Processed (with 1 errors): your mail

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 639565
 reopen 639565
Bug #639565 [liboauth-dev] liboauth-dev: please make loose libcurl dependency
Bug 639565 is not marked as done; doing nothing.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
639565: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639565
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681654: kstars-data-extra-tycho2: undistributable

2012-07-20 Thread Bart Martens
retitle 681654 kstars-data-extra-tycho2: undistributable
stop

Hi Noel,

You wrote this in debian/copyright as the solution for bug 681654 in the
package at mentors uploaded there on 2012-07-18 17:57 :

  X-Original-Data-License: Public Domain
   (as data has been retrieved by Authors from NASA ADC at 
http://web.archive.org/web/20060908122029/adc.astro.umd.edu/cgi-bin/adc/cat.pl?/catalogs/1/1259/
 whose policy is PD, as stated in 
http://web.archive.org/web/20070303235508/http://adc.astro.umd.edu/adc/questions_feedback.html#policies,
 see below)
   All ADC data are public domain unless otherwise stated in the ReadMe file. 
The data are for scientific use only and have no commercial value.

This is not a solution for bug 681654.

The webpage you mentioned mentions this :

  Policies Concerning the Use of ADC Data
  Are ADC data public domain?
  All ADC data are public domain unless otherwise stated in the ReadMe file. 
  The data are for scientific use only and have no commercial value.

This work may have been made available to the public on a website.  But there
is a difference between a use policy and a license to redistribute.  The
above is a use policy, not a license to redistribute.  You haven't included
that ReadMe file in debian/copyright, so I guess that you don't have a
ReadMe file.

So at this point you don't have a license to redistribute.

Regards,

Bart Martens


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: kstars-data-extra-tycho2: undistributable

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 681654 kstars-data-extra-tycho2: undistributable
Bug #681654 [kstars-data-extra-tycho2] kstars-data-extra-tycho2: doubt on 
copyright and licenses
Changed Bug title to 'kstars-data-extra-tycho2: undistributable' from 
'kstars-data-extra-tycho2: doubt on copyright and licenses'
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
681654: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681654
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682181: icedove-l10n depends on icedove is wrong and breaks localization

2012-07-20 Thread Eric Lavarde
Package: icedove-l10n-de
Version: 1:10.0.2-1
Severity: grave
Tags: l10n
Justification: renders package unusable

Hello,

as icedove 10.0.5 is currently stuck in unstable, but icedove-l10n-???
10.0.5 have moved to testing, and they don't work with icedove 10.0.4
(localization just doesn't happen, which my users/family do complain about,
because they don't speak English), they are useless and force me to
downgrade icedove-l10n-??? to 10.0.2 after each 'aptitude safe-upgrade'.
This is obviously due to a wrong depends on icedove:
Depends: icedove (= 10), icedove (= 10.1)
which should more correctly read:
Depends: icedove (= 10.0.5), icedove (= 10.1)

Thanks, Eric

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (1001, 'testing'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-3-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_IE.UTF-8, LC_CTYPE=en_IE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages icedove-l10n-de depends on:
ii  icedove  10.0.4-1

Versions of packages icedove-l10n-de recommends:
ii  myspell-de-de  20120607-1

icedove-l10n-de suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682182: ERROR: could not insert 'brcompat_mod': Exec format error when inserting brcompat_mod.ko

2012-07-20 Thread Aron Xu
Package: openvswitch-datapath-dkms
Severity: serious
Version: 1.4.2+git20120612-2

Hi,

I was trying to enable Linux bridge compatibility with openvswitch in
Wheezy, and when doing modprobe something appears to be wrong:
# modprobe brcompat_mod
ERROR: could not insert 'brcompat_mod': Exec format error

I think users are supposed to be able to use the ko built by dkms, so
the severity is chosen as RC, please adjust it as you see fit.


-- 
Regards,
Aron Xu


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682132: deutex: recommends doom-wad, which is only in non-free

2012-07-20 Thread Fabian Greffrath

Am 19.07.2012 19:53, schrieb Ivo De Decker:

Please lower this recommends to a suggests.


Since deutex is also used to contruct the freedom iwads, maybe the 
recommends could get changed into freedoom | freedm | doom-wad. Then 
deutex would fulfill the criteria to have its recommends satisfied by 
packages in main.


 - Fabian


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680861: aiccu: Breaks dist-upgrade if not correctly configured

2012-07-20 Thread Reinier Haasjes
package aiccu
tag 680861 + wontfix
stop

Hi Roger,

On 7/5/2012 8:14 PM, Roger Leigh wrote:
 I have deliberately commented out some of the fields in aiccu.conf.
 This means that the service fails to start.
 However, this is not a reason to completely break
 apt-get upgrade|dist-upgrade.  Please continue if invoke-rc.d start fails
 by using || true or a similar construct.

This is not a aiccu-bug, it happens to other packages also. I borked the
sshd config and tried to upgrade:
###
root@debpack:~# /etc/init.d/ssh restart; echo RC: $?
ignoring bad proto spec: '3'.
/etc/ssh/sshd_config line 9: Bad protocol spec '3'.
RC: 1

root@debpack:~# aptitude dist-upgrade
The following packages will be upgraded:
  openssh-client openssh-server
2 packages upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 0 B/1363 kB of archives. After unpacking 30.7 kB will be freed.
Do you want to continue? [Y/n/?]
Reading changelogs... Done
Preconfiguring packages ...
(Reading database ... 36458 files and directories currently installed.)
Preparing to replace openssh-server 1:5.5p1-6+squeeze2 (using
.../openssh-server_1%3a6.0p1-2_amd64.deb) ...
Unpacking replacement openssh-server ...
Preparing to replace openssh-client 1:5.5p1-6+squeeze2 (using
.../openssh-client_1%3a6.0p1-2_amd64.deb) ...
Unpacking replacement openssh-client ...
Processing triggers for man-db ...
Setting up openssh-client (1:6.0p1-2) ...
Installing new version of config file /etc/ssh/moduli ...
Setting up openssh-server (1:6.0p1-2) ...
Installing new version of config file /etc/init.d/ssh ...
Installing new version of config file /etc/pam.d/sshd ...
ignoring bad proto spec: '3'.
/etc/ssh/sshd_config line 9: Bad protocol spec '3'.
invoke-rc.d: initscript ssh, action restart failed.
dpkg: error processing openssh-server (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 openssh-server
E: Sub-process /usr/bin/dpkg returned an error code (1)
A package failed to install.  Trying to recover:
Setting up openssh-server (1:6.0p1-2) ...
ignoring bad proto spec: '3'.
/etc/ssh/sshd_config line 9: Bad protocol spec '3'.
invoke-rc.d: initscript ssh, action restart failed.
dpkg: error processing openssh-server (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 openssh-server

Current status: 0 broken [-1], 0 updates [-2].
###

As you can see this also happens to openssh-server (and probably a lot
of other packages).
If you really think this is a bug you should report the bug against
debhelper because this package add the line invoke-rc.d aiccu start ||
exit $?.

Personaly I think you shouldn't bork the config to not get the service
started but use something like: update-rc.d disable aiccu

 
 Also, please don't ask debconf questions for the username and password,
 when these are trivially editable in the configuration file.  It serves
 no purpose other than to annoy, because it interrupts upgrading by
 requiring interactive prompting.  It's annoying because it's entirely
 unnecessary and wastes everyone's time.  We have dpkg conffile
 handling to deal with configuration file updates; please don't add
 additional work on top of that.

This will be handled in #680593.

I will leave this bug open for now if somebody want to comment on this,
but I will close it in a few days.

Best regards,

Reinier


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#680861: aiccu: Breaks dist-upgrade if not correctly configured

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 package aiccu
Limiting to bugs with field 'package' containing at least one of 'aiccu'
Limit currently set to 'package':'aiccu'

 tag 680861 + wontfix
Bug #680861 [aiccu] aiccu: Breaks dist-upgrade if not correctly configured
Added tag(s) wontfix.
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
680861: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682189: gmsh: unversioned .so in libgmsh2; wrong or missing dependencies

2012-07-20 Thread Ansgar Burchardt
Source: gmsh
Version: 2.6.0.dfsg-3
Severity: serious

libgmsh2 contains both the versioned libgmsh.so.2 and the unversioned
libgmsh.so that should be in the development package (otherwise multiple
library versions will not be installable in parallel, see Policy 7.9.1).

Also why does libgmsh-dev not have a dependency on the library itself?

The dependencies for the new packages seems to be copied from the gmsh
package.  I am not sure why gmsh-doc has ${shlibs:Depends} (it is
arch:all) nor why it depends on mpi-default-bin or specific python
versions.

Ansgar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682191: fex: fails to upgrade from squeeze: mv: cannot stat `/usr/share/fex/lib/fex.pl': No such file or directory

2012-07-20 Thread Andreas Beckmann
Package: fex
Version: 20120718-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'squeeze'.
It installed fine in 'squeeze', then the upgrade to 'sid' fails.

From the attached log (scroll to the bottom...):

  Preparing to replace fex 20100208+debian1-1+squeeze3 (using 
.../fex_20120718-1_all.deb) ...
  Upgrade from 20100208+debian1-1+squeeze3 detected.
  mv: cannot stat `/usr/share/fex/lib/fex.pl': No such file or directory
  dpkg: error processing /var/cache/apt/archives/fex_20120718-1_all.deb 
(--unpack):
   subprocess new pre-installation script returned error exit status 1


cheers,

Andreas


fex_20120718-1.log.gz
Description: GNU Zip compressed data


Processed: severity of 682115 is grave

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Automatically generated email from bts, devscripts version 2.10.35lenny7
 severity 682115 grave
Bug #682115 [tiff] tiff: CVE-2012-3401 heap overflow in tiff2pdf
Severity set to 'grave' from 'normal'

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
682115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682115
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Cloning for tiff3

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 clone 682115 -1
Bug #682115 [tiff] tiff: CVE-2012-3401 heap overflow in tiff2pdf
Bug 682115 cloned as bug 682195
 reassign -1 tiff3
Bug #682195 [tiff] tiff: CVE-2012-3401 heap overflow in tiff2pdf
Bug reassigned from package 'tiff' to 'tiff3'.
No longer marked as found in versions 4.0.2-1.
Ignoring request to alter fixed versions of bug #682195 to the same values 
previously set

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
682115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682115
682195: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 682009, affects 681146, found 681146 in 1.2.8-1, found 681147 in 8.14.3-9.4 ...

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 682009 + pending
Bug #682009 [nvidia-graphics-drivers-legacy-96xx] 
nvidia-graphics-drivers-legacy-96xx: [INTL:sk] Slovak po-debconf translation
Added tag(s) pending.
 affects 681146 + bitlbee
Bug #681146 [bitlbee-common] bitlbee-common: fails to install, purge, and 
install again
Added indication that 681146 affects bitlbee
 found 681146 1.2.8-1
Bug #681146 [bitlbee-common] bitlbee-common: fails to install, purge, and 
install again
There is no source info for the package 'bitlbee-common' at version '1.2.8-1' 
with architecture ''
Unable to make a source version for version '1.2.8-1'
Marked as found in versions 1.2.8-1.
 found 681147 8.14.3-9.4
Bug #681147 [libmilter-dev] libmilter-dev: /u/s/d/libmilter-dev is a symlink to 
sendmail, but ships files in /u/s/d/libmilter-dev
Marked as found in versions sendmail/8.14.3-9.4.
 found 681568 1:2.6.1p2-3
Bug #681568 {Done: Bdale Garbee bd...@gag.com} [amanda-server] amanda-server: 
removal makes directory disappear: /var/log/amanda/
Marked as found in versions amanda/1:2.6.1p2-3.
 affects 681312 + strongswan-ikev2
Bug #681312 [libstrongswan] libstrongswan: fails to upgrade from squeeze - 
trying to overwrite /usr/lib/ipsec/plugins/libstrongswan-attr-sql.so
Added indication that 681312 affects strongswan-ikev2
 found 662198 ibcvc3-2-dev/2.2-13.1
Bug #662198 [libcvc3-2-dev,libcvc3-5-dev] libcvc3-5-dev and libcvc3-2-dev: 
error when trying to install together
The source ibcvc3-2-dev and version 2.2-13.1 do not appear to match any binary 
packages
Marked as found in versions ibcvc3-2-dev/2.2-13.1.
 found 662198 libcvc3-5-dev/2.4.1-2
Bug #662198 [libcvc3-2-dev,libcvc3-5-dev] libcvc3-5-dev and libcvc3-2-dev: 
error when trying to install together
The source libcvc3-5-dev and version 2.4.1-2 do not appear to match any binary 
packages
Marked as found in versions libcvc3-5-dev/2.4.1-2.
 found 662200 libcvc3-2-jni/2.2-13.1
Bug #662200 [libcvc3-2-jni,libcvc3-5-jni] libcvc3-5-jni and libcvc3-2-jni: 
error when trying to install together
The source libcvc3-2-jni and version 2.2-13.1 do not appear to match any binary 
packages
Marked as found in versions libcvc3-2-jni/2.2-13.1.
 found 662200 libcvc3-5-jni/2.4.1-2
Bug #662200 [libcvc3-2-jni,libcvc3-5-jni] libcvc3-5-jni and libcvc3-2-jni: 
error when trying to install together
The source libcvc3-5-jni and version 2.4.1-2 do not appear to match any binary 
packages
Marked as found in versions libcvc3-5-jni/2.4.1-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
662198: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=662198
662200: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=662200
681146: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681146
681147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681147
681312: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681312
681568: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681568
682009: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682009
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681654: Public Domain is enough

2012-07-20 Thread Noel David Torres Taño
Hi

The sentence All ADC data are public domain... expresses clearly that the 
data do not have, and do not need, a License to be redistributed.

Please see https://lists.debian.org/debian-devel/2011/07/msg00506.html which 
fits almost exactly the case for these original data.

Also, please see the definition of Public Domain on 
http://www.gnu.org/philosophy/categories.en.html where it reads:

Public domain software

Public domain software is software that is not copyrighted. If the source 
code is in the public domain, that is a special case of noncopylefted free 
software, which means that some copies or modified versions may not be free at 
all.

In some cases, an executable program can be in the public domain but the 
source code is not available. This is not free software, because free software 
requires accessibility of source code. Meanwhile, most free software is not in 
the public domain; it is copyrighted, and the copyright holders have legally 
given permission for everyone to use it in freedom, using a free software 
license.

Sometimes people use the term “public domain” in a loose fashion to mean 
“free” or “available gratis.” However, “public domain” is a legal term and 
means, precisely, “not copyrighted”. For clarity, we recommend using “public 
domain” for that meaning only, and using other terms to convey the other 
meanings.

Under the Berne Convention, which most countries have signed, anything 
written down is automatically copyrighted. This includes programs. Therefore, 
if you want a program you have written to be in the public domain, you must 
take some legal steps to disclaim the copyright on it; otherwise, the program 
is copyrighted.

Thus, Public Domain is a perfectly aceptable legal status for the original 
data, that allowed the original KStars developers to download, modify, 
relicense and redistribute the data.

Package is fully distributable by Debian.

Regards


signature.asc
Description: This is a digitally signed message part.


