bashism use of echo and fixes opening of composer window in Thunderbird.
+     (Closes: #685078, #691182)
+ 
+  -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Thu, 03 Apr 2014 14:38:15
  +0200
  
  xdg-utils (1.1.0~rc1+git20111210-7) unstable; urgency=low
  
-   * Set Multi-Arch: foreign. Closes: #688681.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 04 Mar 2013 12:38:14 +0100
+   * Set Multi-Arch: foreign. Closes: #688681.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 04 Mar 2013 12:38:14 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-6) unstable; urgency=low
  
-   * Fix regression in patch xdg-open-escape-sed.diff. Because of
-     insufficient quoting, files with spaces could not be opened in
-     generic mode. Thanks to Jesse Hathaway for noticing this.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Sat, 11 Feb 2012 17:06:35 +0100
+   * Fix regression in patch xdg-open-escape-sed.diff. Because of
+     insufficient quoting, files with spaces could not be opened in
+     generic mode. Thanks to Jesse Hathaway for noticing this.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Sat, 11 Feb 2012 17:06:35 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-5) unstable; urgency=low
  
-   * Add patch xdg-open-escape-sed.diff: Escape the sed replacement string
-     in xdg-open when replacing command arguments for the generic
-     method. Fixes issue with the '&' character in URLs.
-     Thanks to Cyril Soldani. Closes: #654863.
-   * Bump debhelper compat level to v8.
-   * Add patch no-X.diff: Make xdg-open and xdg-email work without an X
-     display. Closes: #654306.
-   * Modify xdg-email-mutt-detect.diff so that it only tries to run mutt
-     inside a terminal window if running under X.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 15 Jan 2012 12:01:31 +0100
+   * Add patch xdg-open-escape-sed.diff: Escape the sed replacement string
+     in xdg-open when replacing command arguments for the generic
+     method. Fixes issue with the '&' character in URLs.
+     Thanks to Cyril Soldani. Closes: #654863.
+   * Bump debhelper compat level to v8.
+   * Add patch no-X.diff: Make xdg-open and xdg-email work without an X
+     display. Closes: #654306.
+   * Modify xdg-email-mutt-detect.diff so that it only tries to run mutt
+     inside a terminal window if running under X.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 15 Jan 2012 12:01:31 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-4) unstable; urgency=low
  
-   * Use 'set -e' in the for loops in debian/rules.
-   * Only fallback on mutt if MAILER is not set and not running under a
-     DE. Thanks to Jindřich Makovička. Closes: #653578.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Thu, 29 Dec 2011 15:46:25 +0100
+   * Use 'set -e' in the for loops in debian/rules.
+   * Only fallback on mutt if MAILER is not set and not running under a
+     DE. Thanks to Jindřich Makovička. Closes: #653578.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Thu, 29 Dec 2011 15:46:25 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-3) unstable; urgency=medium
  
-   * Medium urgency due to RC bugfix.
-   * Build-depend on w3m, needed by xmlto to generate text output.
-     Closes: #652781.
-   * Run make with the C.UTF-8 locale to get correct characters in
-     output.
-   * Also preserve scripts/README during builds.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 20 Dec 2011 23:45:38 +0100
+   * Medium urgency due to RC bugfix.
+   * Build-depend on w3m, needed by xmlto to generate text output.
+     Closes: #652781.
+   * Run make with the C.UTF-8 locale to get correct characters in
+     output.
+   * Also preserve scripts/README during builds.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 20 Dec 2011 23:45:38 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-2) unstable; urgency=low
  
-   * Fix debian/rules so that all scripts are really built from source.
-     Closes: #652066.
-   * Add patch xdg-open-spaces.diff: Single-double-quote argument to eval
-     so that filenames with spaces can be opened. Closes: #652067.
-   * Avoid .PHONY in debian/rules.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Wed, 14 Dec 2011 19:29:44 +0100
+   * Fix debian/rules so that all scripts are really built from source.
+     Closes: #652066.
+   * Add patch xdg-open-spaces.diff: Single-double-quote argument to eval
+     so that filenames with spaces can be opened. Closes: #652067.
+   * Avoid .PHONY in debian/rules.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Wed, 14 Dec 2011 19:29:44 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-1) unstable; urgency=low
  
