Bug#688151: fwknop: Multiple security issues

2012-09-20 Thread Franck Joncourt

Hi Luciano,

Le 19/09/2012 22:40, Luciano Bello a écrit :[...]


The new fwknop fixes many security problems:
http://seclists.org/oss-sec/2012/q3/509

It's fixed in 2.0.3. The link include the patches too.


I have upgraded my working copy with the latest 2.0.3 but I was working on the 
perl binding, so I did not upload it by now.


I am going to upload it to fix theses issues.

Regards,

--
Franck


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#613610: xburst-tools at mentors

2012-09-20 Thread Paul Wise
On Thu, 2012-09-20 at 07:06 +, Bart Martens wrote:

 I don't find version 201206 on the upstream website.  Where did you
 get it ?

He is upstream, I expect he created it and uploaded it to mentors but
forgot to upload it to the website.

 How is progress on donating/lending a suitable device to a sponsor for
 getting bug 613610 fixed ?

Unfortunately lending/donating a NanoNote isn't currently possible.
I think we came to the conclusion that a sponsor should build it in
qemu, send xiangfu the unsigned binary package for testing and only sign
and upload it after xiangfu has successfully tested it. Once we get MIPS
cross-compilers[1] in Debian it could simply be cross-compiled instead.

 1. 
http://gsoc.sitedethib.com/posts/State_of_Multiarch_Cross-toolchains_three_weeks_after_GSoC/

-- 
bye,
pabs

http://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part


Bug#613610: xburst-tools at mentors

2012-09-20 Thread Xiangfu Liu
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 09/20/2012 03:31 PM, Paul Wise wrote:
 On Thu, 2012-09-20 at 07:06 +, Bart Martens wrote:
 
  I don't find version 201206 on the upstream website.  Where did you
  get it ?
Here it is:
  http://projects.qi-hardware.com/index.php/p/xburst-tools/downloads/86/

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/

iQIcBAEBCAAGBQJQWsiRAAoJEN455DfyzFOYQhIP/RVhA1YV23k1sZl17LiCWib1
1l/poY+87HZg30zUcGjttVEcHZMIoxiw/BQVMYODZ9ovTLIxD7wy0gdC3hB2Rm9S
g0O697glhkLrFgxqPFH7RVsDg5AfJW1ZwZIgjfvub1R0Jq7m0p7nMABTAKrkcBWS
dq0HZOM4bMR7/sAvDMTlqDQj4a8pNP7I9/CvTGqjn7HnAvMtTVg0zVIk5Li2brVT
3zCuaq5n5bZcEcB07WTXfmXQWHFjWxl8DAyUXLIGgetW8Hp5j27Q1p5Ngo9zILer
8yXAsZDavvFy7pbu9MNCwmLeaUccV+BoTeaktmHnfzPkJP++lJYRiopcxYGR8uL2
ruWCC5TcKjnO2NCNV/tRimltc0q+0P1nJ7PBkwKAMaGo1+H6rDowywVOehNnlv94
5WecLX21QJ4M13QAR+RKrxrBJrNoSMTDfjTpVeZJKdqcrjYe1kANdiaYo1UZlJoX
InLlPcpZiZvrE+PmviiVnTM2fAdCw2zkvMYa451xZvccphWeZKh/GW4XT0d9w08+
6zqwfiNl3lyk5SOyKvjo64lDC+u0aUygY+1WBMCj6cnIZqmf9kQj4cZtSBWknyVE
/sE05p7JXm/OzTNqQ2dWoph26VktI7MJ6wRmtOSLIGEJXkxmq1qcyHK+FNIndP5K
09wzQovMwJA1Cpyhlg74
=9KeL
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#603036: Fwd: pu: package lvm/2.02.66-5.1

2012-09-20 Thread Andreas Beckmann
The pu request is #687761
http://bugs.debian.org/687761

 Original Message 
Subject: pu: package lvm/2.02.66-5.1
Date: Sat, 15 Sep 2012 17:03:48 +0200
From: Andreas Beckmann deb...@abeckmann.de
To: Debian Bug Tracking System sub...@bugs.debian.org

Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: pu

Hi,

I've prepared a NMU for lvm that fixes #603036: lvm2: fails to install
due to incorrect dependencies in init.d LSB header

The bug is tagged squeeze-ignore:
On Monday, 27. December 2010 00:06:20 Julien Cristau wrote:
 On Mon, Dec 13, 2010 at 21:35:36 +0100, Petter Reinholdtsen wrote:
  Given that udev is installed on most Debian systems, it can be
  argued
  that this issue is not release critical.  I expect incorrect udev
 Agreed, I won't make this a blocker for squeeze.  A fix would still be
 welcome though.

I'm just adding the udev dependency to the lvm2 package, not touching
the initscript (which has been updated for wheezy to make udev
optional). This just makes the current situation (udev has to be
installed for lvm to work) explicit.

This bug is a bit annoying for piuparts because we need to work around
this for lvm2 and its rdepends, therefore I'd like to see this fixed.

If this request is confirmed, I'll go looking for a sponsor.


Andreas

PS: I just noticed, the version should probably be 2.02.66-5+squeeze1

diffstat for lvm2-2.02.66 lvm2-2.02.66

 changelog |   12 
 control   |2 +-
 2 files changed, 13 insertions(+), 1 deletion(-)

diff -Nru lvm2-2.02.66/debian/changelog lvm2-2.02.66/debian/changelog
--- lvm2-2.02.66/debian/changelog	2011-01-23 18:30:34.0 +0100
+++ lvm2-2.02.66/debian/changelog	2012-09-15 16:39:47.0 +0200
@@ -1,3 +1,15 @@
+lvm2 (2.02.66-5.1) stable; urgency=low
+
+  * Non-maintainer upload.
+  * lvm2: add Depends: udev.  (Closes: #603036)
+This is a workaround for the initscript depending on udev. For wheezy,
+this has been fixed by updating the initscript dependencies, but for
+squeeze let's just depend on the udev package.
+There is no need to restrict this change to [linux-any] since lvm has an
+unrestricted B-D: libudev-dev.
+
+ -- Andreas Beckmann deb...@abeckmann.de  Sat, 15 Sep 2012 16:27:27 +0200
+
 lvm2 (2.02.66-5) unstable; urgency=low
 
   * Remove old libdevmapper1.02 init script on upgrade. (closes: #549316)
diff -Nru lvm2-2.02.66/debian/control lvm2-2.02.66/debian/control
--- lvm2-2.02.66/debian/control	2011-01-23 18:29:31.0 +0100
+++ lvm2-2.02.66/debian/control	2012-09-15 16:34:43.0 +0200
@@ -11,7 +11,7 @@
 
 Package: lvm2
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, lsb-base, dmsetup ( 2:1.02.47)
+Depends: ${shlibs:Depends}, ${misc:Depends}, lsb-base, dmsetup ( 2:1.02.47), udev
 Breaks: grub-common (1.98+20100527-1)
 Conflicts: lvm-common
 Replaces: lvm-common



Bug#603036: Bug#687761: pu: package lvm/2.02.66-5.1

2012-09-20 Thread Adam D. Barratt
On Sat, 2012-09-15 at 17:03 +0200, Andreas Beckmann wrote:
 I've prepared a NMU for lvm that fixes #603036: lvm2: fails to install
 due to incorrect dependencies in init.d LSB header
[...]
 I'm just adding the udev dependency to the lvm2 package, not touching
 the initscript (which has been updated for wheezy to make udev
 optional). This just makes the current situation (udev has to be
 installed for lvm to work) explicit.

As a rule of thumb, we generally prefer taking the fixes used in
unstable where they're applicable, as they've (in theory) been better
tested.

Please could you expand a little on why you feel adding the dependency
would be a better solution than making the use of udev optional via the
LSB headers as (as you noted) was done for wheezy?

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#603036: Bug#687761: pu: package lvm/2.02.66-5.1

2012-09-20 Thread Andreas Beckmann
On 2012-09-19 22:55, Adam D. Barratt wrote:
 Please could you expand a little on why you feel adding the dependency
 would be a better solution than making the use of udev optional via the
 LSB headers as (as you noted) was done for wheezy?

I do not know the lvm2 package well enough to judge whether fixing the
initscript is a safe solution for squeeze (or if there are some other
implicit dependencies relying on the current setup) and if there may
have been other related fixes in wheezy. So I did not want to touch the
initscript dependency graph in squeeze (i.e. removing an edge). Instead
I thought explicitly adding the package dependency that currently makes
lvm2 just work out of the box should have less potential to cause
problems.

I just forwarded the thread to #603036 (that I want to get fixed),
perhaps the maintainers have some more input on this. Looks like I
missed to set a proper X-Debbugs-Cc initially ...


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688194: prewikka: modifies conffiles (policy 10.7.3): /etc/prewikka/prewikka.conf

2012-09-20 Thread Andreas Beckmann
Package: prewikka
Version: 1.0.0-1.1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/prewikka/prewikka.conf


cheers,

Andreas


prewikka_1.0.0-1.1.log.gz
Description: GNU Zip compressed data


Processed: mimedefang: modifies conffiles (policy 10.7.3): /etc/default/mimedefang

2012-09-20 Thread Debian Bug Tracking System
Processing control commands:

 found -1 mimedefang/2.69-1
Bug #688196 [mimedefang] mimedefang: modifies conffiles (policy 10.7.3): 
/etc/default/mimedefang
Marked as found in versions mimedefang/2.69-1.

-- 
688196: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688196
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688196: mimedefang: modifies conffiles (policy 10.7.3): /etc/default/mimedefang

2012-09-20 Thread Andreas Beckmann
Package: mimedefang
Version: 2.73-1
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts
Control: found -1 mimedefang/2.69-1

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/default/mimedefang


cheers,

Andreas


mimedefang_2.73-1.log.gz
Description: GNU Zip compressed data


Bug#658252: libcairo2: Text quickly becomes rectangles

2012-09-20 Thread Patrice Pillot
Seems fixed here too. I'm running testing on a Quadro NVS 135M. I unhold 
libcairo2:i386 1.10.2-7 - 1.12.2-2 last week and I did not experienced the 
reported problem since then.


pp


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688199: bacula-director-sqlite3: modifies conffiles (policy 10.7.3): /etc/bacula/scripts/delete_catalog_backup

2012-09-20 Thread Andreas Beckmann
Package: bacula-director-sqlite3
Version: 5.2.6+dfsg-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/bacula/scripts/delete_catalog_backup


cheers,

Andreas


bacula-director-sqlite3_5.2.6+dfsg-3.log.gz
Description: GNU Zip compressed data


Bug#688200: fprobe: modifies conffiles (policy 10.7.3): /etc/default/fprobe

2012-09-20 Thread Andreas Beckmann
Package: fprobe
Version: 1.1-7.2
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/default/fprobe


cheers,

Andreas


fprobe_1.1-7.2.log.gz
Description: GNU Zip compressed data


Processed: gcl: modifies conffiles (policy 10.7.3): /etc/default/gcl

2012-09-20 Thread Debian Bug Tracking System
Processing control commands:

 found -1 gcl/2.6.7-62
Bug #688201 [gcl] gcl: modifies conffiles (policy 10.7.3): /etc/default/gcl
Marked as found in versions gcl/2.6.7-62.

-- 
688201: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688201
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688201: gcl: modifies conffiles (policy 10.7.3): /etc/default/gcl

2012-09-20 Thread Andreas Beckmann
Package: gcl
Version: 2.6.7-103
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts
Control: found -1 gcl/2.6.7-62

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/default/gcl


cheers,

Andreas


gcl_2.6.7-103.log.gz
Description: GNU Zip compressed data


Bug#686883: marked as done (node-bones: please run nodejs, not node (in simple example))

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 09:17:52 +
with message-id e1tectm-0006hq...@franck.debian.org
and subject line Bug#686883: fixed in node-bones 2.0.1+ds1-3
has caused the Debian Bug report #686883,
regarding node-bones: please run nodejs, not node (in simple example)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686883: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686883
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-bones
Version: 2.0.1+ds1-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update the

#!/usr/bin/env node

line in /usr/share/doc/node-bones/examples/simple/index.js to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-bones's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages node-bones depends on:
ii  libjs-backbone   0.5.3-2
ii  node-express 2.5.9-1
ii  node-jquery  1.6.3-1
ii  node-mirror  0.3.3-2
ii  node-optimist0.3.1-1
ii  node-underscore  1.3.3-1
ii  nodejs   0.6.19~dfsg1-2

node-bones recommends no packages.

node-bones suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: node-bones
Source-Version: 2.0.1+ds1-3

We believe that the bug you reported is fixed in the latest version of
node-bones, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-bones package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 10:43:47 +0200
Source: node-bones
Binary: node-bones
Architecture: source i386
Version: 2.0.1+ds1-3
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-bones - framework for using backbone.js on client and server for NodeJS
Closes: 686883
Changes: 
 node-bones (2.0.1+ds1-3) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686883)
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 ee2448bbd6e4b9207e2a13ebb4b240a3391a3b2a 1345 node-bones_2.0.1+ds1-3.dsc
 7fc511a30fda843054d47c0d38cc573a8625f5eb 3985 
node-bones_2.0.1+ds1-3.debian.tar.gz
 a4b795236d7ea020af33c9b22a31f2a16d1ca4b4 26022 node-bones_2.0.1+ds1-3_i386.deb
Checksums-Sha256: 
 ca0b2bd0404cd567f3ced4cc90c1c81c9f2c436a12b7a625611ae98d0f2065d3 1345 
node-bones_2.0.1+ds1-3.dsc
 f044958af12568a983393008c1394fdf257d131a112830362a2c345100134dd0 3985 
node-bones_2.0.1+ds1-3.debian.tar.gz
 ed4e159e17c6ad37e508e586f716cafd90b91fea6866413c5ae01862028025f0 26022 
node-bones_2.0.1+ds1-3_i386.deb
Files: 
 f317742a6173fa8baf291dda0b489883 1345 web extra node-bones_2.0.1+ds1-3.dsc
 b63fcfddc633139bb7a5eb67d120869e 3985 web extra 
node-bones_2.0.1+ds1-3.debian.tar.gz
 b4ec98b66e47db3f0d366566f6aaaffe 26022 web extra 
node-bones_2.0.1+ds1-3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa2RgACgkQ5qqQFxOSsXS6IQCfa1tBifuwdGyKs6UMoyyfNPJ3
HJUAnjwljnCXNjc3Ndvv0Yk4FNHJPkci
=qyFi
-END PGP SIGNATUREEnd Message---


Bug#686890: marked as done (node-express: please run under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 09:18:09 +
with message-id e1tectd-0006wm...@franck.debian.org
and subject line Bug#686890: fixed in node-express 2.5.9-2
has caused the Debian Bug report #686890,
regarding node-express: please run under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686890: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686890
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-express
Version: 2.5.9-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update /usr/bin/express's

#!/usr/bin/env node

line to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-express's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages node-express depends on:
ii  node-connect  1.7.3-1
ii  node-mime 1.2.5-1
ii  node-mkdirp   0.3.1-2
ii  node-qs   0.4.2-1
ii  nodejs0.6.19~dfsg1-2

node-express recommends no packages.

node-express suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: node-express
Source-Version: 2.5.9-2

We believe that the bug you reported is fixed in the latest version of
node-express, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-express package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 11:02:11 +0200
Source: node-express
Binary: node-express
Architecture: source all
Version: 2.5.9-2
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-express - web development framework for NodeJS
Closes: 686890
Changes: 
 node-express (2.5.9-2) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686890)
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 0636f43eb0607882bc08a224f0fd1947b42adfef 1337 node-express_2.5.9-2.dsc
 cb07aca849ae3b2f4e724c8efabf7166b5e05a87 2382 
node-express_2.5.9-2.debian.tar.gz
 b393c36c8967afeaa19752b01f3ced25439f8de1 39290 node-express_2.5.9-2_all.deb
Checksums-Sha256: 
 9537e93d4fea42b87ff75f1456a82328f2eba34e9f692ea6d2c76932a811a482 1337 
node-express_2.5.9-2.dsc
 dfaeaafc09b5db58490b28b0d17f6caecfd2164a48daaae32324c81f2a268d03 2382 
node-express_2.5.9-2.debian.tar.gz
 8acdd928dfd9447cda7adfd65d28596b213c3d5378baf45883c17ebe49040320 39290 
node-express_2.5.9-2_all.deb
Files: 
 7a329c748d5baecab99841a3282ebd6c 1337 web extra node-express_2.5.9-2.dsc
 ace0aa99b8ed09d500d86d033fff91ca 2382 web extra 
node-express_2.5.9-2.debian.tar.gz
 c019053d8a93c70ee8b4824edb19575e 39290 web extra node-express_2.5.9-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa3AgACgkQ5qqQFxOSsXQenQCfb2s+N/GLrNSBLBxRHzsWHNCe
O00AnA/B5QdUlYhdGL95Rh/9uJUSh2iD
=Uxi0
-END PGP SIGNATUREEnd Message---


Bug#686897: marked as done (carto: please run under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 09:18:00 +
with message-id e1tectu-0006on...@franck.debian.org
and subject line Bug#686897: fixed in node-carto 0.4.6+ds1-2
has caused the Debian Bug report #686897,
regarding carto: please run under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686897: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686897
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: carto
Version: 0.4.6+ds1-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update the

#!/usr/bin/env node

lines in /usr/bin/carto and /usr/bin/mml2json to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version carto's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: node-carto
Source-Version: 0.4.6+ds1-2

We believe that the bug you reported is fixed in the latest version of
node-carto, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-carto package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 10:49:12 +0200
Source: node-carto
Binary: carto
Architecture: source all
Version: 0.4.6+ds1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 carto  - Mapnik stylesheet compiler
Closes: 686897
Changes: 
 node-carto (0.4.6+ds1-2) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686897)
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 9feafe5c55a26756f18cd7bee92d294e5c97948f 1325 node-carto_0.4.6+ds1-2.dsc
 bbfa7d02c446a8824ada8f60f47c16c1ab4e6c07 2855 
node-carto_0.4.6+ds1-2.debian.tar.gz
 4dd6ec2db01f4fd2c18fac83bc958eb577394a99 46110 carto_0.4.6+ds1-2_all.deb
Checksums-Sha256: 
 800fe19479b0ebce0dc4c12d4bc3afa85e905cdb82424185147e8f3fd51ea6c7 1325 
node-carto_0.4.6+ds1-2.dsc
 6eb7eb5753ebcebc15449832f21c0af60648b2e1aee73041dddcaa7f16f41273 2855 
node-carto_0.4.6+ds1-2.debian.tar.gz
 3729f2daaa59a8163d0e18a864f9e1e0631806617c952c649131153b2f6845aa 46110 
carto_0.4.6+ds1-2_all.deb
Files: 
 c87701be490fbb46f6ce4d5c392c7b62 1325 web extra node-carto_0.4.6+ds1-2.dsc
 89da69803028b88cd9a8b833801b13bb 2855 web extra 
node-carto_0.4.6+ds1-2.debian.tar.gz
 863dc83894cc5f8127e70bdfc234e686 46110 web extra carto_0.4.6+ds1-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa2XkACgkQ5qqQFxOSsXRHhwCdE5YplltA3JfWfs7wKKUWGqc9
7IMAoKm4a4G01PPfzU731HQpXYacV6OV
=hbyy
-END PGP SIGNATUREEnd Message---


Processed: jackd2: modifies conffiles (policy 10.7.3): /etc/security/limits.d/audio.conf

2012-09-20 Thread Debian Bug Tracking System
Processing control commands:

 found -1 1.9.6~dfsg.1-2
Bug #688204 [jackd2] jackd2: modifies conffiles (policy 10.7.3): 
/etc/security/limits.d/audio.conf
Marked as found in versions jackd2/1.9.6~dfsg.1-2.

