Nettoyage du spam: janvier 2012

2012-02-02 Thread Christian PERRIER
Comme nous sommes en février 2012, il est désormais possible de traiter les archives du mois de janvier 2012 des listes francophones. N'oubliez bien sûr pas d'ajouter votre nom à la liste des relecteurs pour que nous sachions où nous en sommes. Détails du processus de nettoyage du spam sur: [0]

Things we wish upstream would know

2012-02-02 Thread Thomas Koch
Hi, some time ago I started to collect hints for upstream developers on a wiki page: http://wiki.debian.org/Java/UpstreamHints The page is intended for the audience of upstream developers who care that their software be included in a distribution and would be willing to do their part to make

Re: Things we wish upstream would know

2012-02-02 Thread Lars Wirzenius
On Thu, Feb 02, 2012 at 09:39:46AM +0100, Thomas Koch wrote: Hi, some time ago I started to collect hints for upstream developers on a wiki page: http://wiki.debian.org/Java/UpstreamHints I am Lars Wirzenius and I approve of this page. However, http://wiki.debian.org/UpstreamGuide is an

Re: Linux 3.2 in wheezy

2012-02-02 Thread Moritz Naumann
On 02.02.2012 02:21 Russell Coker wrote: Are there many users who need root containment but who won't have the resources to run Xen or KVM when the support for Squeeze ends? I am convinced there are several hosting providers and NGOs who use linux-vservers for (amongst other) the purpose of

Bug#658347: ITP: rudecgi -- C++ parser library for CGI applications

2012-02-02 Thread medhamsh
Package: wnpp Severity: wishlist Owner: medhamsh m...@medhamsh.org * Package name: rudecgi Version : 5.0.0 Upstream Author : Matthew Flood m...@rudeserver.com * URL : http://www.rudeserver.com/cgiparser/index.html * License : (GPL) Programming Lang: (C++)

Versionned dependencies

2012-02-02 Thread Tanguy Ortolo
Packages can currenctly declared dependencies on specific versions of other packages, with simple relations: , =, =, = and . For instance: Package: xul-ext-adblock-plus Depends: iceweasel (= 3.6.13) | iceape (= 2.1) | … While this is sufficient for most cases, it does not cover one

Re: Things we wish upstream would know

2012-02-02 Thread Andreas Tille
On Thu, Feb 02, 2012 at 09:39:46AM +0100, Thomas Koch wrote: some time ago I started to collect hints for upstream developers on a wiki page: http://wiki.debian.org/Java/UpstreamHints This is helpful. However, I do not see a point in advertising Git in this specific content. It is not

Re: Versionned dependencies

2012-02-02 Thread Alexander Reichle-Schmehl
Hi! Am 02.02.2012 10:54, schrieb Tanguy Ortolo: Packages can currenctly declared dependencies on specific versions of other packages, with simple relations: , =, =, = and . For instance: Package: xul-ext-adblock-plus Depends: iceweasel (= 3.6.13) | iceape (= 2.1) | … While this is

Re: Versionned dependencies

2012-02-02 Thread Mike Hommey
On Thu, Feb 02, 2012 at 11:14:43AM +0100, Alexander Reichle-Schmehl wrote: Hi! Am 02.02.2012 10:54, schrieb Tanguy Ortolo: Packages can currenctly declared dependencies on specific versions of other packages, with simple relations: , =, =, = and . For instance: Package:

Re: Versionned dependencies

2012-02-02 Thread Mike Hommey
On Thu, Feb 02, 2012 at 11:33:01AM +0100, Mike Hommey wrote: On Thu, Feb 02, 2012 at 11:14:43AM +0100, Alexander Reichle-Schmehl wrote: Hi! Am 02.02.2012 10:54, schrieb Tanguy Ortolo: Packages can currenctly declared dependencies on specific versions of other packages, with simple

Re: Versionned dependencies

2012-02-02 Thread Cyril Brulebois
Mike Hommey m...@glandium.org (02/02/2012): As discussed on irc, if you instead do iceweasel-api-3.6, iceweasel-api-4.0, etc. you end up having crazy dependencies like: Depends: iceweasel-api-3.6 | iceweasel-api-4.0 | iceweasel-api-5.0 | iceweasel-api-6.0 | ... | iceweasel-api-11.0 |

Bug#658356: ITP: libfusioninventory-agent-task-deploy-perl -- Software deployment support for FusionInvnetory