Bug#682132: deutex: recommends doom-wad, which is only in non-free

2012-07-20 Thread Jon Dowland
On Fri, Jul 20, 2012 at 09:26:32AM +0200, Fabian Greffrath wrote:
 Am 19.07.2012 19:53, schrieb Ivo De Decker:
 Please lower this recommends to a suggests.
 
 Since deutex is also used to contruct the freedom iwads, maybe the
 recommends could get changed into freedoom | freedm | doom-wad.
 Then deutex would fulfill the criteria to have its recommends
 satisfied by packages in main.

doom-wad | boom-wad might be a bit more concise (freedoom and freedm
Provides: boom-wad).  I think the 'strength' needs to stay at Recommends:.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682189: gmsh: unversioned .so in libgmsh2; wrong or missing dependencies

2012-07-20 Thread Ansgar Burchardt
I also noticed that gmsh/2.6.1.dfsg-1 Depends on libgmsh2, but the gmsh
binary isn't linked against the library: ldd /usr/bin/gmsh | grep libgmsh
returns nothing.

Ansgar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680861: aiccu: Breaks dist-upgrade if not correctly configured

2012-07-20 Thread Roger Leigh
On Fri, Jul 20, 2012 at 09:52:11AM +0200, Reinier Haasjes wrote:
 On 7/5/2012 8:14 PM, Roger Leigh wrote:
  I have deliberately commented out some of the fields in aiccu.conf.
  This means that the service fails to start.
  However, this is not a reason to completely break
  apt-get upgrade|dist-upgrade.  Please continue if invoke-rc.d start fails
  by using || true or a similar construct.
 
 This is not a aiccu-bug, it happens to other packages also. I borked the
 sshd config and tried to upgrade:
 
 Personaly I think you shouldn't bork the config to not get the service
 started but use something like: update-rc.d disable aiccu

While this is true, aiccu causes problems due to its unique requirement
that you must have a valid username/password etc. for your tunnel
broker.  ssh does not--by default it works without error, unless you
take deliberate steps to break it.

When I install aiccu, I might not yet have these details due to needing
to sign up, or not having the details to hand.  I don't think it's a
reasonable expectation to require these.

The other point is that if I don't have these details, then it's not
worth starting up.  There's a difference between a broken configuration
and being unconfigured.  If it's broken, then it's legitimate to fail
on startup; if it's not yet been configured, then by all means print
a warning, but please don't error out.

  Also, please don't ask debconf questions for the username and password,
  when these are trivially editable in the configuration file.  It serves
  no purpose other than to annoy, because it interrupts upgrading by
  requiring interactive prompting.  It's annoying because it's entirely
  unnecessary and wastes everyone's time.  We have dpkg conffile
  handling to deal with configuration file updates; please don't add
  additional work on top of that.
 
 This will be handled in #680593.

Thanks, that would be much appreciated.


Regards,
Roger

-- 
  .''`.  Roger Leigh
 : :' :  Debian GNU/Linuxhttp://people.debian.org/~rleigh/
 `. `'   schroot and sbuild  http://alioth.debian.org/projects/buildd-tools
   `-GPG Public Key  F33D 281D 470A B443 6756 147C 07B3 C8BC 4083 E800


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixed 676016 0.5.11-1

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 676016 0.5.11-1
Bug #676016 {Done: Debian FTP Masters ftpmas...@ftp-master.debian.org} 
[src:scim-tables] scim-tables: FTBFS: scim_table_imengine_setup.cpp:35:21: 
fatal error: gtk/gtk.h: No such file or directory
The source 'scim-tables' and version '0.5.11-1' do not appear to match any 
binary packages
Marked as fixed in versions scim-tables/0.5.11-1.
 --
Stopping processing here.

Please contact me if you need assistance.
-- 
676016: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676016
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682132: deutex: recommends doom-wad, which is only in non-free

2012-07-20 Thread Fabian Greffrath

Am 20.07.2012 10:12, schrieb Jon Dowland:

doom-wad | boom-wad might be a bit more concise (freedoom and freedm
Provides: boom-wad).  I think the 'strength' needs to stay at Recommends:.


But then boom-wad has to come first, because no package in main 
provides doom-wad.


 - Fabian


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682203: Multiple security issues

2012-07-20 Thread Moritz Muehlenhoff
Package: moodle
Severity: grave
Tags: security

Please see http://www.openwall.com/lists/oss-security/2012/07/17/1
for details and links to patches.

Remember that Wheezy is frozen, so please fix this by uploading isolated 
fixes instead of updating to a new upstream release.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680861: aiccu: Breaks dist-upgrade if not correctly configured

2012-07-20 Thread Reinier Haasjes
Hi Roger,

On 7/20/2012 10:50 AM, Roger Leigh wrote:
 While this is true, aiccu causes problems due to its unique requirement
 that you must have a valid username/password etc. for your tunnel
 broker.  ssh does not--by default it works without error, unless you
 take deliberate steps to break it.
 
 When I install aiccu, I might not yet have these details due to needing
 to sign up, or not having the details to hand.  I don't think it's a
 reasonable expectation to require these.
 
 The other point is that if I don't have these details, then it's not
 worth starting up.  There's a difference between a broken configuration
 and being unconfigured.  If it's broken, then it's legitimate to fail
 on startup; if it's not yet been configured, then by all means print
 a warning, but please don't error out.

I tried 2 scenarios:
1) install aiccu...-14.1 with blank usernamepassword - dist-upgrade 2)
install aiccu...-14.1 with bogus usernamepassword - dist-upgrade

In both scenarios the upgrade went ok.

In the first scenario aiccu isn't even started and in the second debconf
only asked for a password (gave bogus again).

So with default installs/upgrades I can't reproduce the problem you
describe, only if you deliberate break/change the aiccu config but then
you got the same as with openssh-server.

There are 3 situations aiccu bails out with an exit 1:
1) configuration file doesn't exist
2) configuration is incorrect
3) AICCU not configured to daemonize

The last one could/should be an exit 0 but the other two should really
be an exit 1 (and you run into #2).

Best regards,

Reinier


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682210: CVE-2012-1735 CVE-2012-0540 CVE-2012-1757 CVE-2012-1756 CVE-2012-1734 CVE-2012-1689

2012-07-20 Thread Moritz Muehlenhoff
Package: mysql-5.5
Severity: grave
Tags: security

New MySQL security round:

http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html

CVE-2012-1735   MySQL ServerMySQL Protocol  Server OptimizerNo  
6.8 Network Low Single  None  None  Complete  5.5.23 and 
earlier   
CVE-2012-0540   MySQL ServerMySQL Protocol  GIS Extension   No  
4.0 Network Low Single  None  None  Partial+  5.1.62 and 
earlier, 5.5.23 and earlier   
CVE-2012-1757   MySQL ServerMySQL Protocol  InnoDB  No  
4.0 Network Low Single  None  None  Partial+  5.5.23 and 
earlier   
CVE-2012-1756   MySQL ServerMySQL Protocol  Server  No  
4.0 Network Low Single  None  None  Partial+  5.5.23 and 
earlier
CVE-2012-1734   MySQL ServerMySQL Protocol  Server OptimizerNo  
4.0 Network Low Single  None  None  Partial+  5.1.62 and 
earlier, 5.5.23 and earlier   
CVE-2012-1689   MySQL ServerMySQL Protocol  Server OptimizerNo  
4.0 Network Low Single  None  None  Partial+  5.1.62 and 
earlier, 5.5.22 and earlier

The advisory is confusing, I'm not sure which upstream version fixes these
issues. I'm afraid we'll have to update to a new upstream, though.

Maybe we can switch to a FLOSS-friendly fork like mariadb after Wheezy
release...

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#470294: marked as done (php-codesniffer: Attempts to write to files in /usr when run)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 10:17:10 +
with message-id e1ssagk-00020h...@franck.debian.org
and subject line Bug#470294: fixed in php-codesniffer 1.3.4-1
has caused the Debian Bug report #470294,
regarding php-codesniffer: Attempts to write to files in /usr when run
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
470294: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=470294
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: php-codesniffer
Version: 1.0.1-1
Severity: important

*** Please type your report below this line ***

If you try to use the --config-set argument to phpcs it tries to write
to a file in /usr. As well as violating policy this breaks having a
read/only /usr.

To fix this I suggest:
* Move CodeSniffer.conf to /etc/php-codesniffer/CodeSniffer.conf
* Alter phpcs to also look for ~/.phpcs/CodeSniffer.conf after reading
  the system wide file
* Alter phpcs to save to the ~/.phpcs... file when needed

(Paths are just an initial suggestion, feel free to choose something
better)

You should also ship the config with a note that it's actual PHP code,
and with comments covering major options (it should also not have a
closing PHP tag, but that's just my taste).

EG:
$ phpcs --config-set default_standard Zend
Warning:
file_put_contents(/usr/share/php/data/PHP_CodeSniffer/CodeSniffer.conf):
failed to open stream: Permission denied in
/usr/share/php/PHP/CodeSniffer.php on line 1554

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.24-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages php-codesniffer depends on:
ii  php5-cli  5.2.5-3command-line interpreter for the p

php-codesniffer recommends no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: php-codesniffer
Source-Version: 1.3.4-1

We believe that the bug you reported is fixed in the latest version of
php-codesniffer, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 470...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated php-codesniffer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 19 Jul 2012 15:11:03 +
Source: php-codesniffer
Binary: php-codesniffer
Architecture: source all
Version: 1.3.4-1
Distribution: unstable
Urgency: low
Maintainer: PKG-PHP-PEAR pkg-php-p...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 php-codesniffer - PHP, CSS and JavaScript coding standard analyzer and checker
Closes: 470294 679251
Changes: 
 php-codesniffer (1.3.4-1) unstable; urgency=low
 .
   * Adopting the package (Closes: #679251).
   * Fixes path of CodeSniffer.conf in /etc with a patch (Closes: #470294).
Checksums-Sha1: 
 ec4aaedc0d107beb8b77d023e2ff685b97cd41f0 1400 php-codesniffer_1.3.4-1.dsc
 e5bb52d7d4ee42def0d0d0dadc7280e031cfa94c 5115 
php-codesniffer_1.3.4-1.debian.tar.gz
 fe3e27c4d3a60d878000453eebed74dfe5a4cf46 457170 php-codesniffer_1.3.4-1_all.deb
Checksums-Sha256: 
 d1dbc5e61585a0e2b76da9423c7c29b62c6a2a4691de812082b8418e96d696c5 1400 
php-codesniffer_1.3.4-1.dsc
 68b83b4a40859eeb1f9c8fdf44608e960c9b42bb3d17330c417acfe3a6ecf36f 5115 
php-codesniffer_1.3.4-1.debian.tar.gz
 2e8cc3f3a3b6ec515340b5411df2b416d9c095827da25080a36adf46a59693e9 457170 
php-codesniffer_1.3.4-1_all.deb
Files: 
 6644fbfe26ff76287bdd5e6779cda6ea 1400 php optional php-codesniffer_1.3.4-1.dsc
 8807cea433f655ad2fc47a6c1e54008a 5115 php optional 
php-codesniffer_1.3.4-1.debian.tar.gz
 2323c3a275de8d0aa209df5a7dea0eea 457170 php optional 
php-codesniffer_1.3.4-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlAJKOUACgkQl4M9yZjvmkmNfQCgnAgSW/Bbi2OTsPN6SC6Wn2mV
73MAoJHG5WdegXjuatscMqL5CXoPA3vt
=py/K
-END PGP SIGNATUREEnd Message---


Bug#682212: CVE-2012-0540 CVE-2012-1734 CVE-2012-1689

2012-07-20 Thread Moritz Muehlenhoff
Package: mysql-5.1
Severity: grave
Tags: security

http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html :

CVE-2012-0540   MySQL ServerMySQL Protocol  GIS Extension   No  
4.0 Network Low Single  None  None  Partial+  5.1.62 and 
earlier, 5.5.23 and earlier   
CVE-2012-1734   MySQL ServerMySQL Protocol  Server OptimizerNo  
4.0 Network Low Single  None  None  Partial+  5.1.62 and 
earlier, 5.5.23 and earlier   
CVE-2012-1689   MySQL ServerMySQL Protocol  Server OptimizerNo  
4.0 Network Low Single  None  None  Partial+  5.1.62 and 
earlier, 5.5.22 and earlier

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#660488: miredo: FTBFS `pkglibdir' is not a legitimate directory for `PROGRAMS'

2012-07-20 Thread Satoru KURASHIKI
hi,

 No I don't have time to work around the Debian process.

 I didn't ask you to work around anything.

I'm willing to do this workaround as NMU[RC], although I also
needs sponsor..., but anyway:

  debdiff is:
  89 files changed, 10731 insertions(+), 6211 deletions(-)
 
  I'm afraid it's a bit too much at this point of the release cycle.

This too much diffs are caused by new upstream release (1.2.3 - 1.2.5),
and that also fixes another FTBFS (#660488).

So I think that this package can't be released without this large changes.
Is this insufficient for unblock?

regards,
-- 
KURASHIKI Satoru


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682177: libsuitesparse-dbg doesn't contain any debug information

2012-07-20 Thread Evgeni Golov
Hi,

the trivial patch to debian/rules solves the issue quite good:
diff -u suitesparse-3.4.0/debian/rules suitesparse-3.4.0/debian/rules
--- suitesparse-3.4.0/debian/rules
+++ suitesparse-3.4.0/debian/rules
@@ -12,7 +12,7 @@
 DEB_MAKE_BUILD_TARGET:= default
 DEB_COMPRESS_EXCLUDE := .pdf
 
-CFLAGS=-fexceptions -Wall -O3
+CFLAGS=-fexceptions -Wall -O3 -g
 ifeq ($(DEB_HOST_ARCH_CPU),amd64)
  CFLAGS+=-m64
 endif

My trivial test then yields:

% for f in {non-,}dbg/usr/lib/debug/usr/lib/lib*; do
echo -n $f   readelf --debug-dump $f |grep -q .  echo ok || echo fail;
  done
non-dbg/usr/lib/debug/usr/lib/libamd.so.2.2.0 fail
non-dbg/usr/lib/debug/usr/lib/libbtf.so.1.1.0 fail
non-dbg/usr/lib/debug/usr/lib/libcamd.so.2.2.0 fail
non-dbg/usr/lib/debug/usr/lib/libccolamd.so.2.7.1 fail
non-dbg/usr/lib/debug/usr/lib/libcholmod.so.1.7.1 fail
non-dbg/usr/lib/debug/usr/lib/libcolamd.so.2.7.1 fail
non-dbg/usr/lib/debug/usr/lib/libcsparse.so.2.2.3 fail
non-dbg/usr/lib/debug/usr/lib/libcxsparse.so.2.2.3 fail
non-dbg/usr/lib/debug/usr/lib/libklu.so.1.1.0 fail
non-dbg/usr/lib/debug/usr/lib/libldl.so.2.0.1 fail
non-dbg/usr/lib/debug/usr/lib/libumfpack.so.5.4.0 fail
dbg/usr/lib/debug/usr/lib/libamd.so.2.2.0 ok
dbg/usr/lib/debug/usr/lib/libbtf.so.1.1.0 ok
dbg/usr/lib/debug/usr/lib/libcamd.so.2.2.0 ok
dbg/usr/lib/debug/usr/lib/libccolamd.so.2.7.1 ok
dbg/usr/lib/debug/usr/lib/libcholmod.so.1.7.1 ok
dbg/usr/lib/debug/usr/lib/libcolamd.so.2.7.1 ok
dbg/usr/lib/debug/usr/lib/libcsparse.so.2.2.3 fail
dbg/usr/lib/debug/usr/lib/libcxsparse.so.2.2.3 ok
dbg/usr/lib/debug/usr/lib/libklu.so.1.1.0 ok
dbg/usr/lib/debug/usr/lib/libldl.so.2.0.1 ok
dbg/usr/lib/debug/usr/lib/libumfpack.so.5.4.0 ok

So the only library without dbg symbols is libcsparse.so now.
(non-dbg is the -dbg package from the archive, dbg is my patched 
rebuild).