-   * New upstream git snapshot b961235b197647d6649ef3d48d7cc2cecafe3d47.
-   * Drop patches applied upstream:
-     - xdg-mime-follow-symlinks.diff
-     - x-www-browser.diff
-     - xdg-mime-generic-use-mimetype.diff
-     - bashisms.diff
-     - xdg-screensaver-check-gnome.diff
-   * Modify patches to make changes to scripts/xdg-*.in, instead of the
-     generated scripts.
-   * Also check for ~/.mutt/muttrc when deciding whether to use mutt as
-     MUA or not. Thanks to martin f krafft. Closes: #648733.
-   * Build scripts/xdg-* from *.in files.
-   * Build-depend on xmlto and awk, as they are needed when building the
-     scripts.
-   * Also build the manual pages.
-   * Bump Standards-Version to 3.9.2. No changes.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 12 Dec 2011 12:04:25 +0100
+   * New upstream git snapshot b961235b197647d6649ef3d48d7cc2cecafe3d47.
+   * Drop patches applied upstream:
+     - xdg-mime-follow-symlinks.diff
+     - x-www-browser.diff
+     - xdg-mime-generic-use-mimetype.diff
+     - bashisms.diff
+     - xdg-screensaver-check-gnome.diff
+   * Modify patches to make changes to scripts/xdg-*.in, instead of the
+     generated scripts.
+   * Also check for ~/.mutt/muttrc when deciding whether to use mutt as
+     MUA or not. Thanks to martin f krafft. Closes: #648733.
+   * Build scripts/xdg-* from *.in files.
+   * Build-depend on xmlto and awk, as they are needed when building the
+     scripts.
+   * Also build the manual pages.
+   * Bump Standards-Version to 3.9.2. No changes.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 12 Dec 2011 12:04:25 +0100
  
  xdg-utils (1.1.0~rc1-3) unstable; urgency=low
  
-   [ Per Olofsson ]
-   * Remove debian/patches/xserver-blanking.diff, already applied
-     upstream. Thanks to Tanguy Ortolo for spotting this.
-     Closes: #647794.
-   * Add patch xdg-screensaver-check-gnome.diff: Use DBus API to check if
-     gnome-screensaver is running, as gnome-screensaver-command no longer
-     returns correct exit status. Thanks to Tanguy Ortolo for noticing
-     this. Closes: #647791.
- 
-   [ Ben Hutchings ]
-   * Add patch xdg-screensaver-new-gnome.diff: Use DBus API for GNOME
-     since gnome-screensaver-command --poke has been removed.
-     Closes: #610155.
- 
-  -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 20 Nov 2011 17:38:38 +0100
+   [ Per Olofsson ]
+   * Remove debian/patches/xserver-blanking.diff, already applied
+     upstream. Thanks to Tanguy Ortolo for spotting this.
+     Closes: #647794.
+   * Add patch xdg-screensaver-check-gnome.diff: Use DBus API to check if
+     gnome-screensaver is running, as gnome-screensaver-command no longer
+     returns correct exit status. Thanks to Tanguy Ortolo for noticing
+     this. Closes: #647791.
+ 
+   [ Ben Hutchings ]
+   * Add patch xdg-screensaver-new-gnome.diff: Use DBus API for GNOME
+     since gnome-screensaver-command --poke has been removed.
+     Closes: #610155.
+ 
+  -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 20 Nov 2011 17:38:38 +0100

** Description changed:

  Reason:
  New upstream release. Fixes several bugs and improves support for GNOME, KDE5, LXDE, MATE, and Xfce.
  
  The following bugs were linked to upstream bugs marked as fixed or easily determined to be fixed as a result of the new version:
  * xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
  * xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
  * xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
  * Typo in manpage of 'xdg-icon-resource' (LP: #996304)
  * xdg-open (to gnome-open) fails to launch file:// URL with query string (LP: #396162)
  
  The following Ubuntu patches were dropped because they were included upstream:
  * mate-support.diff
  * xfce-blanking.diff
  * xdg-screensaver-dbus.patch
  * xdg-update-menu-caonicalize-defaults.list.diff
  
  The following patches were modified because portions of their fixes were included upstream:
  * gnome-3.0.diff
  * lp779156-lubuntu.diff
  
  Testing:
  * Verified dropped patches included upstream.
  * Verified dropped code from updated patches included upstream.
- * Verified: LP #996304, #1388922
+ * Verified: LP: #996304, #1388922
  