2012-02-02 Thread Gonéri Le Bouder
Package: wnpp Severity: wishlist Owner: Gonéri Le Bouder gon...@rulezlan.org * Package name: libfusioninventory-agent-task-deploy-perl Version : 1.0.9901 Upstream Author : Gonéri Le Bouder gon...@rulezlan.org * URL : http://www.fusioninventory.org/ * License

Re: Versionned dependencies

2012-02-02 Thread Mike Hommey
On Thu, Feb 02, 2012 at 12:10:17PM +0100, Cyril Brulebois wrote: Mike Hommey m...@glandium.org (02/02/2012): As discussed on irc, if you instead do iceweasel-api-3.6, iceweasel-api-4.0, etc. you end up having crazy dependencies like: Depends: iceweasel-api-3.6 | iceweasel-api-4.0 |

mass bug filing of 'deluser/delgroup: command not found' errors detected by piuparts

2012-02-02 Thread Andreas Beckmann
Hi, I'm planning to file bugs against all packages that currently fail the piuparts test with a 'deluser/delgroup: command not found' error in wheezy and sid. Currently 17 binary packages from 15 source packages are affected. Most of these errors happen during the 'postrm purge' phase because

Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Ondřej Surý
Crossposting to php-internals too since those are the guys who receive the bugreports... Debian unstable packages has recently disabled suhosin patch by default (it is still kept as optional part which could be enabled at compile time). I am trying to summarize the reasons why I have decided to

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Carlos Alberto Lopez Perez
On 02/02/12 14:31, Stefan Esser wrote: considering the fact that you write this email the very same day that a remote code execution vulnerability in PHP is found that is easy to exploit from remote and is greatly mitigated by the use of Suhosin you look pretty stupid. (In case of usage of

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Stefan Esser
Hello Ondřej, My personal feeling is that most people see suhosin as this is about security, thus it must be good. This combined with bad PHP security history makes everybody feel insecure when suhosin was removed, but the real question is if the suhosin is still really helping with PHP

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Pierre Joye
Hi Stefan, On Thu, Feb 2, 2012 at 2:31 PM, Stefan Esser ste...@nopiracy.de wrote: Hello Ondřej, My personal feeling is that most people see suhosin as this is about security, thus it must be good. This combined with bad PHP security history makes everybody feel insecure when suhosin was

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Stefan Esser
Hello Pierre, About the current flaw affecting 5.3/4, PHP and suhosin had bugs, and will have bugs. This is not really hot news. That does not affect this discussion. I know that for many years you have not understood the idea behind Suhosin, the concept of exploit mitigations. The only

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Josselin Mouette
Le jeudi 02 février 2012 à 02:14 +, Wookey a écrit : It wasn't at all obvious that the actual reason was a conspiracy to remove mime file support from evince. Now that I know about it, I'm not very impressed. Andreas has already expressed this annoyance so I won't say it again. Being

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Nico Golde
* Carlos Alberto Lopez Perez clo...@igalia.com [2012-02-02 14:46]: On 02/02/12 14:31, Stefan Esser wrote: considering the fact that you write this email the very same day that a remote code execution vulnerability in PHP is found that is easy to exploit from remote and is greatly

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Holger Levsen
On Donnerstag, 2. Februar 2012, Nico Golde wrote: http://thexploit.com/sec/critical-php-remote-vulnerability-introduced-in-fi x-for-php-hashtable-collision-dos/ Oh my... :( sigh. thanks Stefan, thanks Nico. -- To UNSUBSCRIBE, email to debian-devel-requ...@lists.debian.org with a subject

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Jonas Smedegaard
On 12-02-02 at 03:32pm, Josselin Mouette wrote: Le jeudi 02 février 2012 à 02:14 +, Wookey a écrit : It wasn't at all obvious that the actual reason was a conspiracy to remove mime file support from evince. Now that I know about it, I'm not very impressed. Andreas has already

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Stefan Esser
Ohh btw… I have walked the bug list for 5.3 mentioning suhosin[2] to actually at least partially support what I have just said. I have found few bugs where suhosin was causing a problems ([3],[4]) and a handful of bugs with have suhosin, cannot help. I know this isn't (and can't be) a

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Josselin Mouette
Le jeudi 02 février 2012 à 15:51 +0100, Jonas Smedegaard a écrit : The issue here (or at least at the dawn of this thread) is that some package maintainers have chosen to break something that used to work. Claiming that the mime-support system actually works is stretching reality as much as a