Looking at the build-logs [1], it seems CFLAGS is just not passed into 
CSparse/Lib.
This is because CSparse/Lib/Makefile sets CFLAGS itself and ignores what 
was set previously. This will have to be patched too. I'd say it should 
be something like
-CFLAGS = -O -I../Include
+CFLAGS += -I../Include
(as -O was already set in d/rules)

Regards
Evgeni

[1] 
https://buildd.debian.org/status/fetch.php?pkg=suitesparsearch=amd64ver=1%3A3.4.0-2stamp=1271327514

-- 
Bruce Schneier can read and understand Perl programs.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#680059: revelation: FPM exporter doesn't encrypt password files [CVE-2012-3818]

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 680059 
 https://bitbucket.org/erikg/revelation/issue/78/fpm-exporter-doesnt-encrypt-password-files
Bug #680059 [revelation] revelation: FPM exporter doesn't encrypt password 
files [CVE-2012-3818]
Set Bug forwarded-to-address to 
'https://bitbucket.org/erikg/revelation/issue/78/fpm-exporter-doesnt-encrypt-password-files'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
680059: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680059
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681745: [pidgin-skype] Pidgin gets no skype chat messages after update to skype 4.0.0.7

2012-07-20 Thread Gabriele Giacone
On 07/16/2012 08:55 AM, Markus Grunwald wrote:
 After upgrading skype to 4.0.0.7-1 (coming from a quite ancient
 version), pidgin opens a chat window when I receive a skype chat
 message, but doesn't display the message itself. I have to open skype
 to see the message.

http://code.google.com/p/skype4pidgin/issues/detail?id=191#c10


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682218: charon: leftfirewall=yes broken

2012-07-20 Thread Wolfgang Walter
Package: strongswan-ikev2
Version: 4.6.4-5
Severity: serious

In 4.6.4-5 charon runs as a non-privileged user instead of root. This breaks

* leftfirewall=yes

Breaking (silently) leftfirewall is a security problem.

The problem is that iptables does not work as non-root even if it is called 
with the necessary capabilities.

Regards,
-- 
Wolfgang Walter
Studentenwerk München
Anstalt des öffentlichen Rechts


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682100: gscan2pdf Recommends cuneiform which is in non-free

2012-07-20 Thread Ian Jackson
Ivo De Decker writes (Re: Bug#682100: gscan2pdf Recommends cuneiform which is 
in non-free):
 Gscan2pdf is used to scan documents and make pdf's from them. If you
 just want to have a scan of the image, it works perfectly without
 ocr. I often use it that way. I hadn't even noticed that ocr was an
 option, so I wouldn't say that using it without ocr is unusual.

In that case, the dependency relationship should be Suggests, not
Recommends.  In the words of the manual, Recommends is to be used when
the packages would be found together in `all but unusual' situations.

Ian.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#682166: upgrade fails due to rm: cannot remove `/usr/lib/python2.6/dist-packages/shogun/Classifier': Is a directory

2012-07-20 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 serious
Bug #682166 [shogun-python-modular] upgrade fails due to rm: cannot remove 
`/usr/lib/python2.6/dist-packages/shogun/Classifier': Is a directory
Severity set to 'serious' from 'important'

-- 
682166: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682166
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682191: marked as done (fex: fails to upgrade from squeeze: mv: cannot stat `/usr/share/fex/lib/fex.pl': No such file or directory)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 11:47:11 +
with message-id e1ssbfr-0008r3...@franck.debian.org
and subject line Bug#682191: fixed in fex 20120718-2
has caused the Debian Bug report #682191,
regarding fex: fails to upgrade from squeeze: mv: cannot stat 
`/usr/share/fex/lib/fex.pl': No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682191: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682191
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: fex
Version: 20120718-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'squeeze'.
It installed fine in 'squeeze', then the upgrade to 'sid' fails.

From the attached log (scroll to the bottom...):

  Preparing to replace fex 20100208+debian1-1+squeeze3 (using 
.../fex_20120718-1_all.deb) ...
  Upgrade from 20100208+debian1-1+squeeze3 detected.
  mv: cannot stat `/usr/share/fex/lib/fex.pl': No such file or directory
  dpkg: error processing /var/cache/apt/archives/fex_20120718-1_all.deb 
(--unpack):
   subprocess new pre-installation script returned error exit status 1


cheers,

Andreas


fex_20120718-1.log.gz
Description: GNU Zip compressed data
---End Message---
---BeginMessage---
Source: fex
Source-Version: 20120718-2

We believe that the bug you reported is fixed in the latest version of
fex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kilian Krause kil...@debian.org (supplier of updated fex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Jul 2012 13:29:45 +0200
Source: fex
Binary: fex fex-utils
Architecture: source all
Version: 20120718-2
Distribution: unstable
Urgency: low
Maintainer: Giuseppe Iuculano iucul...@debian.org
Changed-By: Kilian Krause kil...@debian.org
Description: 
 fex- web service for transferring very large files
 fex-utils  - web service for transferring very large files (utils)
Closes: 682191
Changes: 
 fex (20120718-2) unstable; urgency=low
 .
   * Fix preinst typo (Closes: #682191)
Checksums-Sha1: 
 1225a297d42313d616a320cc54568a36da105114 1244 fex_20120718-2.dsc
 237610efb7e65c114b74460042f3e20dee1bff5e 30635 fex_20120718-2.debian.tar.gz
 ecc15e1ee00aea5a6cf8bf1dc8a00ca65bbd5377 525058 fex_20120718-2_all.deb
 e7de62c980fd0c170615acf88a66c4b773e28c90 64746 fex-utils_20120718-2_all.deb
Checksums-Sha256: 
 716f5a05c82d16b3aa6c937ff0f3598ddd403c255e12e643543830c572f44779 1244 
fex_20120718-2.dsc
 5b0cb8bf3e227f5c315c25ac8e1ddab44066b5eeac27ea0bb82223accc7b2f4f 30635 
fex_20120718-2.debian.tar.gz
 12769a902d5daae6db232322281a05ba0a6108f17925d2e9abcaf09e8a59fe89 525058 
fex_20120718-2_all.deb
 1b1b4294e287f3526d7891ccbb7495f67bfe66476f7cdfdaedc7085e214b 64746 
fex-utils_20120718-2_all.deb
Files: 
 c77a8413f6c63d40b168df0d69a33cd8 1244 web optional fex_20120718-2.dsc
 83867422dffd9edcf277c61ed12be579 30635 web optional 
fex_20120718-2.debian.tar.gz
 4cf24190839279658673b45b62f18cdf 525058 web optional fex_20120718-2_all.deb
 80590a7976f49caf4dcb51a14bcafd06 64746 web optional 
fex-utils_20120718-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFQCUHqvdkzt4X+wX8RAmM9AJ9CfB1f/RfBVg/j7YILL/cTmsibigCghgac
UkoTynNhNRRImcGqVV/15NM=
=dlR3
-END PGP SIGNATUREEnd Message---


Bug#682220: CVE-2012-3409

2012-07-20 Thread Moritz Muehlenhoff
Package: ecryptfs-utils
Severity: grave
Tags: security

Please see the thread starting at
http://www.openwall.com/lists/oss-security/2012/07/10/19

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: affects 682203

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 affects 682203 2.2.3.dfsg-2
Bug #682203 [moodle] Multiple security issues
Added indication that 682203 affects 2.2.3.dfsg-2
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682203: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 682219 is serious

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 682219 serious
Bug #682219 [mod-gearman-worker] mod-gearman-worker: orphaned service checks
Severity set to 'serious' from 'normal'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682219: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682100: gscan2pdf Recommends cuneiform which is in non-free

2012-07-20 Thread Evgeni Golov
On Fri, Jul 20, 2012 at 12:42:30PM +0100, Ian Jackson wrote:
 Ivo De Decker writes (Re: Bug#682100: gscan2pdf Recommends cuneiform which 
 is in non-free):
  Gscan2pdf is used to scan documents and make pdf's from them. If you
  just want to have a scan of the image, it works perfectly without
  ocr. I often use it that way. I hadn't even noticed that ocr was an
  option, so I wouldn't say that using it without ocr is unusual.
 
 In that case, the dependency relationship should be Suggests, not
 Recommends.  In the words of the manual, Recommends is to be used when
 the packages would be found together in `all but unusual' situations.

Mhh... I'd vote it's pretty usual to OCR stuff you have scanned, if it 
is text (and you want to convert it to a PDF -- if you wanted TIFF, you 
would not use gscan2pdf in the first place).

Just my 0.02€
Evgeni

-- 
Bruce Schneier can read and understand Perl programs.


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: affects 682203, found 682203 in 2.2.3.dfsg-2

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 affects 682203 - 2.2.3,dfsg-2
Bug #682203 [moodle] Multiple security issues
Removed indication that 682203 affects 
 found 682203 2.2.3.dfsg-2
Bug #682203 [moodle] Multiple security issues
Marked as found in versions moodle/2.2.3.dfsg-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682203: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: spamassassin: sa-compile problem on upgrade

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 659474 serious
Bug #659474 [spamassassin] spamassassin: sa-compile problem on upgrade
Severity set to 'serious' from 'normal'
 tags 659474 + confirmed
Bug #659474 [spamassassin] spamassassin: sa-compile problem on upgrade
Added tag(s) confirmed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
659474: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681775: marked as done (mod-gearman-worker: fails to install if configuration file is missing)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 13:02:21 +
with message-id e1sscqb-0005ju...@franck.debian.org
and subject line Bug#681775: fixed in mod-gearman 1.3.6-1
has caused the Debian Bug report #681775,
regarding mod-gearman-worker: fails to install if configuration file is missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
681775: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681775
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: mod-gearman-worker
Version: 1.3.4-1
Severity: serious
Justification: fails to install

Hi,

when doing a fresh install of mod-gearman-worker that fails with the
following error message:

Configuration file /etc/mod-gearman/worker.conf not present...failed.
invoke-rc.d: initscript mod-gearman-worker, action start failed.
dpkg: error processing mod-gearman-worker (--install):
 subprocess installed post-installation script returned error exit status 1

This is due to the init script (which is called from postinst) aborting
with status 1 if the config is not there. Printing a warning message and
existing with status 0 solves that problem even though I don't exactly
like that either (but it's a problem other packages face as well).

In that particular case, imho two approaches would be (more) sensible:

 - install the sample config by default

 - don't start mod-gearman-worker by default (e.g. thru /etc/default/
   mod-gearman-worker)

Cheers,
Sebastian

-- 
Sebastian tokkee Harl +++ GnuPG-ID: 0x8501C7FC +++ http://tokkee.org/

Those who would give up Essential Liberty to purchase a little Temporary
Safety, deserve neither Liberty nor Safety. -- Benjamin Franklin



signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: mod-gearman
Source-Version: 1.3.6-1

We believe that the bug you reported is fixed in the latest version of
mod-gearman, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 681...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stig Sandbeck Mathisen s...@debian.org (supplier of updated mod-gearman 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Jul 2012 12:16:42 +0200
Source: mod-gearman
Binary: mod-gearman-doc mod-gearman-module mod-gearman-worker mod-gearman-tools
Architecture: source all amd64
Version: 1.3.6-1
Distribution: unstable
Urgency: low
Maintainer: Stig Sandbeck Mathisen s...@debian.org
Changed-By: Stig Sandbeck Mathisen s...@debian.org
Description: 
 mod-gearman-doc - Documentation and examples for Mod-Gearman
 mod-gearman-module - Nagios/Icinga event broker module for Mod-Gearman
 mod-gearman-tools - Tools for mod-gearman
 mod-gearman-worker - Worker agent for Mod-Gearman
Closes: 681775 682219
Changes: 
 mod-gearman (1.3.6-1) unstable; urgency=low
 .
   * Imported upstream version 1.3.6 (Closes: #682219)
   * Install example worker.conf to /etc/mod-gearman (Closes: #681775)
Checksums-Sha1: 
 986a6ad3fa7485e4693eec2d7a1ab80070d63bc7 1525 mod-gearman_1.3.6-1.dsc
 9d83e313c0c5f6e793b419d4a88cafad0e1af72c 313624 mod-gearman_1.3.6.orig.tar.gz
 c16695afc01f4de4caaa15aa9d4d59fb658f370d 7065 mod-gearman_1.3.6-1.debian.tar.gz
 dea790ff6650fe698e277d3c85c73caed09d4fb6 45510 mod-gearman-doc_1.3.6-1_all.deb
 d8a77c5fc3553c07a21f5cc5788bf117e9b2ec54 58346 
mod-gearman-module_1.3.6-1_amd64.deb
 77e0bbe6d2c5df725376daa2d1da6541e51d5488 72416 
mod-gearman-worker_1.3.6-1_amd64.deb
 a5249bf77dfaf241090220ddee8e8969713e8812 178688 
mod-gearman-tools_1.3.6-1_amd64.deb
Checksums-Sha256: 
 2508d1c1a7f663142deb26b333d4d19ca15ae1d57c534a224f30c4c1f6a0e3fb 1525 
mod-gearman_1.3.6-1.dsc
 f7d7122e600fedb994290715f0599c75ce1288ccd9558067f2dfe84affd0b5d4 313624 
mod-gearman_1.3.6.orig.tar.gz
 94faf9dddc51260be4b5aeb760baa65ad0c30994111f4db7b1bd08eaeacc5539 7065 
mod-gearman_1.3.6-1.debian.tar.gz
 3b72aeadfefd135beb58992607f94751ac5aa3e8c357d57389e88d10a97671b1 45510 
mod-gearman-doc_1.3.6-1_all.deb
 7962024f26e54308ff70541cbcdafc3c503ee7a01bd3a329363b464aa93d87a9 58346 
mod-gearman-module_1.3.6-1_amd64.deb
 3bcb39ba5900bb9a8729ef0a260997100c633a5c846b597f323a67c6d6c61453 72416 
mod-gearman-worker_1.3.6-1_amd64.deb
 

Bug#682219: marked as done (mod-gearman-worker: orphaned service checks)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 13:02:21 +
with message-id e1sscqb-0005k0...@franck.debian.org
and subject line Bug#682219: fixed in mod-gearman 1.3.6-1
has caused the Debian Bug report #682219,
regarding mod-gearman-worker: orphaned service checks
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682219: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682219
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: mod-gearman-worker
Version: 1.3.4-1
Severity: normal
Tags: upstream

Service checks submitted by mod-gearman to a gearman-job-server is sometimes
lost persistently for hosts and services, and reported as criticals. The
result is false results from a nagios or icinga server using mod-gearman.

