Bug#765359: [icedtea-7-plugin] Can't access security web page, virus?????

2014-11-21 Thread Matthias Klose
Control: tags -1 + moreinfo Control: severity -1 important I don't see anything in the cache which looks like applet code. How is this related to the icedtea plugin? -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#756522: bumblebee-nvidia: cannot access secondary gpu - error: Permission denied

2014-11-21 Thread Vincent Cheng
On Wed, Nov 19, 2014 at 4:36 AM, Marek Rusinowski marekrusinow...@gmail.com wrote: On Fri, 12 Sep 2014 13:13:43 +0200 Christian Lachner christian.lach...@gmail.com wrote: Hello everybody, jkwong888 at https://github.com/Bumblebee-Project/Bumblebee/issues/580 came up with a fix that actually

Bug#770429: Pre-approval for unblock: openstack-debian-images/1.0.0

2014-11-21 Thread Thomas Goirand
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock As per Neils request, here's a copy of my last mail asking for pre-approval for uploading openstack-debian-images/1.0.0. Dear release team, The package openstack-debian-images, when used

Bug#770431: CVE-2014-7821: DoS through invalid DNS configuration

2014-11-21 Thread Thomas Goirand
Package: neutron Version: 2014.1.3-5 Severity: important Tags: security patch OpenStack Security Advisory: 2014-039 CVE: CVE-2014-7821 Date: November 19, 2014 Title: Neutron DoS through invalid DNS configuration Reporter: Henry Yamauchi, Charles Neill and Michael Xin (Rackspace) Products: Neutron

Bug#770430: menu: Fails to launch qtconfig

2014-11-21 Thread Dan DeVoto
Package: menu Version: 2.1.47 Severity: normal Dear Maintainer, Using Openbox 3.5.2-8, when I attempt to launch qt4-qtconfig from the Openbox menu (under Debian -- Applications -- System -- Administration-- QtConfig) I get the following popup error: Failed to execute child process

Bug#770432: New location of jpylyzer source repo (old one now empty)

2014-11-21 Thread Mathieu Malaterre
Package: jpylyzer On Thu, Nov 20, 2014 at 6:39 PM, Johan van der Knijff johan.vanderkni...@kb.nl wrote: Hi Mathieu, Quick question: earlier this week the Open Planets Foundation changed its name to Open Preservation Foundation, and as part of the transition they renamed their git repos,

Bug#770434: CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload

2014-11-21 Thread Nguyen Cong
Package: tcpdump Version: 4.6.2 tags: Security Use following script for generate packet: #!/usr/bin/env python from socket import socket, AF_PACKET, SOCK_RAW s = socket(AF_PACKET, SOCK_RAW) s.bind((lo, 0)) olsr_frame =

Bug#770433: ksnapshot crashes if drag image over chromium window

2014-11-21 Thread Nikolay Shaplov (Swami Dhyan Nataraj)
Package: ksnapshot Version: 4:4.12.2-2 Severity: normal Dear Maintainer, If I drag an image from ksnapshot over a chromium window (I do not even should drop it) ksnapshot will crash. If this but is not reproducible for you, I can make a backtrace. But I think it hould be 100% reproducible

Bug#769634: unblock: picosat/960-1 and undertaker/1.6-2

2014-11-21 Thread Michael Tautschnig
On Thu, Nov 20, 2014 at 23:08:23 +, Jonathan Wiltshire wrote: On Sat, Nov 15, 2014 at 08:23:03AM +, Michael Tautschnig wrote: [...] While I am aware that new upstream releases are not desirable at this point, I would ask to consider this update to picosat nevertheless as the

Bug#766771: udev rules are reloaded on any event due to incomplete debian patch

2014-11-21 Thread Martin Pitt
Sjoerd Simons [2014-11-20 22:13 +0100]: Martin, I suspect this bug has been fixed due: * Replace our Debian hwdb.bin location patch with what got committed upstream. Run hwdb update with the new --usr option to keep current behaviour. Could you verify that ? Yes, very likely. Our

Bug#767902: please unblock libsdl2-gfx

2014-11-21 Thread Gianfranco Costamagna
Control: tags - moreinfo Hi Jonathan, sorry for the huge debdiff. The reason is that I stripped the upstream-generated doxygen stuff, part of this bug. They ship a minified jquery library, without the source code and the jquery that is actually in debian/sources/missing-sources *doesn't*

Bug#770105: script using perl -0 or sed -z

2014-11-21 Thread Erik Auerswald
Hi, the new line in the sessionclean script combines a lot of errrors: [ -x /usr/bin/lsof ] /usr/bin/lsof -w -l +d ${1} -F0 | sed -zne s/^n//p | xargs -0i echo touch -c -h '{}' * using -F0 instead of -F0n creates too much useless output * the -n option to sed is not supported by the sed from

Bug#756522: bumblebee-nvidia: cannot access secondary gpu - error: Permission denied

2014-11-21 Thread Marek Rusinowski
On Fri, 21 Nov 2014 00:06:11 -0800 Vincent Cheng vch...@debian.org wrote: On Wed, Nov 19, 2014 at 4:36 AM, Marek Rusinowski marekrusinow...@gmail.com wrote: On Fri, 12 Sep 2014 13:13:43 +0200 Christian Lachner christian.lach...@gmail.com wrote: Hello everybody, jkwong888 at