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Andrea Bolognani
On Thu, Feb 02, 2012 at 03:14:56PM +0100, Stefan Esser wrote: BTW: You should really really look into the history of PHP security and check for each of the last 8 years how many features were in Suhosin and later merged into PHP because of some nasty security problem. You will see that at

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Andreas Tille
On Thu, Feb 02, 2012 at 04:23:01PM +0100, Josselin Mouette wrote: Claiming that the mime-support system actually works is stretching reality as much as a bone who just met Chuck Norris’ fist. I fail to see a reason to fall back to polemics. The policy might claim it is the recommended way,

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Bernhard R. Link
* Josselin Mouette j...@debian.org [120202 16:23]: [the usual insults removed] The policy might claim it is the recommended way, but only a handful of programs, such as mutt and lynx, actually make use of this information. Or programs like see or everything using it that wants to savely run a

Re: mass bug filing of 'deluser/delgroup: command not found' errors detected by piuparts

2012-02-02 Thread Ian Jackson
Andreas Beckmann writes (mass bug filing of 'deluser/delgroup: command not found' errors detected by piuparts): Most of these errors happen during the 'postrm purge' phase because non-essential programs are called by the maintainer script without checking their existance. We had a

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Josselin Mouette
Le jeudi 02 février 2012 à 16:43 +0100, Andreas Tille a écrit : The policy might claim it is the recommended way, but only a handful of programs, such as mutt and lynx, actually make use of this information. Any reason you are leaving out those two programs (see, mc) which were

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Pierre Joye
hi Stefan, On Thu, Feb 2, 2012 at 3:14 PM, Stefan Esser ste...@nopiracy.de wrote: Hello Pierre, About the current flaw affecting 5.3/4, PHP and suhosin had bugs, and will have bugs. This is not really hot news. That does not affect this discussion. I know that for many years you have not

Re: Linux 3.2 in wheezy

2012-02-02 Thread Ben Hutchings
On Thu, 2012-02-02 at 09:29 +0200, Jonathan Carter (highvoltage) wrote: [...] We tried the 2.6.32 VZ kernel on squeeze / wheezy / lucid / precise - and it works. That's what I would expect, but it's good to know. We have a PPA[1] for our experimental packages too. We might run into bugs

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread jpauli
On Thu, Feb 2, 2012 at 4:49 PM, Pierre Joye pierre@gmail.com wrote: hi Stefan, On Thu, Feb 2, 2012 at 3:14 PM, Stefan Esser ste...@nopiracy.de wrote: Hello Pierre, About the current flaw affecting 5.3/4, PHP and suhosin had bugs, and will have bugs. This is not really hot news.

Re: lack of replacement for linux-vserver

2012-02-02 Thread Micah Anderson
Bernd Zeimetz be...@bzed.de writes: On 01/31/2012 10:37 PM, Ben Hutchings wrote: [...] If anyone wishes to volunteer to maintain VServer in Debian - you are very welcome, but please start by addressing the bugs filed against them in squeeze and reviewing the existing conflicts. If you can

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Ian Jackson
Josselin Mouette writes (Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)): Le jeudi 02 février 2012 à 15:51 +0100, Jonas Smedegaard a écrit : The issue here (or at least at the dawn of this thread) is that some

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Ian Jackson
[resent with 7-bit headers. apologies for any mangled names:] Pierre Joye writes (Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds): [...] But so far I failed to see other features in Suhosin that we need to implement without having more cons than pros. I know nearly

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Josselin Mouette
Le jeudi 02 février 2012 à 16:12 +, Ian Jackson a écrit : The correct approach it is not to unilaterally decide to do switch to some other half-implemented system, remove support for the previously working machinery, and demand that bug submitters write the compatibility code. The

Re: Call for volunteers to join DebConf Committee

2012-02-02 Thread Guido Trotter
Hi, I'd be happy to help, if you don't find any better suited candidate (if you have volunteers who are more expert than me, by all means go for them!!) I definitely have made it to plenty of debconfs, and sure hope to continue the trend. Thanks, Guido -- To UNSUBSCRIBE, email to

RE : mass bug filing of 'deluser/delgroup: command not found' errors detected by piuparts

2012-02-02 Thread PICCA Frédéric-Emmanuel
We had a conversation (here I think) last year about whether programs should be trying to automatically remove users in their postrm. IIRC the conclusion of that discussion the answer was that they should not, at least in the default case. We should double check this, before you submit your

Re: RE : mass bug filing of 'deluser/delgroup: command not found' errors detected by piuparts