The exact location of the bug is unclear. As a workaround, mod-gearman version
1.3.6 introduces a configuration setting to use a unique job IDs for each check
attempt, instead of one for each host/service combination.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages mod-gearman-worker depends on:
ii  adduser  3.113+nmu3
ii  libc62.13-33
ii  libgearman6  0.33-2
ii  libperl5.14  5.14.2-12

mod-gearman-worker recommends no packages.

mod-gearman-worker suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: mod-gearman
Source-Version: 1.3.6-1

We believe that the bug you reported is fixed in the latest version of
mod-gearman, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stig Sandbeck Mathisen s...@debian.org (supplier of updated mod-gearman 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Jul 2012 12:16:42 +0200
Source: mod-gearman
Binary: mod-gearman-doc mod-gearman-module mod-gearman-worker mod-gearman-tools
Architecture: source all amd64
Version: 1.3.6-1
Distribution: unstable
Urgency: low
Maintainer: Stig Sandbeck Mathisen s...@debian.org
Changed-By: Stig Sandbeck Mathisen s...@debian.org
Description: 
 mod-gearman-doc - Documentation and examples for Mod-Gearman
 mod-gearman-module - Nagios/Icinga event broker module for Mod-Gearman
 mod-gearman-tools - Tools for mod-gearman
 mod-gearman-worker - Worker agent for Mod-Gearman
Closes: 681775 682219
Changes: 
 mod-gearman (1.3.6-1) unstable; urgency=low
 .
   * Imported upstream version 1.3.6 (Closes: #682219)
   * Install example worker.conf to /etc/mod-gearman (Closes: #681775)
Checksums-Sha1: 
 986a6ad3fa7485e4693eec2d7a1ab80070d63bc7 1525 mod-gearman_1.3.6-1.dsc
 9d83e313c0c5f6e793b419d4a88cafad0e1af72c 313624 mod-gearman_1.3.6.orig.tar.gz
 c16695afc01f4de4caaa15aa9d4d59fb658f370d 7065 mod-gearman_1.3.6-1.debian.tar.gz
 dea790ff6650fe698e277d3c85c73caed09d4fb6 45510 mod-gearman-doc_1.3.6-1_all.deb
 d8a77c5fc3553c07a21f5cc5788bf117e9b2ec54 58346 
mod-gearman-module_1.3.6-1_amd64.deb
 77e0bbe6d2c5df725376daa2d1da6541e51d5488 72416 
mod-gearman-worker_1.3.6-1_amd64.deb
 a5249bf77dfaf241090220ddee8e8969713e8812 178688 
mod-gearman-tools_1.3.6-1_amd64.deb
Checksums-Sha256: 
 2508d1c1a7f663142deb26b333d4d19ca15ae1d57c534a224f30c4c1f6a0e3fb 1525 
mod-gearman_1.3.6-1.dsc
 f7d7122e600fedb994290715f0599c75ce1288ccd9558067f2dfe84affd0b5d4 313624 
mod-gearman_1.3.6.orig.tar.gz
 94faf9dddc51260be4b5aeb760baa65ad0c30994111f4db7b1bd08eaeacc5539 7065 
mod-gearman_1.3.6-1.debian.tar.gz
 3b72aeadfefd135beb58992607f94751ac5aa3e8c357d57389e88d10a97671b1 45510 
mod-gearman-doc_1.3.6-1_all.deb
 7962024f26e54308ff70541cbcdafc3c503ee7a01bd3a329363b464aa93d87a9 58346 
mod-gearman-module_1.3.6-1_amd64.deb
 3bcb39ba5900bb9a8729ef0a260997100c633a5c846b597f323a67c6d6c61453 72416 
mod-gearman-worker_1.3.6-1_amd64.deb
 783bbcd0be211a68a0537fba0f9d2eb311ed75d071322d36d68bf0f1090a07f8 178688 
mod-gearman-tools_1.3.6-1_amd64.deb
Files: 
 363ea54a2f12d33eed471c414aa6e140 1525 net extra mod-gearman_1.3.6-1.dsc
 

Processed: tagging 682115, tagging 682195

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 682115 + security
Bug #682115 [tiff] tiff: CVE-2012-3401 heap overflow in tiff2pdf
Added tag(s) security.
 tags 682195 + security
Bug #682195 [tiff3] tiff: CVE-2012-3401 heap overflow in tiff2pdf
Added tag(s) security.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682115
682195: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682195
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: found 682203 in 1.9.9.dfsg2-2.1+squeeze3

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # CVE-2012-3398 affects stable too
 found 682203 1.9.9.dfsg2-2.1+squeeze3
Bug #682203 [moodle] Multiple security issues
Marked as found in versions moodle/1.9.9.dfsg2-2.1+squeeze3.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682203: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682228: debtags: Fails to configure in a squeeze - wheezy upgrade

2012-07-20 Thread Antti-Juhani Kaijanaho
Package: debtags
Version: 1.10.1
Severity: grave
Justification: renders package unusable

Upgrading one of my systems to wheezy got me this:

Setting up debtags (1.10.1) ...
E: The value 'stable' is invalid for APT::Default-Release as such a release is 
not available in the sources
Traceback (most recent call last):
  File /usr/bin/debtags-fetch, line 347, in module
if not src.fetch():
  File /usr/bin/debtags-fetch, line 133, in fetch
raise RuntimeError(apt-cache dumpavail returned error code %d % 
proc.returncode)
RuntimeError: apt-cache dumpavail returned error code 100
fetcher command /usr/bin/debtags-fetch --local update failed. Context:
acquiring new data
dpkg: error processing debtags (--configure):
 subprocess installed post-installation script returned error exit status 1

Attempting another dpkg --configure -a does not eliminate the issue.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32.33-kvm-i386-2028-dirty (SMP w/1 CPU core)
Locale: LANG=fi_FI.UTF-8, LC_CTYPE=fi_FI.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages debtags depends on:
ii  apt 0.9.7.1
ii  libapt-pkg4.12  0.9.7.1
ii  libc6   2.13-33
ii  libept1.4.121.0.9
ii  libgcc1 1:4.7.1-2
ii  libstdc++6  4.7.1-2
ii  libxapian22 1.2.10-2
ii  python  2.7.3~rc2-1
ii  python-debian   0.1.21
ii  zlib1g  1:1.2.7.dfsg-13

debtags recommends no packages.

Versions of packages debtags suggests:
pn  tagcoll  none

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682232: mysql-server-5.5: Fails to upgrade squeeze - wheezy, does not start

2012-07-20 Thread Antti-Juhani Kaijanaho
Package: mysql-server-5.5
Version: 5.5.24+dfsg-4
Severity: grave
Justification: renders package unusable

During an upgrade from squeeze to wheezy, I got this:

Setting up mysql-server-5.5 (5.5.24+dfsg-4) ...
[ ok ] Stopping MySQL database server: mysqld.
[FAIL] Starting MySQL database server: mysqld . . . . . . . . . . . . . . 
failed!
invoke-rc.d: initscript mysql, action start failed.
dpkg: error processing mysql-server-5.5 (--configure):
 subprocess installed post-installation script returned error exit status 1

Indeed, starting manually fails as well:

# /etc/init.d/mysql start
[FAIL] Starting MySQL database server: mysqld . . . . . . . . . . . . . . 
failed!
#


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32.33-kvm-i386-2028-dirty (SMP w/1 CPU core)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages mysql-server-5.5 depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.44
ii  initscripts2.88dsf-22.1
ii  libc6  2.13-33
ii  libdbi-perl1.622-1
ii  libgcc11:4.7.1-2
ii  libstdc++6 4.7.1-2
ii  lsb-base   4.1+Debian7
ii  mysql-client-5.5   5.5.24+dfsg-4
ii  mysql-common   5.5.24+dfsg-4
ii  mysql-server-core-5.5  5.5.24+dfsg-4
ii  passwd 1:4.1.5.1-1
ii  perl   5.14.2-12
ii  psmisc 22.19-1
ii  zlib1g 1:1.2.7.dfsg-13

Versions of packages mysql-server-5.5 recommends:
ii  bsd-mailx [mailx]  8.1.2-0.2006cvs-1
ii  libhtml-template-perl  2.91-1

Versions of packages mysql-server-5.5 suggests:
pn  tinyca  none

-- Configuration Files:
/etc/logcheck/ignore.d.paranoid/mysql-server-5_5 [Errno 13] Permission denied: 
u'/etc/logcheck/ignore.d.paranoid/mysql-server-5_5'
/etc/logcheck/ignore.d.server/mysql-server-5_5 [Errno 13] Permission denied: 
u'/etc/logcheck/ignore.d.server/mysql-server-5_5'
/etc/logcheck/ignore.d.workstation/mysql-server-5_5 [Errno 13] Permission 
denied: u'/etc/logcheck/ignore.d.workstation/mysql-server-5_5'

-- debconf information:
  mysql-server/error_setting_password:
  mysql-server-5.5/postrm_remove_databases: false
  mysql-server-5.5/nis_warning:
  mysql-server-5.5/really_downgrade: false
  mysql-server-5.5/start_on_boot: true
  mysql-server/password_mismatch:
  mysql-server/no_upgrade_when_using_ndb:


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: qt4-dev-tools: assistant multiple segfaults

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 679874 serious
Bug #679874 [qt4-dev-tools] qt4-dev-tools: assistant multiple segfaults
Severity set to 'serious' from 'important'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
679874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682232: [debian-mysql] Bug#682232: mysql-server-5.5: Fails to upgrade squeeze - wheezy, does not start

2012-07-20 Thread Olaf van der Spek
On Fri, Jul 20, 2012 at 4:03 PM, Antti-Juhani Kaijanaho a...@debian.org wrote:
 [FAIL] Starting MySQL database server: mysqld . . . . . . . . . . . . . . 
 failed!
 Indeed, starting manually fails as well:

What do the logs (syslog etc) say?

Olaf


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#679874: Workaround

2012-07-20 Thread Lisandro Damián Nicanor Pérez Meyer
As a workaround, you can use assistant trough qt creator, section Help.

Kinds regards, Lisandro.

-- 
Must it be assumed that because we are engineers beauty is not
our concern, and that while we make our constructions robust
and durable we do not also strive to make them elegant?
Is it not true that the genuine conditions of strength always
comply with the secret conditions of harmony?
 Gustave Eiffel, 1887

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#682182: ERROR: could not insert 'brcompat_mod': Exec format error when inserting brcompat_mod.ko

2012-07-20 Thread Aron Xu
On Fri, Jul 20, 2012 at 10:13 PM, Ben Pfaff b...@nicira.com wrote:
 On Fri, Jul 20, 2012 at 03:27:25PM +0800, Aron Xu wrote:
 I was trying to enable Linux bridge compatibility with openvswitch in
 Wheezy, and when doing modprobe something appears to be wrong:
 # modprobe brcompat_mod
 ERROR: could not insert 'brcompat_mod': Exec format error

 What does file on the .ko file show?  What does dmesg | tail show?

# file brcompat_mod.ko
brcompat_mod.ko: ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV),
BuildID[sha1]=0x65c77cf46623c14900dfeb0765adaa5129e65501, not stripped

# dmesg | tail
[35173.495223] xenbr1: topology change detected, propagating
[35173.495230] xenbr1: port 2(eth1.100) entering forwarding state
[57512.281778] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[57512.785361] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[57537.757718] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[57538.251948] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[57546.597284] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[57776.784409] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[58101.930398] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)
[82676.614413] brcompat_mod: exports duplicate symbol
br_should_route_hook (owned by bridge)


-- 
Regards,
Aron Xu


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682182: ERROR: could not insert 'brcompat_mod': Exec format error when inserting brcompat_mod.ko

2012-07-20 Thread Ben Pfaff
On Fri, Jul 20, 2012 at 03:27:25PM +0800, Aron Xu wrote:
 I was trying to enable Linux bridge compatibility with openvswitch in
 Wheezy, and when doing modprobe something appears to be wrong:
 # modprobe brcompat_mod
 ERROR: could not insert 'brcompat_mod': Exec format error

What does file on the .ko file show?  What does dmesg | tail show?


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Forwarded upstream

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 679874 upstream
Bug #679874 [qt4-dev-tools] qt4-dev-tools: assistant multiple segfaults
Added tag(s) upstream.
 forwarded 679874 https://bugreports.qt-project.org/browse/QTBUG-25324
Bug #679874 [qt4-dev-tools] qt4-dev-tools: assistant multiple segfaults
Set Bug forwarded-to-address to 
'https://bugreports.qt-project.org/browse/QTBUG-25324'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
679874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682232: mysql-server-5.5: Fails to upgrade squeeze - wheezy, does not start

2012-07-20 Thread Antti-Juhani Kaijanaho
Package: mysql-server-5.5
Followup-For: Bug #682232

What are the etc logs?  Anyway, /var/log/mysql* logs do not contain anything
relevant:

$ LC_ALL=C ls -l /var/log/mysql* | grep 'Jul 20'
-rw-r- 1 mysql adm0 Jul 20 17:05 /var/log/mysql.err
-rw-r- 1 mysql adm0 Jul 20 17:05 /var/log/mysql.log
-rw-r- 1 mysql adm   0 Jul 20 01:30 mysql.log
$ 

Syslog output follows.

Jul 20 17:24:24 flowerpot mysqld_safe: Starting mysqld daemon with databases 
from /var/lib/mysql
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 [Note] Plugin 'FEDERATED' is 
disabled.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: The InnoDB memory 
heap is disabled
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: Mutexes and rw_locks 
use GCC atomic builtins
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: Compressed tables use 
zlib 1.2.7
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: Using Linux native AIO
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: Initializing buffer 
pool, size = 128.0M
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: Completed 
initialization of buffer pool
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24 InnoDB: highest supported 
file format is Barracuda.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: InnoDB: but the tablespace does not exist or 
is just being dropped.
Jul 20 17:24:24 flowerpot mysqld: 120720 17:24:24  InnoDB: Error: trying to 
access tablespace 1 page no. 2,
Jul 20 17:24:24 flowerpot mysqld: 

Processed: Re: Bug#682233: mpt2sas: kernel crash under load with hanged disks

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 682233 src:linux 3.4.4-1~experimental.1
Bug #682233 [src] mpt2sas: kernel crash under load with hanged disks
Warning: Unknown package 'src'
Bug reassigned from package 'src' to 'src:linux'.
No longer marked as found in versions 3.4.4-1~experimental.1.
Ignoring request to alter fixed versions of bug #682233 to the same values 
previously set
Bug #682233 [src:linux] mpt2sas: kernel crash under load with hanged disks
Marked as found in versions linux/3.4.4-1~experimental.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682233: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682233
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682234: liblua5.1-0-dev: Lua5.1 include changes in 5.1.5-3 cause other packages to FTBFS

2012-07-20 Thread Scott Kitterman
Package: liblua5.1-0-dev
Version: 5.1.5-3
Severity: grave
Justification: renders package unusable

Dear Maintainer,

   * What exactly did you do (or not do) that was effective (or
 ineffective)?

Rebuilt opendkim 2.6.2-1 (current version in Wheezy/Sid) against the update
liblua5.1-0-dev.

   * What was the outcome of this action?

The package FTBFS.

   * What outcome did you expect instead?