Bug#769022: Acknowledgement (systemd: /run/user/uid/pulse gets root as user instead of uid sometime)

2014-11-21 Thread Christian Hilgers
On Mon, Nov 10, 2014 at 07:15:06PM +, Debian Bug Tracking System wrote: close 769022 thanks After a reboot the problem was no longer visible, maybe systemd was not restarted after an update. Anyhow: No longer reproducible. Christian -- Christian Hilgers

Bug#770435: mate-desktop: Keyboard layout incorrectly set

2014-11-21 Thread Sébastien Hinderer
Package: mate-desktop Version: 1.8.1+dfsg1-2 Severity: normal Hi, In console mode, the keyboard layout is french, as expected. When the X server starts, its logs show that it is correctly loading the french keyboard layout. In MATE, when going to the Preferences menu, then keyboard, the

Bug#770406: libv8-3.14.5: Add libv8 virtual package with dep on latest libv8-#.#.#.

2014-11-21 Thread Jérémy Lal
Le jeudi 20 novembre 2014 à 17:45 -0800, Joseph Coffland a écrit : Package: libv8-3.14.5 Version: 3.14.5.8-8 Severity: normal -- System Information: Debian Release: jessie/sid APT prefers testing APT policy: (500, 'testing') Architecture: amd64 (x86_64) Foreign Architectures:

Bug#769569: [gnome-control-center] Connect/Disconnect to dual monitor setup restarts GNOME

2014-11-21 Thread Adnan Hodzic
Hey intrigeri, Hi Adnan, Adnan Hodzic wrote (19 Nov 2014 16:34:57 GMT) : However, what would be most interesting is the log for the failing mode this bug is primarily about, that is disconnecting the external monitor while GNOME is running, and seeing the session being restarted. May you please

Bug#770436: libcryptui: patch - fix logic flaw in the prompt recipients dialog

2014-11-21 Thread Vlad Orlov
Source: libcryptui Version: 3.12.2-1 Severity: important Tags: patch Hi, The prompt recipients dialog has been broken in one commit [1]. The attached patch fixes the logic there and makes seahorse-tool's encrypt command work again. Therefore, seahorse plugins for both Nautilus and Nemo should

Bug#770181: xscreensaver: Fails to properly lock and shut off screen in multiple scenarios

2014-11-21 Thread Tormod Volden
On Wed, Nov 19, 2014 at 9:29 PM, Jamie Zawinski wrote: On Nov 19, 2014, at 5:31 AM, John Goerzen wrote: 3) When moving the mouse or pressing a key to wake up the screen and unlock it, frequently the previous content of the screen will show up for a few seconds before it is blanked and the

Bug#770437: mirror submission for ftp.ir.debian.org

2014-11-21 Thread factoreal
Package: mirrors Severity: wishlist Submission-Type: new Site: ftp.ir.debian.org Aliases: debian.asis.io Aliases: ftp.asis.io Type: leaf Archive-architecture: ALL amd64 armel armhf hurd-i386 i386 kfreebsd-amd64 kfreebsd-i386 mips mipsel powerpc s390x sparc Archive-ftp: /debian/ Archive-http:

Bug#756522: bumblebee-nvidia: cannot access secondary gpu - error: Permission denied

2014-11-21 Thread Vincent Cheng
Hi Marek, On Fri, Nov 21, 2014 at 12:38 AM, Marek Rusinowski marekrusinow...@gmail.com wrote: On Fri, 21 Nov 2014 00:06:11 -0800 Vincent Cheng vch...@debian.org wrote: On Wed, Nov 19, 2014 at 4:36 AM, Marek Rusinowski marekrusinow...@gmail.com wrote: On Fri, 12 Sep 2014 13:13:43 +0200

Bug#586135: LAST WARNING!!

2014-11-21 Thread WEBMASTER
-- Your mailbox has exceeded one or more size limits set by your administrator webmail, you are required to update your account with in 72 hours or else your account will be closed. click the link below and fill in the details to update your account. == http://www.keryen.kz/help/upgrade.php

Bug#770438: unblock: phpmyadmin/4:4.2.12-1

2014-11-21 Thread Michal Čihař
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi this is pre-approval request to allow version upgrade for phpMyAdmin. The new upstream version was released yesterday with dozen of

Bug#770415: Bug#770434: CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload, Bug#770424: CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload, Bug#7704

2014-11-21 Thread Romain Francoise
Thanks. Upstream doesn't seem to have released official patches yet, or if they have they haven't kept me in the loop. I've asked for clarification on the mailing list. -- Romain Francoise rfranco...@debian.org http://people.debian.org/~rfrancoise/ -- To UNSUBSCRIBE, email to

Bug#767584: Typos in manpage

2014-11-21 Thread Simon Kainz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 The attached patch fixes some typos in the man pages. Bye, Simon -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQIcBAEBCgAGBQJUbwO3AAoJEBy08PeN7K/pgyYP/A+qpaZuTSnu39DatxqV4a4H /E73+48EnpR+jG5oWVqLwteN6RnPsNlTQdYyMbpwovj2eoU3hMofErqwp9TLfr3U

Bug#770439: unblock: neutron/2014.1.3-6 (CVE-2014-7821 fix: DoS through invalid DNS configuration)