2012-02-02 Thread Lars Wirzenius
On Thu, Feb 02, 2012 at 05:09:42PM +, PICCA Frédéric-Emmanuel wrote: We had a conversation (here I think) last year about whether programs should be trying to automatically remove users in their postrm. IIRC the conclusion of that discussion the answer was that they should not, at

Re: Linux 3.2 in wheezy

2012-02-02 Thread Vincent Bernat
OoO En cette nuit striée d'éclairs du jeudi 02 février 2012, vers 02:21, Russell Coker russ...@coker.com.au disait : However, a low profile container/virtualization solution is needed, and I know there is quite some demand for it: both some larger scale organisations and several

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Andreas Tille
On Thu, Feb 02, 2012 at 04:52:22PM +0100, Josselin Mouette wrote: However, to prove your point you need to mention counter examples which are actually failing to use mime-support or are actually broken because of using mime-support. Are you trying to troll, or do you actually not know

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Stas Malyshev
Hi! I know that for many years you have not understood the idea behind Suhosin, the concept of exploit mitigations. I think we have a difference of approaches here, and it is well known. There's more or less a consensus among PHP dev that to introduce a feature, especially with high user

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Ian Jackson
Josselin Mouette writes (Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)): Le jeudi 02 février 2012 à 16:12 +, Ian Jackson a écrit : The correct approach it is not to unilaterally decide to do switch to some

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Philip Hands
On Thu, 02 Feb 2012 18:08:33 +0100, Josselin Mouette j...@debian.org wrote: Le jeudi 02 février 2012 à 16:12 +, Ian Jackson a écrit : The correct approach it is not to unilaterally decide to do switch to some other half-implemented system, remove support for the previously working

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Ángel González
Stefan Esser wrote: And there are many many good reasons, why Suhosin must be external to PHP. The most obvious one is that the code is clearly separated, so that not someone of the hundred PHP commiters accidently breaks a safe guard. That's not a justification to keep it as a patch. Safe

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread brian m. carlson
On Thu, Feb 02, 2012 at 06:08:33PM +0100, Josselin Mouette wrote: Le jeudi 02 février 2012 à 16:12 +, Ian Jackson a écrit : The correct approach it is not to unilaterally decide to do switch to some other half-implemented system, remove support for the previously working machinery, and

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Michael Biebl
On 02.02.2012 20:11, brian m. carlson wrote: The mime-support solution is part of Policy. It is a perfectly working, ... As a package maintainer, you're going to have to support some things you don't like. If you hate natural alignment and think sparc is awful, you Show us where

Processed: reassign 658139 to general, tagging 658139 ...

2012-02-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 658139 general Bug #658139 [evince] evince: missing mime entry Bug reassigned from package 'evince' to 'general'. tags 658139 - patch Bug #658139 [general] evince: missing mime entry Removed tag(s) patch. retitle 658139 generate mailcap

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Thomas Goirand
On 02/03/2012 01:59 AM, Stas Malyshev wrote: You seem to advocate the approach in which performance and convenience can and should be sacrificed to security. It is a matter of opinion Something I don't get here. If there's this issue, and different tastes, why can't a build flag be used, so

Re: Breaking programs because a not yet implemented solution exists in theory

2012-02-02 Thread Russ Allbery
Michael Biebl bi...@debian.org writes: Show us where mime-support is a required part in policy and then we can talk again. Policy 9.7 currently says that it's a bug to not support mime-support: Packages which provide the ability to view/show/play, compose, edit or print MIME types

Re: Breaking programs because a not yet implemented solution exists in theory

2012-02-02 Thread Michael Biebl
On 02.02.2012 21:58, Russ Allbery wrote: Anyway, I think this discussion is painful and not likely to change anyone's mind, whereas the necessary glue between desktop files and mime-support looks like a couple of days of work. I'm currently playing with the idea of writing a spec and posting

Re: Breaking programs because a not yet implemented solution exists in theory

2012-02-02 Thread Andreas Tille
Hi Russ, On Thu, Feb 02, 2012 at 12:58:03PM -0800, Russ Allbery wrote: Michael Biebl bi...@debian.org writes: Show us where mime-support is a required part in policy and then we can talk again. Policy 9.7 currently says that it's a bug to not support mime-support: Many thanks for

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Carlos Alberto Lopez Perez
On 02/02/12 14:43, Carlos Alberto Lopez Perez wrote: On 02/02/12 14:31, Stefan Esser wrote: considering the fact that you write this email the very same day that a remote code execution vulnerability in PHP is found that is easy to exploit from remote and is greatly mitigated by the use of