I expected it to build with -3 like it does with -2.  opendkim configure has
both a check for the lua headers and a lua version check.  The former works
fine, but the latter now fails:

checking for Lua... /usr
checking Lua version... configure: error: Lua version 5.1 or later required
make: *** [config.status] Error 1
dpkg-buildpackage: error: debian/rules build gave error exit status 2
E: Failed autobuilding of package

The test in configure is simple:

#include lua.h

#if !defined(LUA_VERSION_NUM) || LUA_VERSION_NUM  501
# error Lua version 5.1 or later is required
#endif

int
main()
{
return 0;
}

lua.h defines LUA_VERSION_NUM as 501, so presumably LUA_VERSION_NUM is not
getting defined properly (the include isn't picking up the header).

This is not a multi-arch package (and won't be for Wheezy).

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: linux-image-3.2.0-3-686-pae (3.2.21-3) (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)
Shell: /bin/sh linked to /bin/dash

Versions of packages liblua5.1-0-dev depends on:
ii  libc6-dev [libc-dev]  2.13-34
ii  liblua5.1-0   5.1.5-3
ii  libreadline-dev   6.2-8

Versions of packages liblua5.1-0-dev recommends:
pn  libtool none
pn  pkg-config  none

liblua5.1-0-dev suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: the list of FTBFSes

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 682183 serious
Bug #682183 [liblua5.1-0-dev] liblua5.1-0-dev: lua-deb-multiarch.h not found 
when compiling source including lua.h
Severity set to 'serious' from 'normal'
 kthxbye
Stopping processing here.

Please contact me if you need assistance.
-- 
682183: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682183
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682220: marked as done (CVE-2012-3409)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 14:47:18 +
with message-id e1sseua-0001on...@franck.debian.org
and subject line Bug#682220: fixed in ecryptfs-utils 99-1
has caused the Debian Bug report #682220,
regarding CVE-2012-3409
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682220: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682220
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ecryptfs-utils
Severity: grave
Tags: security

Please see the thread starting at
http://www.openwall.com/lists/oss-security/2012/07/10/19

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: ecryptfs-utils
Source-Version: 99-1

We believe that the bug you reported is fixed in the latest version of
ecryptfs-utils, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann daniel.baum...@progress-technologies.net (supplier of updated 
ecryptfs-utils package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Jul 2012 15:31:43 +0200
Source: ecryptfs-utils
Binary: ecryptfs-utils ecryptfs-utils-dbg libecryptfs0 libecryptfs-dev 
python-ecryptfs
Architecture: source i386
Version: 99-1
Distribution: unstable
Urgency: low
Maintainer: Daniel Baumann daniel.baum...@progress-technologies.net
Changed-By: Daniel Baumann daniel.baum...@progress-technologies.net
Description: 
 ecryptfs-utils - ecryptfs cryptographic filesystem (utilities)
 ecryptfs-utils-dbg - ecryptfs cryptographic filesystem (utilities; debug)
 libecryptfs-dev - ecryptfs cryptographic filesystem (development)
 libecryptfs0 - ecryptfs cryptographic filesystem (library)
 python-ecryptfs - ecryptfs cryptographic filesystem (python)
Closes: 682220
Changes: 
 ecryptfs-utils (99-1) unstable; urgency=low
 .
   * Merging upstream version 99:
 - force the MS_NOSUID mount flag in mount.ecryptfs_private to protect
   against user controlled lower filesystems, such as an auto mounted
   USB drive, that may contain a setuid-root binary, CVE-2012-3409
   (Closes: #682220)
Checksums-Sha1: 
 63c12a27ec69376aa519a02b6da3a65e848aa0c6 1566 ecryptfs-utils_99-1.dsc
 23c954a52bcdf33cf5ac0e52bd9ccddf880145bc 384732 ecryptfs-utils_99.orig.tar.xz
 6969a4ec31cdf2ac9cf6b27b30efa7c1ec127fac 7968 ecryptfs-utils_99-1.debian.tar.xz
 1e21db1b93238c4a5c65c2952a707243060a2a50 93742 ecryptfs-utils_99-1_i386.deb
 d2f7bf46d189fe03396d2cc7e1b8b72b0b1170d8 220534 
ecryptfs-utils-dbg_99-1_i386.deb
 40eea45429d723d10f0ccaee63693b7df33933f7 40062 libecryptfs0_99-1_i386.deb
 49c9653cc28da9f193ad5688cd9b6d2e488cbd32 44740 libecryptfs-dev_99-1_i386.deb
 37aa2a31513c459471fc033f8f06a9e3994c0bd2 18696 python-ecryptfs_99-1_i386.deb
Checksums-Sha256: 
 bfa067dbdd15259ef0710364a16f3eaf4ff42663f26190db1370c13eb7633d0d 1566 
ecryptfs-utils_99-1.dsc
 a956f1193859b88ac8bd863803a17e41997d456d5547deb62dfd0659463951c1 384732 
ecryptfs-utils_99.orig.tar.xz
 7b93ff40ffb09c003555da86575c0cfe108a5b575d3cacc2153491c2678704db 7968 
ecryptfs-utils_99-1.debian.tar.xz
 e4acff6c5101904f98255871f81f1c402bdeb97b2b31c12e6773d36cc92cf04d 93742 
ecryptfs-utils_99-1_i386.deb
 4a0d561143a252c0376a1f3ceb8851086d484ae20c0fc802f896837cc169cf1a 220534 
ecryptfs-utils-dbg_99-1_i386.deb
 5dc8755126d359808a2bb6ca2bb2bc5175b89401e2cc946915ddebb02ae21833 40062 
libecryptfs0_99-1_i386.deb
 39ed3ebfd5fe2c46089048472dced8d0a5258fbf79c3d66c468777c1433a7ff3 44740 
libecryptfs-dev_99-1_i386.deb
 367e4b428b75b03ad67fb42d586ed1c10d17fce365830defe9a6cab44492589c 18696 
python-ecryptfs_99-1_i386.deb
Files: 
 ee898d0c2d7ad7b2f64e565cc6dcd31b 1566 misc optional ecryptfs-utils_99-1.dsc
 7495a684f35417376ff48e5181ad9cbb 384732 misc optional 
ecryptfs-utils_99.orig.tar.xz
 2bee0342d2bdebffe191fbc608750b54 7968 misc optional 
ecryptfs-utils_99-1.debian.tar.xz
 9fab96c53d5d9ec1951ce8b81fc9beb4 93742 misc optional 
ecryptfs-utils_99-1_i386.deb
 f863dfdf6ec9e797d264f39172e7f426 220534 debug extra 
ecryptfs-utils-dbg_99-1_i386.deb
 114bfc0b241ab4ee1e518dbdd8e5d935 40062 libs optional libecryptfs0_99-1_i386.deb
 3b1b4a2ce8522a4350e7e33002c0f715 44740 libdevel optional 

Processed: severity of 682234 is serious, merging 682183 682234

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 682234 serious
Bug #682234 [liblua5.1-0-dev] liblua5.1-0-dev: Lua5.1 include changes in 
5.1.5-3 cause other packages to FTBFS
Severity set to 'serious' from 'grave'
 merge 682183 682234
Bug #682183 [liblua5.1-0-dev] liblua5.1-0-dev: lua-deb-multiarch.h not found 
when compiling source including lua.h
Bug #682234 [liblua5.1-0-dev] liblua5.1-0-dev: Lua5.1 include changes in 
5.1.5-3 cause other packages to FTBFS
Merged 682183 682234
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682183: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682183
682234: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682234
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682234: Same as 682183

2012-07-20 Thread Scott Kitterman
From #682183:

 Looking around, it looks it could be fixed by:
 * moving lua-deb-multiarch.h to /usr/include/$arch/
...

That's sufficient to fix opendkim, so merging.

signature.asc
Description: This is a digitally signed message part.


Bug#682182: marked as done (ERROR: could not insert 'brcompat_mod': Exec format error when inserting brcompat_mod.ko)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 07:42:18 -0700
with message-id 87mx2ucx4l@blp.benpfaff.org
and subject line Re: Bug#682182: ERROR: could not insert 'brcompat_mod': Exec 
format error when inserting brcompat_mod.ko
has caused the Debian Bug report #682182,
regarding ERROR: could not insert 'brcompat_mod': Exec format error when 
inserting brcompat_mod.ko
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682182: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682182
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: openvswitch-datapath-dkms
Severity: serious
Version: 1.4.2+git20120612-2

Hi,

I was trying to enable Linux bridge compatibility with openvswitch in
Wheezy, and when doing modprobe something appears to be wrong:
# modprobe brcompat_mod
ERROR: could not insert 'brcompat_mod': Exec format error

I think users are supposed to be able to use the ko built by dkms, so
the severity is chosen as RC, please adjust it as you see fit.


-- 
Regards,
Aron Xu
---End Message---
---BeginMessage---
 On Fri, Jul 20, 2012 at 10:13 PM, Ben Pfaff b...@nicira.com wrote:
  On Fri, Jul 20, 2012 at 03:27:25PM +0800, Aron Xu wrote:
  I was trying to enable Linux bridge compatibility with openvswitch in
  Wheezy, and when doing modprobe something appears to be wrong:
  # modprobe brcompat_mod
  ERROR: could not insert 'brcompat_mod': Exec format error
 
  What does file on the .ko file show?  What does dmesg | tail show?
 
 # file brcompat_mod.ko
 brcompat_mod.ko: ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV),
 BuildID[sha1]=0x65c77cf46623c14900dfeb0765adaa5129e65501, not stripped
 
 # dmesg | tail
 [35173.495223] xenbr1: topology change detected, propagating
 [35173.495230] xenbr1: port 2(eth1.100) entering forwarding state
 [57512.281778] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [57512.785361] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [57537.757718] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [57538.251948] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [57546.597284] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [57776.784409] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [58101.930398] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
 [82676.614413] brcompat_mod: exports duplicate symbol
 br_should_route_hook (owned by bridge)
You have the bridge module loaded.  You can't use both the bridge and
bridge compatibility at the same time.---End Message---


Bug#672749: marked as done (rquantlib: ftbfs on armel/armhf)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 17:13:37 +0200
with message-id 
cadk7b0o06eb8jgdc0kbpb3ijvxe+o9hko3vdxyytvy1gfwv...@mail.gmail.com
and subject line Fixed in 2.15.1-4
has caused the Debian Bug report #672749,
regarding rquantlib: ftbfs on armel/armhf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
672749: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672749
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: rquantlib
Version: 0.3.8-2
Severity: serious
Justification: fails to build from source (but built successfully in the past)

See the build logs at
https://buildd.debian.org/status/package.php?p=rquantlib

g++ -shared -o RQuantLibSHLIB_EXT asian.o barrier_binary.o bermudan.o bonds.o 
calendars.o curves.o daycounter.o discount.o hullwhite.o implieds.o utils.o 
vanilla.o zero.o -L/usr/lib/R/site-library/Rcpp/lib -lRcpp 
-Wl,-rpath,/usr/lib/R/site-library/Rcpp/lib -L/usr/lib -lQuantLib SHLIB_LIBADD 
-L/usr/lib/R/lib -lR
g++: error: SHLIB_LIBADD: No such file or directory

Looks like a typo in a makefile somewhere.

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Version: 2.15.1-4


These issues have been fixed with recent r-base 2.15.1-4 upload.---End Message---


Bug#677328: marked as done (FTBS on armel,armhf)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 17:13:37 +0200
with message-id 
cadk7b0o06eb8jgdc0kbpb3ijvxe+o9hko3vdxyytvy1gfwv...@mail.gmail.com
and subject line Fixed in 2.15.1-4
has caused the Debian Bug report #677328,
regarding FTBS on armel,armhf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
677328: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677328
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rmysql
Version: 0.9-3-1+b1
Severity: serious

The binNMUs against mysql-5.5 failed on armel,armhf. I
will reply later with URLs to the build logs.

-- System Information:
Debian Release: 6.0.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: armel (armv5tel)

Kernel: Linux 2.6.32
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Version: 2.15.1-4


These issues have been fixed with recent r-base 2.15.1-4 upload.---End Message---


Bug#682177: libsuitesparse-dbg doesn't contain any debug information

2012-07-20 Thread Evgeni Golov
Hi again,

On Fri, Jul 20, 2012 at 01:07:36PM +0200, Evgeni Golov wrote:

 the trivial patch to debian/rules solves the issue quite good:
 So the only library without dbg symbols is libcsparse.so now.
 
 Looking at the build-logs [1], it seems CFLAGS is just not passed into 
 CSparse/Lib.

The attached patch now also solves this issue. CSparse/Lib/Makefile was 
already patched, but did not include CFLAGS. This is done now.

As I am not sure how to test that libcsparse still works fine with -O3 
(it was previously built with -O only), I leave it as an excercise to 
the maintainer to apply this patch, test it an bridbe RT to accept it 
for wheezy.

Regards
Evgeni

-- 
Bruce Schneier can read and understand Perl programs.
diff -u suitesparse-3.4.0/debian/rules suitesparse-3.4.0/debian/rules
--- suitesparse-3.4.0/debian/rules
+++ suitesparse-3.4.0/debian/rules
@@ -12,7 +12,7 @@
 DEB_MAKE_BUILD_TARGET:= default
 DEB_COMPRESS_EXCLUDE := .pdf
 
-CFLAGS=-fexceptions -Wall -O3
+CFLAGS=-fexceptions -Wall -O3 -g
 ifeq ($(DEB_HOST_ARCH_CPU),amd64)
  CFLAGS+=-m64
 endif
diff -u suitesparse-3.4.0/debian/changelog suitesparse-3.4.0/debian/changelog
--- suitesparse-3.4.0/debian/changelog
+++ suitesparse-3.4.0/debian/changelog
@@ -1,3 +1,11 @@
+suitesparse (1:3.4.0-2.1) UNRELEASED; urgency=low
+
+  * Non-maintainer upload.
+  * Add -g to CFLAGS.
+  * Honour CFLAGS in debian/patches/09-CSparse_Lib_Makefile.diff
+
+ -- Evgeni Golov evg...@debian.org  Fri, 20 Jul 2012 12:33:50 +0200
+
 suitesparse (1:3.4.0-2) unstable; urgency=low
 
   * Maintainer changed to Debian Science
diff -u suitesparse-3.4.0/debian/patches/09-CSparse_Lib_Makefile.diff suitesparse-3.4.0/debian/patches/09-CSparse_Lib_Makefile.diff
--- suitesparse-3.4.0/debian/patches/09-CSparse_Lib_Makefile.diff
+++ suitesparse-3.4.0/debian/patches/09-CSparse_Lib_Makefile.diff
@@ -12,7 +12,7 @@
 +#CC = cc
 +#CFLAGS = -O -I../Include
 +
-+C = $(CC) -O -I../Include
++C = $(CC) $(CFLAGS) -I../Include
  
  AR = ar cr
  RANLIB = ranlib


Processed: tagging 680637

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 680637 - pending
Bug #680637 {Done: Nathan Handler nhand...@ubuntu.com} [udj-desktop-client] 
QSqlQuery::exec: database not open
Ignoring request to alter tags of bug #680637 to the same tags previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
680637: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680637
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: retitle 679874 to qt4-dev-tools: assistant crashes when compiled with GCC 4.7, usertagging 679874

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 679874 qt4-dev-tools: assistant crashes when compiled with GCC 4.7
Bug #679874 [qt4-dev-tools] qt4-dev-tools: assistant multiple segfaults
Changed Bug title to 'qt4-dev-tools: assistant crashes when compiled with GCC 
4.7' from 'qt4-dev-tools: assistant multiple segfaults'
 user debian-...@lists.debian.org
Setting user to debian-...@lists.debian.org (was p...@debian.org).
 usertags 679874 ftbfs-gcc-4.7
There were no usertags set.
Usertags are now: ftbfs-gcc-4.7.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
679874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681901: datapm: diff for NMU version 0.10-1.1

2012-07-20 Thread José Félix Ontañon
Seems right to me, thanks for your NMU.