2014-11-21 Thread Thomas Goirand
Package: release.debian.org Severity: important User: release.debian@packages.debian.org Usertags: unblock Dear release team, Version 2014.1.3-6 of Neutron include a fix for CVE-2014-7821: DoS through invalid DNS configuration. The fix is really minimal, it's basically a change in the regexp

Bug#767067: [deb...@jff-webhosting.net: Re: No twitter timeline update]

2014-11-21 Thread Xavier Claude
- Forwarded message from Jörg Frings-Fürst deb...@jff-webhosting.net - Date: Thu, 20 Nov 2014 05:40:24 +0100 From: Jörg Frings-Fürst deb...@jff-webhosting.net To: Xavier Claude cont...@xavierclaude.be Subject: Re: No twitter timeline update X-Mailer: Evolution 3.12.7-1 Hello Xavier, Am

Bug#769843: dpkg-maintscript-helper: Wrong pre-dependency information in man page

2014-11-21 Thread Stefan Fritsch
Hi Guillem, On Monday 17 November 2014 01:43:46, Guillem Jover wrote: I've fixed this now locally by bumping the version for both symlink commands to just 1.17.14, which avoids translation work, and targetting 1.17.22. Thanks. It seems a build-depends is also required, see #770421. Maybe you

Bug#770440: debian-policy: policy should mention systemd timers

2014-11-21 Thread Alexandre Detiste
Package: debian-policy Severity: normal Dear Maintainers, I've seen that util-linux was the first package that started providing a native systemd timer for fstrim, but this change got reverted. util-linux (2.25.2-3) unstable; urgency=medium * Ship fstrim timer/service units as examples only

Bug#770441: androidsdk-tools: Vcs-* fields do not point to a valid repository

2014-11-21 Thread James Cowgill
Source: androidsdk-tools Version: 22.2+git20130830~92d25d6-1 Severity: minor Hi, Currently the Vcs fields of this package point to: git://anonscm.debian.org/pkg-java/androidsdk-tools.git http://anonscm.debian.org/gitweb/?p=pkg-java/androidsdk-tools.git;a=summary but these pages don't exist, I

Bug#770415: Bug#770434: CVE-2014-8767 tcpdump denial of service in verbose mode using malformed OLSR payload, Bug#770424: CVE-2014-8769 tcpdump unreliable output using malformed AOVD payload, Bug#7704

2014-11-21 Thread Nguyen Cong
Thanks for your information. I already try on master branch of tcpdump on github, it seems that they haven't fixed it yet. Still see segfault message on dmesg. On 21/11/2014 16:10, Romain Francoise wrote: Thanks. Upstream doesn't seem to have released official patches yet, or if they have they

Bug#756522: bumblebee-nvidia: cannot access secondary gpu - error: Permission denied

2014-11-21 Thread Marek Rusinowski
On Fri, 2014-11-21 at 00:56 -0800, Vincent Cheng wrote: Hi Marek, On Fri, Nov 21, 2014 at 12:38 AM, Marek Rusinowski marekrusinow...@gmail.com wrote: On Fri, 21 Nov 2014 00:06:11 -0800 Vincent Cheng vch...@debian.org wrote: On Wed, Nov 19, 2014 at 4:36 AM, Marek Rusinowski

Bug#614423: Please provide real pkg-config (.pc) files for xmlrpc-c

2014-11-21 Thread Stéphane Aulery
Hello, I makes you follow the request of a user of Debian [1] about the system configuration of xmlrpc-c. A proposal had already taken place on the mailing list without getting any more [2]. Can you consider adopting the proposed solutions [2|3] to facilitate the work of distributions or is it

Bug#769612: unblock: bcache-tools/1.0.7-1

2014-11-21 Thread Filippo Giunchedi
hi, thanks for taking care of the release! On Sun, Nov 16, 2014 at 06:11:38PM +0100, intrigeri wrote: Control: tag -1 + moreinfo Hi Filippo, hi bcache-tools maintainers, [I'm not on the release team, just trying to give a hand.] Filippo Giunchedi wrote (15 Nov 2014 00:30:48 GMT) :

Bug#769380: python-mako: please make Multi-Arch:foreign

2014-11-21 Thread Helmut Grohne
Control: retitle -1 please make python-mako multiarch aware On Thu, Nov 13, 2014 at 08:34:05AM +0100, Johannes Schauer wrote: python-mako not being Multi-Arch:foreign is currently blocking 208 source packages from not being able to satisfy their crossbuild dependencies:

Bug#770442: fribid: FTBFS on arm64

2014-11-21 Thread Edmund Grimley Evans
Source: fribid Version: 1.0.4-2 It failed to build on arm64: http://buildd.debian.org/status/package.php?p=fribidsuite=sid The error was: ../npapi/prcpucfg.h:705:2: error: #error Unknown CPU architecture #error Unknown CPU architecture It seems easy to fix. You could replace #elif

Bug#770443: nmu: inkscape_0.91~pre2-1

2014-11-21 Thread Andreas Beckmann
Package: release.debian.org Severity: normal Tags: experimental User: release.debian@packages.debian.org Usertags: binnmu nmu inkscape_0.91~pre2-1 . ALL . experimental . -m Rebuild against imagemagick 6.8 No longer installable due to dependecies on libmagick*5. Andreas -- To