  Changelog:
  xdg-utils (1.1.0~rc3+git20150907-1ubuntu1) wily; urgency=low
  
    * Merge from Debian unstable.  Remaining changes:
      - debian/patches:
        * gnome-3.0.diff: Correctly open preferred browser with
          gnome-open (LP: #670128)
        * lp779156-lubuntu.diff: Add open_lxde and run_sylpheed function
          for improved LXDE and sylpheed support (LP: #779156)
        * xdg-screensaver-restore-timeout.diff: restore previous X11
          screensaver timeout when xdg-screensaver resume is used (LP: #1363540)
    * New upstream release fixes the following bugs:
      - xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
      - xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
      - xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
      - Typo in manpage of 'xdg-icon-resource' (LP: #996304)
      - xdg-open (to gnome-open) fails to launch file:// URL with query string
        (LP: #396162)
  
   -- Sean Davis <smd.seandavis@xxxxxxxxx>  Sun, 13 Sep 2015 12:39:10
  -0400
  
  xdg-utils (1.1.0~rc3+git20150907-1) unstable; urgency=medium
  
    * New upstream release. Closes: #773753, #754219.
      - Drop patch xdg-open-escape-sed.diff, applied upstream.
      - Drop patch xdg-open-spaces.diff, obsolete.
      - Drop patch command-injection.patch, obsolete.
      - Drop patch xdg-open-safe.diff, applied upstream.
      - Drop patch CVE-2015-1877.patch, obsolete.
      - Parses multiple sections in desktop files correctly. Closes: #776419.
      - URI scheme handlers should work now, even in generic mode.
        Closes: #678886.
      - mailto: URIs should work in MATE now. Closes: #770333.
      - xdg-screensaver should detect KDE5 correctly now.
        Closes: #798084, #792138.
    * Acknowledge NMUs. Closes: #685078, #691182, #773085, #777722.
    * Remove scripts/html/index.html when cleaning.
    * Bump debian/compat to 9.
    * Bump Standards-Version to 3.9.6 (no changes).
    * Add new location to debian/watch and add mangle rules for rc's.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 08 Sep 2015 20:57:26 +0200
  
  xdg-utils (1.1.0~rc1+git20111210-7.4) unstable; urgency=medium
  
    * Non-maintainer upload.
    * Add CVE-2015-1877.patch patch.
      CVE-2015-1877: Command injection vulnerability due to local variables
      collision.
      Thanks to Jiri Horner <laeqten@xxxxxxxxx> (Closes: #777722)
  
   -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Fri, 20 Feb 2015 16:24:18
  +0100
  
  xdg-utils (1.1.0~rc1+git20111210-7.3) unstable; urgency=medium
  
    * Non-maintainer upload.
    * Fix command injection vulnerability in xdg-open (closes: #773085).
  
   -- Vincent Bernat <bernat@xxxxxxxxxx>  Sat, 10 Jan 2015 16:21:20 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-7.2) unstable; urgency=medium
  
    * Non-maintainer upload by the Security Team.
    * Fix command injection vulnerability in xdg-open (closes: #773085).
  
   -- Michael Gilbert <mgilbert@xxxxxxxxxx>  Wed, 31 Dec 2014 22:42:44
  +0000
  
  xdg-utils (1.1.0~rc1+git20111210-7.1) unstable; urgency=medium
  
    * Non-maintainer upload.
    * Add fix-bashism-use-of-echo.patch patch.
      Instead of using echo -e in xdg-email use directly /bin/echo. Fixes
      bashism use of echo and fixes opening of composer window in Thunderbird.
      (Closes: #685078, #691182)
  
   -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Thu, 03 Apr 2014 14:38:15
  +0200
  
  xdg-utils (1.1.0~rc1+git20111210-7) unstable; urgency=low
  
    * Set Multi-Arch: foreign. Closes: #688681.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 04 Mar 2013 12:38:14 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-6) unstable; urgency=low
  
    * Fix regression in patch xdg-open-escape-sed.diff. Because of
      insufficient quoting, files with spaces could not be opened in
      generic mode. Thanks to Jesse Hathaway for noticing this.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Sat, 11 Feb 2012 17:06:35 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-5) unstable; urgency=low
  