2012/7/19 Evgeni Golov evg...@debian.org:
 tags 681901 + pending
 tags 682053 + pending
 thanks

 Dear maintainer,

 I've prepared an NMU for datapm (versioned as 0.10-1.1) and
 uploaded it directly as you said. :)

 Regards.



-- 
J. Félix Ontañón Carmona
Emergya Consultoría


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682210: [debian-mysql] Bug#682210: CVE-2012-1735 CVE-2012-0540 CVE-2012-1757 CVE-2012-1756 CVE-2012-1734 CVE-2012-1689

2012-07-20 Thread Olaf van der Spek
On Fri, Jul 20, 2012 at 12:17 PM, Moritz Muehlenhoff
muehlenh...@univention.de wrote:
 Maybe we can switch to a FLOSS-friendly fork like mariadb after Wheezy
 release...

Postgres might be a better alternative.

-- 
Olaf


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682132: marked as done (deutex: recommends doom-wad, which is only in non-free)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 16:17:12 +
with message-id e1ssfta-0007vd...@franck.debian.org
and subject line Bug#682132: fixed in deutex 4.4.902-13
has caused the Debian Bug report #682132,
regarding deutex: recommends doom-wad, which is only in non-free
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682132: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682132
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
package: deutex
version: 4.4.902-12
severity: serious

Hi,

deutex recommends doom-wad, which is only provided by doom-wad-shareware,
which is non-free, so in practice, it recommends a package from non-free.

Please lower this recommends to a suggests.

Thanks,

Ivo De Decker
---End Message---
---BeginMessage---
Source: deutex
Source-Version: 4.4.902-13

We believe that the bug you reported is fixed in the latest version of
deutex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jon Dowland j...@debian.org (supplier of updated deutex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 20 Jul 2012 17:08:20 +0100
Source: deutex
Binary: deutex
Architecture: source amd64
Version: 4.4.902-13
Distribution: unstable
Urgency: low
Maintainer: Debian Games Team pkg-games-de...@lists.alioth.debian.org
Changed-By: Jon Dowland j...@debian.org
Description: 
 deutex - composition tool for doom-style WAD files
Closes: 682132
Changes: 
 deutex (4.4.902-13) unstable; urgency=low
 .
   * Recommend either boom-wad or doom-wad, since the latter is
 not satisfyable in main. Closes: #682132.
Checksums-Sha1: 
 62f9d8e23ca10adcbb72f9b8ac933d95333b876f 1875 deutex_4.4.902-13.dsc
 e0ab6e2322c3a2eb445e8a317b3f1f62165ba8fa 4940 deutex_4.4.902-13.diff.gz
 c9ccac827ffb328e1697a8a9b8e7263f69118e1d 192904 deutex_4.4.902-13_amd64.deb
Checksums-Sha256: 
 1e93be46ddf7703aacbbab5ade1297086d4a6e70ee004116b46d7ee43b693fe3 1875 
deutex_4.4.902-13.dsc
 07a696c3c14d0bc7a646941833dd0e11e13f7a33d24e32e690fdef9ce4844455 4940 
deutex_4.4.902-13.diff.gz
 a72c8cd56815d83d372ee7ca8be0e52e6ac57e022d15dfc4b9b617c9332cb6e8 192904 
deutex_4.4.902-13_amd64.deb
Files: 
 196e6475b786126bf28fa9780ef039a3 1875 games optional deutex_4.4.902-13.dsc
 7e80afbbb5fe9983e18467c27c9693f0 4940 games optional deutex_4.4.902-13.diff.gz
 f9100c57868a4d035a45755face15fb5 192904 games optional 
deutex_4.4.902-13_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=jf7r
-END PGP SIGNATUREEnd Message---


Bug#682100: gscan2pdf Recommends cuneiform which is in non-free

2012-07-20 Thread Ian Jackson
Evgeni Golov writes (Re: Bug#682100: gscan2pdf Recommends cuneiform which is 
in non-free):
 On Fri, Jul 20, 2012 at 12:42:30PM +0100, Ian Jackson wrote:
  In that case, the dependency relationship should be Suggests, not
  Recommends.  In the words of the manual, Recommends is to be used when
  the packages would be found together in `all but unusual' situations.
 
 Mhh... I'd vote it's pretty usual to OCR stuff you have scanned, if it 
 is text (and you want to convert it to a PDF -- if you wanted TIFF, you 
 would not use gscan2pdf in the first place).

Right.  I don't know the answer here.  I'm just quoting the manual at
you :-).

Ian.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681654: kstars-data-extra-tycho2: undistributable

2012-07-20 Thread Bart Martens
Hi Noel,

You wrote:
 The sentence All ADC data are public domain... expresses clearly that the 
 data do not have, and do not need, a License to be redistributed.

It uses the term public domain.

 Please see https://lists.debian.org/debian-devel/2011/07/msg00506.html
 which fits almost exactly the case for these original data.

I read there what rights they have to use the work.

 Also, please see the definition of Public Domain on 
 http://www.gnu.org/philosophy/categories.en.html

I read there some copies or modified versions may not be free at all and
Sometimes people use the term “public domain” in a loose fashion to mean
“free” or “available gratis.”.

At this point it is clear to me that the ADC has made the data available to the
public under the terms of the use policy, not unconditionally, not allowing
anyone to do anything with the data.

 that allowed the original KStars developers to download, modify, 
 relicense and redistribute the data

What makes you think that that anyone can relicense public domain works ?

 Package is fully distributable by Debian.

Not with the information I've seen so far.

Regards,

Bart Martens


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682203: Multiple security issues

2012-07-20 Thread Didier 'OdyX' Raboud
tags 682203 +patch
thanks

Le vendredi, 20 juillet 2012 11.15:32, vous avez écrit :
 Package: moodle
 Severity: grave
 Tags: security
 
 Please see http://www.openwall.com/lists/oss-security/2012/07/17/1
 for details and links to patches.

Hi,

I propose the attached patch and patch series that I am going to upload to 
DELAYED/3 later tonight.

(It would be appreciated if the packaging repository would get the 'upstream', 
'dfsg_clean_22' and the various release tags pushed though.)

OdyX
diff -Nru moodle-2.2.3.dfsg/debian/changelog moodle-2.2.3.dfsg/debian/changelog
--- moodle-2.2.3.dfsg/debian/changelog	2012-06-21 17:32:33.0 +0200
+++ moodle-2.2.3.dfsg/debian/changelog	2012-07-20 13:47:12.0 +0200
@@ -1,3 +1,26 @@
+moodle (2.2.3.dfsg-2.1) UNRELEASED; urgency=low
+
+  * Non-maintainer upload.
+
+  * Backport multiple security issues from upstream's MOODLE_22_STABLE
+branch (Closes: #682203)
+- MDL-33808 - format title on the repository instance screen
+- MDL-33808 - incorrect cleaning of repository names
+  Both patches fix CVE-2012-3393.
+- MDL-23254 Authentication : used httpswwwroot as root url during
+  authentication procedure where $PAGE-https_required() is
+  specified.
+  Fix CVE-2012-3394
+- MDL-27675 - Feedback module abuses data_submitted
+  Fix CVE-2012-3395
+- MDL-34045 fix invalid idnumber field type in cohort form
+  Fix CVE-2012-3396
+- MDL-33466: Group restriction should hide activity even with 'show
+  availability' option
+  Fix CVE-2012-3397
+
+ -- Didier Raboud o...@debian.org  Fri, 20 Jul 2012 12:36:16 +0200
+
 moodle (2.2.3.dfsg-2) unstable; urgency=low
 
   *  Don't depend on ucf during purge (closes: #678027) 
diff -Nru moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch
--- moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch	1970-01-01 01:00:00.0 +0100
+++ moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch	2012-07-20 12:35:27.0 +0200
@@ -0,0 +1,45 @@
+From f810144610dcb57c7392fb98d578e70a14f26470 Mon Sep 17 00:00:00 2001
+From: sam marshall s.marsh...@open.ac.uk
+Date: Sun, 27 May 2012 12:49:10 +0800
+Subject: MDL-33466: Group restriction should hide activity even with 'show
+ availability' option
+
+This is a modified version of fix by Luke Tucker at NetSpot - thanks.
+---
+ lib/modinfolib.php |   10 --
+ 1 file changed, 8 insertions(+), 2 deletions(-)
+
+diff --git a/lib/modinfolib.php b/lib/modinfolib.php
+index 20ac75c..8a9e6dd 100644
+--- a/lib/modinfolib.php
 b/lib/modinfolib.php
+@@ -994,18 +994,24 @@ class cm_info extends stdClass  {
+ $modcontext = get_context_instance(CONTEXT_MODULE, $this-id);
+ $userid = $this-modinfo-get_user_id();
+ $this-uservisible = true;
++// Check visibility/availability conditions.
+ if ((!$this-visible or !$this-available) and
+ !has_capability('moodle/course:viewhiddenactivities', $modcontext, $userid)) {
+ // If the activity is hidden or unavailable, and you don't have viewhiddenactivities,
+-// set it so that user can't see or access it
++// set it so that user can't see or access it.
+ $this-uservisible = false;
+-} else if (!empty($CFG-enablegroupmembersonly) and !empty($this-groupmembersonly)
++}
++// Check group membership. The grouping option makes the activity
++// completely invisible as it does not apply to the user at all.
++if (!empty($CFG-enablegroupmembersonly) and !empty($this-groupmembersonly)
+ and !has_capability('moodle/site:accessallgroups', $modcontext, $userid)) {
+ // If the activity has 'group members only' and you don't have accessallgroups...
+ $groups = $this-modinfo-get_groups($this-groupingid);
+ if (empty($groups)) {
+ // ...and you don't belong to a group, then set it so you can't see/access it
+ $this-uservisible = false;
++// Ensure activity is completely hidden from user.
++$this-showavailability = 0;
+ }
+ }
+ }
+-- 
+1.7.10.4
+
diff -Nru moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch
--- moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch	1970-01-01 01:00:00.0 +0100
+++ moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch	2012-07-20 12:35:27.0 +0200
@@ -0,0 +1,25 @@
+From b0d2db5452a7210d2067d4b40b36d2bfad5a84c3 Mon Sep 17 00:00:00 2001
+From: 

Bug#679437: closed by Nicholas Bamber nicho...@periapt.co.uk (Bug#679437: fixed in brewtarget 1.2.4+dfsg-1.1)

2012-07-20 Thread Francesco Poli
On Thu, 19 Jul 2012 08:51:15 + Debian Bug Tracking System wrote:

[...]
* Non-maintainer upload.
* Addressed copyright accuracy and non-DFSG issues (Closes: #679437)
[...]

Thank you so much!


-- 
 http://www.inventati.org/frx/frx-gpg-key-transition-2010.txt
 New GnuPG key, see the transition document!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgpPhqCCOCWKg.pgp
Description: PGP signature


Bug#649344: timidity: embedded fork of libmikmod needs to be dealt with

2012-07-20 Thread Yair K.
Well, there has been some upstream development of mikmod:

http://sourceforge.net/projects/mikmod/
http://mikmod.hg.sourceforge.net/hgweb/mikmod/mikmod/file/tip/libmikmod/loaders

Not sure if a libmikmod could be produced from that package and how easy it 
would be to tie that to timidity++.

As for libarc, see
http://www.onicos.com/staff/iz/release/
below. AFAIK, it has GPL license...

Yours,
Yair K.



Bug#682249: frontaccounting: fails to install: SQL syntax error

2012-07-20 Thread Andreas Beckmann
Package: frontaccounting
Version: 2.2.10-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed to install. As
per definition of the release team this makes the package too buggy for
a release, thus the severity.

From the attached log (scroll to the bottom...):

  Selecting previously unselected package frontaccounting.
  (Reading database ... 9703 files and directories currently installed.)
  Unpacking frontaccounting (from .../frontaccounting_2.2.10-3_all.deb) ...
  Setting up frontaccounting (2.2.10-3) ...
  ERROR 1064 (42000) at line 12: You have an error in your SQL syntax; check 
the manual that corresponds to your MySQL server version for the right syntax 
to use near 'TYPE=MyISAM AUTO_INCREMENT=2' at line 7
  dpkg: error processing frontaccounting (--configure):
   subprocess installed post-installation script returned error exit status 1
  Errors were encountered while processing:
   frontaccounting


cheers,

Andreas


frontaccounting_2.2.10-3.log.gz
Description: GNU Zip compressed data


Bug#682251: libaudit1: fails to upgrade from 'sid' - trying to overwrite /lib/libauparse.so.0.0.0

2012-07-20 Thread Andreas Beckmann
Package: libaudit1
Version: 1:2.2.1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks/Replaces relation.

See policy 7.6 at
http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

From the attached log (scroll to the bottom...):

  Selecting previously unselected package libaudit1.
  (Reading database ... 6541 files and directories currently installed.)
  Unpacking libaudit1 (from .../libaudit1_1%3a2.2.1-1_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libaudit1_1%3a2.2.1-1_amd64.deb (--unpack):
   trying to overwrite '/lib/libauparse.so.0.0.0', which is also in package 
libaudit0 1:1.7.18-1.1


cheers,

Andreas


auditd_1:2.2.1-1.log.gz
Description: GNU Zip compressed data


Bug#678559: pysvn: ftbs with svn 1.7

2012-07-20 Thread Julien Cristau
On Thu, Jul 19, 2012 at 00:19:01 +0200, Arthur de Jong wrote:

 tags 678559 + fixed-upstream patch
 thanks
 
 It seems that this requires a new upstream release of pysvn. The 1.7.6
 version release notes:
 http://pysvn.tigris.org/ds/viewMessage.do?dsForumId=1333dsMessageId=2930777
 
See https://lists.debian.org/debian-release/2012/07/msg01162.html

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#682125: ca-certificates: removes directories that were installed by another package: /etc/ssl/certs/

2012-07-20 Thread Julien Cristau
On Thu, Jul 19, 2012 at 18:25:57 +0200, Andreas Beckmann wrote:

 Package: ca-certificates
 Version: 20120623
 Severity: serious
 User: debian...@lists.debian.org
 Usertags: piuparts
 
 Hi,
 
 during a test with piuparts I noticed your package removes files that
 were installed by another package.
 The removed files were already present before the package was installed,
 they may have been shipped or created by a dependency.
 
Files != directories.  If the only issue is removing an empty directory
then I'd argue that this bug's severity is at most minor.

Cheers,
Julien


signature.asc
Description: Digital signature


Processed: tagging 682232

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 682232 + moreinfo
Bug #682232 [mysql-server-5.5] mysql-server-5.5: Fails to upgrade squeeze - 
wheezy, does not start
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682232: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682232
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: moodle: diff for NMU version 2.2.3.dfsg-2.1

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 682203 + patch
Bug #682203 [moodle] Multiple security issues
Added tag(s) patch.
 tags 682203 + pending
Bug #682203 [moodle] Multiple security issues
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682203: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682203: moodle: diff for NMU version 2.2.3.dfsg-2.1

2012-07-20 Thread Didier Raboud
tags 682203 + patch
tags 682203 + pending
thanks

Dear maintainer,

I've prepared an NMU for moodle (versioned as 2.2.3.dfsg-2.1) and
uploaded it to DELAYED/3. Please feel free to tell me if I
should delay it longer.