Bug#579531: Help to review a patch in ELisp

2014-11-21 Thread Remi Vanicat
Stéphane Aulery saul...@free.fr writes: Hello, I am looking for a person who knows enough to verify a ELisp patch. The patch is supposed to fix a problem of space in file names [1], upstream unfortunately does not have the in-house expertise [2]. Volunteers? The change to elisp only touch

Bug#770444: apt-dater: typos in manpage

2014-11-21 Thread Simon Kainz
Package: apt-dater Version: 1.0.1-1 Severity: minor Tags: patch Hello, please see the attached patch fixing some typos in the manpages. -- System Information: Debian Release: jessie/sid APT prefers testing-updates APT policy: (500, 'testing-updates'), (500, 'testing') Architecture: amd64

Bug#666726: debian-policy: Clarify if empty control fields are ollowed or not

2014-11-21 Thread Bill Allombert
On Fri, Nov 21, 2014 at 10:05:05AM +0900, Charles Plessy wrote: Le Fri, Nov 21, 2014 at 12:23:17AM +0500, Andrey Rahmatullin a écrit : Control: tags -1 + patch On Sat, Aug 04, 2012 at 11:19:15AM +0900, Charles Plessy wrote: How about the attached patch, that adds Its value must not be

Bug#770445: ITP: cruft-ng -- program that finds any cruft built up on your system / rewrite in C

2014-11-21 Thread Alexandre Detiste
Package: wnpp Severity: wishlist Dear Maintainers, *Package Name : cruft-ng Version : 0.1 Upstream Author : Alexandre Detiste (this is a native package). *URL : https://github.com/a-detiste/cruft-ng *License : GPL-2+ *Description : program that finds any cruft built up on your system

Bug#770442: fribid: FTBFS on arm64

2014-11-21 Thread Samuel Lidén Borell
On 2014-11-21 10:41, Edmund Grimley Evans wrote: It failed to build on arm64: http://buildd.debian.org/status/package.php?p=fribidsuite=sid The error was: ../npapi/prcpucfg.h:705:2: error: #error Unknown CPU architecture #error Unknown CPU architecture It seems easy to fix. You

Bug#770446: unblock: oslo.messaging/1.4.0.0+really+1.3.1-2

2014-11-21 Thread Thomas Goirand
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear release team, Since the last upload of Python and OpenSSL, oslo.messaging is broken, because we've removed PROTOCOL_SSLv3 (almost certainly, the intend is to prevent protocol

Bug#770342: [Pkg-sysvinit-devel] Bug#770342: dashism in /etc/init.d/bootlogs ?

2014-11-21 Thread Harald Dunkel
On Thu, 20 Nov 2014 17:57:55 +0100 Petter Reinholdtsen p...@hungry.com wrote: Could it be related to open file descriptors? Check /proc/pid/fd of involved processes. It some times causes hang during boot. While its stuck I see : root602 1 0 10:56 console 00:00:00 /bin/sh

Bug#769380: python-mako: please make Multi-Arch:foreign

2014-11-21 Thread Johannes Schauer
Hi, On Fri, 21 Nov 2014 10:41:03 +0100 Helmut Grohne hel...@subdivi.de wrote: Adding M-A:foreign is wrong. Suppose you are trying to satisfy python-mako:i386 on a system that is natively amd64. Then python-mako would satisfy this dependency and use python-markupsafe:amd64 in its installation

Bug#770146: RFS: gnustep-back/0.24.0-4 -- GNUstep GUI Backend [RC]

2014-11-21 Thread Paul Gevers
Control: owner -1 ! Control: tags -1 pending On 19-11-14 07:57, Yavor Doganov wrote: I'm looking for a sponsor for my package gnustep-back. Building now, etc... Paul signature.asc Description: OpenPGP digital signature

Bug#770342: [Pkg-sysvinit-devel] Bug#770342: dashism in /etc/init.d/bootlogs ?

2014-11-21 Thread Petter Reinholdtsen
[Harald Dunkel] Is there something unusual? Not that I can see, no. :( The 255 file descriptor was a bit unexpected to me, but I guess that is how the shell work. Is this different when using bash? -- Happy hacking Petter Reinholdtsen -- To UNSUBSCRIBE, email to

Bug#770224: RFS: gnustep-base/1.22.1-4+deb7u1 -- GNUstep Base library [RC SECURITY] [wheezy]

2014-11-21 Thread Paul Gevers
Control: owner -1 ! Control: tags -1 pending On 19-11-14 22:14, Yavor Doganov wrote: I am looking for a sponsor for my package gnustep-base. Building soon, etc... Paul signature.asc Description: OpenPGP digital signature

Bug#770447: use of ssl.PROTOCOL_SSLv3 which we don't support anymore

2014-11-21 Thread Thomas Goirand
Package: blender Version: 2.72.b+dfsg0-1 Severity: serious Hi, A rapid code search shows that blender uses: ssl_version=ssl.PROTOCOL_SSLv3 in release/scripts/addons/netrender/master.py:1161 However, this support has been removed in Debian. Therefore, it is possible that blender is broken. I

Bug#770448: Setting up libpam-modules-bin (1.1.8-3.1) hangs forever

2014-11-21 Thread Holger Levsen
package: libpam-modules-bin version: 1.1.8-3.1 severity: important x-debbugs-cc: upgrade-repo...@bugs.debian.org User: debian...@lists.debian.org Usertags: jenkins