-- 
688204: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688204
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688205: mono-xsp2: modifies conffiles (policy 10.7.3): /etc/default/mono-xsp2

2012-09-20 Thread Andreas Beckmann
Package: mono-xsp2
Version: 2.10-2.1
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts
Control: found -1 mono-xsp2/2.6.5-3

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/default/mono-xsp2


cheers,

Andreas


mono-xsp2_2.10-2.1.log.gz
Description: GNU Zip compressed data


Bug#688204: jackd2: modifies conffiles (policy 10.7.3): /etc/security/limits.d/audio.conf

2012-09-20 Thread Andreas Beckmann
Package: jackd2
Version: 1.9.8~dfsg.4+20120529git007cdc37-4
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts
Control: found -1 1.9.6~dfsg.1-2

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  debsums: missing file /etc/security/limits.d/audio.conf (from jackd2 package)


Looking at the maintainer scripts, they already DTRT: initially get the
file from /usr/share and delete it in postrm purge (trying both possible
names). So just stop shipping the conffile, too.


cheers,

Andreas

PS: Manually running db_purge in postrm is not needed, dh_installdebconf
installs exactly the same code snippet.


jackd2_1.9.8~dfsg.4+20120529git007cdc37-4.log.gz
Description: GNU Zip compressed data


Processed: mono-xsp2: modifies conffiles (policy 10.7.3): /etc/default/mono-xsp2

2012-09-20 Thread Debian Bug Tracking System
Processing control commands:

 found -1 mono-xsp2/2.6.5-3
Bug #688205 [mono-xsp2] mono-xsp2: modifies conffiles (policy 10.7.3): 
/etc/default/mono-xsp2
The source mono-xsp2 and version 2.6.5-3 do not appear to match any binary 
packages
Marked as found in versions mono-xsp2/2.6.5-3.

-- 
688205: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688206: pure-ftpd-common: modifies conffiles (policy 10.7.3): /etc/default/pure-ftpd-common

2012-09-20 Thread Andreas Beckmann
Package: pure-ftpd-common
Version: 1.0.36-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/default/pure-ftpd-common


cheers,

Andreas


pure-ftpd-common_1.0.36-1.log.gz
Description: GNU Zip compressed data


Processed: found 687947 in wims/4.04-2, tagging 687947, found 687942 in fprobe-ulog/1.1-7.1, tagging 687942 ...

2012-09-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 687947 wims/4.04-2
Bug #687947 [wims] wims: modifies shipped files: 
/var/lib/wims/public_html/gifs/*, /var/lib/wims/public_html/themes/*
The source wims and version 4.04-2 do not appear to match any binary packages
Marked as found in versions wims/4.04-2.
 tags 687947 + squeeze-ignore
Bug #687947 [wims] wims: modifies shipped files: 
/var/lib/wims/public_html/gifs/*, /var/lib/wims/public_html/themes/*
Added tag(s) squeeze-ignore.
 found 687942 fprobe-ulog/1.1-7.1
Bug #687942 [fprobe-ulog] fprobe-ulog: modifies conffiles (policy 10.7.3): 
/etc/default/fprobe-ulog
Marked as found in versions fprobe-ulog/1.1-7.1.
 tags 687942 + squeeze-ignore
Bug #687942 [fprobe-ulog] fprobe-ulog: modifies conffiles (policy 10.7.3): 
/etc/default/fprobe-ulog
Added tag(s) squeeze-ignore.
 found 687943 gnarwl/3.6.dfsg-6
Bug #687943 [gnarwl] gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg
Marked as found in versions gnarwl/3.6.dfsg-6.
 tags 687943 + squeeze-ignore
Bug #687943 [gnarwl] gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg
Added tag(s) squeeze-ignore.
 tags 688194 + squeeze-ignore
Bug #688194 [prewikka] prewikka: modifies conffiles (policy 10.7.3): 
/etc/prewikka/prewikka.conf
Added tag(s) squeeze-ignore.
 found 688196 mimedefang/2.71-2
Bug #688196 [mimedefang] mimedefang: modifies conffiles (policy 10.7.3): 
/etc/default/mimedefang
Marked as found in versions mimedefang/2.71-2.
 found 688201 gcl/2.6.7-101
Bug #688201 [gcl] gcl: modifies conffiles (policy 10.7.3): /etc/default/gcl
Marked as found in versions gcl/2.6.7-101.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
687942: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687942
687943: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687943
687947: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687947
688194: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688194
688196: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688196
688201: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688201
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680822: aptitude install libphonon-dev phonon-backend-gstreamer fails

2012-09-20 Thread Sune Vuorela
On Thursday 20 September 2012 05:36:56 Hideki Yamane wrote:
 Hi,
 
  It seems that clear for me, phonon-backend-null | phonon is odd and it
  should be phonon-backend-null | phonon-backend since phonon-backend-null
  provides phonon-backend virtual package and pulls phonon package causes
  just a confuse.
 
  I'll upload package include this change with 10days/delayed (safe side).
  If you want to cancel it, please tell me.

please cancel it. 

The dependency on phonon *is* correct. Either you want phonon-backend-null 
*or* a working phonon. Phonon is the package to depend on to get a working 
phonon.

if you want a working phonon, you must depend on phonon.

The bug is not in the phonon package.

/Sune


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687942: fprobe-ulog: modifies conffiles (policy 10.7.3): /etc/default/fprobe-ulog

2012-09-20 Thread Andreas Beckmann
Package: fprobe-ulog
Followup-For: Bug #687942

[resending with the new bug template which contains more hints]

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/default/fprobe-ulog


cheers,

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687943: gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg

2012-09-20 Thread Andreas Beckmann
Package: gnarwl
Followup-For: Bug #687943

[Resending with the new bug template that contains more information.]

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/gnarwl.cfg


cheers,

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687944: mason: modifies conffiles (policy 10.7.3): /etc/masonrc

2012-09-20 Thread Andreas Beckmann
Package: mason
Followup-For: Bug #687944

[resending with the updated bug template that contains more hints]

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

 /etc/masonrc


cheers,

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686891: marked as done (node-jake: please run under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:18:46 +
with message-id e1tedqi-0004dq...@franck.debian.org
and subject line Bug#686891: fixed in node-jake 0.2.32-2
has caused the Debian Bug report #686891,
regarding node-jake: please run under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686891: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686891
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-jake
Version: 0.2.32-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update /usr/bin/jake's

#!/usr/bin/env node

line to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-jake's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages node-jake depends on:
ii  nodejs  0.6.19~dfsg1-2

Versions of packages node-jake recommends:
ii  coffeescript  1.3.3-1
ii  node-glob 3.1.9-1

node-jake suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: node-jake
Source-Version: 0.2.32-2

We believe that the bug you reported is fixed in the latest version of
node-jake, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-jake package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:09:59 +0200
Source: node-jake
Binary: node-jake
Architecture: source all
Version: 0.2.32-2
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-jake  - JavaScript build tool for Node.js
Closes: 686891
Changes: 
 node-jake (0.2.32-2) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686891)
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 3e56fb8e59d9f0d474f2aa71716e88f9fded7c4e 1288 node-jake_0.2.32-2.dsc
 a71cd20a92253efc2fc3379a2dcaac069766a3f5 2600 node-jake_0.2.32-2.debian.tar.gz
 21841ec7571b3e3738dfb9dc61bdb3e379b4bbb7 28392 node-jake_0.2.32-2_all.deb
Checksums-Sha256: 
 d39d74dd76ef9fde97186f61ae1caa7dbce9711c7dd0f2c4884c1365d8d94db4 1288 
node-jake_0.2.32-2.dsc
 b4e31babc91a565e1680389c2f6e94ef2355714fe4e1d49d52b2aba79a5b005e 2600 
node-jake_0.2.32-2.debian.tar.gz
 0db8864b83ade8b80975fb6e234fc1719c52572fbf3a9c720f2c1779420bb8d6 28392 
node-jake_0.2.32-2_all.deb
Files: 
 cb20f3acf1e3da4fbd79ba0ca6936ee7 1288 devel extra node-jake_0.2.32-2.dsc
 b83990f7fecff7f8e9648e81813bd795 2600 devel extra 
node-jake_0.2.32-2.debian.tar.gz
 e72ee0085b30e9ee63ab6ef15c615e70 28392 devel extra node-jake_0.2.32-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa68cACgkQ5qqQFxOSsXSCOQCfcFEn5z2jjOvEJQIfx2q93ltm
eH4An1EjSjdtaxe1kiRqdK0eJuFLK3bV
=ENT3
-END PGP SIGNATUREEnd Message---


Bug#686898: marked as done (node-get: please run node-get-file.js under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:18:39 +
with message-id e1tedqb-0004zm...@franck.debian.org
and subject line Bug#686898: fixed in node-get 1.1.5+ds1-2
has caused the Debian Bug report #686898,
regarding node-get: please run node-get-file.js under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686898: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686898
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-get
Version: 1.1.5+ds1-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update the

#!/usr/bin/env node

line in /usr/share/doc/node-get/examples/node-get-file.js to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-get's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: node-get
Source-Version: 1.1.5+ds1-2

We believe that the bug you reported is fixed in the latest version of
node-get, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-get package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:05:27 +0200
Source: node-get
Binary: node-get
Architecture: source all
Version: 1.1.5+ds1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-get   - high-level HTTP client for NodeJS
Closes: 686898
Changes: 
 node-get (1.1.5+ds1-2) unstable; urgency=low
 .
   [ Andrew Harvey ]
   * Add new patch to use nodejs binary as per CTTE #614907
 (Closes: #686898)
   * Add new patch to use system path within example script
 .
   [ David Paleino ]
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 121460a48435234ffb02d662fcabff9312c1ab9c 1309 node-get_1.1.5+ds1-2.dsc
 ee3d28a8ebcc0fc65e1eadafb99013aece089c6e 3310 
node-get_1.1.5+ds1-2.debian.tar.gz
 e10908b8ab46f0b881195b3218aaa943854ab2af 10458 node-get_1.1.5+ds1-2_all.deb
Checksums-Sha256: 
 363ccf9acafd8abea5cab3887de3e807b6ba3f2b44454523a59c3f41636b6824 1309 
node-get_1.1.5+ds1-2.dsc
 477738db74d700958433e31807c917daba449c4d1aaeaa83be732c0f852731de 3310 
node-get_1.1.5+ds1-2.debian.tar.gz
 f9f1dfec105fe7bc45dd3a9d5fda7a8d5cb0710c1d5317b08b0f2531e85b22b4 10458 
node-get_1.1.5+ds1-2_all.deb
Files: 
 1e5bfea90dea0a017c1309fbab842f3e 1309 web extra node-get_1.1.5+ds1-2.dsc
 f3bd4134c7834038050eb5d1da69e9c3 3310 web extra 
node-get_1.1.5+ds1-2.debian.tar.gz
 1972b732ba3a062bef7957c9647574d0 10458 web extra node-get_1.1.5+ds1-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa6s0ACgkQ5qqQFxOSsXTxwACfTtLMqHmCMT+V1C0xfsMDk/YI
UG0AoIRSupypXUVSvcS2tfqopGByBibl
=vCp4
-END PGP SIGNATUREEnd Message---


Bug#687925: marked as done (iscsitarget: iSCSI target administration utility (ietadm) not detecting inactive sessions)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:18:26 +
with message-id e1tedpy-0004tg...@franck.debian.org
and subject line Bug#687925: fixed in iscsitarget 1.4.20.2-10.1
has caused the Debian Bug report #687925,
regarding iscsitarget: iSCSI target administration utility (ietadm) not 
detecting inactive sessions
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687925: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687925
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: iscsitarget
Severity: critical

Dear Maintainer,

   * When deploying OpenStack ( package nova-volume specifically ) as
 instructed in http://wiki.debian.org/OpenStackHowto, it created
 iscsi sessions to access LVM disks.

   * I was unable to delete the nova volumes because the inactive
 iscsi sessions were not detected.

   * The only way to get rid of the inactive sessions was to reboot the machine.

   * I expected the inactive sessions to be detected and the nova
 volumes to be removed.

The severity is set to critical because this bug makes the package
nova-volume unusable : it can only create volumes and cannot delete
them.

The problem is exactly as described at

https://bugs.launchpad.net/ubuntu/+source/iscsitarget/+bug/967984

and can be reproduced by following the instructions in this bug report.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

attachment: loic.vcf

signature.asc
Description: OpenPGP digital signature
---End Message---
---BeginMessage---
Source: iscsitarget
Source-Version: 1.4.20.2-10.1

We believe that the bug you reported is fixed in the latest version of
iscsitarget, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 687...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Loic Dachary (OuoU) l...@debian.org (supplier of updated iscsitarget package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 17 Sep 2012 10:42:29 +0200
Source: iscsitarget
Binary: iscsitarget iscsitarget-dkms
Architecture: source amd64 all
Version: 1.4.20.2-10.1
Distribution: unstable
Urgency: low
Maintainer: Debian iSCSI Maintainers 
pkg-iscsi-maintain...@lists.alioth.debian.org
Changed-By: Loic Dachary (OuoU) l...@debian.org
Description: 
 iscsitarget - iSCSI Enterprise Target userland tools
 iscsitarget-dkms - iSCSI Enterprise Target kernel module source - dkms version
Closes: 687925
Changes: 
 iscsitarget (1.4.20.2-10.1) unstable; urgency=low
 .
   * Non-maintainer upload.
 .
   * Fixes ietadm not detecting inactive sessions (Closes: #687925).
Checksums-Sha1: 
 78ab4c6c71cea9c0fba152bc691e2bc30b88c5b5 1514 iscsitarget_1.4.20.2-10.1.dsc
 36817f301380a86de55598aa8d1b73e6859c4314 25973 
iscsitarget_1.4.20.2-10.1.debian.tar.gz
 150021186c5607d68a28d12db884f88ca62007ea 78334 
iscsitarget_1.4.20.2-10.1_amd64.deb
 06942d71e2ff82f523eaa36c6d657a016fcdc7c2 75466 
iscsitarget-dkms_1.4.20.2-10.1_all.deb
Checksums-Sha256: 
 d2ef6917a72cff35b39c882dfffddfda89027c0b51f6641318ca572330584a96 1514 
iscsitarget_1.4.20.2-10.1.dsc
 4fb6b54f0526eeea3d101cf6aed3e1f8fcb50a7d2e9d4cfe7ccca887d41bb547 25973 
iscsitarget_1.4.20.2-10.1.debian.tar.gz
 aa55cc3b6df4f63ebc4ba5251145a5ea4f8ffaed51e1cb468db4f8c6f30788dc 78334 
iscsitarget_1.4.20.2-10.1_amd64.deb
 41406222a5f2c67091a55329abff4454305605f06268a12958b677c849be75c1 75466 
iscsitarget-dkms_1.4.20.2-10.1_all.deb
Files: 
 50dcd8823017577cae067fb9cc3482d5 1514 net optional 
iscsitarget_1.4.20.2-10.1.dsc
 1d6fc0f021717a28c494a46c9ddd5bbf 25973 net optional 
iscsitarget_1.4.20.2-10.1.debian.tar.gz
 024da3a0e275a1271679821c14ad33e3 78334 net optional 
iscsitarget_1.4.20.2-10.1_amd64.deb
 0edc3ecd814f742e4051f0f93b5c0ff8 75466 net optional 
iscsitarget-dkms_1.4.20.2-10.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBW7z4ACgkQ8dLMyEl6F23bQQCgr4fZo5Dyc6I5DnEJ9hdYU6Gq
doUAnjCoq1YQvozbnoJVHDmQUwlDKZLn
=MMg3
-END PGP 

Bug#686900: marked as done (node-mbtiles: please run under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:32:52 +
with message-id e1tee3w-0003sm...@franck.debian.org
and subject line Bug#686900: fixed in node-mbtiles 0.2.3-2
has caused the Debian Bug report #686900,
regarding node-mbtiles: please run under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686900: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686900
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-mbtiles
Version: 0.2.3-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update /usr/bin/mb*'s

#!/usr/bin/env node

lines to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-mbtiles's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: node-mbtiles
Source-Version: 0.2.3-2

We believe that the bug you reported is fixed in the latest version of
node-mbtiles, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-mbtiles package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:18:14 +0200
Source: node-mbtiles
Binary: node-mbtiles
Architecture: source all
Version: 0.2.3-2
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-mbtiles - utilities and tilelive integration for the MBTiles format
Closes: 686900
Changes: 
 node-mbtiles (0.2.3-2) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686900)
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 1048649aea35ed26a4aecc2a0cfb194c7803f8e4 1338 node-mbtiles_0.2.3-2.dsc
 178c1cd1162857cc376a20924105319abb87e03a 3189 
node-mbtiles_0.2.3-2.debian.tar.gz
 53d4d06ec532423b684706007e30015467b3870b 16398 node-mbtiles_0.2.3-2_all.deb
Checksums-Sha256: 
 4f235bc254e1c45c9874bdf92bb95f6205a21cc9571da96168a91d5ef13868ba 1338 
node-mbtiles_0.2.3-2.dsc
 3c597263f9f8a021496e319b5603effd311e63d40ab17c3bd2929777a428 3189 
node-mbtiles_0.2.3-2.debian.tar.gz
 5daaf85ec3f2eddc661317fce1c87c2fd7cb28f9bc953c3fbf292c0d5733d0e3 16398 
node-mbtiles_0.2.3-2_all.deb
Files: 
 da528475ca10f8d955063cea1cf401d0 1338 web extra node-mbtiles_0.2.3-2.dsc
 8d7906de5fc6ed4a11e2a5459a3ae108 3189 web extra 
node-mbtiles_0.2.3-2.debian.tar.gz
 eb31f7779cf1b84657d2aa6fd2b4e32f 16398 web extra node-mbtiles_0.2.3-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa7cwACgkQ5qqQFxOSsXQSxgCgtNXqN27e+qnUWQBRqTAgteCU
jNMAn3GzCzldpJD4eooxBIJL6NlNQ8ht
=EH2B
-END PGP SIGNATUREEnd Message---


Bug#684480: marked as done (libjs-wax: Missing html4-defs.js)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:48:13 +
with message-id e1teein-0007rb...@franck.debian.org
and subject line Bug#684480: fixed in wax.js 5.0.1+ds2-1
has caused the Debian Bug report #684480,
regarding libjs-wax: Missing html4-defs.js
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684480: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684480
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libjs-wax
Version: 5.0.1+ds1-1
Justification: renders package unusable
Severity: grave

Dear Maintainer,

Upon trying to use wax.leaf.js the browser reports html4 is not
defined from wax.leaf.js:842.