Regards.
diff -Nru moodle-2.2.3.dfsg/debian/changelog moodle-2.2.3.dfsg/debian/changelog
--- moodle-2.2.3.dfsg/debian/changelog	2012-06-21 17:32:33.0 +0200
+++ moodle-2.2.3.dfsg/debian/changelog	2012-07-20 19:52:10.0 +0200
@@ -1,3 +1,26 @@
+moodle (2.2.3.dfsg-2.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+
+  * Backport multiple security issues from upstream's MOODLE_22_STABLE
+branch (Closes: #682203)
+- MDL-33808 - format title on the repository instance screen
+- MDL-33808 - incorrect cleaning of repository names
+  Both patches fix CVE-2012-3393.
+- MDL-23254 Authentication : used httpswwwroot as root url during
+  authentication procedure where $PAGE-https_required() is
+  specified.
+  Fix CVE-2012-3394
+- MDL-27675 - Feedback module abuses data_submitted
+  Fix CVE-2012-3395
+- MDL-34045 fix invalid idnumber field type in cohort form
+  Fix CVE-2012-3396
+- MDL-33466: Group restriction should hide activity even with 'show
+  availability' option
+  Fix CVE-2012-3397
+
+ -- Didier Raboud o...@debian.org  Fri, 20 Jul 2012 19:52:07 +0200
+
 moodle (2.2.3.dfsg-2) unstable; urgency=low
 
   *  Don't depend on ucf during purge (closes: #678027) 
diff -Nru moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch
--- moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch	1970-01-01 01:00:00.0 +0100
+++ moodle-2.2.3.dfsg/debian/patches/0001-MDL-33466-Group-restriction-should-hide-activity-eve.patch	2012-07-20 19:49:11.0 +0200
@@ -0,0 +1,45 @@
+From f810144610dcb57c7392fb98d578e70a14f26470 Mon Sep 17 00:00:00 2001
+From: sam marshall s.marsh...@open.ac.uk
+Date: Sun, 27 May 2012 12:49:10 +0800
+Subject: MDL-33466: Group restriction should hide activity even with 'show
+ availability' option
+
+This is a modified version of fix by Luke Tucker at NetSpot - thanks.
+---
+ lib/modinfolib.php |   10 --
+ 1 file changed, 8 insertions(+), 2 deletions(-)
+
+diff --git a/lib/modinfolib.php b/lib/modinfolib.php
+index 20ac75c..8a9e6dd 100644
+--- a/lib/modinfolib.php
 b/lib/modinfolib.php
+@@ -994,18 +994,24 @@ class cm_info extends stdClass  {
+ $modcontext = get_context_instance(CONTEXT_MODULE, $this-id);
+ $userid = $this-modinfo-get_user_id();
+ $this-uservisible = true;
++// Check visibility/availability conditions.
+ if ((!$this-visible or !$this-available) and
+ !has_capability('moodle/course:viewhiddenactivities', $modcontext, $userid)) {
+ // If the activity is hidden or unavailable, and you don't have viewhiddenactivities,
+-// set it so that user can't see or access it
++// set it so that user can't see or access it.
+ $this-uservisible = false;
+-} else if (!empty($CFG-enablegroupmembersonly) and !empty($this-groupmembersonly)
++}
++// Check group membership. The grouping option makes the activity
++// completely invisible as it does not apply to the user at all.
++if (!empty($CFG-enablegroupmembersonly) and !empty($this-groupmembersonly)
+ and !has_capability('moodle/site:accessallgroups', $modcontext, $userid)) {
+ // If the activity has 'group members only' and you don't have accessallgroups...
+ $groups = $this-modinfo-get_groups($this-groupingid);
+ if (empty($groups)) {
+ // ...and you don't belong to a group, then set it so you can't see/access it
+ $this-uservisible = false;
++// Ensure activity is completely hidden from user.
++$this-showavailability = 0;
+ }
+ }
+ }
+-- 
+1.7.10.4
+
diff -Nru moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch
--- moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch	1970-01-01 01:00:00.0 +0100
+++ moodle-2.2.3.dfsg/debian/patches/0002-MDL-34045-fix-invalid-idnumber-field-type-in-cohort-.patch	2012-07-20 19:49:11.0 +0200
@@ -0,0 +1,25 @@
+From b0d2db5452a7210d2067d4b40b36d2bfad5a84c3 Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Petr=20=C5=A0koda?= comm...@skodak.org
+Date: Sat, 30 Jun 2012 07:50:38 +0200
+Subject: MDL-34045 fix invalid idnumber field type in cohort form
+
+---
+ cohort/edit_form.php |2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git 

Bug#682125: ca-certificates: removes directories that were installed by another package: /etc/ssl/certs/

2012-07-20 Thread Michael Shuler
I recalled seeing this commit in the log - this bit of code was added to
please piuparts (see bug #454334), and piuparts is still angry? :)

--
(master)mshuler@mana:~/repos/git/ca-certificates$ git log -1
dfbc841749d7e8d0036d6ac0d6966f4efb8cdaa7
commit dfbc841749d7e8d0036d6ac0d6966f4efb8cdaa7
Author: Philipp Kern pk...@debian.org
Date:   Thu Nov 27 18:18:48 2008 +0100

Remove /etc/ssl{,/certs} in postrm to please piuparts.  (Closes:
#454334)

piuparts purges openssl first, which leaves `/etc/ssl/certs' on the
system.  There was already a workaround for #454334 in place, but this
only covered `/etc/ssl', which was not removable due to `/etc/ssl/certs'
still in place.

(master)mshuler@mana:~/repos/git/ca-certificates$ git diff
7776067d434b7813470c23207d0185ae056a70be
dfbc841749d7e8d0036d6ac0d6966f4efb8cdaa7
diff --git a/debian/postrm b/debian/postrm
index 260a1c4..e4feb3e 100644
--- a/debian/postrm
+++ b/debian/postrm
@@ -28,8 +28,12 @@ case $1 in

 purge)
rm -f /etc/ssl/certs/ca-certificates.crt*
-   # Fix for #454334
-   rmdir  --ignore-fail-on-non-empty /etc/ssl
+
+   # Clean up even if openssl is removed before ca-certificates.
+   # (Which is what piuparts does.)
+   [ -d /etc/ssl/certs ]  rmdir --ignore-fail-on-non-empty
/etc/ssl/certs
+   [ -d /etc/ssl ]  rmdir --ignore-fail-on-non-empty /etc/ssl
+
rm -f /etc/ca-certificates.conf*
if test -e /usr/share/debconf/confmodule; then
  . /usr/share/debconf/confmodule
(master)mshuler@mana:~/repos/git/ca-certificates$
--

In looking at #316521, I can understand this might be the problem.  I'll
test out what happens with no explicit rmdir's in postinst and let dpkg
deal with the contents of debian/dirs.

-- 
Kind regards,
Michael Shuler



signature.asc
Description: OpenPGP digital signature


Bug#639565:

2012-07-20 Thread Tsukasa Hamano
Hi,

The SSL library is used two usage in liboauth.

* for HTTPS communication by libcurl
* for OAuth hash/signature

They are fully independent usage.
Now, The package is using NSS for hash/signature due to --enable-nss
was specified. However we do not need to specifiy libcurl ssl backend.

Therefore, We should specify to liboauth-dev:
Depends: libcurl4-dev libnss3-dev

-- 
Tsukasa Hamano


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682232: mysql-server-5.5: Fails to upgrade squeeze - wheezy, does not start

2012-07-20 Thread Antti-Juhani Kaijanaho
Package: mysql-server-5.5
Version: 5.5.24+dfsg-4
Followup-For: Bug #682232

I worked around this by the following:

First, started mysqld with innodb_force_recovery = 1.  Then, verified that none
of my tables actually used InnoDB by the following query: 

 SELECT table_schema, table_name FROM INFORMATION_SCHEMA.TABLES WHERE engine = 
'innodb';

Finally, after stopping mysqld again, I took a backup of /var/lib/mysql and
then deleted the InnoDB files there.

Afterwards, mysql started fine with innodb_force_recovery = 0 and appears now
to be working correctly.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32.33-kvm-i386-2028-dirty (SMP w/1 CPU core)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages mysql-server-5.5 depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.44
ii  initscripts2.88dsf-22.1
ii  libc6  2.13-33
ii  libdbi-perl1.622-1
ii  libgcc11:4.7.1-2
ii  libstdc++6 4.7.1-2
ii  lsb-base   4.1+Debian7
ii  mysql-client-5.5   5.5.24+dfsg-4
ii  mysql-common   5.5.24+dfsg-4
ii  mysql-server-core-5.5  5.5.24+dfsg-4
ii  passwd 1:4.1.5.1-1
ii  perl   5.14.2-12
ii  psmisc 22.19-1
ii  zlib1g 1:1.2.7.dfsg-13

Versions of packages mysql-server-5.5 recommends:
ii  bsd-mailx [mailx]  8.1.2-0.2006cvs-1
ii  libhtml-template-perl  2.91-1

Versions of packages mysql-server-5.5 suggests:
pn  tinyca  none

-- Configuration Files:
/etc/logcheck/ignore.d.paranoid/mysql-server-5_5 [Errno 13] Permission denied: 
u'/etc/logcheck/ignore.d.paranoid/mysql-server-5_5'
/etc/logcheck/ignore.d.server/mysql-server-5_5 [Errno 13] Permission denied: 
u'/etc/logcheck/ignore.d.server/mysql-server-5_5'
/etc/logcheck/ignore.d.workstation/mysql-server-5_5 [Errno 13] Permission 
denied: u'/etc/logcheck/ignore.d.workstation/mysql-server-5_5'

-- debconf information:
  mysql-server/error_setting_password:
  mysql-server-5.5/postrm_remove_databases: false
  mysql-server-5.5/nis_warning:
  mysql-server-5.5/really_downgrade: false
  mysql-server-5.5/start_on_boot: true
  mysql-server/password_mismatch:
  mysql-server/no_upgrade_when_using_ndb:


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: your mail

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 679874 pending
Bug #679874 [qt4-dev-tools] qt4-dev-tools: assistant crashes when compiled with 
GCC 4.7
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
679874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682203: [moodle-packaging] Bug#682203: moodle: diff for NMU version 2.2.3.dfsg-2.1

2012-07-20 Thread Tomasz Muras

On 07/20/2012 08:21 PM, Didier Raboud wrote:

tags 682203 + patch
tags 682203 + pending
thanks

Dear maintainer,

I've prepared an NMU for moodle (versioned as 2.2.3.dfsg-2.1) and
uploaded it to DELAYED/3. Please feel free to tell me if I
should delay it longer.



Thanks Didier,

Those are fixes from upstream Moodle  2.2.4, correct?
If so, then I think that some more patches are required, those are not 
covered:

MDL-31692 (CVE-2012-3389)
MDL-32126 (CVE-2012-3398)
MDL-33916 (CVE-2012-3388)
MDL-32199 (CVE-2012-3391)
MDL-31460 (CVE-2012-3392)
MDL-32155 (CVE-2012-3390)

We should update your current package  submit it once. Would you like 
to update it? (I would be grateful)


Tomek


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: affects 682251

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 affects 682251 + libaudit-dev auditd python-audit
Bug #682251 [libaudit1] libaudit1: fails to upgrade from 'sid' - trying to 
overwrite /lib/libauparse.so.0.0.0
Warning: Unknown package 'libaudit1'
Added indication that 682251 affects libaudit-dev, auditd, and python-audit
Warning: Unknown package 'libaudit1'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682251: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682183: the list of FTBFSes

2012-07-20 Thread Enrico Tassi
On Fri, Jul 20, 2012 at 04:31:23PM +0200, Adam Borowski wrote:
 severity 682183 serious
 kthxbye
 
 If you're interested, the logs are at http://angband.pl/tmp/lua-logs/
 
 While one could change every single of these packages, this is not something
 reasonable at this point of the freeze.  Thus, instead of 40+ FTBFS bugs,
 I'm instead upgrading this one.
 
 Looking around, it looks it could be fixed by:
 * moving lua-deb-multiarch.h to /usr/include/$arch/
 * removing /usr/lib/x86_64-linux-gnu/lua5.1/include/ from pkgconfig data
 
 I kind of fail to see how lua-deb-multiarch.h is related to lua at all, it's
 an include that's generally useful.  If it's the default search path, you
 can still cross-compile, but don't have to specify it in a -I stanza.

Thanks for the list, I think I should just revert my last change, plus
some extra magic for cpp. I'll do it as soon as possible.

Cheers
-- 
Enrico Tassi


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682234: liblua5.1-0-dev: Lua5.1 include changes in 5.1.5-3 cause other packages to FTBFS

2012-07-20 Thread Enrico Tassi
On Fri, Jul 20, 2012 at 10:41:32AM -0400, Scott Kitterman wrote:
 This is not a multi-arch package (and won't be for Wheezy).

I'm working on that, I'll eventually revert the change. The point is
that -I/usr/include/lua5.1 is not enough in -3, you have to add
-I/usr/lib/lua5.1/include/. It is added if you ask pkg-config the right
flags for lua5.1, but not everybody uses pkg-config.

Version -2 of the lua .h files is partially broken in the sense that if
you use on the C side of your application the defined macros to know
the path in which the interpreter looks for libraries, you have an
incomplete path (unless you use the flags given by pkg-config, that adds
-DDEB_HOST_MULTIARCH=triplet and then cpp does the rest).

I think I made things worse with my last change. I'll try to fix that as
soon as possible, probably reverting the change but putting a warning in
case you include the .h without passing to cpp the right flags.

Cheers
-- 
Enrico Tassi


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682232: [debian-mysql] Bug#682232: mysql-server-5.5: Fails to upgrade squeeze - wheezy, does not start

2012-07-20 Thread Nicholas Bamber

 
 -- Configuration Files:
 /etc/logcheck/ignore.d.paranoid/mysql-server-5_5 [Errno 13] Permission 
 denied: u'/etc/logcheck/ignore.d.paranoid/mysql-server-5_5'
 /etc/logcheck/ignore.d.server/mysql-server-5_5 [Errno 13] Permission denied: 
 u'/etc/logcheck/ignore.d.server/mysql-server-5_5'
 /etc/logcheck/ignore.d.workstation/mysql-server-5_5 [Errno 13] Permission 
 denied: u'/etc/logcheck/ignore.d.workstation/mysql-server-5_5'
 
 -- debconf information:
   mysql-server/error_setting_password:
   mysql-server-5.5/postrm_remove_databases: false
   mysql-server-5.5/nis_warning:
   mysql-server-5.5/really_downgrade: false
   mysql-server-5.5/start_on_boot: true
   mysql-server/password_mismatch:
   mysql-server/no_upgrade_when_using_ndb:
 

Antti-Juhani,
Have you tried fixing the permission errors?