Re: Linux 3.2 in wheezy

2012-02-02 Thread Christopher Hagar
unsubscribe On Sun, Jan 29, 2012 at 1:22 PM, Ben Hutchings b...@decadent.org.uk wrote: Debian 7.0 'wheezy' will include Linux 3.2. This is currently in unstable and will soon enter testing. The kernel team is open to backporting some features from later kernel versions, particularly to

Bug#658434: ITP: miniupnpd -- daemon providing UPnP Internet Gateway Device (IGD) services

2012-02-02 Thread Thomas Goirand
Package: wnpp Severity: wishlist Owner: Thomas Goirand z...@debian.org * Package name: miniupnpd Version : 1.6.20120121 Upstream Author : Thomas Bernard miniu...@free.fr * URL : http://miniupnp.free.fr/ * License : BSD Programming Lang: C Description :

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Josselin Mouette
Le jeudi 02 février 2012 à 18:59 +0100, Andreas Tille a écrit : On Thu, Feb 02, 2012 at 04:52:22PM +0100, Josselin Mouette wrote: However, to prove your point you need to mention counter examples which are actually failing to use mime-support or are actually broken because of using

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Russ Allbery
Ian Jackson ijack...@chiark.greenend.org.uk writes: Pierre Joye writes: [...] But so far I failed to see other features in Suhosin that we need to implement without having more cons than pros. I know nearly nothing about PHP security and nothing about Suhosin. But from what I have read in

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Josselin Mouette
Le jeudi 02 février 2012 à 19:11 +, brian m. carlson a écrit : The mime-support solution is part of Policy. It is a perfectly working, fully-implemented solution. This is a blatant lack of knowledge of the current state of the distribution. If you feel that it is obsolescent or

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Russell Coker
On Fri, 3 Feb 2012, Russ Allbery r...@debian.org wrote: For example, Debian could immediately become a much more secure OS by enabling SELinux in enforcing mode on all Debian systems. The reason why we don't do this is that currently that tradeoff doesn't make sense; too much other stuff

Re: [PHP-DEV] Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Russ Allbery
Russell Coker russ...@coker.com.au writes: SE Linux is supported in critical packages including the kernel, sysvinit, and cron. So any user who wants to use it can just install the SE Linux specific packages and rely on the built-in support for SE Linux in important base packages. This

Re: Bug#605090: Linux 3.2 in wheezy

2012-02-02 Thread Christoph Anton Mitterer
On Thu, 2012-02-02 at 12:18 +1100, Russell Coker wrote: The current approach of having a kernel patch package seems to work well. Phew... well there are many people running at stable... and for them it does not... as the package seems more or less orphaned. Also,.. configuring something

Re: Bug#605090: Linux 3.2 in wheezy

2012-02-02 Thread Ben Hutchings
On Fri, Feb 03, 2012 at 12:55:59AM +0100, Christoph Anton Mitterer wrote: On Thu, 2012-02-02 at 12:18 +1100, Russell Coker wrote: The current approach of having a kernel patch package seems to work well. Phew... well there are many people running at stable... and for them it does not...

Re: Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Christoph Anton Mitterer
Hey. First, thanks Ondřej, for bringing this to a wider audience :) On Thu, 2012-02-02 at 13:55 +0100, Ondřej Surý wrote: 1. Suhosin patch has an impact on the speed and memory usage. This has been documented and even author admits it [1]. 2. It doesn't help our users when reporting bugs

Work-needing packages report for Feb 3, 2012

2012-02-02 Thread wnpp
The following is a listing of packages for which help has been requested through the WNPP (Work-Needing and Prospective Packages) system in the last week. Total number of orphaned packages: 395 (new: 1) Total number of packages offered up for adoption: 150 (new: 0) Total number of packages

Re: Bug#605090: Linux 3.2 in wheezy

2012-02-02 Thread Christoph Anton Mitterer
On Fri, 2012-02-03 at 00:34 +, Ben Hutchings wrote: There is an easy way to benefit from it. Well still the user wouldn't know how to configure it... Actually I must admit that I haven't followed PaX/grsec now for some time (mainly due to the deb package being always out of date in sid).