The html4 object which it mentions is provided by the html4 package
within google-caja.

More specifically in debian/rules the get-orig-source target removes the
third-party embedded libs for the google-caja html-sanitizer from the
source package (ext/html-sanitizer-bundle.js) and
re-pulls this file from
http://google-caja.googlecode.com/svn/trunk/src/com/google/caja/plugin/html-sanitizer.js.

However, the two files are not the same. Specifically the one you pull
in doesn't provide html4, whereas the one included in the upstream
source package did.

This is furthermore complicated by the fact that upstream removed the
html4-defs.js file (which is the one we need) from the upstream source
tree in r3013 because it is now build as part of the build process of
google-caja, so we can't simply pull it in.

I see two options to fix this issue.

Option 1 is to leave the included ext/html-sanitizer-bundle.js from the
upstream source tarball in tact and use it. However I don't think this
is a viable option as it is probably against Debian policy.

Option two is to package google-caja in Debian. Doing so will build the
required html4-defs.js file from source and provide it for use within
Debian, allowing libjs-wax to simply Depend on google-caja and use it's
html4-defs.js file.

Until such time as this is fixed, unless there is some other way to use
wax, I think the package should be removed from Debian since it is not
usable in it's current form (happy to be proven wrong).

Thanks.



signature.asc
Description: OpenPGP digital signature
---End Message---
---BeginMessage---
Source: wax.js
Source-Version: 5.0.1+ds2-1

We believe that the bug you reported is fixed in the latest version of
wax.js, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 684...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated wax.js package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:40:45 +0200
Source: wax.js
Binary: libjs-wax
Architecture: source all
Version: 5.0.1+ds2-1
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 libjs-wax  - web maps visualization library
Closes: 684480
Changes: 
 wax.js (5.0.1+ds2-1) unstable; urgency=low
 .
   * New repacked tarball
   * Make get-orig-source download an old revision of html4-defs.js to
 mimick the bundled version of html-sanitizer.js (Closes: #684480)
   * Standards-Version bump to 3.9.4, no changes needed
   * Drop B-D on libnode-uglify
Checksums-Sha1: 
 11a319f2154f5bd23adca5b05db052d49118b132 1288 wax.js_5.0.1+ds2-1.dsc
 a4f9c56242f37525eb4803653e00d7f5fbcc7ee5 80951 wax.js_5.0.1+ds2.orig.tar.gz
 6b3d91b19c3c48d6aa28e78126ca2db771b04883 4286 wax.js_5.0.1+ds2-1.debian.tar.gz
 d659758763cb30ba10e12e8fcc9e4b5383e0ae82 135606 libjs-wax_5.0.1+ds2-1_all.deb
Checksums-Sha256: 
 eda777d6206180b8774ae7800bdf9628cbb4c3b4296a3aaa4666a35546a43685 1288 
wax.js_5.0.1+ds2-1.dsc
 f4919556af6f2bcf2943f43e1ebdf704b5f157e1e5a420be81aa64da8db82ffb 80951 
wax.js_5.0.1+ds2.orig.tar.gz
 dd9c4b6f565952c2995e7f54f7951564982b151dd12eaea6ea27778e6d86d877 4286 
wax.js_5.0.1+ds2-1.debian.tar.gz
 c8e908c5a77520171f73252dfad5324ac1fe15afb1f6a3d700d7a55009bec54b 135606 
libjs-wax_5.0.1+ds2-1_all.deb
Files: 
 2581d6ca7c2a13e105ce90e76ebf5480 1288 web extra wax.js_5.0.1+ds2-1.dsc
 4a3053abec874f5c11d5760ca0f7a977 80951 web extra 

Bug#686892: marked as done (node-optimist: please run examples under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:47:57 +
with message-id e1teeix-0007h9...@franck.debian.org
and subject line Bug#686892: fixed in node-optimist 0.3.1-2
has caused the Debian Bug report #686892,
regarding node-optimist: please run examples under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686892: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686892
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-optimist
Version: 0.3.1-1
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update the

#!/usr/bin/env node

lines in /usr/share/doc/node-optimist/examples/*.js to

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-optimist's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages node-optimist depends on:
ii  node-wordwrap  0.0.2-2
ii  nodejs 0.6.19~dfsg1-2

node-optimist recommends no packages.

node-optimist suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: node-optimist
Source-Version: 0.3.1-2

We believe that the bug you reported is fixed in the latest version of
node-optimist, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-optimist package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:33:30 +0200
Source: node-optimist
Binary: node-optimist
Architecture: source all
Version: 0.3.1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-optimist - light-weight option parsing library for NodeJS
Closes: 686892
Changes: 
 node-optimist (0.3.1-2) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686892)
   * Standards-Version bump to 3.9.4, no changes needed
   * Updated debian/copyright
Checksums-Sha1: 
 f40d1cca116c737bba527d0476d13dd64219775a 1354 node-optimist_0.3.1-2.dsc
 7e229e34b49e957a7e6abc31909c492ea6044e2c 2769 
node-optimist_0.3.1-2.debian.tar.gz
 1baf36f6db735e9c581f460dff7b3c14c21f845b 13504 node-optimist_0.3.1-2_all.deb
Checksums-Sha256: 
 f51c7d6e80da68fa53390b47713c987aac91a83516ff867f13ca9cdf7e2c19bb 1354 
node-optimist_0.3.1-2.dsc
 db37cd77c5cdabdc9b2c64877ad2a8c37ccaacb4ed93d3a086e8b3c635219bdb 2769 
node-optimist_0.3.1-2.debian.tar.gz
 13c04b71781f1587ab7d622ad5860fd2fc9da889afc1f85ec0ba83ed7c9f29fc 13504 
node-optimist_0.3.1-2_all.deb
Files: 
 e1625670aa8a30b93bc828420f424fc8 1354 web extra node-optimist_0.3.1-2.dsc
 8a1f43a09596b9fa9e6f27a5fec0c9d8 2769 web extra 
node-optimist_0.3.1-2.debian.tar.gz
 2ad3c85ad7219014fed386d038b6851a 13504 web extra node-optimist_0.3.1-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa8UcACgkQ5qqQFxOSsXREzACgqBSc8SicHNvlWYwYFQZ5o3JR
xkYAnjKaS7agSR5LX1mopeP7k/Uib1/t
=T5h9
-END PGP SIGNATUREEnd Message---


Bug#686901: marked as done (node-tilelive: please run under nodejs, not node)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 10:48:02 +
with message-id e1teeic-0007ks...@franck.debian.org
and subject line Bug#686901: fixed in node-tilelive 4.2.1-4
has caused the Debian Bug report #686901,
regarding node-tilelive: please run under nodejs, not node
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686901: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686901
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: node-tilelive
Version: 4.2.1-3
Severity: grave
Justification: renders package unusable (uninstallable)

As you may have heard, nodejs's main executable is now /usr/bin/nodejs
rather than /usr/bin/node to avoid clashing with the unrelated node
package.  To accommodate that change, please update the

#!/usr/bin/env node

lines in /usr/bin/tilelive and /usr/bin/tilelive-copy

#!/usr/bin/env nodejs

or better yet

#!/usr/bin/nodejs

and version node-tilelive's dependency on nodejs to (= 0.6.19~dfsg-1-3~).

Thanks!

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: node-tilelive
Source-Version: 4.2.1-4

We believe that the bug you reported is fixed in the latest version of
node-tilelive, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated node-tilelive package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:27:40 +0200
Source: node-tilelive
Binary: node-tilelive
Architecture: source all
Version: 4.2.1-4
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 
pkg-javascript-de...@lists.alioth.debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 node-tilelive - frontend for various tile backends
Closes: 686901
Changes: 
 node-tilelive (4.2.1-4) unstable; urgency=low
 .
   * Migrate from node to nodejs (Closes: #686901)
   * Standards-Version bump to 3.9.4, no changes needed
Checksums-Sha1: 
 bc700c6bea623179736a8953135123db65f317d8 1350 node-tilelive_4.2.1-4.dsc
 c25ba5827596998eceb63790152774dd41b00aa0 3400 
node-tilelive_4.2.1-4.debian.tar.gz
 c3793434e880d2efa6588798c3785fbec2c814cb 22010 node-tilelive_4.2.1-4_all.deb
Checksums-Sha256: 
 ec112b5fe0f37385074e1fef2df8954c76d07b83411831b650fa1c36ff55c249 1350 
node-tilelive_4.2.1-4.dsc
 4229c852869e8ee003bffc186153f21481e28f7c5cc16eb06838a6348d35082e 3400 
node-tilelive_4.2.1-4.debian.tar.gz
 7892d7f1d9be43539c7437e0ce4ed1322a0193611c2103d5f2b3e74fb3839c16 22010 
node-tilelive_4.2.1-4_all.deb
Files: 
 e7d79825caa606928bdc2f2dad4b2700 1350 web extra node-tilelive_4.2.1-4.dsc
 107924594105d17fa0cb8647d8cc12c8 3400 web extra 
node-tilelive_4.2.1-4.debian.tar.gz
 05ec2e41064bcb9cc2f5d9120bac8f03 22010 web extra node-tilelive_4.2.1-4_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBa8GwACgkQ5qqQFxOSsXQ/8wCgmZb54ZS1+DbY1SzxdyjWZ1MZ
UaEAn08y/od86LXocsuGcwNE2vj+KUKq
=4t6Z
-END PGP SIGNATUREEnd Message---


Bug#688210: condor: Multiple security issues

2012-09-20 Thread Moritz Muehlenhoff
Package: condor
Severity: grave
Tags: security
Justification: user security hole

Please see here for details:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3490
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3491
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3492
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3493

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681426: marked as done (syslinux-themes-debian-wheezy: extlinux/theme.cfg refers to debian-squeeze files)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 11:18:05 +
with message-id e1teelh-0002o2...@franck.debian.org
and subject line Bug#681426: fixed in syslinux-themes-debian 12-1
has caused the Debian Bug report #681426,
regarding syslinux-themes-debian-wheezy: extlinux/theme.cfg refers to 
debian-squeeze files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
681426: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681426
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: syslinux-themes-debian-wheezy
Version: 11-1
Severity: critical
Justification: breaks the whole system

/usr/share/syslinux/themes/debian-wheezy/extlinux/theme.cfg contains:

include themes/debian-squeeze/menu.cfg
default themes/debian-squeeze/vesamenu.c32
prompt 0
timeout 50

(i.e. refers to debian-squeeze instead of debian-wheezy)

After installing on a system using extlinux to boot,
with 
EXTLINUX_THEME=debian (or debian-wheezy)
in /etc/default/extlinux, the system is now unbootable
(unable to load image themes/debian-squeeze/vesamenu.c32)

Changing debian-squeeze to debian-wheezy fixes the problem (although
just referring to the debian symlink might be a more robust
solution).

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (400, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages syslinux-themes-debian-wheezy depends on:
ii  memtest86+   4.20-1.1
ii  syslinux-common  2:4.05+dfsg-6

syslinux-themes-debian-wheezy recommends no packages.

syslinux-themes-debian-wheezy suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: syslinux-themes-debian
Source-Version: 12-1

We believe that the bug you reported is fixed in the latest version of
syslinux-themes-debian, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 681...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann daniel.baum...@progress-technologies.net (supplier of updated 
syslinux-themes-debian package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 12:38:40 +0200
Source: syslinux-themes-debian
Binary: syslinux-themes-debian syslinux-themes-debian-squeeze 
syslinux-themes-debian-wheezy
Architecture: source all
Version: 12-1
Distribution: unstable
Urgency: low
Maintainer: Daniel Baumann daniel.baum...@progress-technologies.net
Changed-By: Daniel Baumann daniel.baum...@progress-technologies.net
Description: 
 syslinux-themes-debian - collection of boot loaders (theme metapackage)
 syslinux-themes-debian-squeeze - collection of boot loaders (debian-squeeze 
theme)
 syslinux-themes-debian-wheezy - collection of boot loaders (debian-wheezy 
theme)
Closes: 681426
Changes: 
 syslinux-themes-debian (12-1) unstable; urgency=low
 .
   * Updating paths in debian-wheezy theme for wheezy (Closes: #681426).
Checksums-Sha1: 
 b7184654b9a52ce5b82c887e68a9422e3b369bde 1357 syslinux-themes-debian_12-1.dsc
 33beb417b7dce4fc37903927bd2ab0ab2865 189952 
syslinux-themes-debian_12.orig.tar.xz
 431d7f7a36872613f62fbaa7ed2d2728b89da699 2952 
syslinux-themes-debian_12-1.debian.tar.xz
 bf967923306d07ef99cd29a5d4088ef930efd11a 3352 
syslinux-themes-debian_12-1_all.deb
 f8723f3faaabc4a1fd2ce79e3082ce7bf01e3de7 10146 
syslinux-themes-debian-squeeze_12-1_all.deb
 6e8eab3fc637fb6b026f2ee04c6f19d29d442d20 10146 
syslinux-themes-debian-wheezy_12-1_all.deb
Checksums-Sha256: 
 4beb4d7729085bad5ba0cf6cdde85b0a6f436323a4d481303519040dfac4bfb0 1357 
syslinux-themes-debian_12-1.dsc
 e367d5544a2a39086e3bcde5b5fbb330a89e82af24f377988fc59f108b15474e 189952 
syslinux-themes-debian_12.orig.tar.xz
 d71c76b0e9c921526cbdf6481c41d71c81a741fa86a4bc5608356487e2511f6b 2952 
syslinux-themes-debian_12-1.debian.tar.xz
 e2761e2ca520f94ac499ee318ad362e8ce9eb43cb38acc3bdf065a8b26e2d833 3352 
syslinux-themes-debian_12-1_all.deb
 65859ad78c1c0102cddc100c955535cb63da856b9da8b4befb640e3929d9dab1 10146 

Bug#680822: aptitude install libphonon-dev phonon-backend-gstreamer fails

2012-09-20 Thread Hideki Yamane
Hi,

On Thu, 20 Sep 2012 12:13:22 +0200
Sune Vuorela s...@debian.org wrote:
 please cancel it. 

 Okay, canceled. Thanks.


 The dependency on phonon *is* correct. Either you want phonon-backend-null 
 *or* a working phonon. Phonon is the package to depend on to get a working 
 phonon.

 if you want a working phonon, you must depend on phonon.

 Hmm, just a question. phonon package contains no files 

$ dpkg -L phonon
/.
/usr
/usr/share
/usr/share/doc
/usr/share/doc/phonon
/usr/share/doc/phonon/copyright
/usr/share/doc/phonon/changelog.Debian.gz

 and just has a dependency for some packages.

$ dpkg -s phonon
Package: phonon
(snip)
Version: 4:4.6.0.0-2
Depends: libphonon4 (= 4:4.6.0.0-2), debconf (= 0.5) | debconf-2.0, 
phonon-backend-vlc | phonon-backend

 Well, if above dependency would be filled, it seems that specify
 phonon-backend will be appropriate option and it is.

 Why we need to specify phonon as Depends:?


-- 
Regards,

 Hideki Yamane henrich @ debian.or.jp/org
 http://wiki.debian.org/HidekiYamane


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687848: marked as done (extlinux-update: fails to correctly update changed syslinux debian themes)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 13:48:29 +0200
with message-id 505b028d.6050...@progress-technologies.net
and subject line Re: extlinux-update: fails to correctly update changed 
syslinux debian themes
has caused the Debian Bug report #687848,
regarding extlinux-update: fails to correctly update changed syslinux debian 
themes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687848: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687848
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: extlinux
Version: 2:4.05+dfsg-6
Severity: grave
Tags: patch
Justification: leaves system in unbootable state if updating in wheezy

Hi,

when preparing a patch for #681426 I noticed that after updating
the debian wheezy extlinux theme (by installing an updated version of
syslinux-themes-debian-wheezy) running extlinux-update does not
update the theme in /boot/extlinux/themes/debian-wheezy but instead
copies the new theme to /boot/extlinux/themes/debian-wheezy/extlinux .
Therefore, the old theme is then used.

This means that systems which had the broken theme (as described in
#681426) installed and upgrade to a newer theme and run extlinux-update
still won't boot.

The problem can be fixed by removing the old theme before copying
the new one:

diff -Nru syslinux-4.05+dfsg/debian/local/extlinux-update 
syslinux-4.05+dfsg/debian/local/extlinux-update
--- syslinux-4.05+dfsg/debian/local/extlinux-update 2012-06-30 
14:00:10.0 +0200
+++ syslinux-4.05+dfsg/debian/local/extlinux-update 2012-09-16 
17:07:40.0 +0200
@@ -403,9 +403,11 @@
 
if [ -n ${EXTLINUX_THEME_ORIG} ]
then
+   rm -rf 
${_EXTLINUX_DIRECTORY}/themes/${EXTLINUX_THEME_ORIG}
cp -aL 
/usr/share/syslinux/themes/${EXTLINUX_THEME_ORIG}/extlinux 
${_EXTLINUX_DIRECTORY}/themes/${EXTLINUX_THEME_ORIG}
ln -sf ${EXTLINUX_THEME_ORIG} 
${_EXTLINUX_DIRECTORY}/themes/${EXTLINUX_THEME}
else
+   rm -rf ${_EXTLINUX_DIRECTORY}/themes/${EXTLINUX_THEME}
cp -aL 
/usr/share/syslinux/themes/${EXTLINUX_THEME}/extlinux 
${_EXTLINUX_DIRECTORY}/themes/${EXTLINUX_THEME}
fi
 


Cheers,

Mika
---End Message---
---BeginMessage---
the theme in /boot/extlinux is correctly removed, see line 398 in 
extlinux-update.


--
Address:Daniel Baumann, Donnerbuehlweg 3, CH-3012 Bern
Email:  daniel.baum...@progress-technologies.net
Internet:   http://people.progress-technologies.net/~daniel.baumann/---End Message---


Bug#680822: aptitude install libphonon-dev phonon-backend-gstreamer fails

2012-09-20 Thread Sune Vuorela
On Thursday 20 September 2012 13:47:17 Hideki Yamane wrote:
  Why we need to specify phonon as Depends:?

if you want a working phonon, you need to depend on phonon. that's just how it 
is.