After that relevant sections from syslog please.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681654: kstars-data-extra-tycho2: undistributable

2012-07-20 Thread Noel David Torres Taño
 Hi Noel,
 
 You wrote:
  The sentence All ADC data are public domain... expresses clearly that
  the data do not have, and do not need, a License to be redistributed.
 
 It uses the term public domain.

Exactly. Public domain is not a License per se. It is a legal status which 
means the data has no copyright owner.
 
  Please see https://lists.debian.org/debian-devel/2011/07/msg00506.html
  which fits almost exactly the case for these original data.
 
 I read there what rights they have to use the work.
 
  Also, please see the definition of Public Domain on
  http://www.gnu.org/philosophy/categories.en.html
 
 I read there some copies or modified versions may not be free at all and
 Sometimes people use the term “public domain” in a loose fashion to mean
 “free” or “available gratis.”.
 
 At this point it is clear to me that the ADC has made the data available to
 the public under the terms of the use policy, not unconditionally, not
 allowing anyone to do anything with the data.

Public Domain is a legal term with an exact meaning. Even if it is sometimes 
used loosely I do not think a public institution as the ADC uses it in such 
way.
 
  that allowed the original KStars developers to download, modify,
  relicense and redistribute the data
 
 What makes you think that that anyone can relicense public domain works ?

The meaning of that legal status. This is exactly why FSF stated tha some 
copies may not be free. When a work is on Public Domain, any can use it for 
anything, including relicense, modify, sell for profit... or include in 
Debian.
 
  Package is fully distributable by Debian.
 
 Not with the information I've seen so far.

May it be that you don't understand the legal meaning of Public Domain?
 
 Regards,
 
 Bart Martens

Regards

Noel Torres
er Envite


signature.asc
Description: This is a digitally signed message part.


Bug#682265: mootools: build-depends on node-uglify, not in wheezy

2012-07-20 Thread Julien Cristau
Source: mootools
Version: 1.4.5~debian1-2
Severity: serious
X-Debbugs-Cc: w...@packages.debian.org, zonemin...@packages.debian.org

Either mootools needs to be removed from wheezy (along with its reverse
dependencies zoneminder and wims), or it needs to lose its build-dep on
node-uglify.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#682232: [debian-mysql] Bug#682232: mysql-server-5.5: Fails to upgrade squeeze - wheezy, does not start

2012-07-20 Thread Julien Cristau
On Fri, Jul 20, 2012 at 21:06:12 +0100, Nicholas Bamber wrote:

 
  
  -- Configuration Files:
  /etc/logcheck/ignore.d.paranoid/mysql-server-5_5 [Errno 13] Permission 
  denied: u'/etc/logcheck/ignore.d.paranoid/mysql-server-5_5'
  /etc/logcheck/ignore.d.server/mysql-server-5_5 [Errno 13] Permission 
  denied: u'/etc/logcheck/ignore.d.server/mysql-server-5_5'
  /etc/logcheck/ignore.d.workstation/mysql-server-5_5 [Errno 13] Permission 
  denied: u'/etc/logcheck/ignore.d.workstation/mysql-server-5_5'
  
[...]
 
 Antti-Juhani,
   Have you tried fixing the permission errors?
 
There's nothing to fix AFAICT, logcheck configuration doesn't need to be
readable by non-root.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#680059: revelation: FPM exporter doesn't encrypt password files [CVE-2012-3818]

2012-07-20 Thread Thomas Pierson
forwarded 680059 
https://bitbucket.org/erikg/revelation/issue/78/fpm-exporter-doesnt-encrypt-password-files
thanks

Hello,

I just take a look on this bug and it does not seem to be fixed upstream.
So I create an issue on the upstream bug tracker.

p.s. : I am not the maintainer of this package.

Best regards,

Thomas Pierson


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#682229: gnat-gps: must Depend on gprbuild

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 682229 gnat-gps: Project  Edit Project Properties hangs when 
 gprbuild is absent
Bug #682229 [gnat-gps] gnat-gps: must Recommend or Depend on gprbuild
Changed Bug title to 'gnat-gps: Project  Edit Project Properties hangs when 
gprbuild is absent' from 'gnat-gps: must Recommend or Depend on gprbuild'
 severity 682229 grave
Bug #682229 [gnat-gps] gnat-gps: Project  Edit Project Properties hangs when 
gprbuild is absent
Severity set to 'grave' from 'minor'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682229: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682229
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixed 682210 in 5.5.24+dfsg-1

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 682210 5.5.24+dfsg-1
Bug #682210 [mysql-5.5] CVE-2012-1735 CVE-2012-0540 CVE-2012-1757 CVE-2012-1756 
CVE-2012-1734 CVE-2012-1689
There is no source info for the package 'mysql-5.5' at version '5.5.24+dfsg-1' 
with architecture ''
Unable to make a source version for version '5.5.24+dfsg-1'
Marked as fixed in versions 5.5.24+dfsg-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682210: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680805: librdf-crypt-perl: FTBFS: tests failed

2012-07-20 Thread Salvatore Bonaccorso
clone 680805 -1
reassign -1 src:libweb-id-perl
retitle -1 libweb-id-perl: Missing Depends on libmousex-types-perl causing 
librdf-crypt-perl FTBFS
severity -1 serious
found -1 1.921-1
fixed -1 1.921-3
affects -1 librdf-crypt-perl
tags -1 wheezy
thanks

There is additional missing Depends on libmousex-types-perl in
libweb-id-perl causing FTBFS for librdf-crypt-perl. This is fixed in
Version 1.921-3 of libweb-id-perl, fixed with git commit
8674899d847ec5fe2d59f30f6f71660a464bf45e[1].

 [1]: 
http://anonscm.debian.org/gitweb/?p=pkg-perl/packages/libweb-id-perl.git;a=commitdiff;h=8674899d847ec5fe2d59f30f6f71660a464bf45e

Regards,
Salvatore


signature.asc
Description: Digital signature


Processed: Re: Bug#680805: librdf-crypt-perl: FTBFS: tests failed

2012-07-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 clone 680805 -1
Bug #680805 {Done: Jonas Smedegaard d...@jones.dk} [src:librdf-crypt-perl] 
librdf-crypt-perl: FTBFS: tests failed
Bug 680805 cloned as bug 682277
 reassign -1 src:libweb-id-perl
Bug #682277 {Done: Jonas Smedegaard d...@jones.dk} [src:librdf-crypt-perl] 
librdf-crypt-perl: FTBFS: tests failed
Bug reassigned from package 'src:librdf-crypt-perl' to 'src:libweb-id-perl'.
No longer marked as found in versions librdf-crypt-perl/0.002-1.
No longer marked as fixed in versions librdf-crypt-perl/0.002-2.
 retitle -1 libweb-id-perl: Missing Depends on libmousex-types-perl causing 
 librdf-crypt-perl FTBFS
Bug #682277 {Done: Jonas Smedegaard d...@jones.dk} [src:libweb-id-perl] 
librdf-crypt-perl: FTBFS: tests failed
Changed Bug title to 'libweb-id-perl: Missing Depends on libmousex-types-perl 
causing librdf-crypt-perl FTBFS' from 'librdf-crypt-perl: FTBFS: tests failed'
 severity -1 serious
Bug #682277 {Done: Jonas Smedegaard d...@jones.dk} [src:libweb-id-perl] 
libweb-id-perl: Missing Depends on libmousex-types-perl causing 
librdf-crypt-perl FTBFS
Ignoring request to change severity of Bug 682277 to the same value.
 found -1 1.921-1
Bug #682277 {Done: Jonas Smedegaard d...@jones.dk} [src:libweb-id-perl] 
libweb-id-perl: Missing Depends on libmousex-types-perl causing 
librdf-crypt-perl FTBFS
Marked as found in versions libweb-id-perl/1.921-1 and reopened.
 fixed -1 1.921-3
Bug #682277 [src:libweb-id-perl] libweb-id-perl: Missing Depends on 
libmousex-types-perl causing librdf-crypt-perl FTBFS
Marked as fixed in versions libweb-id-perl/1.921-3.
 affects -1 librdf-crypt-perl
Bug #682277 [src:libweb-id-perl] libweb-id-perl: Missing Depends on 
libmousex-types-perl causing librdf-crypt-perl FTBFS
Added indication that 682277 affects librdf-crypt-perl
 tags -1 wheezy
Bug #682277 [src:libweb-id-perl] libweb-id-perl: Missing Depends on 
libmousex-types-perl causing librdf-crypt-perl FTBFS
Ignoring request to alter tags of bug #682277 to the same tags previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
680805: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680805
682277: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682277
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682229: marked as done (gnat-gps: Project Edit Project Properties hangs when gprbuild is absent)

2012-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 20 Jul 2012 22:17:15 +
with message-id e1sslvb-0005mu...@franck.debian.org
and subject line Bug#682229: fixed in gnat-gps 5.0-12
has caused the Debian Bug report #682229,
regarding gnat-gps: Project  Edit Project Properties hangs when gprbuild is 
absent
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682229: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682229
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: gnat-gps
Version: 5.0-1
Severity: minor

In toolchains_editor/core/src/toolchains.adb is a hardcoded call to
gprconfig, a program provided by package gprbuild.  At the very least,
gnat-gps must therefore Recommend: gprbuild.  This might be
strengthened to a Depends: if gnat-gps fails in a major way when
gprbuild is absent.  In this latter case the severity of this bug will
become (at least) important.

This bug has been present since 5.0-1 but I discovered it only now.

--
Ludovic Brenta.
---End Message---
---BeginMessage---
Source: gnat-gps
Source-Version: 5.0-12

We believe that the bug you reported is fixed in the latest version of
gnat-gps, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ludovic Brenta lbre...@debian.org (supplier of updated gnat-gps package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Jul 2012 23:33:46 +0200
Source: gnat-gps
Binary: gnat-gps gnat-gps-dbg gnat-gps-doc gnat-gps-common
Architecture: source amd64 all
Version: 5.0-12
Distribution: unstable
Urgency: low
Maintainer: Ludovic Brenta lbre...@debian.org
Changed-By: Ludovic Brenta lbre...@debian.org
Description: 
 gnat-gps   - integrated development environment for C and Ada
 gnat-gps-common - integrated development environment for C and Ada (common 
files)
 gnat-gps-dbg - integrated development environment for C and Ada (debugging 
symbo
 gnat-gps-doc - integrated development environment for C and Ada (documentation)
Closes: 682001 682229
Changes: 
 gnat-gps (5.0-12) unstable; urgency=low
 .
   [Nicolas Boulenguez]
   * debian/patches/gprconfig.patch: new.  Properly handle the exception
 signalling that gprconfig is absent from the $PATH.  Closes: #682229.
 .
   [Ludovic Brenta]
   * debian/control: Suggest gprconfig.
 .
   [Svante Signell]
   * debian/patches/hurd-i386.patch: new. Add support for hurd-i386.
 Closes: #682001.
Checksums-Sha1: 
 30518743c6c6e4f6642b2d60ff2f11b8a9170b99 1836 gnat-gps_5.0-12.dsc
 ed6c4af80e9fe5f4bd1f07ba972e3f952a685290 57762 gnat-gps_5.0-12.debian.tar.bz2
 f9244071dafd90fe41c4f660828e97d7b385905c 7800914 gnat-gps_5.0-12_amd64.deb
 dcd82763d293805f7b888d3b811a69913e33bf3d 21542014 gnat-gps-dbg_5.0-12_amd64.deb
 6058b7a7974433fb01f4c63fd25b398bd8fee62e 9724708 gnat-gps-doc_5.0-12_all.deb
 3a34c797afb2acf6acbaa4146fa51fdff694e87e 1625726 gnat-gps-common_5.0-12_all.deb
Checksums-Sha256: 
 3454c886fff0d6c2e8700c109e5938c10eedaa06304af39616d1bdc5987f5710 1836 
gnat-gps_5.0-12.dsc
 12625b387c94b2d99e2968ef8b9e7efbb97e34c83beac50b52cee896586b0e6e 57762 
gnat-gps_5.0-12.debian.tar.bz2
 dbaab545f911bfe081846cbb66c222d808603dcb89f4175fa51373457855e953 7800914 
gnat-gps_5.0-12_amd64.deb
 a3a59673ed434256c213066a7696bed7fdc9ba1e9271b4260efb8000d6f74adb 21542014 
gnat-gps-dbg_5.0-12_amd64.deb
 152f614b83bb6bd786879326f9592f2ff014e9e39a997e2433c4105d61c5e7a1 9724708 
gnat-gps-doc_5.0-12_all.deb
 8b7765062f2725c5ccaa88490cade82c3fcdb4a74dde3a5721f7f06710d06934 1625726 
gnat-gps-common_5.0-12_all.deb
Files: 
 17d20753f94cb511149f4014b016a729 1836 devel optional gnat-gps_5.0-12.dsc
 aef2826e7935eec6eca24027ceda9f0e 57762 devel optional 
gnat-gps_5.0-12.debian.tar.bz2
 903f02f216418fdca588bb05735c2c98 7800914 devel optional 
gnat-gps_5.0-12_amd64.deb
 86e7eae7125c9e72da1eaf8c446a4df1 21542014 debug extra 
gnat-gps-dbg_5.0-12_amd64.deb
 68dcfe58c3c82f236f507f309a833900 9724708 doc optional 
gnat-gps-doc_5.0-12_all.deb
 24ec2b6745ba6191113f1b8540bc0130 1625726 devel optional 
gnat-gps-common_5.0-12_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)


Bug#677995: gjiten: Doesn't show kana/kanji, displays garbage in kanjidic

2012-07-20 Thread Nobuhiro Iwamatsu
Hi,

I checked this problem, but I did not have, work fine

The problem was not able to be checked although I used this software
in Japanese environment.
It is the same also in English environment.
An error message which reporter is writing was not displayed, either.

Nobuhiro

-- 
Nobuhiro Iwamatsu
   iwamatsu at {nigauri.org / debian.org}
   GPG ID: 40AD1FA6


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#664176: libleptonica: package name doesn't vary with soname

2012-07-20 Thread Jeff Breidenbach
Leptonica upload commencing now. Tesseract coming.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#664176: libleptonica: package name doesn't vary with soname

2012-07-20 Thread Jeff Breidenbach
Tesseract uploading now. We'll see how this goes.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680414: aircrack-ng: FTBFS on most architectures

2012-07-20 Thread intrigeri
Hi,

Carlos Alberto Lopez Perez wrote (19 Jul 2012 16:56:03 GMT) :
 We won't have aircrack-ng on the next stable release :(

That's a bit sad, but this was huge work, no guarantee to succeed in
time, and we have backports for that kind of case, so the awesome work
you and others put into it is not lost in any way!

 So, I would like to upload this new version [2] to unstable, but
 I need a sponsor since Paul is on holidays.

 Will you be willing to sponsor it or should I fill a RFS on
 debian-mentors?

I had a look at the debdiff. To be honest, I don't feel competent to
evaluate the gnutls/gcrypt patches myself, so I'd rather not upload
this into Debian unless I'm convinced upstream will integrate these
patches, or they are reviewed by a knowledgeable third-party.

Also, debian/copyright lacks information about src/sha1-git.c.

Cheers,
-- 
  intrigeri
  | GnuPG key @ https://gaffer.ptitcanardnoir.org/intrigeri/intrigeri.asc
  | OTR fingerprint @ https://gaffer.ptitcanardnoir.org/intrigeri/otr.asc


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



  1   2   >