Re: Work-needing packages report for Feb 3, 2012

2012-02-02 Thread Jerome BENOIT
Hello Lists: May I add that there are also packages waiting for a sponsor for uploading ? Cheers, Jerome On 03/02/12 01:26, w...@debian.org wrote: The following is a listing of packages for which help has been requested through the WNPP (Work-Needing and Prospective Packages) system in the

Re: Bug#605090: Linux 3.2 in wheezy

2012-02-02 Thread Russell Coker
On Fri, 3 Feb 2012, Christoph Anton Mitterer cales...@scientia.net wrote: Wasn't it once the case with PaX that packages have to be compiled specially? Or some ELF headers added or so? Some shared libraries have code which can't be run without an executable stack, it's a small number of

Team maintaining miniupnp: a set of 4 packages to manage IGD protocols

2012-02-02 Thread Thomas Goirand
Hi, I'm currently maintaining alone the following source packages: libnatpmp, minissdpd, miniupnpc and miniupnpd For that last one, I've just sent an ITP, since it finally becomes possible to build it in Debian (and the packaging is already done, sitting in my public_git on Alioth). MiniUPnPd is

Bug#658449: ITP: gcin -- GTK+ based input method platform for Chinese users

2012-02-02 Thread 魏銘廷
Package: wnpp Severity: wishlist Owner: Yao Wei (魏銘廷) m...@lxde.org * Package name: gcin Version : 2.7.1 Upstream Author : Edward Der-Hua Liu c...@csie.nctu.edu.tw * URL : http://hyperrate.com/dir.php?eid=67 * License : LGPL2 Programming Lang: C Description

Re: Versionned dependencies

2012-02-02 Thread Josh Triplett
Tanguy Ortolo wrote: Packages can currenctly declared dependencies on specific versions of other packages, with simple relations: , =, =, = and . For instance: Package: xul-ext-adblock-plus Depends: iceweasel (= 3.6.13) | iceape (= 2.1) | … While this is sufficient for most cases,

Re: [PHP-DEV] Re: Suhosin patch disabled by default in Debian php5 builds

2012-02-02 Thread Florian Anderiasch
On 02/03/2012 01:28 AM, Christoph Anton Mitterer wrote: But this wouldn't solve our discussion here... the question would still be open, whether Debian sets this flag or not, or whether it makes two binary packages. Now that's something I didn't read from Ondřej's mail, but delivering the

Re: Breaking programs because a not yet implemented solution exists in theory (Was: Bug#658139: evince: missing mime entry)

2012-02-02 Thread Mike Hommey
On Fri, Feb 03, 2012 at 12:27:40AM +0100, Josselin Mouette wrote: Le jeudi 02 février 2012 à 19:11 +, brian m. carlson a écrit : The mime-support solution is part of Policy. It is a perfectly working, fully-implemented solution. This is a blatant lack of knowledge of the current

Re: mass bug filing of 'deluser/delgroup: command not found' errors detected by piuparts

2012-02-02 Thread Josh Triplett
Lars Wirzenius wrote: On Thu, Feb 02, 2012 at 05:09:42PM +, PICCA Frédéric-Emmanuel wrote: In that case you got his kind of piuparts error [1], if you did not remove the homedir of the previously added user. What is the right fice for this ? The proper way to fix this is to change

Accepted libdancer-plugin-database-perl 1.70-1 (source all)

2012-02-02 Thread Angel Abad
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 09:37:20 +0100 Source: libdancer-plugin-database-perl Binary: libdancer-plugin-database-perl Architecture: source all Version: 1.70-1 Distribution: unstable Urgency: low Maintainer: Debian Perl Group

Accepted shibboleth-sp2 2.4.3+dfsg-4 (source i386 all)

2012-02-02 Thread Russ Allbery
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 02 Feb 2012 00:05:55 -0800 Source: shibboleth-sp2 Binary: libapache2-mod-shib2 libshibsp5 libshibsp-dev libshibsp-doc shibboleth-sp2-schemas Architecture: source i386 all Version: 2.4.3+dfsg-4 Distribution: unstable Urgency:

Accepted gdcm 2.2.0-3 (source amd64)

2012-02-02 Thread Mathieu Malaterre
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 01 Feb 2012 14:55:07 +0100 Source: gdcm Binary: libgdcm2.2 libgdcm-tools libgdcm2-dev libgdcm2.2-dbg libgdcm-cil libgdcm-java python-gdcm libvtkgdcm2.2 libvtkgdcm2-dev libvtkgdcm-cil libvtkgdcm-java python-vtkgdcm

Accepted libdevel-declare-perl 0.006009-1 (source amd64)