/Sune


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686330: marked as done (mediawiki: Multiple security issues CVE-2012-4377,CVE-2012-4378,CVE-2012-4379,CVE-2012-4380,CVE-2012-4381,CVE-2012-4382)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 12:19:37 +
with message-id e1tefjf-0004su...@franck.debian.org
and subject line Bug#686330: fixed in mediawiki 1:1.19.2-1
has caused the Debian Bug report #686330,
regarding mediawiki: Multiple security issues 
CVE-2012-4377,CVE-2012-4378,CVE-2012-4379,CVE-2012-4380,CVE-2012-4381,CVE-2012-4382
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686330
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: mediawiki
Severity: grave
Tags: security
Justification: user security hole

Please see here for more info:
http://www.gossamer-threads.com/lists/wiki/mediawiki/295767

No CVE IDs available yet.

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: mediawiki
Source-Version: 1:1.19.2-1

We believe that the bug you reported is fixed in the latest version of
mediawiki, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Glaser t...@mirbsd.de (supplier of updated mediawiki package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA384

Format: 1.8
Date: Thu, 20 Sep 2012 13:40:12 +0200
Source: mediawiki
Binary: mediawiki
Architecture: source all
Version: 1:1.19.2-1
Distribution: unstable
Urgency: low
Maintainer: Mediawiki Maintenance Team 
pkg-mediawiki-de...@lists.alioth.debian.org
Changed-By: Thorsten Glaser t...@mirbsd.de
Description: 
 mediawiki  - website engine for collaborative work
Closes: 686330 687519
Changes: 
 mediawiki (1:1.19.2-1) unstable; urgency=low
 .
   [ Thorsten Glaser ]
   * New upstream: security fixes for CVE-2012-4377, CVE-2012-4378,
 CVE-2012-4379, CVE-2012-4380, CVE-2012-4381, CVE-2012-4382
 (Closes: #686330)
   * Prevent table/table without any tr / inside, globally
   * Fix more cases of not checking $wgHtml5
   * MW’s ID (XML) sanitiser is there for a reason, use it!
   * Prevent ul/ul without any li / inside in MonoBook
   * Fix invalid XHTML caused by code not honouring $wgHtml5
   * Quell some PHP warnings from sloppy code
   * Do the wfSuppressWarnings patch used with FusionForge right
   * Add myself to Uploaders and quieten lintian a bit
   * Do not replace patched jquery-tablesorter with unpatched one;
 unbreaks sortable tables (Closes: #687519)
   * Update versioned Breaks against fusionforge and mw-extensions
 .
   [ Jonathan Wiltshire ]
   * Add Recommends on mediawiki-extensions-base and php-wikidiff2
Checksums-Sha1: 
 c0282c4dd0b1dbda901eff5a448bca54170db811 2094 mediawiki_1.19.2-1.dsc
 0e95a4c376bbcf77450adb1dca0180ac16da1b67 18266096 mediawiki_1.19.2.orig.tar.gz
 5f62e4d9453031697cc82d7a89503aee1d72f61b 35216 mediawiki_1.19.2-1.debian.tar.gz
 eea6e35fd26a1845ad9d0d83b286f041aff3a0f7 17464904 mediawiki_1.19.2-1_all.deb
Checksums-Sha256: 
 30457167ebf5c4f51709d5c9d5118139ae4d97f26efdaa95d49ded8cad2bf6bd 2094 
mediawiki_1.19.2-1.dsc
 fe5b8de52e546767aee018bb3f2d50b64ffd6c914e145de46de6001ec6691a7e 18266096 
mediawiki_1.19.2.orig.tar.gz
 f1d49ec385f8c5e0ed05bffc27e8a243b3270f03cc0f64ccb204818327a2b500 35216 
mediawiki_1.19.2-1.debian.tar.gz
 fd7b3c10203c00abfef7a273670591ed53f1b0118eee87d97dc663480e5f7f32 17464904 
mediawiki_1.19.2-1_all.deb
Files: 
 a215cb250daf2b119ebce3d77e8efcba 2094 web optional mediawiki_1.19.2-1.dsc
 8b2546ab0b3991083fd49b1d0d96b26e 18266096 web optional 
mediawiki_1.19.2.orig.tar.gz
 46741db6b5662dcccda2007e10988287 35216 web optional 
mediawiki_1.19.2-1.debian.tar.gz
 8a1e2f838bdff9e026dd30951e241321 17464904 web optional 
mediawiki_1.19.2-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (MirBSD)

iQIcBAEBCQAGBQJQWwZJAAoJEHa1NLLpkAfg0RsQANDxd+8URM1AbmrFnVjxteru
62E45+JmirMuVZw3MLB0EcP7PbCbKAN7UQUt28p1PSrF6wKF4ny1oB6Hlt/Nu+K6
GVY9nSprAYd0eUNUjbmEDV5+6kDxdCtSqXLQbTrtpddSRJ6Mj++iOoMQXBBKyI7g
EnyRhVh1gfWRsHqQq940Be+AuhhhxTBJp0oe1MvrWs3FkPU9eI8bmWNuxpB7iWL8
dJ2VvEMujPIi5nH8wS+bQgRJbVLh/JakG/vEQSgd6lyi/EW/c/rAX0/Kzayt6+Ml
9VndFwhItyls7GbtJmvEeZv3aS97H2rvCaf78ngqbtujPV0BRy4y1fmVwJSC4mIM
nI7waw8VwXPndcIaR5W7rHohpJwPbuhkkXusBWp5Eza5lqR7uylqa3h2OEUyxCk/

Bug#680433: check with upstream

2012-09-20 Thread Olivier Sallou
Hi gonna contact upstream author to see if they can autodetect (with
correct configure etc...)

Olivier

-- 

gpg key id: 4096R/326D8438  (keyring.debian.org)
Key fingerprint = 5FB4 6F83 D3B9 5204 6335  D26D 78DC 68DB 326D 8438


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687401: unblock: scim/1.4.14-2

2012-09-20 Thread Rolf Leggewie
On 20.09.2012 14:52, Hideki Yamane wrote:
 The reason is scim-anthy was unblocked (Bug#685036) and migrated to
 testing but scim (1.4.14-2) still stops in unstable. So, release
 managers, can you consider to unblock scim to fix RC as well? 

Yamane-San,

thank you for your report.  Hello from Tokyo, how are you?  Your
analysis is spot on, scim-anthy fails to build from scratch due to a
newer scim version not having migrated yet from unstable to testing. 
I'll answer here hoping to save the release team a bit of time.

Scim already has an unblock request open for a while (bug 680335 which
also has some background information) .  The problem was externally
induced by a concurrent upload of a build dependency just before the
freeze, leading to an FTBFS for the version we uploaded just before the
deadline.  The fix for this was simple enough yet it went in after the
freeze, meaning that the release team now needs to review not only this
small fix but the changes we uploaded just before the freeze as well
:-(  For this they need more time, but I can assure you that they are
aware of the situation.

Regards

Rolf


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686867: jruby: CVE-2011-4838

2012-09-20 Thread Hideki Yamane
On Wed, 19 Sep 2012 21:16:51 -0700
tony mancill tmanc...@debian.org wrote:
 Thank you for attaching the patch.  I have it applying cleanly and am in
 the process of preparing an upload.  However, currently the jruby
 package is FTBFS due to an issue with one of its build-deps, nailgun,
 which is installing a bad symlink.
 
  $ ls -al /usr/share/java/nailgun*
  -rw-r--r-- 1 root root 25607 Jul 18 22:54 /usr/share/java/nailgun-0.9.0.jar
  -rw-r--r-- 1 root root  7048 Jul 18 22:54 
  /usr/share/java/nailgun-examples-0.9.0.jar
  lrwxrwxrwx 1 root root17 Jul 18 22:54 /usr/share/java/nailgun.jar - 
  nailgun-0.7.1.jar

 It's my mistake that using static version for symlink... sorry for the mess.
 And a bit confusion for versioning, so prepared fix as below.
 If it seems to be okay, I'll upload to unstable.


diff -Nru nailgun-0.7.1+trunk95/debian/changelog 
nailgun-0.9.0+trunk95/debian/changelog
--- nailgun-0.7.1+trunk95/debian/changelog  2012-07-19 07:54:01.0 
+0900
+++ nailgun-0.9.0+trunk95/debian/changelog  2012-09-20 23:01:12.0 
+0900
@@ -1,3 +1,12 @@
+nailgun (0.9.0+trunk95-1) unstable; urgency=low
+
+  * Bump up version number since it produces jar files with version as 
+0.9.0. Nothing changed in upstream source.
+  * debian/nailgun.links
+- fix symlink, don't use static version number.
+
+ -- Hideki Yamane henr...@debian.org  Thu, 20 Sep 2012 22:58:48 +0900
+
 nailgun (0.7.1+trunk95-1) unstable; urgency=medium
 
   * Taken from Subversion repository
@@ -8,7 +17,7 @@
   * debian/patches
 - refresh all two patches
 - add name_define_as_ng-nailgun_ng.c.patch to avoid
-  ClassNotFoundException (Closes: LP#793859)
+  ClassNotFoundException (LP: #793859)
 - add Makefile_enable_hardening.patch to enable hardening
   * debian/rules
 - enable hardening
diff -Nru nailgun-0.7.1+trunk95/debian/nailgun.links 
nailgun-0.9.0+trunk95/debian/nailgun.links
--- nailgun-0.7.1+trunk95/debian/nailgun.links  2010-08-23 04:33:49.0 
+0900
+++ nailgun-0.9.0+trunk95/debian/nailgun.links  2012-09-20 22:57:45.0 
+0900
@@ -1 +1 @@
-usr/share/java/nailgun-0.7.1.jar   usr/share/java/nailgun.jar
+usr/share/java/nailgun-*.jar   usr/share/java/nailgun.jar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688222: needs update for 3.2.29-4

2012-09-20 Thread Daniel Baumann

Package: linux-latest
Severity: serious

needs update for abi 4 of 3.2.29.

--
Address:Daniel Baumann, Donnerbuehlweg 3, CH-3012 Bern
Email:  daniel.baum...@progress-technologies.net
Internet:   http://people.progress-technologies.net/~daniel.baumann/


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688223: emacspeak: modifies conffiles (policy 10.7.3): /etc/emacspeak.conf

2012-09-20 Thread Andreas Beckmann
Package: emacspeak
Version: 29.0-8
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts
Control: found -1 emacspeak/29.0-6

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/emacspeak.conf


cheers,

Andreas


emacspeak_29.0-8.log.gz
Description: GNU Zip compressed data


Processed: emacspeak: modifies conffiles (policy 10.7.3): /etc/emacspeak.conf

2012-09-20 Thread Debian Bug Tracking System
Processing control commands:

 found -1 emacspeak/29.0-6
Bug #688223 [emacspeak] emacspeak: modifies conffiles (policy 10.7.3): 
/etc/emacspeak.conf
Marked as found in versions emacspeak/29.0-6.

-- 
688223: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688223
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682601: scim-anthy setup

2012-09-20 Thread Rolf Leggewie
Hello Hans,

thank you for adding more information to Debian ticket 682601.  I'm
sorry to hear you are having problems.  Please accept my apologies for
the delay in responding I only happened across your comment today by
chance.  I have a hunch as to what might be causing your problem and I
shall get back to you soon.

Regards

Rolf


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686867: jruby: CVE-2011-4838

2012-09-20 Thread Hideki Yamane
On Thu, 20 Sep 2012 23:05:38 +0900
Hideki Yamane henr...@debian.or.jp wrote:
   $ ls -al /usr/share/java/nailgun*

 previous one is wrong, send again...
 (I misunderstood debian/package.link extract * to correspond file)


diff -Nru nailgun-0.7.1+trunk95/debian/changelog 
nailgun-0.9.0+trunk95/debian/changelog
--- nailgun-0.7.1+trunk95/debian/changelog  2012-07-19 07:54:01.0 
+0900
+++ nailgun-0.9.0+trunk95/debian/changelog  2012-09-20 23:08:33.0 
+0900
@@ -1,3 +1,12 @@
+nailgun (0.9.0+trunk95-1) unstable; urgency=low
+
+  * Bump up version number since it produces jar files with version as 
+0.9.0. Nothing changed in upstream source.
+  * debian/nailgun.links
+- fix symlink, change to 0.9.0
+
+ -- Hideki Yamane henr...@debian.org  Thu, 20 Sep 2012 22:58:48 +0900
+
 nailgun (0.7.1+trunk95-1) unstable; urgency=medium
 
   * Taken from Subversion repository
@@ -8,7 +17,7 @@
   * debian/patches
 - refresh all two patches
 - add name_define_as_ng-nailgun_ng.c.patch to avoid
-  ClassNotFoundException (Closes: LP#793859)
+  ClassNotFoundException (LP: #793859)
 - add Makefile_enable_hardening.patch to enable hardening
   * debian/rules
 - enable hardening
diff -Nru nailgun-0.7.1+trunk95/debian/nailgun.links 
nailgun-0.9.0+trunk95/debian/nailgun.links
--- nailgun-0.7.1+trunk95/debian/nailgun.links  2010-08-23 04:33:49.0 
+0900
+++ nailgun-0.9.0+trunk95/debian/nailgun.links  2012-09-20 23:07:51.0 
+0900
@@ -1 +1 @@
-usr/share/java/nailgun-0.7.1.jar   usr/share/java/nailgun.jar
+usr/share/java/nailgun-0.9.0.jar   usr/share/java/nailgun.jar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687965: osm2pgsql not fit for release

2012-09-20 Thread David Paleino
Hello Eckhart,

On Mon, 17 Sep 2012 18:06:09 +0200, Eckhart Wörner wrote:

 The osm2pgsql version packaged in testing does not support 64-bit node ids. 

It seems like it does (at least partially), but wasn't enabled at build-time. I
looked through the upstream repository, and backported a patch (taken from a
couple commits).

Do you know how to test it against 64-bit osm IDs? And if that support is
supposed to be enabled on 32-bit machines? (I have no idea).

Thanks for your report,
David

-- 
 . ''`.   Debian developer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://deb.li/dapal
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174


signature.asc
Description: PGP signature


Bug#688222: marked as done (needs update for 3.2.29-4)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 16:27:32 +0200
with message-id 20120920142732.ga9...@wavehammer.waldi.eu.org
and subject line Re: Bug#688222: needs update for 3.2.29-4
has caused the Debian Bug report #688222,
regarding needs update for 3.2.29-4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
688222: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688222
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: linux-latest
Severity: serious

needs update for abi 4 of 3.2.29.

--
Address:Daniel Baumann, Donnerbuehlweg 3, CH-3012 Bern
Email:  daniel.baum...@progress-technologies.net
Internet:   http://people.progress-technologies.net/~daniel.baumann/
---End Message---
---BeginMessage---
On Thu, Sep 20, 2012 at 04:05:54PM +0200, Daniel Baumann wrote:
 needs update for abi 4 of 3.2.29.

And?

Bastian

-- 
Suffocating together ... would create heroic camaraderie.
-- Khan Noonian Singh, Space Seed, stardate 3142.8---End Message---


Bug#680670: obnam: diff for NMU version 1.1-1.1

2012-09-20 Thread Gaudenz Steinlin


Dear Lars,

I've prepared a package to fix this bug for internal use and also
uploaded it to DELAYED/5. So if you manage to find some time to upload
your Debian packages over the week-end you can superseed this upload.
Otherwise my upload will fix this RC bug for squeeze.

Regards.

Gaudenz

-- 
Ever tried. Ever failed. No matter.
Try again. Fail again. Fail better.
~ Samuel Beckett ~
only in patch2:
unchanged:
--- obnam-1.1.orig/tests/encryption-replaces-key.script
+++ obnam-1.1/tests/encryption-replaces-key.script
@@ -0,0 +1,41 @@
+#!/bin/sh
+# Copyright 2011  Lars Wirzenius
+# 
+# This program is free software: you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation, either version 3 of the License, or
+# (at your option) any later version.
+# 
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+# GNU General Public License for more details.
+# 
+# You should have received a copy of the GNU General Public License
+# along with this program.  If not, see http://www.gnu.org/licenses/.
+
+set -eu
+
+gpgkey='3B1802F81B321347'
+fingerprint='4E2AF28A3D824CF2B3F1FE733B1802F81B321347'
+gpgkey2='DF3D13AA11E69900'
+
+# Make a backup with the default key ($gpgkey).
+$SRCDIR/tests/backup --encrypt-with=$gpgkey
+
+# Add new key. rainyday is the name of the client.
+$SRCDIR/tests/obnam --encrypt-with=$gpgkey add-key --keyid=$gpgkey2 \
+rainyday
+
+# Remove the old key.
+$SRCDIR/tests/obnam --encrypt-with=$gpgkey2 remove-key --keyid=$gpgkey \
+rainyday
+
+# Remove the old key from the gpg keyring.
+export GNUPGHOME=$DATADIR/gpg
+gpg --batch --delete-secret-key $fingerprint
+
+# Verify that the backup is still readable, now with the new key.
+$SRCDIR/tests/restore --encrypt-with=$gpgkey2
+$SRCDIR/tests/verify
+
only in patch2:
unchanged:
--- obnam-1.1.orig/obnamlib/plugins/encryption_plugin.py
+++ obnam-1.1/obnamlib/plugins/encryption_plugin.py
@@ -161,6 +161,12 @@
 logging.debug('unable to remove key %s from %s (not there)' %
   (keyid, toplevel))
 
+def rewrite_symmetric_key(self, repo, toplevel):
+symmetric_key = self.get_symmetric_key(repo, toplevel)
+userkeys = self.read_keyring(repo, toplevel)
+encrypted = obnamlib.encrypt_with_keyring(symmetric_key, userkeys)
+self._overwrite_file(repo, os.path.join(toplevel, 'key'), encrypted)
+
 def add_client(self, clientlist, client_name):
 clientlist.set_client_keyid(client_name, self.keyid)
 
@@ -233,6 +239,7 @@
 clients = self._find_clientdirs(repo, args)
 for toplevel in self._shared + clients:
 self.add_to_userkeys(repo, toplevel, key)
+self.rewrite_symmetric_key(repo, toplevel)
 
 def remove_key(self, args):
 '''Remove a key from the repository.'''
@@ -244,6 +251,7 @@
 clients = self._find_clientdirs(repo, args)
 for toplevel in self._shared + clients:
 self.remove_from_userkeys(repo, toplevel, keyid)
+self.rewrite_symmetric_key(repo, toplevel)
 
 def remove_client(self, args):
 '''Remove client and its key from repository.'''
only in patch2:
unchanged:
--- obnam-1.1.orig/debian/changelog
+++ obnam-1.1/debian/changelog
@@ -1,3 +1,10 @@
+obnam (1.1-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Fix encription key handling (Closes: #680670)
+
+ -- Gaudenz Steinlin gaud...@debian.org  Thu, 20 Sep 2012 16:22:16 +0200
+
 obnam (1.1-1) unstable; urgency=low
 
   * New upstream version.
only in patch2:
unchanged:
--- obnam-1.1.orig/debian/rules
+++ obnam-1.1/debian/rules
@@ -3,6 +3,8 @@
 	dh $@ --with=python2 --with-buildsystem=python_distutils
 
 override_dh_auto_test:
+	# fix test permission due to diff not representing permissions
+	chmod 755 tests/encryption-replaces-key.script
 	python setup.py build_ext -i
 	rm -rf build
 	cp -a test-gpghome temp.gpghome


signature.asc
Description: Digital signature


Bug#688230: roundcube: modifies conffiles (policy 10.7.3): /etc/{logrotate.d, default, cron.daily}/roundcube

2012-09-20 Thread Andreas Beckmann
Package: roundcube
Version: 0.7.2-4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  debsums: missing file /etc/logrotate.d/roundcube (from roundcube package)
  debsums: missing file /etc/default/roundcube (from roundcube package)
  debsums: missing file /etc/cron.daily/roundcube (from roundcube package)


Looking at the postinst script, you should stop shipping the conffiles
and use dpkg-maintscript-helper to remove the unmodified obsolete files
on upgrades (ideally with a debian/roundcube.maintscript file, see
dh_installdeb(1)).


cheers,

Andreas


roundcube_0.7.2-4.log.gz
Description: GNU Zip compressed data


Bug#688231: acgvision-agent: modifies conffiles (policy 10.7.3): /etc/acgvision/agent.ini

2012-09-20 Thread Andreas Beckmann
Package: acgvision-agent
Version: 5.1.4-6
Severity: serious
Tags: squeeze-ignore
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies conffiles.
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):
  
  /etc/acgvision/agent.ini


cheers,

Andreas


acgvision-agent_5.1.4-6.log.gz
Description: GNU Zip compressed data


Bug#687952: ffgtk: Does not start, shm_open() fails

2012-09-20 Thread Rolf Leggewie
On 17.09.2012 22:10, Julian Andres Klode wrote:
 It seems that ffgtk does not start anymore, but I don't really know
 why. It just fails with:

 shm_open(/CAPI20_shared_memory.v0110, ...) failed - Bad address

Julian Andres,

thank you for this report.  I'm sorry to hear about your problems.  I
believe I have an idea of what is going on and will get back to you soon
with a patch that I would kindly ask you to review.  I've been working
on the latest upstream version as well, we might want to upload both at
the same time.