Bug#770447: use of ssl.PROTOCOL_SSLv3 which we don't support anymore

2014-11-21 Thread Cyril Brulebois
Control: severity -1 important Thomas Goirand z...@debian.org (2014-11-21): Package: blender Version: 2.72.b+dfsg0-1 Severity: serious Hi, A rapid code search shows that blender uses: ssl_version=ssl.PROTOCOL_SSLv3 in release/scripts/addons/netrender/master.py:1161 However, this

Bug#770449: RFS: caml-crush/1.0.3-1 [ITP]

2014-11-21 Thread Thomas Calderon
Package: sponsorship-requests Severity: normal Dear mentors, I am looking for a sponsor for my package caml-crush * Package name: caml-crush Version : 1.0.3-1 Upstream Author : Ryad Benadjila, Thomas Calderon, Marion Daubignard * URL :

Bug#770439: unblock: neutron/2014.1.3-7 (CVE-2014-7821 fix: DoS through invalid DNS configuration)

2014-11-21 Thread Thomas Goirand
On 11/21/2014 05:18 PM, Thomas Goirand wrote: Package: release.debian.org Severity: important User: release.debian@packages.debian.org Usertags: unblock Dear release team, Version 2014.1.3-6 of Neutron include a fix for CVE-2014-7821: DoS through invalid DNS configuration. The fix

Bug#770427: direwolf patch uploaded

2014-11-21 Thread Iain R. Learmonth
fixed 770427 1.0-2 kthxbye Hi, This has now been uploaded. Thanks, Iain. -- e: i...@fsfe.orgw: iain.learmonth.me x: i...@jabber.fsfe.org t: +447875886930 c: MM6MVQ g: IO87we p: 1F72 607C 5FF2 CCD5 3F01 600D 56FF 9EA4 E984 6C49 pgpgb2KC7DmKR.pgp Description:

Bug#770448: Acknowledgement (Setting up libpam-modules-bin (1.1.8-3.1) hangs forever)

2014-11-21 Thread Holger Levsen
oh, and please reassign back to qa.debian.org if you think this is a bug in the jenkins.d.n setup :-) signature.asc Description: This is a digitally signed message part.

Bug#767295: [PATCH for-4.5 v2] libxc: don't leak buffer containing the uncompressed PV kernel

2014-11-21 Thread Ian Campbell
On Thu, 2014-11-20 at 22:13 -0500, Gedalya wrote: On 11/20/2014 03:21 PM, Konrad Rzeszutek Wilk wrote: On Thu, Nov 20, 2014 at 03:48:47PM +, Ian Campbell wrote: The libxc xc_dom_* infrastructure uses a very simple malloc memory pool which is freed by xc_dom_release. However the

Bug#767295: [Xen-devel] [PATCH for-4.5 v2] libxc: don't leak buffer containing the uncompressed PV kernel

2014-11-21 Thread Ian Campbell
On Fri, 2014-11-21 at 11:03 +, Ian Campbell wrote: http://man7.org/linux/man-pages/man3/mallopt.3.html also talks about various dynamic thresholds for growing and shrinking the heap. My guess is that we are bouncing up and down over some threshold with every other reboot. IOW I'm not

Bug#767227: [oss-security] Re: CVE request: lsyncd command injection

2014-11-21 Thread Michael Samuel
On 20 November 2014 17:55, cve-ass...@mitre.org wrote: Use CVE-2014-8990. The scope of this CVE ID includes both: 2. denial of service scenarios in which a user with write access to a local directory uses special characters to make synchronization fail (might have security

Bug#764630: missing JNI path in jarwrapper

2014-11-21 Thread Emmanuel Bourg
On Thu, 30 Oct 2014 10:36:02 +0100 Mathieu Malaterre ma...@debian.org wrote: Currently jarwrapper is used as backend for binfmts (not sure why this is not jexec). Anyway the script is incomplete, now that we have multi-arch JNI location: This is tricky, because if we add the multi arch path

Bug#770314: RFP: gpcslots2 -- text console casino for *nix

2014-11-21 Thread Stephen Gran
Hi, This is code by someone who routinely trolls Debian. I doubt we want any more poisonous upstreams in Debian, so I at least would prefer this never get packaged. Cheers, -- - | ,''`.

Bug#770451: unblock: direwolf/1.0-2

2014-11-21 Thread Iain R. Learmonth
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Please unblock package direwolf The version in unstable (1.0-2) fixes RC bug #768223. unblock direwolf/1.0-2 -- System Information: Debian Release: 7.6 APT prefers stable-updates APT

Bug#760426: [systemd] Logs gone after moving to systemd

2014-11-21 Thread Gergely Nagy
Control: retitle -1 syslog-ng: Remove dangling syslog.service symlink in preinst Control: tag -1 help The same dance will need to be done for syslog-ng-core (which ships syslog-ng.service) that rsyslog will be doing (see #741496). It's blocked until the proper steps to do the syslog.service

Bug#770450: gcc-snapshot: ICE with -O2 -fsanitize=undefined

2014-11-21 Thread Vincent Lefevre
Package: gcc-snapshot Version: 20141118-1 Severity: important Tags: upstream Forwarded: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=64016 $ gcc-snapshot -O2 -fsanitize=undefined -c gcc-ice.c gcc: internal compiler error: Segmentation fault (program cc1) Please submit a full bug report, with

Bug#770417: calendarserver: please do not run as root

2014-11-21 Thread Ximin Luo
On 21/11/14 04:12, Ximin Luo wrote: The log says [-] /usr/lib/python2.7/dist-packages/twisted/python/util.py:753: exceptions.UserWarning: tried to drop privileges and setuid 135 but uid is already 135; should we be root? Continuing. but this is just a warning; nothing bad has happened

Bug#770342: [Pkg-sysvinit-devel] Bug#770342: dashism in /etc/init.d/bootlogs ?