2012-02-02 Thread Angel Abad
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 09:50:06 +0100 Source: libdevel-declare-perl Binary: libdevel-declare-perl Architecture: source amd64 Version: 0.006009-1 Distribution: unstable Urgency: low Maintainer: Debian Perl Group

Accepted linaro-image-tools 2012.01-1 (source all amd64)

2012-02-02 Thread Fathi Boudra
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 10:29:22 +0200 Source: linaro-image-tools Binary: linaro-image-tools python-linaro-image-tools Architecture: source amd64 all Version: 2012.01-1 Distribution: unstable Urgency: low Maintainer: Linaro Packagers

Accepted gtk2-engines-qtcurve 1.8.12-1 (source amd64)

2012-02-02 Thread Fathi Boudra
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Fri, 20 Jan 2012 21:52:45 +0200 Source: gtk2-engines-qtcurve Binary: gtk2-engines-qtcurve Architecture: source amd64 Version: 1.8.12-1 Distribution: unstable Urgency: low Maintainer: Boris Pek tehnic...@mail.ru Changed-By: Fathi

Accepted quilt 0.51-1 (source all)

2012-02-02 Thread Raphaël Hertzog
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 02 Feb 2012 10:46:59 +0100 Source: quilt Binary: quilt Architecture: source all Version: 0.51-1 Distribution: unstable Urgency: low Maintainer: Martin Quinson mquin...@debian.org Changed-By: Raphaël Hertzog hert...@debian.org

Accepted josm 0.0.svn4878+dfsg1-1 (source all)

2012-02-02 Thread David Paleino
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 11:11:35 +0100 Source: josm Binary: josm Architecture: source all Version: 0.0.svn4878+dfsg1-1 Distribution: unstable Urgency: low Maintainer: Debian OpenStreetMap Team pkg-osm-ma...@lists.alioth.debian.org

Accepted josm-plugins 0.0.svn27676+ds1-1 (source all)

2012-02-02 Thread David Paleino
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 11:58:45 +0100 Source: josm-plugins Binary: josm-plugins Architecture: source all Version: 0.0.svn27676+ds1-1 Distribution: unstable Urgency: low Maintainer: Debian OpenStreetMap Team

Accepted virt-manager 0.9.1-1 (source all)

2012-02-02 Thread Laurent Léonard
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 11:59:43 +0100 Source: virt-manager Binary: virt-manager Architecture: source all Version: 0.9.1-1 Distribution: unstable Urgency: low Maintainer: Debian Libvirt Maintainers

Accepted virtinst 0.600.1-1 (source all)

2012-02-02 Thread Laurent Léonard
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 12:22:25 +0100 Source: virtinst Binary: virtinst Architecture: source all Version: 0.600.1-1 Distribution: unstable Urgency: low Maintainer: Debian Libvirt Maintainers pkg-libvirt-maintain...@lists.alioth.debian.org

Accepted xkeyboard-config 2.5.1-1 (source all)

2012-02-02 Thread Cyril Brulebois
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 12:32:30 +0100 Source: xkeyboard-config Binary: xkb-data xkb-data-udeb Architecture: source all Version: 2.5.1-1 Distribution: unstable Urgency: low Maintainer: Debian X Strike Force debia...@lists.debian.org

Accepted ipxe 1.0.0+git-20120202.f6840ba-1 (source all)

2012-02-02 Thread Bastian Blank
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 12:40:26 +0100 Source: ipxe Binary: ipxe Architecture: source all Version: 1.0.0+git-20120202.f6840ba-1 Distribution: unstable Urgency: low Maintainer: Bastian Blank wa...@debian.org Changed-By: Bastian Blank wa

Accepted phppgadmin 5.0.3-2 (source all)

2012-02-02 Thread Christoph Berg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 01 Feb 2012 18:24:54 +0100 Source: phppgadmin Binary: phppgadmin Architecture: source all Version: 5.0.3-2 Distribution: unstable Urgency: low Maintainer: Christoph Berg m...@debian.org Changed-By: Christoph Berg

Accepted leveldb 0+20120125.git3c8be10-1 (source all amd64)

2012-02-02 Thread Alessio Treglia
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 02 Feb 2012 13:21:01 +0100 Source: leveldb Binary: libleveldb-dev leveldb-doc Architecture: source amd64 all Version: 0+20120125.git3c8be10-1 Distribution: unstable Urgency: low Maintainer: Alessio Treglia ales...@debian.org

Accepted gdcm 2.2.0-4 (source amd64)