Regards

Rolf


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687965: osm2pgsql not fit for release

2012-09-20 Thread Eckhart Wörner
Hi David,

Am Donnerstag, 20. September 2012, 16:23:25 schrieb David Paleino:
  The osm2pgsql version packaged in testing does not support 64-bit node ids. 
 
 It seems like it does (at least partially), but wasn't enabled at build-time. 
 I
 looked through the upstream repository, and backported a patch (taken from a
 couple commits).
 
 Do you know how to test it against 64-bit osm IDs? And if that support is
 supposed to be enabled on 32-bit machines? (I have no idea).

64-bit ID mode should work fine on 32-bit machines (it will run slower though).

The main differences between 32-bit mode and 64-bit mode are:
* osm2pgsql internally stores an ID as int32_t (32-bit mode) or int64_t (64-bit 
mode)
* the PostgreSQL database stores an ID as int4 (32-bit mode) or int8 (64-bit 
mode)

Therefore, 32-bit mode and 64-bit mode are not compatible, one needs to 
re-create the database tables.

Eckhart


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682691: marked as done ([mysql-workbench] When quit MySQL Workbench, it get freezed)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 14:49:00 +
with message-id e1tei3o-0004w5...@franck.debian.org
and subject line Bug#682691: fixed in mysql-workbench 5.2.43+dfsg-1~exp0
has caused the Debian Bug report #682691,
regarding [mysql-workbench] When quit MySQL Workbench, it get freezed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682691: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682691
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: mysql-workbench
Version: 5.2.40+dfsg-1+b1
Severity: serious

--- Please enter the report below this line. ---
When I click in the menu: File / Exit or hit Ctrl+Q the MySQL Workbench get 
frozen.


--- System information. ---
Architecture: amd64
Kernel:   Linux 3.2.0-3-amd64

Debian Release: wheezy/sid
  500 unstablewww.debian-multimedia.org 
  500 unstableftp.debian.org 
  500 testing www.debian-multimedia.org 
  500 testing ftp.debian.org 
  500 stable  dl.google.com 

--- Package information. ---
Depends (Version) | Installed
=-+-===
libatk1.0-0   (= 1.12.4) | 2.4.0-2
libatkmm-1.6-1(= 2.22.1) | 2.22.6-1
libc6(= 2.4) | 2.13-35
libcairo2  (= 1.7.2) | 1.12.2-2
libcairomm-1.0-1   (= 1.6.4) | 1.10.0-1
libctemplate2 | 2.2-3
libfontconfig1 (= 2.9.0) | 2.9.0-6
libfreetype6   (= 2.2.1) | 2.4.9-1
libgcc1  (= 1:4.1.1) | 1:4.7.1-5
libgdk-pixbuf2.0-0(= 2.22.0) | 2.26.1-1
libgl1-mesa-glx   | 8.0.3-1
 OR libgl1| 
libglib2.0-0  (= 2.31.8) | 2.32.3-1
libglibmm-2.4-1c2a   (= 2.31.22) | 2.32.0-1
libgnome-keyring0 (= 2.22.2) | 3.4.1-1
libgtk2.0-0   (= 2.24.0) | 2.24.10-1
libgtkmm-2.4-1c2a   (= 1:2.24.0) | 1:2.24.2-1
liblua5.1-0   | 5.1.5-4
libmysqlclient18   (= 5.5.24+dfsg-1) | 5.5.24+dfsg-5
libpango1.0-0 (= 1.18.0) | 1.30.0-1
libpangomm-1.4-1  (= 2.27.1) | 2.28.4-1
libpcre3(= 8.10) | 1:8.30-5
libpython2.7 (= 2.7) | 2.7.3-2
libsigc++-2.0-0c2a (= 2.0.2) | 2.2.10-0.2
libsqlite3-0   (= 3.5.9) | 3.7.13-1
libstdc++6   (= 4.6) | 4.7.1-5
libtinyxml2.6.2   | 2.6.2-1
libuuid1(= 2.16) | 2.20.1-5.1
libx11-6  | 2:1.5.0-1
libxml2(= 2.7.4) | 2.8.0+dfsg1-5
libzip2 (= 0.10) | 0.10.1-1.1
zlib1g   (= 1:1.1.4) | 1:1.2.7.dfsg-13
python  (= 2.6.6-7~) | 2.7.3-1
python2.7 | 2.7.3-2
mysql-workbench-data(= 5.2.40+dfsg-1) | 5.2.40+dfsg-1
mysql-client  | 5.5.24+dfsg-5
python-mysql.connector| 0.3.2-1
python-paramiko   | 1.7.7.1-3
python-pysqlite2  | 2.6.3-3
python-pexpect| 2.4-1


Recommends  (Version) | Installed
=-+-===
ttf-bitstream-vera| 1.10-8
mysql-utilities   | 1.0.5-1


Suggests   (Version) | Installed
-+-===
gnome-keyring| 3.4.1-4


-- 
Regards from Pal
---End Message---
---BeginMessage---
Source: mysql-workbench
Source-Version: 5.2.43+dfsg-1~exp0

We believe that the bug you reported is fixed in the latest version of
mysql-workbench, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Smirnov only...@member.fsf.org (supplier of updated mysql-workbench 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)



Bug#687965: osm2pgsql not fit for release

2012-09-20 Thread David Paleino
On Thu, 20 Sep 2012 16:44:27 +0200, Eckhart Wörner wrote:

 Am Donnerstag, 20. September 2012, 16:23:25 schrieb David Paleino:
   The osm2pgsql version packaged in testing does not support 64-bit node
   ids. 
  
  It seems like it does (at least partially), but wasn't enabled at
  build-time. I looked through the upstream repository, and backported a
  patch (taken from a couple commits).
  
  Do you know how to test it against 64-bit osm IDs? And if that support is
  supposed to be enabled on 32-bit machines? (I have no idea).
 
 64-bit ID mode should work fine on 32-bit machines (it will run slower
 though).
 
 The main differences between 32-bit mode and 64-bit mode are:
 * osm2pgsql internally stores an ID as int32_t (32-bit mode) or int64_t
 (64-bit mode)
 * the PostgreSQL database stores an ID as int4 (32-bit mode) or int8 (64-bit
 mode)
 
 Therefore, 32-bit mode and 64-bit mode are not compatible, one needs to
 re-create the database tables.

ACK. I knew that. My question was: do you have some way to *practically* test
whether my patch works or not? :)

Thanks for your help,
David

-- 
 . ''`.   Debian developer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://deb.li/dapal
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174


signature.asc
Description: PGP signature


Processed: /usr/bin/uim-module-manager: modifies conffiles (policy 10.7.3): /etc/uim/installed-modules.scm, /etc/uim/loader.scm

2012-09-20 Thread Debian Bug Tracking System
Processing control commands:

 affects -1 + uim-yahoo-jp uim-viqr uim-social-ime fail/uim-skk uim-prime 
 uim-pinyin uim-mozc uim-m17nlib uim-look uim-latin uim-latin uim-ipa-x-sampa 
 uim-google-cgiapi-jp uim-chewing uim-canna uim-byeoru uim-baidu-olime-jp 
 uim-anthy uim-ajax-ime
Bug #688233 [uim-utils] /usr/bin/uim-module-manager: modifies conffiles (policy 
10.7.3): /etc/uim/installed-modules.scm, /etc/uim/loader.scm
Added indication that 688233 affects uim-yahoo-jp, uim-viqr, uim-social-ime, 
fail/uim-skk, uim-prime, uim-pinyin, uim-mozc, uim-m17nlib, uim-look, 
uim-latin, uim-ipa-x-sampa, uim-google-cgiapi-jp, uim-chewing, uim-canna, 
uim-byeoru, uim-baidu-olime-jp, uim-anthy, and uim-ajax-ime

-- 
688233: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688233
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688233: /usr/bin/uim-module-manager: modifies conffiles (policy 10.7.3): /etc/uim/installed-modules.scm, /etc/uim/loader.scm

2012-09-20 Thread Andreas Beckmann
Package: uim-utils
Version: 1:1.8.1-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + uim-yahoo-jp uim-viqr uim-social-ime fail/uim-skk 
uim-prime uim-pinyin uim-mozc uim-m17nlib uim-look uim-latin uim-latin 
uim-ipa-x-sampa uim-google-cgiapi-jp uim-chewing uim-canna uim-byeoru 
uim-baidu-olime-jp uim-anthy uim-ajax-ime

Hi,

during a test with piuparts I noticed that all the uim module packages
modify conffiles. This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /etc/uim/installed-modules.scm
  /etc/uim/loader.scm


Having the registration/unregistration of the modules done by 
uim-module-manager is perfectly fine, only the registration
database files must not be conffiles and must be cleaned up
during postrm purge.


cheers,

Andreas


uim-yahoo-jp_1:1.8.1-2.log.gz
Description: GNU Zip compressed data


Bug#642903: marked as done (nodm: subprocess installed post-installation script returned error exit status 10)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 15:18:13 +
with message-id e1teiw5-0006ox...@franck.debian.org
and subject line Bug#642903: fixed in nodm 0.11-1.3
has caused the Debian Bug report #642903,
regarding nodm: subprocess installed post-installation script returned error 
exit status 10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
642903: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642903
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: nodm
Version: 0.11-1
Severity: important

Made an aptitude safe-upgrade after a long time of not upgrading the system.
nodm did not install with the following output:

 $ sudo env DEBCONF_DEBUG=developer LC_ALL=C apt-get install -f
 Reading package lists... Done
 Building dependency tree   
 Reading state information... Done
 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1 not fully installed or removed.
 After this operation, 0 B of additional disk space will be used.
 Setting up nodm (0.11-1) ...
 debconf (developer): frontend started
 debconf (developer): frontend running, package name is nodm
 debconf (developer): starting /var/lib/dpkg/info/nodm.config configure 0.7-1.1
 debconf (developer): -- SET nodm/enabled true
 debconf (developer): -- 0 value set
 debconf (developer): -- SET nodm/user aitap
 debconf (developer): -- 0 value set
 debconf (developer): -- UNREGISTER nodm/xinit
 debconf (developer): -- 10 nodm/xinit doesn't exist
 dpkg: error processing nodm (--configure):
  subprocess installed post-installation script returned error exit status 10
  configured to not write apport reports
Errors were encountered while 
processing:
 nodm
 E: Sub-process /usr/bin/dpkg returned an error code (1)


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/1 CPU core)
Locale: LANG=ru_RU.UTF-8, LC_CTYPE=ru_RU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages nodm depends on:
ii  debconf [debconf-2.0]  1.5.40   
ii  libc6  2.13-21  
ii  libpam0g   1.1.3-2  
ii  libx11-6   2:1.4.4-1
ii  x11-common 1:7.6+8  
ii  x11-xserver-utils  7.6+3

nodm recommends no packages.

nodm suggests no packages.

-- debconf information:
* nodm/x_options: vt7 -nolisten tcp
* nodm/min_session_time: 30
* nodm/enabled: true
* nodm/xsession: /etc/X11/Xsession
* nodm/first_vt: 7
* nodm/user: aitap


---End Message---
---BeginMessage---
Source: nodm
Source-Version: 0.11-1.3

We believe that the bug you reported is fixed in the latest version of
nodm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 642...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann gre...@debian.org (supplier of updated nodm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 15 Sep 2012 16:47:18 +0200
Source: nodm
Binary: nodm
Architecture: source amd64
Version: 0.11-1.3
Distribution: unstable
Urgency: low
Maintainer: Debian FreeSmartphone.Org Team 
pkg-fso-ma...@lists.alioth.debian.org
Changed-By: gregor herrmann gre...@debian.org
Description: 
 nodm   - automatic display manager
Closes: 642903
Changes: 
 nodm (0.11-1.3) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Fix subprocess installed post-installation script returned error exit
 status 10: nodm.config: don't fail if the nodm/xinit debconf value was
 already unregistered. (Closes: #642903)
Checksums-Sha1: 
 29587b9c5b0d627b5648ff6fd0ee00bc83c182e8 1906 nodm_0.11-1.3.dsc
 3495a2366f6f10fdcc68ad7d3b467e95421c488c 21706 nodm_0.11-1.3.diff.gz
 147a00fd7f88a810007bfe7582ce45e3af37c24e 34216 nodm_0.11-1.3_amd64.deb
Checksums-Sha256: 
 c75b0f7cf2fc9fad5b44f8469f955ad53640061ff63ec376c390bc5576cd68f0 1906 
nodm_0.11-1.3.dsc
 bd8aa4dd4094f1cb2dd7746662a46ee69ca31f05711992d330ece12631ce76a9 21706 
nodm_0.11-1.3.diff.gz
 74aef2acafc1a85bd1552c04e8637dc9af5bd4ea097d0a05c393eeb751736f05 34216 
nodm_0.11-1.3_amd64.deb
Files: 
 aa6431f01dbcb6b4899c080460440746 1906 misc 

Bug#684433: marked as done (gdal-bin: FTBFS when ruby1.9.1 installed)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 16:19:41 +
with message-id e1tejtz-0003tr...@franck.debian.org
and subject line Bug#684433: fixed in gdal 1.9.0-3.1
has caused the Debian Bug report #684433,
regarding gdal-bin: FTBFS when ruby1.9.1 installed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684433: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: gdal-bin
Version: 1.9.0-3+b1
Severity: serious
Justification: fails to build from source (but built successfully in the past)

Dear Maintainer,

gdal-bin fails to build if ruby1.9.1 is installed and /usr/bin/ruby
refers to /usr/bin/ruby1.9.1 (via alternatives).

Error is:
/usr/bin/make -f RubyMakefile.mk build
-e:1: Use RbConfig instead of obsolete and deprecated Config.
-e:1: Use RbConfig instead of obsolete and deprecated Config.
-e:1: Use RbConfig instead of obsolete and deprecated Config.
-e:1: Use RbConfig instead of obsolete and deprecated Config.
-e:1: Use RbConfig instead of obsolete and deprecated Config.
make[2]: entrant dans le répertoire « /tmp/gdal-1.9.0/swig/ruby »
/bin/bash /tmp/gdal-1.9.0/libtool --mode=compile --tag=CXX g++ -g -O2
-Wall  -fPIC -DPIC -I/tmp/gdal-1.9.0/port -I/tmp/gdal-1.9.0/gcore
-I/tmp/gdal-1.9.0/alg -I/tmp/gdal-1.9.0/ogr
-I/tmp/gdal-1.9.0/ogr/ogrsf_frmts -I/usr/include/ruby-1.9.1
-I/usr/include/ruby-1.9.1/x86_64-linux  -c gdal_wrap.cpp
libtool: compile:  g++ -g -O2 -Wall -fPIC -DPIC -I/tmp/gdal-1.9.0/port
-I/tmp/gdal-1.9.0/gcore -I/tmp/gdal-1.9.0/alg -I/tmp/gdal-1.9.0/ogr
-I/tmp/gdal-1.9.0/ogr/ogrsf_frmts -I/usr/include/ruby-1.9.1
-I/usr/include/ruby-1.9.1/x86_64-linux -c gdal_wrap.cpp  -fPIC -DPIC -o
.libs/gdal_wrap.o
gdal_wrap.cpp:856:18: fatal error: ruby.h: No such file or directory
compilation terminated.


If ruby is replaced with ruby1.8 in debian/control and
swig/ruby/RubyMakefile.mk then the error disappears.


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (700, 'unstable'), (600, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/8 CPU cores)
Locale: LANG=fr_FR.utf8, LC_CTYPE=fr_FR.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gdal-bin depends on:
ii  libarmadillo3  1:3.2.3+dfsg-1
ii  libc6  2.13-35
ii  libcurl3-gnutls7.27.0-1
ii  libdap11   3.11.1-11
ii  libdapclient3  3.11.1-11
ii  libdapserver7  3.11.1-11
ii  libepsilon00.9.1-2
ii  libexpat1  2.1.0-1
ii  libfreexl1 1.0.0b-1
ii  libgcc11:4.7.1-6
ii  libgdal1   1.9.0-3+b1
ii  libgeos-c1 3.3.3-1.1
ii  libgif44.1.6-9.1
ii  libhdf4-0-alt  4.2r4-13
ii  libhdf5-7 [libhdf5-7]  1.8.8-9
ii  libjasper1 1.900.1-13
ii  libjpeg8   8d-1
ii  libkml01.3.0~r863-4.1
ii  liblzma5   5.1.1alpha+20120614-1
ii  libmysqlclient18   5.5.24+dfsg-6
ii  libnetcdfc71:4.1.3-6
ii  libodbc1   2.2.14p2-5
ii  libogdi3.2 3.2.0~beta2-7
ii  libpng12-0 1.2.49-2
ii  libpoppler19   0.18.4-3
ii  libpq5 9.1.4-3
ii  libproj0   4.7.0-2
ii  libspatialite3 3.1.0~rc2-1
ii  libsqlite3-0   3.7.13-1
ii  libstdc++6 4.7.1-6
ii  liburiparser1  0.7.5-1
ii  libxerces-c28  2.8.0+deb1-3
ii  odbcinst1debian2   2.2.14p2-5
ii  unixodbc   2.2.14p2-5
ii  zlib1g 1:1.2.7.dfsg-13

gdal-bin recommends no packages.