2014-11-21 Thread Harald Dunkel
On Fri, 21 Nov 2014 11:45:15 +0100 Petter Reinholdtsen p...@hungry.com wrote: [Harald Dunkel] Is there something unusual? Not that I can see, no. :( The 255 file descriptor was a bit unexpected to me, but I guess that is how the shell work. Is this different when using bash? This

Bug#730666: python-netcd4 ITP

2014-11-21 Thread Alastair McKinstry
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi, Relevant to this ITP a discussion on debian-science (see the link from the wiki here: https://wiki.debian.org/DebianScience/Meteorology ). Its important that the python/netcdf objects we use are compatible. Is python-netcdf4 compatible with

Bug#749722: libsss-sudo: modified /etc/nsswitch.conf after purge

2014-11-21 Thread Andreas Beckmann
On 2014-11-21 07:09, Timo Aaltonen wrote: So I guess it would make sense for base-files to add sudoers: files to the default nsswitch.conf? Yes. Could you file a bug, please? Andreas PS: I didn't check in detail, but may sudo-ldap need this entry, too? -- To UNSUBSCRIBE, email to

Bug#770452: tpb: [INTL:pt_BR] Brazilian Portuguese debconf templates translation

2014-11-21 Thread Adriano Rafael Gomes
Package: tpb Tags: l10n patch Severity: wishlist Hello, Please, Could you update the Brazilian Portuguese Translation? Attached you will find the file pt_BR.po. It is UTF-8 encoded and it is tested with msgfmt and podebconf-display-po. Kind regards. pt_BR.po.gz Description: Binary data

Bug#767055: gtk3.14 systray applets have awkward mouse click behaviour (was: Re: Bug#765964: mate-panel: Some notification menus hide on mouse up in notification area)

2014-11-21 Thread Andreas Henriksson
Hello Matt! Thanks for working on getting the package unblocked. On Thu, Nov 20, 2014 at 10:45:29PM -0500, Matt Horan wrote: Thanks Andreas! I verified that the version in unstable resolves the issue. I did not see an unblock request for the unstable version, so I filed #770414. I see

Bug#727649: syslog-ng memory leak when using templated filenames and rewrite rules

2014-11-21 Thread Gergely Nagy
Control: forwarded -1 https://github.com/balabit/syslog-ng/issues/308 Control: tag -1 upstream Control: found -1 3.5.6-2 Control: found -1 3.6.1-1 I managed to reproduce the problem on the latest upstream version too, and forwarded it upstream. During my tests, it seemed that the unix-stream()

Bug#768332: marked as done (lightspark FTBFS on arm64. fatal error: llvm/IR/Verifier.h: No such file or directory)

2014-11-21 Thread Jonathan Wiltshire
Control: notfound -1 0.7.2-6 On Fri, 21 Nov 2014 03:21:18 + peter green plugwash- urg...@p10link.net wrote: Anton Gladky wrote: WB-team, please give back this package on arm64. I have just checked it on asachi.debian.org and it builds fine. gb lightspark_0.7.2-6 . arm64 =20 Ok,

Bug#770414: unblock: gtk+3.0/3.14.5-1

2014-11-21 Thread Andreas Henriksson
Hello! On Fri, Nov 21, 2014 at 05:51:36AM +, Adam D. Barratt wrote: Control: tags -1 + moreinfo [...] That would need someone to provide the information requested in https://release.debian.org/jessie/freeze_policy.html#getting-unblocks Matt is aware of this information already. Hopefully

Bug#760414: [ola] Some sources are not included in your package

2014-11-21 Thread Scott Kitterman
On Wed, 17 Sep 2014 17:18:30 +0200 Wouter Verhelst wou...@debian.org wrote: severity 760414 wishlist tags 760414 + wontfix thanks Hi Bastien, On Wed, Sep 03, 2014 at 10:24:44PM +, bastien ROUCARIES wrote: Hi, Your package seems to include some files that lack sources in

Bug#770414: unblock: gtk+3.0/3.14.5-1

2014-11-21 Thread Adam D. Barratt
On 2014-11-21 12:08, Andreas Henriksson wrote: I can't speak for pochus intentions with the upload, but he should be well aware of our freeze situation Well indeed. :-) which probably meant he intended it to go into Jessie. I don't see any reason not to include it in Jessie so ACK from me.