    * Add patch xdg-open-escape-sed.diff: Escape the sed replacement string
      in xdg-open when replacing command arguments for the generic
      method. Fixes issue with the '&' character in URLs.
      Thanks to Cyril Soldani. Closes: #654863.
    * Bump debhelper compat level to v8.
    * Add patch no-X.diff: Make xdg-open and xdg-email work without an X
      display. Closes: #654306.
    * Modify xdg-email-mutt-detect.diff so that it only tries to run mutt
      inside a terminal window if running under X.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 15 Jan 2012 12:01:31 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-4) unstable; urgency=low
  
    * Use 'set -e' in the for loops in debian/rules.
    * Only fallback on mutt if MAILER is not set and not running under a
      DE. Thanks to Jindřich Makovička. Closes: #653578.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Thu, 29 Dec 2011 15:46:25 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-3) unstable; urgency=medium
  
    * Medium urgency due to RC bugfix.
    * Build-depend on w3m, needed by xmlto to generate text output.
      Closes: #652781.
    * Run make with the C.UTF-8 locale to get correct characters in
      output.
    * Also preserve scripts/README during builds.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 20 Dec 2011 23:45:38 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-2) unstable; urgency=low
  
    * Fix debian/rules so that all scripts are really built from source.
      Closes: #652066.
    * Add patch xdg-open-spaces.diff: Single-double-quote argument to eval
      so that filenames with spaces can be opened. Closes: #652067.
    * Avoid .PHONY in debian/rules.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Wed, 14 Dec 2011 19:29:44 +0100
  
  xdg-utils (1.1.0~rc1+git20111210-1) unstable; urgency=low
  
    * New upstream git snapshot b961235b197647d6649ef3d48d7cc2cecafe3d47.
    * Drop patches applied upstream:
      - xdg-mime-follow-symlinks.diff
      - x-www-browser.diff
      - xdg-mime-generic-use-mimetype.diff
      - bashisms.diff
      - xdg-screensaver-check-gnome.diff
    * Modify patches to make changes to scripts/xdg-*.in, instead of the
      generated scripts.
    * Also check for ~/.mutt/muttrc when deciding whether to use mutt as
      MUA or not. Thanks to martin f krafft. Closes: #648733.
    * Build scripts/xdg-* from *.in files.
    * Build-depend on xmlto and awk, as they are needed when building the
      scripts.
    * Also build the manual pages.
    * Bump Standards-Version to 3.9.2. No changes.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 12 Dec 2011 12:04:25 +0100
  
  xdg-utils (1.1.0~rc1-3) unstable; urgency=low
  
    [ Per Olofsson ]
    * Remove debian/patches/xserver-blanking.diff, already applied
      upstream. Thanks to Tanguy Ortolo for spotting this.
      Closes: #647794.
    * Add patch xdg-screensaver-check-gnome.diff: Use DBus API to check if
      gnome-screensaver is running, as gnome-screensaver-command no longer
      returns correct exit status. Thanks to Tanguy Ortolo for noticing
      this. Closes: #647791.
  
    [ Ben Hutchings ]
    * Add patch xdg-screensaver-new-gnome.diff: Use DBus API for GNOME
      since gnome-screensaver-command --poke has been removed.
      Closes: #610155.
  
   -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 20 Nov 2011 17:38:38 +0100

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xdg-utils in Ubuntu.
https://bugs.launchpad.net/bugs/1495273

Title:
  [FFe] Please merge xdg-utils 1.1.0~rc3+git20150907-1 from Debian
  unstable

Status in xdg-utils package in Ubuntu:
  New

Bug description:
  Reason:
  New upstream release. Fixes several bugs and improves support for GNOME, KDE5, LXDE, MATE, and Xfce.