Versions of packages gdal-bin suggests:
ii  python-gdal  1.9.0-3+b1

-- no debconf information
---End Message---
---BeginMessage---
Source: gdal
Source-Version: 1.9.0-3.1

We believe that the bug you reported is fixed in the latest version of
gdal, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 684...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
gregor herrmann gre...@debian.org (supplier of updated gdal package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8

Bug#687952: ffgtk: Does not start, shm_open() fails

2012-09-20 Thread Rolf Leggewie
On 17.09.2012 22:10, Julian Andres Klode wrote:
 It seems that ffgtk does not start anymore, but I don't really know
 why.

Please try http://paste.debian.net/191229/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688240: gpodder: ipod support is gone in 3.x

2012-09-20 Thread Etienne Millon
Package: gpodder
Version: 3.2.0-1
Severity: serious
Tags: upstream

Hello,

I tried the new gpodder from unstable and I noticed that it is no
longer possible to sync to an ipod device. The only option in device
type is filesystem-based device. I believe that a lot of users
chose gpodder for this function.

Upstream seems to be discussing this issue :

http://wiki.gpodder.org/wiki/Brainstorm/Device_Sync

(I chose a RC bug level so that it does not migrate to testing once
wheezy is released. Of course feel free to downgrade if you feel this
is unnecessary :))

Have a nice day and thanks for maintaining gpodder !

-- 
Etienne Millon


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688210: [condor-debian] Bug#688210: condor: Multiple security issues

2012-09-20 Thread Jaime Frey
On Sep 20, 2012, at 5:50 AM, Moritz Muehlenhoff j...@inutil.org wrote:

 Package: condor
 Severity: grave
 Tags: security
 Justification: user security hole
 
 Please see here for details:
 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3490
 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3491
 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3492
 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3493


These security issues have been fixed in the just-released Condor 7.8.4.

Michael, here are the commit hashes in the Condor git repo for the fixes:
CVE-2012-3490: 94e84ce4
CVE-2012-3491: 1fff5d40
CVE-2012-3492: 1db67805
CVE-2012-3493: d2f33972

For Debian testing, I believe we want to create a new Condor 7.8.2 package with 
just these changes. Can you prepare that? I can offer whatever assistance you 
require.

Thanks and regards,
Jaime Frey
UW-Madison Condor Team


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#617931: gmsh: multiple licensing issues

2012-09-20 Thread Francesco Poli
On Thu, 20 Sep 2012 00:04:09 +0100 Adam D. Barratt wrote:

 On Thu, 2012-09-20 at 00:47 +0200, Francesco Poli wrote:
  On Wed, 19 Sep 2012 23:19:07 +0100 Adam D. Barratt wrote:
[...]
   m68k is not just unofficial or not officially supported.  It's not
   been part of Debian, nor hosted on debian.org systems, since sarge was
   archived.  Debian is not distributing any packages on m68k and what
   others might be doing on that architecture is not relevant to RC bugs in
   Debian.
 [...]
  I thought that ftp.debian-ports.org was an official Debian Project
  service for unsupported architectures
[...]
  That's why I claimed that the Debian Project is still distributing
  gmsh/2.3.0.dfsg-1 built for the m68k architecture...
 
 To the best of my knowledge, debian-ports is not a Debian project
 service.

Ah, then I stand corrected.
Sorry for the noise: it was due to a misunderstanding on my side.

I was probably misled by the fact that
http://packages.debian.org/sid/gmsh
also lists unofficial ports...

Once again, sorry for polluting this bug report with irrelevant
additional issues.

Bye and thanks a lot for your kind explanations.


-- 
 http://www.inventati.org/frx/frx-gpg-key-transition-2010.txt
 New GnuPG key, see the transition document!
. Francesco Poli .
 GnuPG key fpr == CA01 1147 9CD2 EFDF FB82  3925 3E1C 27E1 1F69 BFFE


pgpgfa2osMi3p.pgp
Description: PGP signature


Bug#688240: gpodder: ipod support is gone in 3.x

2012-09-20 Thread tony mancill
severity 688240 normal
thanks

On 09/20/2012 09:40 AM, Etienne Millon wrote:
 Package: gpodder
 Version: 3.2.0-1
 Severity: serious
 Tags: upstream
 
 Hello,
 
 I tried the new gpodder from unstable and I noticed that it is no
 longer possible to sync to an ipod device. The only option in device
 type is filesystem-based device. I believe that a lot of users
 chose gpodder for this function.
 
 Upstream seems to be discussing this issue :
 
 http://wiki.gpodder.org/wiki/Brainstorm/Device_Sync
 
 (I chose a RC bug level so that it does not migrate to testing once
 wheezy is released. Of course feel free to downgrade if you feel this
 is unnecessary :))

Hello Etienne,

The upload of 3.2 was timed not to be considered for wheezy (i.e.
post-freeze), so there is no potential migration unless someone were to
make a case for an unblock request for a new upstream version (very
unlikely).  Therefore, I am changing the severity of the bug to normal.

Thank you,
tony



signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#688240: gpodder: ipod support is gone in 3.x

2012-09-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 688240 normal
Bug #688240 [gpodder] gpodder: ipod support is gone in 3.x
Severity set to 'normal' from 'serious'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
688240: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688240
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688007: CVE-request done

2012-09-20 Thread Henri Salo
CVE request: http://www.openwall.com/lists/oss-security/2012/09/20/7

- Henri Salo


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688210: [condor-debian] Bug#688210: condor: Multiple security issues

2012-09-20 Thread Michael Hanke
Hi Moritz, hi Jaime,

On Thu, Sep 20, 2012 at 11:33:39AM -0500, Jaime Frey wrote:
 On Sep 20, 2012, at 5:50 AM, Moritz Muehlenhoff j...@inutil.org wrote:
 
  Package: condor
  Severity: grave
  Tags: security
  Justification: user security hole
  
  Please see here for details:
  https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3490
  https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3491
  https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3492
  https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3493
 
 
 These security issues have been fixed in the just-released Condor 7.8.4.

Thanks for the notification -- I saw the release -- I'm on it.

 Michael, here are the commit hashes in the Condor git repo for the fixes:
 CVE-2012-3490: 94e84ce4
 CVE-2012-3491: 1fff5d40
 CVE-2012-3492: 1db67805
 CVE-2012-3493: d2f33972

Perfect! Thanks.

 For Debian testing, I believe we want to create a new Condor 7.8.2
 package with just these changes. Can you prepare that? I can offer
 whatever assistance you require.

I'll see what I can do tonight -- if everything runs smooth, I'll upload
in a few hours. If not, I'll come back to you.

Thanks again,

Michael

-- 
Michael Hanke
http://mih.voxindeserto.de


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688249: nuauth: postinst deletes files from /usr/share/nuauth/

2012-09-20 Thread Andreas Beckmann
Package: nuauth
Version: 2.4.3-2.1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies/deletes some
of its files.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  debsums: missing file /usr/share/nuauth/nuauth.conf (from nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_authtype.conf (from 
nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_krb5.conf (from 
nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_ldap.conf (from 
nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_mark.conf (from 
nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_mysql.conf (from 
nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_pgsql.conf (from 
nuauth package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_tls.conf (from nuauth 
package)
  debsums: missing file /usr/share/nuauth/nuauth.d/nuauth_tuning.conf (from 
nuauth package)

The postinst should copy the files to /etc, not move them.

ucf(1) may help with these tasks, especially with merging updated shipped
versions of the configuration files with user modifications.


cheers,

Andreas


nuauth_2.4.3-2.1+b1.log.gz
Description: GNU Zip compressed data


Bug#685351: Commited source to svn [Was: Bug#685351: src:gnumed-client: Missing source code for *.js files]

2012-09-20 Thread Karsten Hilbert
On Thu, Sep 20, 2012 at 06:54:50AM +0200, Andreas Tille wrote:

 just to keep a record:  I commited the JS sources in question to gnumed
 packaging SVN.

Thanks so much for taking care of this issue.

Karsten
-- 
GPG key ID E4071346 @ gpg-keyserver.de
E167 67FD A291 2BEA 73BD  4537 78B9 A9F9 E407 1346


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#685351: Commited source to svn [Was: Bug#685351: src:gnumed-client: Missing source code for *.js files]

2012-09-20 Thread Karsten Hilbert
On Thu, Sep 20, 2012 at 06:54:50AM +0200, Andreas Tille wrote:

 In case no other team member will upload or somebody will
 NMU I'll upload not before 5.10.2012 because I'm on vac.

Is there any risk of 1.1.19 not getting considered for a
freeze exception simply because of that (IOW, the 5th of Oct
simply being too late) ?

Karsten
-- 
GPG key ID E4071346 @ gpg-keyserver.de
E167 67FD A291 2BEA 73BD  4537 78B9 A9F9 E407 1346


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688253: dvi2ps-fontdesc-morisawa5: uninstallable in sid, depends on the removed vfdata-morisawa5

2012-09-20 Thread Andreas Beckmann
Package: dvi2ps-fontdesc-morisawa5
Version: 0.4
Severity: grave
Tags: sid
Justification: renders package unusable
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package is no longer
installable in sid: it
  Depends: vfdata-morisawa5 ( 0.0.20020122-12)
but vfdata-morisawa5 was removed from unstable recently:
http://bugs.debian.org/687910


Cheers,

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#650138: Bug#639565:

2012-09-20 Thread gregor herrmann
On Thu, 20 Sep 2012 08:58:17 +0900, Satoru KURASHIKI wrote:

  Acked, I will check whether changes above affects gondencheetah('s
  twitter submit feature).
 I've tried to build liboauth and goldencheetah locally with that changes.
 Its twitter posting works fine, so new liboauth might not affect.

Thanks a lot!

Just to be sure: you have rebuilt both liboauth and goldencheetah,
right?
Does goldencheetah still work if only liboauth is rebuilt and
goldencheetah is unchanged (i.e. the version in the archive now)?

Cheers,
gregor
 
-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT  SPI, fellow of the Free Software Foundation Europe
   `-   NP: Ludwig Hirsch: Der Wolf


signature.asc
Description: Digital signature


Bug#688210: condor: Multiple security issues

2012-09-20 Thread Michael Hanke
On Thu, Sep 20, 2012 at 11:33:39AM -0500, Jaime Frey wrote:
 These security issues have been fixed in the just-released Condor 7.8.4.
 
 Michael, here are the commit hashes in the Condor git repo for the fixes:
 CVE-2012-3491: 1fff5d40
 CVE-2012-3493: d2f33972

These two do not apply cleanly against 7.8.2:

Applying patch Remove-unused-KILL_FRGN_JOB-DEACTIVATE_CLAIM_FORIBLY.patch
patching file src/condor_schedd.V6/schedd.cpp
Hunk #1 succeeded at 2961 with fuzz 1 (offset 94 lines).
Hunk #2 FAILED at 10251.
1 out of 2 hunks FAILED -- rejects in file src/condor_schedd.V6/schedd.cpp
patching file src/condor_schedd.V6/scheduler.h
Hunk #1 FAILED at 291.
1 out of 1 hunk FAILED -- rejects in file src/condor_schedd.V6/scheduler.h
Patch Remove-unused-KILL_FRGN_JOB-DEACTIVATE_CLAIM_FORIBLY.patch does not apply 
(enforce with -f)


Applying patch Remove-unused-GIVE_REQUEST_AD-command-from-the-start.patch
patching file src/condor_startd.V6/command.cpp
Hunk #1 succeeded at 624 (offset 79 lines).
patching file src/condor_startd.V6/command.h
Hunk #1 FAILED at 83.
1 out of 1 hunk FAILED -- rejects in file src/condor_startd.V6/command.h
patching file src/condor_startd.V6/startd_main.cpp
Hunk #1 succeeded at 267 (offset -6 lines).
Patch Remove-unused-GIVE_REQUEST_AD-command-from-the-start.patch does not apply 
(enforce with -f)


Before I dig deeper, could you please confirm that cherry-picking the
four commits alone will fully address the security vulnerabilities? If
that is the case, it seems that at least one more commit is missing.

Looking into the 7.8 branch in the condor repo, it seems that quite a
bit more has happened -- a long list of bug fixes. I wonder (7.8 being a
stable maintenance branch) whether it wouldn't be a better idea to aim
for an upload of 7.8.4 as a whole. Is there something in it that is not
a bugfix of some kind?

Cheers,

Michael

-- 
Michael Hanke
http://mih.voxindeserto.de


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688210: condor: Multiple security issues

2012-09-20 Thread Jaime Frey
On Sep 20, 2012, at 1:46 PM, Michael Hanke m...@debian.org wrote:

 On Thu, Sep 20, 2012 at 11:33:39AM -0500, Jaime Frey wrote:
 These security issues have been fixed in the just-released Condor 7.8.4.
 
 Michael, here are the commit hashes in the Condor git repo for the fixes:
 CVE-2012-3491: 1fff5d40
 CVE-2012-3493: d2f33972
 
 These two do not apply cleanly against 7.8.2:
 
 Applying patch Remove-unused-KILL_FRGN_JOB-DEACTIVATE_CLAIM_FORIBLY.patch
 patching file src/condor_schedd.V6/schedd.cpp
 Hunk #1 succeeded at 2961 with fuzz 1 (offset 94 lines).
 Hunk #2 FAILED at 10251.
 1 out of 2 hunks FAILED -- rejects in file src/condor_schedd.V6/schedd.cpp
 patching file src/condor_schedd.V6/scheduler.h
 Hunk #1 FAILED at 291.
 1 out of 1 hunk FAILED -- rejects in file src/condor_schedd.V6/scheduler.h
 Patch Remove-unused-KILL_FRGN_JOB-DEACTIVATE_CLAIM_FORIBLY.patch does not 
 apply (enforce with -f)
 
 
 Applying patch Remove-unused-GIVE_REQUEST_AD-command-from-the-start.patch
 patching file src/condor_startd.V6/command.cpp
 Hunk #1 succeeded at 624 (offset 79 lines).
 patching file src/condor_startd.V6/command.h
 Hunk #1 FAILED at 83.
 1 out of 1 hunk FAILED -- rejects in file src/condor_startd.V6/command.h
 patching file src/condor_startd.V6/startd_main.cpp
 Hunk #1 succeeded at 267 (offset -6 lines).
 Patch Remove-unused-GIVE_REQUEST_AD-command-from-the-start.patch does not 
 apply (enforce with -f)
 
 
 Before I dig deeper, could you please confirm that cherry-picking the
 four commits alone will fully address the security vulnerabilities? If
 that is the case, it seems that at least one more commit is missing.
 
 Looking into the 7.8 branch in the condor repo, it seems that quite a
 bit more has happened -- a long list of bug fixes. I wonder (7.8 being a
 stable maintenance branch) whether it wouldn't be a better idea to aim
 for an upload of 7.8.4 as a whole. Is there something in it that is not
 a bugfix of some kind?


The commits were made on the V7_6-branch, then merged into the V7_8-branch. We 
had to manually resolve conflicts during the merge, as the affected code had 
been modified during the 7.7.x series. Thus, there's no commit that can be 
cleanly cherry-picked. I can provide patch files that will apply cleanly.

We should certainly get Condor 7.8.4 into Unstable. It only contains bug fixes. 
I would prefer it if we could get it into Debian Testing as well, but I thought 
we were too far into the freeze for that.

Thanks and regards,
Jaime Frey
UW-Madison Condor Team


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688259: zangband: modifies shipped files during postinst, overwrites score file on upgrade

2012-09-20 Thread Andreas Beckmann
Package: zangband
Version: 1:2.7.5pre1-4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package modifies some of teh
files it ships.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  debsums: missing file /var/games/zangband/data/misc.raw (from zangband 
package)
  debsums: missing file /var/games/zangband/data/k_info.raw (from zangband 
package)
  debsums: missing file /var/games/zangband/data/v_info.raw (from zangband 
package)
  debsums: missing file /var/games/zangband/data/f_info.raw (from zangband 
package)
  debsums: missing file /var/games/zangband/data/e_info.raw (from zangband 
package)
  debsums: missing file /var/games/zangband/data/r_info.raw (from zangband 
package)
  debsums: missing file /var/games/zangband/data/a_info.raw (from zangband 
package)

There is no need to ship these files if they get reinitialized in the
postinst script anyway.

Looking at the postinst and the file list in more detail, I also noticed
that the score file is overwritten with an empty file on every
upgrade/reinstallation.

Also static_datadir is set wrongly to /usr/share/games/zangband which
makes the postinst not do its job properly (it just touches a file
called '*.raw' - yes, an asterisk in the filename).
Probably 

  static_datadir=/usr/share/games/zangband/lib

would be correct.

cheers,

Andreas


zangband_1:2.7.5pre1-4.log.gz
Description: GNU Zip compressed data


Bug#687403: libio-async-loop-epoll-perl: FTBFS: test failed

2012-09-20 Thread gregor herrmann
On Wed, 12 Sep 2012 16:52:34 +0200, gregor herrmann wrote:

[ http://bugs.debian.org/687403 ]

 From staring at the patch:
 
 http://anonscm.debian.org/gitweb/?p=pkg-perl/packages/libio-async-perl.git;a=commitdiff;h=c9312eb
 
 ++# Some Loop implementations do not accurately handle sub-second timers.
 ++# This only matters for unit tests
 ++use constant _CAN_SUBSECOND_ACCURATELY = 1;
 
 ++   SKIP: {
 ++  skip Unable to handle sub-second timers accurately, 3 unless 
 $loop-_CAN_SUBSECOND_ACCURATELY;
 
 
 Should this be _CAN_SUBSECOND_ACCURATELY = 0 to turn it off unless
 some loop test explicitly sets it?

Ok, some investigation:
The tests can either be skipped by
- either setting _CAN_SUBSECOND_ACCURATELY to 0 in libio-async-perl
- or in libio-async-loop-epoll-perl

Both patches attached.