Bug#770453: ufw: [INTL:pt_BR] Brazilian Portuguese debconf templates translation

2014-11-21 Thread Adriano Rafael Gomes
Package: ufw Tags: l10n patch Severity: wishlist Hello, Please, Could you update the Brazilian Portuguese Translation? Attached you will find the file pt_BR.po. It is UTF-8 encoded and it is tested with msgfmt and podebconf-display-po. Kind regards. pt_BR.po.gz Description: Binary data

Bug#767978: minidlna doesn not start at boot because network not yet up

2014-11-21 Thread JPT
Hi, minidlna does not start at boot time because the net is not yet up. [2014/11/21 12:59:06] getifaddr.c:73: error: ioctl(s, SIOCGIFADDR, ...): Cannot assign requested address [2014/11/21 12:59:06] getifaddr.c:73: error: ioctl(s, SIOCGIFADDR, ...): Cannot assign requested address [2014/11/21

Bug#770133: 770133

2014-11-21 Thread Sébastien Delafond
The github version (7c37de0) works fine here with python-gflags 1.5.1-2. Extra packages I had to install: python-gflags:all 1.5.1-2 python-httplib2:all 0.9+dfsg-2 python-tz:all 2012c+dfsg-0.1 python-google-apputils:all 0.4.1-1 python-uritemplate:all 0.6-1 python-oauth2client:all 1.2-3

Bug#770454: uptimed: [INTL:pt_BR] Brazilian Portuguese debconf templates translation

2014-11-21 Thread Adriano Rafael Gomes
Package: uptimed Tags: l10n patch Severity: wishlist Hello, Please, Could you update the Brazilian Portuguese Translation? Attached you will find the file pt_BR.po. It is UTF-8 encoded and it is tested with msgfmt and podebconf-display-po. Kind regards. pt_BR.po.gz Description: Binary data

Bug#770455: activemq: apt-get purge doesn't remove the symlinks in /etc/activemq/instances-enabled

2014-11-21 Thread Emmanuel Bourg
Source: activemq Version: 5.6.0+dfsg1-2 Severity: normal Purging an activemq installation leaves the symlinks in /etc/activemq/instances-enabled: ebourg@icare:~$ sudo apt-get purge activemq Reading package lists... Done Building dependency tree Reading state information... Done

Bug#734377: RFP: carbonate -- some primitive tools to help you manage your graphite clusters

2014-11-21 Thread Filippo Giunchedi
On Mon, Jan 06, 2014 at 04:22 PM, Andreas Rütten wrote: Package: wnpp Severity: wishlist X-Debbugs-CC: pkg-graphite-ma...@lists.alioth.debian.org * Package name: carbonate Version : 0.2.0 hi, a new upstream version has been released, I'm willing to sponsor the upload if

Bug#770412: grub-xen: fails to install in a chroot

2014-11-21 Thread Ian Campbell
On Fri, 2014-11-21 at 04:02 +0100, Andreas Beckmann wrote: during a test with piuparts I noticed your package failed to install. As per definition of the release team this makes the package too buggy for a release, thus the severity. Thanks. It seems like

Bug#769843: dpkg-maintscript-helper: Wrong pre-dependency information in man page

2014-11-21 Thread Raphael Hertzog
Hi, On Fri, 21 Nov 2014, Stefan Fritsch wrote: On Monday 17 November 2014 01:43:46, Guillem Jover wrote: I've fixed this now locally by bumping the version for both symlink commands to just 1.17.14, which avoids translation work, and targetting 1.17.22. Thanks. It seems a build-depends

Bug#770456: Please start a qemu process in domain 0.

2014-11-21 Thread Ian Campbell
Package: xen-utils-common Version: 4.4.0-1 Severity: important Tags: patch Under some circumstances the xl toolstack needs to create a loopback mount of a guest disk in dom0 (e.g. in order to run pygrub). Depending on the nature of the guest disk (e.g. qcow2 or raw file image based) this can

Bug#770457: eclipse-rcp: debian/rules build-arch does not install some files in eclipse-rcp

2014-11-21 Thread James Cowgill
Package: eclipse-rcp Version: 3.8.1-5.1 Severity: serious Justification: Policy 4.9 Control: block 769248 by -1 Hi, When building eclipse using dpkg-buildpackage -B, some files in the eclipse-rcp package are not installed. You can see this by comparing the list of files installed on amd64 vs

Bug#766670: Security fix without feature enhancement for 4.32.0 and 4.20.0

2014-11-21 Thread Osamu Aoki
(resent after subscribing with proper return path mail address) Hi, In Debian, its security update policy prohibits any new feature added with security updates. There are needs for updating 4.32.0 and 4.20.0 for the MITM security issues. CVE-2014-7273 CVE-2014-7274 CVE-2014-7275 I for one

Bug#770458: mono-xsp4: Please add native systemd unit

2014-11-21 Thread Felipe Sateler
Package: mono-xsp4 Version: 3.8-2 Severity: wishlist Tags: patch Hi, A native serviec file for mono-xsp4 would be very useful. Please find attached one that works here. I have discarded the contents of the default file since: a) Modifying arguments in systemd should be done on by override

Bug#770459: openrc: FTBFS on ppc64el

2014-11-21 Thread Julián Moreno Patiño
Package: openrc Version: 0.13.1-4 Severity: serious Hello, openrc 0.13.1-4 FTBFS on ppc64el: https://buildd.debian.org/status/fetch.php?pkg=openrcarch=ppc64elver=0.13.1-4stamp=1414375745 Relevant part: * Checking exported symbols in libeinfo.so (data) ... [ ok ] * Checking exported symbols