  The following bugs were linked to upstream bugs marked as fixed or easily determined to be fixed as a result of the new version:
  * xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
  * xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
  * xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
  * Typo in manpage of 'xdg-icon-resource' (LP: #996304)
  * xdg-open (to gnome-open) fails to launch file:// URL with query string (LP: #396162)

  The following Ubuntu patches were dropped because they were included upstream:
  * mate-support.diff
  * xfce-blanking.diff
  * xdg-screensaver-dbus.patch
  * xdg-update-menu-caonicalize-defaults.list.diff

  The following patches were modified because portions of their fixes were included upstream:
  * gnome-3.0.diff
  * lp779156-lubuntu.diff

  Testing:
  * Verified dropped patches included upstream.
  * Verified dropped code from updated patches included upstream.
  * Verified: LP: #996304, #1388922

  Build Log: https://launchpadlibrarian.net/217855130/buildlog_ubuntu-
  wily-amd64.xdg-utils_1.1.0~rc3%2Bgit20150907-1ubuntu1_BUILDING.txt.gz

  Changelog:
  xdg-utils (1.1.0~rc3+git20150907-1ubuntu1) wily; urgency=low

    * Merge from Debian unstable.  Remaining changes:
      - debian/patches:
        * gnome-3.0.diff: Correctly open preferred browser with
          gnome-open (LP: #670128)
        * lp779156-lubuntu.diff: Add open_lxde and run_sylpheed function
          for improved LXDE and sylpheed support (LP: #779156)
        * xdg-screensaver-restore-timeout.diff: restore previous X11
          screensaver timeout when xdg-screensaver resume is used (LP: #1363540)
    * New upstream release fixes the following bugs:
      - xdg-mime query filetype does not work on KDE 5 (LP: #1454833)
      - xdg-open doesn't properly detect Xfce/Xubuntu (LP: #1388922)
      - xserver-blanking patch in Ubuntu duplicates code (LP: #1330386)
      - Typo in manpage of 'xdg-icon-resource' (LP: #996304)
      - xdg-open (to gnome-open) fails to launch file:// URL with query string
        (LP: #396162)

   -- Sean Davis <smd.seandavis@xxxxxxxxx>  Sun, 13 Sep 2015 12:39:10
  -0400

  xdg-utils (1.1.0~rc3+git20150907-1) unstable; urgency=medium

    * New upstream release. Closes: #773753, #754219.
      - Drop patch xdg-open-escape-sed.diff, applied upstream.
      - Drop patch xdg-open-spaces.diff, obsolete.
      - Drop patch command-injection.patch, obsolete.
      - Drop patch xdg-open-safe.diff, applied upstream.
      - Drop patch CVE-2015-1877.patch, obsolete.
      - Parses multiple sections in desktop files correctly. Closes: #776419.
      - URI scheme handlers should work now, even in generic mode.
        Closes: #678886.
      - mailto: URIs should work in MATE now. Closes: #770333.
      - xdg-screensaver should detect KDE5 correctly now.
        Closes: #798084, #792138.
    * Acknowledge NMUs. Closes: #685078, #691182, #773085, #777722.
    * Remove scripts/html/index.html when cleaning.
    * Bump debian/compat to 9.
    * Bump Standards-Version to 3.9.6 (no changes).
    * Add new location to debian/watch and add mangle rules for rc's.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 08 Sep 2015 20:57:26 +0200

  xdg-utils (1.1.0~rc1+git20111210-7.4) unstable; urgency=medium

    * Non-maintainer upload.
    * Add CVE-2015-1877.patch patch.
      CVE-2015-1877: Command injection vulnerability due to local variables
      collision.
      Thanks to Jiri Horner <laeqten@xxxxxxxxx> (Closes: #777722)

   -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Fri, 20 Feb 2015
  16:24:18 +0100

  xdg-utils (1.1.0~rc1+git20111210-7.3) unstable; urgency=medium

    * Non-maintainer upload.
    * Fix command injection vulnerability in xdg-open (closes: #773085).

   -- Vincent Bernat <bernat@xxxxxxxxxx>  Sat, 10 Jan 2015 16:21:20
  +0100

  xdg-utils (1.1.0~rc1+git20111210-7.2) unstable; urgency=medium

    * Non-maintainer upload by the Security Team.
    * Fix command injection vulnerability in xdg-open (closes: #773085).