Cheers,
gregor
 
-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT  SPI, fellow of the Free Software Foundation Europe
   `-   NP: Bettina Wegner: Über den Berg
diff --git a/debian/patches/series b/debian/patches/series
new file mode 100644
index 000..8b3120d
--- /dev/null
+++ b/debian/patches/series
@@ -0,0 +1 @@
+subseconds.patch
diff --git a/debian/patches/subseconds.patch b/debian/patches/subseconds.patch
new file mode 100644
index 000..cb4f94b
--- /dev/null
+++ b/debian/patches/subseconds.patch
@@ -0,0 +1,11 @@
+--- a/lib/IO/Async/Loop/Epoll.pm
 b/lib/IO/Async/Loop/Epoll.pm
+@@ -17,6 +17,8 @@
+ # doesn't harm anything to test specially.
+ use constant _CAN_ON_HANGUP = ( $^O eq linux );
+ 
++use constant _CAN_SUBSECOND_ACCURATELY = 0;
++
+ use base qw( IO::Async::Loop );
+ 
+ use Carp;
diff --git a/debian/patches/subsecond.patch b/debian/patches/subsecond.patch
index a80d8ce..7307821 100644
--- a/debian/patches/subsecond.patch
+++ b/debian/patches/subsecond.patch
@@ -24,7 +24,7 @@ Subject: Allow Loops to declare for unit-test purposes that they can't
  
 +# Some Loop implementations do not accurately handle sub-second timers.
 +# This only matters for unit tests
-+use constant _CAN_SUBSECOND_ACCURATELY = 1;
++use constant _CAN_SUBSECOND_ACCURATELY = 0;
 +
  use Carp;
  


signature.asc
Description: Digital signature


Bug#686867: jruby: CVE-2011-4838

2012-09-20 Thread tony mancill
On 09/20/2012 07:05 AM, Hideki Yamane wrote:
  It's my mistake that using static version for symlink... sorry for the mess.
  And a bit confusion for versioning, so prepared fix as below.
  If it seems to be okay, I'll upload to unstable.

Hello Hideki,

Thank you for the quick response.  The 2nd patch you supplied looks good
to me.

Also, I determined that I can build the jruby package successfully
against the nailgun package in wheezy, which I think might be preferable
anyway since this is a security bug that is being targeted for wheezy
(right?).  The dependency on nailgun is a build-dep only, meaning that
it doesn't appear in the jruby Depends, and jruby is an architecture
any package.

Moritz, for this bug with respect to wheezy, would you prefer that an
updated package be uploaded to unstable + an unblock request, or would
this be a case for targeting testing-security?

Thank you,
tony




signature.asc
Description: OpenPGP digital signature


Processed: CVEs assigned

2012-09-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 688151 [CVE 2012-4434, 4435, 4436] fwknop: Multiple security issues
Bug #688151 [fwknop] fwknop: Multiple security issues
Changed Bug title to '[CVE 2012-4434, 4435, 4436] fwknop: Multiple security 
issues' from 'fwknop: Multiple security issues'
 retitle 688153 [CVE-2012-4437] XSS in Smarty exception messages
Bug #688153 [smarty3] XSS in Smarty exception messages
Changed Bug title to '[CVE-2012-4437] XSS in Smarty exception messages' from 
'XSS in Smarty exception messages'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
688151: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688151
688153: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688153
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687388: marked as done (libsoup2.4-1: Experimental version breaks gupnp-tools (unresolved + fails to rebuild))

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 19:18:07 +
with message-id e1temgf-0004cy...@franck.debian.org
and subject line Bug#687388: fixed in libsoup2.4 2.39.92-1
has caused the Debian Bug report #687388,
regarding libsoup2.4-1: Experimental version breaks gupnp-tools (unresolved + 
fails to rebuild)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687388: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687388
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libsoup2.4-1
Version: 2.39.90-1
Severity: normal

/usr/bin/gupnp-av-cp
/usr/bin/gupnp-av-cp: symbol lookup error: 
/usr/lib/x86_64-linux-gnu/libsoup-2.4.so.1: undefined symbol: 
g_pollable_stream_write

root@r-x-ceva6380:/home/ceva6380/local/src/gupnp-tools-0.8.4# dpkg-buildpackage 
-us -uc
...
usr/lib/gcc/x86_64-linux-gnu/4.7/../../../x86_64-linux-gnu/libsoup-2.4.so: 
undefined reference to `g_pollable_stream_write'
/usr/lib/gcc/x86_64-linux-gnu/4.7/../../../x86_64-linux-gnu/libsoup-2.4.so: 
undefined reference to `g_proxy_address_get_uri'
/usr/lib/gcc/x86_64-linux-gnu/4.7/../../../x86_64-linux-gnu/libsoup-2.4.so: 
undefined reference to `g_pollable_stream_read'
/usr/lib/gcc/x86_64-linux-gnu/4.7/../../../x86_64-linux-gnu/libsoup-2.4.so: 
undefined reference to `g_pollable_source_new_full'
collect2: error: ld returned 1 exit status

So it should at least conflicts...


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.5.3 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF8, LC_CTYPE=en_US.UTF8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libsoup2.4-1 depends on:
ii  glib-networking2.33.12-1
ii  libc6  2.13-35
ii  libglib2.0-0   2.33.12+really2.32.3-1
ii  libxml22.8.0+dfsg1-5
ii  multiarch-support  2.13-35
ii  zlib1g 1:1.2.7.dfsg-13

libsoup2.4-1 recommends no packages.

libsoup2.4-1 suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: libsoup2.4
Source-Version: 2.39.92-1

We believe that the bug you reported is fixed in the latest version of
libsoup2.4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 687...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Biebl bi...@debian.org (supplier of updated libsoup2.4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 20 Sep 2012 21:05:44 +0200
Source: libsoup2.4
Binary: libsoup2.4-dev libsoup2.4-1 libsoup2.4-dbg libsoup-gnome2.4-1 
libsoup-gnome2.4-dev libsoup2.4-doc gir1.2-soup-2.4
Architecture: source all amd64
Version: 2.39.92-1
Distribution: experimental
Urgency: low
Maintainer: Debian GNOME Maintainers 
pkg-gnome-maintain...@lists.alioth.debian.org
Changed-By: Michael Biebl bi...@debian.org
Description: 
 gir1.2-soup-2.4 - GObject introspection data for the libsoup HTTP library
 libsoup-gnome2.4-1 - HTTP library implementation in C -- GNOME support library
 libsoup-gnome2.4-dev - HTTP library implementation in C -- GNOME support 
development fil
 libsoup2.4-1 - HTTP library implementation in C -- Shared library
 libsoup2.4-dbg - HTTP library implementation in C -- debugging symbols
 libsoup2.4-dev - HTTP library implementation in C -- Development files
 libsoup2.4-doc - HTTP library implementation in C -- API Reference
Closes: 687388
Changes: 
 libsoup2.4 (2.39.92-1) experimental; urgency=low
 .
   * New upstream release.
   * Track unstable versions in the experimental branch.
   * Bump Build-Depends on libglib2.0-dev to (= 2.33.14) so we don't pick up
 the version from unstable. This will also generate a tight enough
 dependency. Closes: #687388
Checksums-Sha1: 
 963cfe2fd2ce1bfcae21cabefe1cf6c3b1857bf5 2714 libsoup2.4_2.39.92-1.dsc
 790daea376dc6a3e701342d2a4434f31f9856291 703708 libsoup2.4_2.39.92.orig.tar.xz
 96e3659409d1206d738c4fca2306aa67e7df22d6 15747 
libsoup2.4_2.39.92-1.debian.tar.gz
 d8551ce926c58838c0f159117d152a03d5f29923 183764 
libsoup2.4-doc_2.39.92-1_all.deb
 

Bug#687406: jscribble: FTBFS: junit fails

2012-09-20 Thread gregor herrmann
On Thu, 20 Sep 2012 05:58:52 +0900, Hideki Yamane wrote:

 
  I've investigate this issue, and root cause is failure with access
  to X11 server as below.

Agreed.
 
  1) 
  testAutomaticSaveOnPageFlipForward(tests.jscribble.notebook.NoteBookTest)java.lang.InternalError:
   Can't connect to X11 window server using ':0' as the value of the DISPLAY 
  variable.
  So I just disabled its test by attached patch. Please consider if you
  apply the patch or not.

A nicer alternative would be to run the tests under xvfb.
Cf. the attached patch which works for me. Could you also try it
please?

Cheers,
gregor
 
-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT  SPI, fellow of the Free Software Foundation Europe
   `-   NP: Dido: Here With Me
diff -Nru jscribble-1.7.7/debian/changelog jscribble-1.7.7/debian/changelog
--- jscribble-1.7.7/debian/changelog	2012-04-21 21:17:06.0 +0200
+++ jscribble-1.7.7/debian/changelog	2012-09-20 21:29:41.0 +0200
@@ -1,3 +1,11 @@
+jscribble (1.7.7-1.1) UNRELEASED; urgency=low
+
+  * Non-maintainer upload.
+  * Fix FTBFS: junit fails: run tests under xvfb.
+(Closes: #687406)
+
+ -- gregor herrmann gre...@debian.org  Thu, 20 Sep 2012 21:26:03 +0200
+
 jscribble (1.7.7-1) unstable; urgency=high
 
   [ Martin Ueding ]
diff -Nru jscribble-1.7.7/debian/control jscribble-1.7.7/debian/control
--- jscribble-1.7.7/debian/control	2012-04-21 13:31:04.0 +0200
+++ jscribble-1.7.7/debian/control	2012-09-20 21:27:59.0 +0200
@@ -2,7 +2,7 @@
 Section: utils
 Priority: extra
 Maintainer: Martin Ueding d...@martin-ueding.de
-Build-Depends: debhelper (= 8), default-jdk (= 1:1.6), junit (= 3), php5-cli, python-docutils
+Build-Depends: debhelper (= 8), default-jdk (= 1:1.6), junit (= 3), php5-cli, python-docutils, xvfb, xauth
 Standards-Version: 3.9.3
 Homepage: http://martin-ueding.de/jscribble/
 
diff -Nru jscribble-1.7.7/debian/rules jscribble-1.7.7/debian/rules
--- jscribble-1.7.7/debian/rules	2011-11-27 14:13:56.0 +0100
+++ jscribble-1.7.7/debian/rules	2012-09-20 21:28:24.0 +0200
@@ -3,3 +3,6 @@
 
 %:
 	dh $@ 
+
+override_dh_auto_test:
+	xvfb-run -a dh_auto_test


signature.asc
Description: Digital signature


Bug#687954: elmer: non-free files in source tarball

2012-09-20 Thread Boris Pek
Ok, I'll fix it by myself soon.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 620866 is grave

2012-09-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # fails to install
 severity 620866 grave
Bug #620866 [inform] broken update-alternatives
Severity set to 'grave' from 'important'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
620866: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620866
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687366: marked as done (doesn't work, needs update for ruby 1.9)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 19:32:49 +
with message-id e1temut-0008ko...@franck.debian.org
and subject line Bug#687366: fixed in dbtoepub 0+svn9150-2
has caused the Debian Bug report #687366,
regarding doesn't work, needs update for ruby 1.9
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687366: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687366
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: dbtoepub
Version: 0+svn9150-1
Severity: serious

Calling this program invariably results in

/usr/lib/ruby/1.9.1/rubygems/custom_require.rb:36:in `require': cannot load 
such file -- dbtoepub/docbook (LoadError)
from /usr/lib/ruby/1.9.1/rubygems/custom_require.rb:36:in `require'
from /usr/bin/dbtoepub:24:in `main'

That's because that file is in a directory for ruby 1.8, but the
dependencies don't reflect that that is required.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (101, 
'experimental')
Architecture: i386 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages dbtoepub depends on:
ii  docbook-xsl 1.76.1+dfsg-1
ii  libxml2-utils   2.8.0+dfsg1-5
ii  ruby4.9
ii  ruby1.8 [ruby]  1.8.7.358-4
ii  xsltproc1.1.26-13
ii  zip 3.0-6

dbtoepub recommends no packages.

dbtoepub suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: dbtoepub
Source-Version: 0+svn9150-2

We believe that the bug you reported is fixed in the latest version of
dbtoepub, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 687...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Leidert (dale) daniel.leid...@wgdd.de (supplier of updated dbtoepub 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 21:26:54 +0200
Source: dbtoepub
Binary: dbtoepub
Architecture: source all
Version: 0+svn9150-2
Distribution: unstable
Urgency: low
Maintainer: Debian XML/SGML Group debian-xml-sgml-p...@lists.alioth.debian.org
Changed-By: Daniel Leidert (dale) daniel.leid...@wgdd.de
Description: 
 dbtoepub   - DocBook XML to .epub converter
Closes: 687366
Changes: 
 dbtoepub (0+svn9150-2) unstable; urgency=low
 .
   * debian/dbtoepub.install: Change installation location to version
 independent place according to policy (closes: #687366).
   * debian/rules (override_dh_install): Ditto.
Checksums-Sha1: 
 48b82455e0fd6df8502c0f37555ee5b94004f2ca 1386 dbtoepub_0+svn9150-2.dsc
 f7eacd030c0d3fd6904b0b34370587ee6ddf007b 5226 
dbtoepub_0+svn9150-2.debian.tar.gz
 70333f53c04e7ed058cc7bcde8b3c9e35a227c45 9330 dbtoepub_0+svn9150-2_all.deb
Checksums-Sha256: 
 4dd0c35a5126a6c38fc4c7ded321f24cc522e3ce806df742b9c722cce0ee 1386 
dbtoepub_0+svn9150-2.dsc
 842ad4fcf00abf3d6611c8f7b941475d2226cbd98fbaf707c7a1de6020a25f6f 5226 
dbtoepub_0+svn9150-2.debian.tar.gz
 feef2686ede3ef32f57b9ea053f4784c0b343ba9660de0939167e72eb8a040cf 9330 
dbtoepub_0+svn9150-2_all.deb
Files: 
 82efaeab9834692000cb0dade58d6bc5 1386 text extra dbtoepub_0+svn9150-2.dsc
 1df577f903244f1dfd376ff275353c6e 5226 text extra 
dbtoepub_0+svn9150-2.debian.tar.gz
 3911a70e7f50b3c67436866bffdfaf5e 9330 text extra dbtoepub_0+svn9150-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBbbn4ACgkQm0bx+wiPa4y17QCfY8yI0pBI4IoIU87hppspIWyI
lAgAoN4a+LiLeyD+B1dJkOfqe6O1v2yJ
=g8XO
-END PGP SIGNATUREEnd Message---


Bug#687366: doesn't work, needs update for ruby 1.9

2012-09-20 Thread Daniel Leidert
Am Donnerstag, den 20.09.2012, 06:22 +0900 schrieb Hideki Yamane:

  That's because that file is in a directory for ruby 1.8, but the
  dependencies don't reflect that that is required.
 
  I've create a patch for updating ruby path to 1.9.1, so I would
  upload updated package to delay queue with 5-days.
 
  Please check attached patch and if it'd be wrong, please tell me.

The files should better go into the version independent location [1].
I've uploaded the fix.

[1] http://lists.debian.org/debian-ruby/2012/04/msg00066.html

Regards, Daniel


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687406: jscribble: FTBFS: junit fails

2012-09-20 Thread Andrew Starr-Bochicchio
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi all,

Rather than disabling the tests completely, I think it would be better
to instead to use xvfb-run. The attached patch does so. I can confirm
that it allows the tests to complete successfully when building the
package inside a clean sid pbuilder.

Let me know if you have any objections. Unless you do, I'll be seeking
sponsorship for a NMU as this is an RC bug.

Thanks!

- - Andrew Starr-Bochicchio
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=4ckR
-END PGP SIGNATURE-
diff -Nru jscribble-1.7.7/debian/changelog jscribble-1.7.7/debian/changelog
--- jscribble-1.7.7/debian/changelog2012-04-21 15:17:06.0 -0400
+++ jscribble-1.7.7/debian/changelog2012-09-20 15:10:17.0 -0400
@@ -1,3 +1,12 @@
+jscribble (1.7.7-1.1) UNRELEASED; urgency=low
+
+  * Non-maintainer upload.
+  * debian/rules: Tests require an X server so call them
+with xvfb-run. (Closes: #687406)
+  * debian/control: Build depend on xauth and xvfb.
+
+ -- Andrew Starr-Bochicchio a.star...@gmail.com  Thu, 20 Sep 2012 15:08:02 
-0400
+
 jscribble (1.7.7-1) unstable; urgency=high
 
   [ Martin Ueding ]
diff -Nru jscribble-1.7.7/debian/control jscribble-1.7.7/debian/control
--- jscribble-1.7.7/debian/control  2012-04-21 07:31:04.0 -0400
+++ jscribble-1.7.7/debian/control  2012-09-20 15:07:42.0 -0400
@@ -2,7 +2,7 @@
 Section: utils
 Priority: extra
 Maintainer: Martin Ueding d...@martin-ueding.de
-Build-Depends: debhelper (= 8), default-jdk (= 1:1.6), junit (= 3), 
php5-cli, python-docutils
+Build-Depends: debhelper (= 8), default-jdk (= 1:1.6), junit (= 3), 
php5-cli, python-docutils, xauth, xvfb
 Standards-Version: 3.9.3
 Homepage: http://martin-ueding.de/jscribble/
 
diff -Nru jscribble-1.7.7/debian/rules jscribble-1.7.7/debian/rules
--- jscribble-1.7.7/debian/rules2011-11-27 08:13:56.0 -0500
+++ jscribble-1.7.7/debian/rules2012-09-20 15:28:06.0 -0400
@@ -3,3 +3,6 @@
 
 %:
dh $@ 
+
+override_dh_auto_test:
+   xvfb-run -a dh_auto_test


Bug#687406: jscribble: FTBFS: junit fails

2012-09-20 Thread Andrew Starr-Bochicchio
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

 A nicer alternative would be to run the tests under xvfb. Cf. the
 attached patch which works for me. Could you also try it please?

Hi gregor,

Looks like we were working on this at the same time. Except for the
changelog entry, our patches are identical. So I can confirm that your
patch also resolves the issue. =)

Thanks!

- - Andrew Starr-Bochicchio
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=f4q7
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686867: jruby: CVE-2011-4838

2012-09-20 Thread Moritz Muehlenhoff
On Thu, Sep 20, 2012 at 12:10:30PM -0700, tony mancill wrote:
 On 09/20/2012 07:05 AM, Hideki Yamane wrote:
   It's my mistake that using static version for symlink... sorry for the 
  mess.
   And a bit confusion for versioning, so prepared fix as below.
   If it seems to be okay, I'll upload to unstable.
 
 Hello Hideki,
 
 Thank you for the quick response.  The 2nd patch you supplied looks good
 to me.
 
 Also, I determined that I can build the jruby package successfully
 against the nailgun package in wheezy, which I think might be preferable
 anyway since this is a security bug that is being targeted for wheezy
 (right?).  The dependency on nailgun is a build-dep only, meaning that
 it doesn't appear in the jruby Depends, and jruby is an architecture
 any package.
 
 Moritz, for this bug with respect to wheezy, would you prefer that an
 updated package be uploaded to unstable + an unblock request, or would
 this be a case for targeting testing-security?

testing-security doesn't work currently (only testing-proposed-updates works),
so getting this via unstable (urgency=medium) and an unblock request is the
way to go forward.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: notfound 685907 in 304.37, found 685907 in nvidia-graphics-drivers/304.37 ..., tagging 688206 ...