2012-02-02 Thread Mathieu Malaterre
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 02 Feb 2012 13:41:43 +0100 Source: gdcm Binary: libgdcm2.2 libgdcm-tools libgdcm2-dev libgdcm2.2-dbg libgdcm-cil libgdcm-java python-gdcm libvtkgdcm2.2 libvtkgdcm2-dev libvtkgdcm-cil libvtkgdcm-java python-vtkgdcm

Accepted haskell-data-object-yaml 0.3.4.2-1 (source all amd64)

2012-02-02 Thread Clint Adams
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 02 Feb 2012 08:01:34 -0500 Source: haskell-data-object-yaml Binary: libghc-data-object-yaml-dev libghc-data-object-yaml-prof libghc-data-object-yaml-doc Architecture: source all amd64 Version: 0.3.4.2-1 Distribution: unstable

Accepted sitplus 1.0.1-3 (source all amd64)

2012-02-02 Thread Andreas Tille
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Mon, 09 Jan 2012 10:10:13 +0100 Source: sitplus Binary: sitplus sitplus-data Architecture: source amd64 all Version: 1.0.1-3 Distribution: unstable Urgency: low Maintainer: Debian Med Packaging Team

Accepted webgen0.4 0.4.7-6 (source all)

2012-02-02 Thread Vincent Fourmond
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 15:26:17 +0100 Source: webgen0.4 Binary: webgen0.4 webgen0.4-doc Architecture: source all Version: 0.4.7-6 Distribution: unstable Urgency: low Maintainer: Arnaud Cornet acor...@debian.org Changed-By: Vincent Fourmond

Accepted splix 2.0.0+svn300-1.1 (source all amd64)

2012-02-02 Thread Didier Raboud
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 01 Feb 2012 19:23:30 +0100 Source: splix Binary: printer-driver-splix splix Architecture: source amd64 all Version: 2.0.0+svn300-1.1 Distribution: unstable Urgency: low Maintainer: Luca Niccoli lultimou...@gmail.com

Accepted qemu-kvm 1.0+dfsg-7 (source amd64)

2012-02-02 Thread Michael Tokarev
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 12:45:28 +0400 Source: qemu-kvm Binary: qemu-kvm qemu-kvm-dbg kvm Architecture: source amd64 Version: 1.0+dfsg-7 Distribution: unstable Urgency: low Maintainer: Michael Tokarev m...@tls.msk.ru Changed-By: Michael

Accepted php5 5.4.0~rc6-3 (source all amd64)

2012-02-02 Thread Ondřej Surý
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 02 Feb 2012 12:25:54 +0100 Source: php5 Binary: php5 php5-common libapache2-mod-php5 libapache2-mod-php5filter php5-cgi php5-cli php5-fpm php5-dev php5-dbg php-pear php5-curl php5-enchant php5-gd php5-gmp php5-imap

Accepted aiccu 20070115-14.1 (source i386)

2012-02-02 Thread gregor herrmann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 01 Feb 2012 21:46:24 +0100 Source: aiccu Binary: aiccu Architecture: source i386 Version: 20070115-14.1 Distribution: unstable Urgency: low Maintainer: Reinier Haasjes rein...@haasjes.com Changed-By: gregor herrmann

Accepted libfreenect 1:0.1.2+dfsg-1 (source all amd64)

2012-02-02 Thread Nicolas Bourdaud
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Tue, 31 Jan 2012 18:04:09 +0100 Source: libfreenect Binary: libfreenect0.1 libfreenect-dev libfreenect-bin libfreenect-demos libfreenect-doc python-freenect freenect Architecture: source amd64 all Version: 1:0.1.2+dfsg-1

Accepted wfmath 0.3.12-1 (source all amd64)

2012-02-02 Thread Stephen M. Webb
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 27 Jan 2012 19:14:05 -0500 Source: wfmath Binary: libwfmath-0.3-6 libwfmath-0.3-dev libwfmath-doc libwfmath-0.3-6-dbg Architecture: all amd64 source Version: 0.3.12-1 Distribution: unstable Urgency: low Maintainer: Debian

Accepted boost-defaults 1.48.0.3 (source all amd64)

2012-02-02 Thread Steve M. Robbins
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 01 Feb 2012 00:25:50 -0600 Source: boost-defaults Binary: libboost-dbg libboost-dev libboost-all-dev libboost-doc libboost-chrono-dev libboost-date-time-dev libboost-filesystem-dev libboost-graph-dev

  1   2   >