   -- Michael Gilbert <mgilbert@xxxxxxxxxx>  Wed, 31 Dec 2014 22:42:44
  +0000

  xdg-utils (1.1.0~rc1+git20111210-7.1) unstable; urgency=medium

    * Non-maintainer upload.
    * Add fix-bashism-use-of-echo.patch patch.
      Instead of using echo -e in xdg-email use directly /bin/echo. Fixes
      bashism use of echo and fixes opening of composer window in Thunderbird.
      (Closes: #685078, #691182)

   -- Salvatore Bonaccorso <carnil@xxxxxxxxxx>  Thu, 03 Apr 2014
  14:38:15 +0200

  xdg-utils (1.1.0~rc1+git20111210-7) unstable; urgency=low

    * Set Multi-Arch: foreign. Closes: #688681.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 04 Mar 2013 12:38:14 +0100

  xdg-utils (1.1.0~rc1+git20111210-6) unstable; urgency=low

    * Fix regression in patch xdg-open-escape-sed.diff. Because of
      insufficient quoting, files with spaces could not be opened in
      generic mode. Thanks to Jesse Hathaway for noticing this.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Sat, 11 Feb 2012 17:06:35 +0100

  xdg-utils (1.1.0~rc1+git20111210-5) unstable; urgency=low

    * Add patch xdg-open-escape-sed.diff: Escape the sed replacement string
      in xdg-open when replacing command arguments for the generic
      method. Fixes issue with the '&' character in URLs.
      Thanks to Cyril Soldani. Closes: #654863.
    * Bump debhelper compat level to v8.
    * Add patch no-X.diff: Make xdg-open and xdg-email work without an X
      display. Closes: #654306.
    * Modify xdg-email-mutt-detect.diff so that it only tries to run mutt
      inside a terminal window if running under X.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 15 Jan 2012 12:01:31 +0100

  xdg-utils (1.1.0~rc1+git20111210-4) unstable; urgency=low

    * Use 'set -e' in the for loops in debian/rules.
    * Only fallback on mutt if MAILER is not set and not running under a
      DE. Thanks to Jindřich Makovička. Closes: #653578.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Thu, 29 Dec 2011 15:46:25 +0100

  xdg-utils (1.1.0~rc1+git20111210-3) unstable; urgency=medium

    * Medium urgency due to RC bugfix.
    * Build-depend on w3m, needed by xmlto to generate text output.
      Closes: #652781.
    * Run make with the C.UTF-8 locale to get correct characters in
      output.
    * Also preserve scripts/README during builds.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Tue, 20 Dec 2011 23:45:38 +0100

  xdg-utils (1.1.0~rc1+git20111210-2) unstable; urgency=low

    * Fix debian/rules so that all scripts are really built from source.
      Closes: #652066.
    * Add patch xdg-open-spaces.diff: Single-double-quote argument to eval
      so that filenames with spaces can be opened. Closes: #652067.
    * Avoid .PHONY in debian/rules.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Wed, 14 Dec 2011 19:29:44 +0100

  xdg-utils (1.1.0~rc1+git20111210-1) unstable; urgency=low

    * New upstream git snapshot b961235b197647d6649ef3d48d7cc2cecafe3d47.
    * Drop patches applied upstream:
      - xdg-mime-follow-symlinks.diff
      - x-www-browser.diff
      - xdg-mime-generic-use-mimetype.diff
      - bashisms.diff
      - xdg-screensaver-check-gnome.diff
    * Modify patches to make changes to scripts/xdg-*.in, instead of the
      generated scripts.
    * Also check for ~/.mutt/muttrc when deciding whether to use mutt as
      MUA or not. Thanks to martin f krafft. Closes: #648733.
    * Build scripts/xdg-* from *.in files.
    * Build-depend on xmlto and awk, as they are needed when building the
      scripts.
    * Also build the manual pages.
    * Bump Standards-Version to 3.9.2. No changes.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Mon, 12 Dec 2011 12:04:25 +0100

  xdg-utils (1.1.0~rc1-3) unstable; urgency=low

    [ Per Olofsson ]
    * Remove debian/patches/xserver-blanking.diff, already applied
      upstream. Thanks to Tanguy Ortolo for spotting this.
      Closes: #647794.
    * Add patch xdg-screensaver-check-gnome.diff: Use DBus API to check if
      gnome-screensaver is running, as gnome-screensaver-command no longer
      returns correct exit status. Thanks to Tanguy Ortolo for noticing
      this. Closes: #647791.

    [ Ben Hutchings ]
    * Add patch xdg-screensaver-new-gnome.diff: Use DBus API for GNOME
      since gnome-screensaver-command --poke has been removed.
      Closes: #610155.

   -- Per Olofsson <pelle@xxxxxxxxxx>  Sun, 20 Nov 2011 17:38:38 +0100

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xdg-utils/+bug/1495273/+subscriptions


Follow ups