2012-09-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 685907 304.37
Bug #685907 [nvidia-vdpau-driver] nvidia-vdpau-driver: it had better include 
libvdpau.so.304.37, libvdpau can't work
There is no source info for the package 'nvidia-vdpau-driver' at version 
'304.37' with architecture ''
Unable to make a source version for version '304.37'
No longer marked as found in versions 304.37.
 found 685907 nvidia-graphics-drivers/304.37
Bug #685907 [nvidia-vdpau-driver] nvidia-vdpau-driver: it had better include 
libvdpau.so.304.37, libvdpau can't work
The source nvidia-graphics-drivers and version 304.37 do not appear to match 
any binary packages
Marked as found in versions nvidia-graphics-drivers/304.37.
 found 688206 1.0.28-3+squeeze1
Bug #688206 [pure-ftpd-common] pure-ftpd-common: modifies conffiles (policy 
10.7.3): /etc/default/pure-ftpd-common
Marked as found in versions pure-ftpd/1.0.28-3+squeeze1.
 tags 688206 + squeeze-ignore
Bug #688206 [pure-ftpd-common] pure-ftpd-common: modifies conffiles (policy 
10.7.3): /etc/default/pure-ftpd-common
Added tag(s) squeeze-ignore.
 found 688233 1:1.5.7-9.1
Bug #688233 [uim-utils] /usr/bin/uim-module-manager: modifies conffiles (policy 
10.7.3): /etc/uim/installed-modules.scm, /etc/uim/loader.scm
Marked as found in versions uim/1:1.5.7-9.1.
 found 687870 0.1+git20110523-1.1
Bug #687870 [libphone-utils-dev] libphone-utils-dev: copyright file missing 
after upgrade (policy 12.5)
Marked as found in versions libphone-utils/0.1+git20110523-1.1.
 found 688249 2.4.2-1
Bug #688249 [nuauth] nuauth: postinst deletes files from /usr/share/nuauth/
Marked as found in versions nufw/2.4.2-1.
 found 688250 ogre-plugins-cgprogrammanager/1.6.4-1.1
Bug #688250 [piuparts] piuparts: bug for tracking modifies conffiles bugs for 
packages in squeeze that have been removed afterwards
The source ogre-plugins-cgprogrammanager and version 1.6.4-1.1 do not appear to 
match any binary packages
Marked as found in versions ogre-plugins-cgprogrammanager/1.6.4-1.1.
 affects 688250 + ogre-plugins-cgprogrammanager
Bug #688250 [piuparts] piuparts: bug for tracking modifies conffiles bugs for 
packages in squeeze that have been removed afterwards
Added indication that 688250 affects ogre-plugins-cgprogrammanager
 found 677054 2.4.3-1.1squeeze2
Bug #677054 [nut-client] nut-client: prompting due to modified conffiles which 
were not modified by the user
There is no source info for the package 'nut-client' at version 
'2.4.3-1.1squeeze2' with architecture ''
Unable to make a source version for version '2.4.3-1.1squeeze2'
Marked as found in versions 2.4.3-1.1squeeze2.
 found 687947 4.00-4+squeeze1
Bug #687947 [wims] wims: modifies shipped files: 
/var/lib/wims/public_html/gifs/*, /var/lib/wims/public_html/themes/*
Marked as found in versions wims/4.00-4+squeeze1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
677054: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677054
685907: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685907
687870: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687870
687947: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687947
688206: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688206
688233: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688233
688249: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688249
688250: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688250
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687406: jscribble: FTBFS: junit fails

2012-09-20 Thread gregor herrmann
On Thu, 20 Sep 2012 15:54:27 -0400, Andrew Starr-Bochicchio wrote:

  A nicer alternative would be to run the tests under xvfb. Cf. the
  attached patch which works for me. Could you also try it please?
 Looks like we were working on this at the same time. Except for the
 changelog entry, our patches are identical. 

Right, your mail just made me smile because of the identical patch :)

 So I can confirm that your
 patch also resolves the issue. =)

Thanks, good to know that we see the same results!
 

Cheers,
gregor

-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT  SPI, fellow of the Free Software Foundation Europe
   `-   NP: Alannah Myles


signature.asc
Description: Digital signature


Bug#688259: zangband: modifies shipped files during postinst, overwrites score file on upgrade

2012-09-20 Thread Drew Parsons
On Thu, 2012-09-20 at 21:09 +0200, Andreas Beckmann wrote:
 
 during a test with piuparts I noticed your package modifies some of teh
 files it ships.
...
 There is no need to ship these files if they get reinitialized in the
 postinst script anyway.
 
 Looking at the postinst and the file list in more detail, I also noticed
 that the score file is overwritten with an empty file on every
 upgrade/reinstallation.

Thanks for the report, Andreas.  Hopefully won't be too tricky to sort
out. Patches or comaintainers are welcome!

Drew


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687954: elmer: non-free files in source tarball

2012-09-20 Thread Boris Pek
Updated package:
  http://mentors.debian.net/debian/pool/main/q/qpxtool/qpxtool_0.7.1.002-6.dsc

Other links:
  http://mentors.debian.net/package/qpxtool
  http://anonscm.debian.org/gitweb/?p=debian-science/packages/elmerfem.git


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687954: elmer: non-free files in source tarball

2012-09-20 Thread Boris Pek
Sorry for wrong links. Here are correct ones:
  http://mentors.debian.net/package/elmerfem
  
http://mentors.debian.net/debian/pool/main/e/elmerfem/elmerfem_6.1.0.svn.5396.dfsg2-1.dsc
  http://anonscm.debian.org/gitweb/?p=debian-science/packages/elmerfem.git


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688229: Burning data DVD looks successful but mounting fails with ISOFS: Unable to identify CD-ROM format.

2012-09-20 Thread Thomas Schmitt
Hi,

 brasero (libisofs)DEBUG : Processed 2119108 of 2119108 KB (100 %)

It went well, at least as far as libisofs was involved.

So this is not the problem with premature end after 50 %.
And it is not the riddling CD problem, where Brasero CDs are
unreadable, whereas xorriso burned CDs are ok.


 BraseroLibburn Async SYNCHRONIZE CACHE succeeded after 0.8 seconds
 ...
 BraseroLibburn Closing track 01  (absolute track number 1)
 BraseroLibburn Async CLOSE TRACK SESSION succeeded after 0.4 seconds
 BraseroLibburn Closing session
 BraseroLibburn Async CLOSE TRACK SESSION succeeded after 5.3 seconds

These messages stem from libburn.
They indicate that it saw no severe error message from the drive
and that it finished the burn run.
I cannot tell, though, how many data were passed through libburn.


 [ 9103.816252] ISOFS: Unable to identify CD-ROM format.

What do you get from

  dd if=/dev/sr1 bs=2048 skip=16 count=1 | od -c

With a valid ISO image, the output should begin by

  000 001   C   D   0   0   1

and consist of up to 128 lines of text.


What do you get from
  dvd+rw-mediainfo /dev/sr1

(Have medium and tray already loaded. It will not pull in the tray.)


 $ xorriso -outdev /dev/sr1 -check_media what=disc use=outdev
 ...
 Media current: DVD-ROM  
 Media status : is written , is closed
 A
 Media summary: 1 session, 1059568 data blocks, 2069m data, 0 free
 ...
 xorriso : UPDATE : 1059568 of 1059568 blocks read in 265 s = 5.9xD
 Media checks :lba ,   size , quality
 Media region :  0 ,192 , + good
 Media region :192 , 16 , + slow
 Media region :208 ,1059360 , + good

This xorriso command did not judge whether the medium bears an ISO 9660
filesystem. It only inspected the medium state.

The medium is reported by the drive as DVD-ROM, which is permissible
if it is closed. (Is it a DVD-R ?)
Further the drive did not report any errors when reading the
data blocks. The average reading speed of 5.9x is not overly high
but does not yet indicate a large number of re-tries. No long pauses
were perceived while reading, except the small speed glitch at block 192
which is quite normal.


The following xorriso run would tell more about the recognizability of
ISO 9660 content on the medium:

  xorriso -outdev /dev/sr1 -toc

This run would try to load the directory tree of the ISO image
and issue error messages if there is no proper ISO 9660 on the medium:

  xorriso -indev /dev/sr1

It has to be feared that it will bail out similarly to the mount attempts.


Have a nice day :)

Thomas
 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688053: Troubles after upgrade to 1.6.2.9-2+squeeze7

2012-09-20 Thread Tzafrir Cohen
On Wed, Sep 19, 2012 at 10:53:29AM +0200, Victor Seva wrote:
 The AST-2012-010 patch is using the non defined function
 sip_pvt_lock_full on 1.6.2.9
 
 Working on fixing the patch.

Thanks. I hopefully have it properly backported now.

-- 
   Tzafrir Cohen
icq#16849755  jabber:tzafrir.co...@xorcom.com
+972-50-7952406   mailto:tzafrir.co...@xorcom.com
http://www.xorcom.com  iax:gu...@local.xorcom.com/tzafrir


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688267: cfengine3: cf-agent segfaults

2012-09-20 Thread Christoph Egger
Package: cfengine3
Version: 3.0.5+dfsg-1
Severity: serious

Hi!

  cf-agent segfaults here, attached is a backtrace

Regards

Christoph

-- System Information:
Debian Release: 6.0.5
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages cfengine3 depends on:
ii  libc6  2.11.3-3  Embedded GNU C Library: Shared lib
ii  libdb4.8   4.8.30-2  Berkeley v4.8 Database Libraries [
ii  libpcre3   8.02-1.1  Perl 5 Compatible Regular Expressi
ii  libssl0.9.80.9.8o-4squeeze13 SSL shared libraries

cfengine3 recommends no packages.

cfengine3 suggests no packages.

-- Configuration Files:
/etc/default/cfengine3 changed:
RUN_CFMONITORD=0
RUN_CFSERVERD=0
RUN_CFEXECD=1
CFMONITORD_OPTS=
CFSERVERD_OPTS=
CFEXECD_OPTS=


-- no debconf information
# gdb cf-agent
GNU gdb (GDB) 7.0.1-debian
Copyright (C) 2009 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type show copying
and show warranty for details.
This GDB was configured as x86_64-linux-gnu.
For bug reporting instructions, please see:
http://www.gnu.org/software/gdb/bugs/...
Reading symbols from /usr/sbin/cf-agent...Reading symbols from 
/usr/lib/debug/usr/sbin/cf-agent...done.
(no debugging symbols found)...done.
(gdb) run
Starting program: /usr/sbin/cf-agent 
[Thread debugging using libthread_db enabled]

Program received signal SIGSEGV, Segmentation fault.
__strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:31
31  ../sysdeps/x86_64/multiarch/../strlen.S: Datei oder Verzeichnis nicht 
gefunden.
in ../sysdeps/x86_64/multiarch/../strlen.S
Current language:  auto
The current source language is auto; currently asm.
(gdb) bt full
#0  __strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:31
No locals.
#1  0x00415e8c in DeleteDB (dbp=0x828900, key=0x0) at dbm_api.c:249
No locals.
#2  0x00454a34 in RemoveLock (name=0x0) at transaction.c:580
dbp = 0x828900
#3  0x004550ed in YieldCurrentLock (this=...) at transaction.c:268
No locals.
#4  0x0040c5b8 in VerifyPackagesPromise (pp=0x76e680) at 
verify_packages.c:78
a = {output = {level = 0x0, promiser_type = 0x0}, select = {name = 0x0, 
path = 0x0, perms = 0x0, bsdflags = 0x0, owners = 0x0, groups = 0x0, 
max_size = 0, min_size = 0, max_ctime = 0, min_ctime = 0, max_mtime 
= 0, min_mtime = 0, max_atime = 0, min_atime = 0, exec_regex = 0x0, 
exec_program = 0x0, filetypes = 0x0, issymlinkto = 0x0, result = 
0x0}, perms = {plus = 0, minus = 0, owners = 0x0, groups = 0x0, 
findertype = 0x0, plus_flags = 0, minus_flags = 0, rxdirs = 0}, 
copy = {source = 0x0, destination = 0x0, compare = cfa_atime, 
link_type = cfa_symlink, servers = 0x0, link_instead = 0x0, 
copy_links = 0x0, backup = cfa_backup, stealth = 0, preserve = 0, collapse = 0, 
check_root = 0, type_check = 0, force_update = 0, force_ipv4 = 0, 
min_size = 0, max_size = 0, trustkey = 0, encrypt = 0, verify = 0, purge = 0, 
portnumber = 0}, delete = {dirlinks = cfa_linkdelete, rmdirs = 0}, 
rename = {newname = 0x0, disable_suffix = 0x0, disable = 0, rotate = 0, 
plus = 0, minus = 0}, change = {hash = cf_md5, report_changes = 
cfa_noreport, report_diffs = 0, update = 0}, link = {source = 0x0, 
link_type = cfa_symlink, copy_patterns = 0x0, when_no_file = 
cfa_force, when_linking_children = cfa_override, link_children = 0}, edits = {
backup = cfa_backup, empty_before_use = 0, maxfilesize = 0, 
joinlines = 0}, packages = {package_policy = cfa_addpack, have_package_methods 
= 0, 
package_version = 0x0, package_architectures = 0x0, package_select 
= cfa_cmp_none, package_changes = cfa_bulk, package_file_repositories = 0x0, 
package_list_command = 0x76e970 /usr/bin/dpkg -l, 
package_list_version_regex = 0x76eab0 ii\\s+[^\\s]+\\s+([^\\s]+).*, 
package_list_name_regex = 0x76ea10 ii\\s+([^\\s]+).*, 
package_list_arch_regex = 0x0, package_patch_list_command = 0x0, 
package_patch_version_regex = 0x0, package_patch_name_regex = 0x0, 
package_patch_arch_regex = 0x0, package_patch_installed_regex = 0x0, 
package_list_update_command = 0x76ee30 /usr/bin/aptitude update, 
package_list_update_ifelapsed = 240, package_version_regex = 0x0, 
package_name_regex = 0x0, package_arch_regex = 0x0, 
package_installed_regex = 0x76eb70 .*, 
package_add_command = 0x76ed80 /usr/bin/aptitude --assume-yes 
install, 
package_delete_command = 0x76eef0 /usr/bin/aptitude 

Bug#687485: mysql-5.5: CVE-2012-4414

2012-09-20 Thread Moritz Muehlenhoff
On Wed, Sep 19, 2012 at 07:07:23PM +0100, Nicholas Bamber wrote:
 I am looking at this bug. However the patch involves 45 files. 17 of
 these are test files. From what I have seen so far they do not apply
 cleanly. Presumably they are meant for 5.5.27 rather than 5.5.24. I have
 yet to form a judgement on quite how intractable adapting the patch is
 going to be.

Due to the intransparent nature of mysql security updates we will need to
follow the 5.5.x releases for stable-security anyway. As such I don't see
a reason not to upload 5.5.27 during the freeze as well.

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688268: Kernel Panic -- how to continue

2012-09-20 Thread Christoph Egger
Package: kfreebsd-image-9.0-2-amd64
Version: 9.0-6
Severity: serious

Hi!

Christoph Egger christ...@debian.org writes:
 Steven Chamberlain ste...@pyro.eu.org writes:
 On 18/09/12 17:11, Christoph Egger wrote:
   We're seeing a kernel panic [0] here (triggered be calling `pfctl -f
 somefile`) quite deterministically. This is happeniong on a Debian 9.0-2
 Kernel + if_bce. I'd like to get this fixed so I'm curious on how to
 best continue.

 I looked up pfr_update_stats in
 http://fxr.watson.org/fxr/ident?v=FREEBSD9 and then had a look at the
 upstream SVN log for the source file.

 I think I got lucky.  I notice this recent fix to initialise a variable
 used in that function, so this is probably it:

 http://svnweb.freebsd.org/base?view=revisionamp;sortby=revamp;sortdir=downamp;revision=236364

 This bugfix was accepted in 9.1-RC1 but hopefully we can apply it to 9.0.

 This sounds perfectly in line with one of the other admins observing
 this to somehow go away by dropping the counters from some table in the
 pf config. I'll try to get a patched kernel and see if it goes away.

  This patch indeed fixes the panic. It applies cleanly also on our 9.0
kernel. Please consider adding this patch.

Regards

Christoph

[0] http://random.christoph-egger.org/bce_pf_bt.jpg

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kfreebsd-image-9.0-2-amd64 depends on:
ii  devd   9.0+ds1-7
ii  freebsd-utils  9.0+ds1-7
ii  kbdcontrol 9.0+ds1-7
ii  kldutils   9.0+ds1-7

kfreebsd-image-9.0-2-amd64 recommends no packages.

kfreebsd-image-9.0-2-amd64 suggests no packages.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686867: marked as done (jruby: CVE-2011-4838)

2012-09-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Sep 2012 22:17:59 +
with message-id e1tep4j-0003c5...@franck.debian.org
and subject line Bug#686867: fixed in jruby 1.5.6-4
has caused the Debian Bug report #686867,
regarding jruby: CVE-2011-4838
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
686867: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686867
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: jruby
Severity: grave
Tags: security
Justification: user security hole

Hi,
jruby in Wheezy is still affected by 
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4838 
   
http://www.nruns.com/_downloads/advisory28122011.pdf



Since Wheezy already has 1.6.5, updating to 1.6.5.1 seems like a good idea?

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: jruby
Source-Version: 1.5.6-4

We believe that the bug you reported is fixed in the latest version of
jruby, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 686...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill tmanc...@debian.org (supplier of updated jruby package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 20 Sep 2012 13:36:31 -0700
Source: jruby
Binary: jruby
Architecture: source all
Version: 1.5.6-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
pkg-java-maintain...@lists.alioth.debian.org
Changed-By: tony mancill tmanc...@debian.org
Description: 
 jruby  - 100% pure-Java implementation of Ruby
Closes: 686867
Changes: 
 jruby (1.5.6-4) unstable; urgency=medium
 .
   * Team upload.
   * Add patch for CVE-2011-4838 (Closes: #686867)
 - Thanks to Moritz Muehlenhoff
Checksums-Sha1: 
 9753adb8aa9532f77beb71108dcddf1962f939e2 2281 jruby_1.5.6-4.dsc
 900afd94a1301d6ecbff3993f01d551e496eb01e 29503 jruby_1.5.6-4.debian.tar.gz
 a4b68b42e72e9deb049bdf54467c34b18f5cd385 8912168 jruby_1.5.6-4_all.deb
Checksums-Sha256: 
 e56f79085cb8429be292bb1288a24dac15308b6e2810dd086806290e4ecf84a7 2281 
jruby_1.5.6-4.dsc
 b704d051e046b718db6eb32d7d31541a47cd47d3558242681f867ebff9141d60 29503 
jruby_1.5.6-4.debian.tar.gz
 8fd0f27a65164c610e2d09ad4126e6cd088b5a19a384cb543ea9cff9c0419473 8912168 
jruby_1.5.6-4_all.deb
Files: 
 7e0ca248c7dbb64d03429b540e740bc7 2281 ruby optional jruby_1.5.6-4.dsc
 c2729773cfbe2ce044a497fe4b7159dc 29503 ruby optional 
jruby_1.5.6-4.debian.tar.gz
 7024648f4b05c9273ab1fb1d4803968b 8912168 ruby optional jruby_1.5.6-4_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
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=HMfK
-END PGP SIGNATUREEnd Message---


  1   2   >