Bug#770451: unblock: direwolf/1.0-2

2014-11-21 Thread Jonathan Wiltshire
Control: tag -1 moreinfo On 2014-11-21 11:22, Iain R. Learmonth wrote: The version in unstable (1.0-2) fixes RC bug #768223. If the conflicting package is not in Jessie or Sid, why not just break+replace it? -- Jonathan Wiltshire j...@debian.org Debian

Bug#770414: unblock: gtk+3.0/3.14.5-1

2014-11-21 Thread Jonathan Wiltshire
Control: tag -1 confirmed On 2014-11-21 04:13, Matt Horan wrote: The issue was fixed in upstream commit d9a433d [1], which applies cleanly to the version in testing (3.14.4-2). If a patch would be preferred over a new version, I can confirm the patch works for me. Yes, please. -- Jonathan

Bug#770460: xen-utils-X.Y should recommend grub-xen-host

2014-11-21 Thread Ian Campbell
Package: xen-utils-4.4 Version: 4.4.0-1 Tags: patch grub-xen-host implements the dom0 side of the x86 pv bootloader protocol[0] and is now in unstable. This enables the use of pvgrub2 in preference to the less secure pygrub. The following patch makes the (trivial) change. Once I have a bug

Bug#770429: marked as done (Pre-approval for unblock: openstack-debian-images/1.0.0)

2014-11-21 Thread Jonathan Wiltshire
Control: reopen -1 Oops. -- Jonathan Wiltshire j...@debian.org Debian Developer http://people.debian.org/~jmw 4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC 74C3 5394 479D D352 4C51 directhex i have six years of solaris sysadmin

Bug#746393: confirm the bug.

2014-11-21 Thread Roman
Please update 2.3.2 to 2.3.3 or apply a fix from upstream. Is it really so hard? We like debian stable, when it and its packages are stable -- Best regards, Roman.

Bug#770412: grub-xen: fails to install in a chroot

2014-11-21 Thread Andreas Beckmann
On 2014-11-21 13:42, Ian Campbell wrote: On Fri, 2014-11-21 at 04:02 +0100, Andreas Beckmann wrote: It seems like https://piuparts.debian.org/sid/source/g/grub2.html doesn't show this result yet, I suppose this was run manually and/or by some other service? (or maybe there is some lag in the

Bug#754755: [rt.cpan.org #98683] libinline-java-perl: FTBFS on mips: test suite issues

2014-11-21 Thread Jurica Stanojkovic
Hello, Firstly, I have applied proposed patch. patch for Java/JNI.xs: --- a/Java/JNI.xs +++ b/Java/JNI.xs @@ -48,7 +48,7 @@ if ((*(env))-ExceptionCheck(env)){ (*(env))-ExceptionDescribe(env) ; (*(env))-ExceptionClear(env) ; - croak(msg) ; + croak(%s, msg) ; }

Bug#770332: pu: package dhcpcd5/5.5.6-1

2014-11-21 Thread Salvatore Bonaccorso
Hi Pierre, hi Adam, On Thu, Nov 20, 2014 at 09:51:51PM +0100, Pierre Schweitzer wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tested fine here. Couldn't find any PoC for CVE-2014-6060 though. I just uploaded the package prepared by Pierre. Only change to preivous debdiff is the

Bug#770181: xscreensaver: Fails to properly lock and shut off screen in multiple scenarios

2014-11-21 Thread John Goerzen
On 11/19/2014 02:29 PM, Jamie Zawinski wrote: On Nov 19, 2014, at 5:31 AM, John Goerzen jgoer...@complete.org wrote: 1) The monitor's power is often left on even when the screen is blanked. There is no way to fix this, because X11 sucks. http://www.jwz.org/xscreensaver/faq.html#hysteresis Hi

Bug#770459: openrc: FTBFS on ppc64el

2014-11-21 Thread Jonathan Wiltshire
Control: severity -1 important On 2014-11-21 13:07, Julián Moreno Patiño wrote: openrc 0.13.1-4 FTBFS on ppc64el: It's not a regression, so this is not RC. Thanks, -- Jonathan Wiltshire j...@debian.org Debian Developer

Bug#770461: upowerd become crazy after plug in my laptop

2014-11-21 Thread mourad
Package: upower Version: 0.99.1-3 Severity: important Dear Maintainer, * What led up to the situation? After standby cycle, using the laptop, and plugged it to power, upowerd become crazy and start to consume more and more memory and 100% of a cpu ! * What exactly did you do (or not do)

Bug#767765: libsane: fails to purge

2014-11-21 Thread Jörg Frings-Fürst
Hello Andreas, Am Dienstag, den 11.11.2014, 23:45 +0100 schrieb Andreas Beckmann: On Sun, 02 Nov 2014 19:45:53 +0100 =?ISO-8859-1?Q?J=F6rg_Frings=2DF=FCrst?= deb...@jff-webhosting.net wrote: + the version 1.0.24-4 was uploaded at 2014-10-27 + there are a bug with the same issue[2],

Bug#768548: rpcbind: LSB headers should provide $portmap virtual facility

2014-11-21 Thread Patrick Matthäi
Hello systemd maintainers, please CC me in your e-mails, I'm not subscribed to this list. Am 20.11.2014 um 17:31 schrieb Simon McVittie: It seems to me as though your dependency cycle is caused by vmware-tools.service. Please try removing the X-Start-Before from it and see whether that helps.

  1   2   3   4   >