Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 01:58 +0100, Didier 'OdyX' Raboud wrote:
 Hi dear security team,
 
 I propose to get CVE-2012-5519 (#692791) fixed with the attached debdiff.
 
 It is a backport of the patches discussed on the upstream bug [#4223] for 
 cups 
 1.4.4, plus the needed packaging changes to make /etc/cups/cupsd.conf not a 
 configuration file anymore.
 
 Note that contrary to what was done in unstable, the patch is added last, not 
 first.

To be honest, considering how invasive the patch is, I'd like it to stay
a bit in unstable. There already have been few correction in sid, so in
case there are more, it's better to include the relevant bits at first.

Regards,

-- 
Yves-Alexis


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 11:10 +1100, Dmitry Smirnov wrote:
 On Sat, 8 Dec 2012 00:37:44 Yves-Alexis Perez wrote:
  There's no security archive for Wheezy right now, so this need to go
  through testing-proposed-updates. Please get contact with the release
  team to get approval request.
  
 
 After discussing this issue we're all agreed that 1.8.11 shall be removed 
 from 
 testing or replaced with 1:2.0.2+dfsg-4 (for which we have an unblock request 
 #687916).

Note that a bunch of issues affect stable too. What is the plan for
them?
 
 The problem will be gone if 2.0.2 will be allowed to migrate -- otherwise we 
 will request removal of 1.8.11 from testing and upload to wheezy-backports.
 
 So at the moment we're waiting for release team decision.

I didnd't see the debdiff, but I'm not sure that's something they'll
really want to migrate at that time of the freeze.

Regards,
-- 
Yves-Alexis


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#679989: ask for lowering severity

2012-12-08 Thread olivier.sal...@codeless.fr
Hi,
the bug  is related to a Prolog issue , fixed in a forthcoming release
(related to bug 680116, fixed in experimental).

Do you agree to lower the severity of the bug (only impacting build on a
few architectures due to compiler issue on those archs) ?

I think we could move it to important.

Olivier

-- 
gpg key id: 4096R/326D8438  (keyring.debian.org)
Key fingerprint = 5FB4 6F83 D3B9 5204 6335  D26D 78DC 68DB 326D 8438


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#695446: alqalam: ships /usr/share/texmf/doc as a directory, not a link

2012-12-08 Thread Norbert Preining
Package: alqalam
Version: 0.2-5
Severity: serious

As with cm-super-minimal, alqalam ships in the wrong dir.


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.0-rc8+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages alqalam depends on:
ii  dpkg 1.16.9
ii  tex-common   3.14
ii  texlive-lang-arabic  2012.20121205-1
ii  texlive-latex-base   2012.20121205-1

alqalam recommends no packages.

Versions of packages alqalam suggests:
ii  imagemagick  8:6.7.7.10-5

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#695447: context-doc-nonfree: ships /usr/share/texmf/doc as a directory, not a link

2012-12-08 Thread Norbert Preining
Package: context-doc-nonfree
Version: 2012.06.27-1
Severity: serious

as with bug #577635 of cm-super-minimal, the $subject is bad

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.0-rc8+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages context-doc-nonfree depends on:
ii  dpkg1.16.9
ii  tex-common  3.14

context-doc-nonfree recommends no packages.

Versions of packages context-doc-nonfree suggests:
ii  context  2012.05.30.20120611-2
ii  context-nonfree  2007.03.22-1

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692440: marked as done (tomcat7: CVE-2012-2733 CVE-2012-3439)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 08:47:43 +
with message-id e1thg4v-n1...@franck.debian.org
and subject line Bug#692440: fixed in tomcat7 7.0.28-4
has caused the Debian Bug report #692440,
regarding tomcat7: CVE-2012-2733 CVE-2012-3439
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692440: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692440
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tomcat7
Severity: grave
Tags: security
Justification: user security hole

Please see http://tomcat.apache.org/security-7.html

Since Wheezy is frozen, please apply isolated security fixes instead
of updating to a new upstream release.

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: tomcat7
Source-Version: 7.0.28-4

We believe that the bug you reported is fixed in the latest version of
tomcat7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill tmanc...@debian.org (supplier of updated tomcat7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 06 Dec 2012 22:25:07 -0800
Source: tomcat7
Binary: tomcat7-common tomcat7 tomcat7-user libtomcat7-java libservlet3.0-java 
libservlet3.0-java-doc tomcat7-admin tomcat7-examples tomcat7-docs
Architecture: source all
Version: 7.0.28-4
Distribution: unstable
Urgency: high
Maintainer: Debian Java Maintainers 
pkg-java-maintain...@lists.alioth.debian.org
Changed-By: tony mancill tmanc...@debian.org
Description: 
 libservlet3.0-java - Servlet 3.0 and JSP 2.2 Java API classes
 libservlet3.0-java-doc - Servlet 3.0 and JSP 2.2 Java API documentation
 libtomcat7-java - Servlet and JSP engine -- core libraries
 tomcat7- Servlet and JSP engine
 tomcat7-admin - Servlet and JSP engine -- admin web applications
 tomcat7-common - Servlet and JSP engine -- common files
 tomcat7-docs - Servlet and JSP engine -- documentation
 tomcat7-examples - Servlet and JSP engine -- example web applications
 tomcat7-user - Servlet and JSP engine -- tools to create user instances
Closes: 692440 695251
Changes: 
 tomcat7 (7.0.28-4) unstable; urgency=high
 .
   * Acknowledge NMU: 7.0.28-3+nmu1 (Closes: #692440)
 - Thank you to Michael Gilbert.
   * Add patches for the following security issues: (Closes: #695251)
 - CVE-2012-4431, CVE-2012-3546
Checksums-Sha1: 
 9702f78fe069418c0ce55f370c3c6a896a5ed285 2614 tomcat7_7.0.28-4.dsc
 c69867161a9bb53e4d9769d33df631b163dd73fc 51448 tomcat7_7.0.28-4.debian.tar.gz
 dcce3dca86bcdda6395f8970357391a64154d930 59496 tomcat7-common_7.0.28-4_all.deb
 913ccac2120fdb43551c53fc7d549cb36414eb00 49298 tomcat7_7.0.28-4_all.deb
 3830f696031ee5fd82d8e227c132076fed12f8e4 37442 tomcat7-user_7.0.28-4_all.deb
 e4fd242ec8170381ecbac6c8f78b1141316e6150 3502246 
libtomcat7-java_7.0.28-4_all.deb
 ff6eacaea92cfa8dba650f55f7c353d9d3e9ccab 303698 
libservlet3.0-java_7.0.28-4_all.deb
 d48e4690db0a53ee987cb7e6bf2cefe108a457c8 301208 
libservlet3.0-java-doc_7.0.28-4_all.deb
 f4b63fed56c65a8e343c5c7e0f40ae98297fea58 50100 tomcat7-admin_7.0.28-4_all.deb
 add63fec0f13d5ff4ef99ee6ec3f3af23dc7b1fd 203114 
tomcat7-examples_7.0.28-4_all.deb
 83fdfc50ee7846ad8a526191cbb6f24f72ba015a 645494 tomcat7-docs_7.0.28-4_all.deb
Checksums-Sha256: 
 5d68650d9b93121ecfaf6496abd628e4e9770e056f793aa9245070897ba448d7 2614 
tomcat7_7.0.28-4.dsc
 f04c1ad86dd7db5d32f8846f8ab8db067d5e2472f58ff22fe56c85b697876a7c 51448 
tomcat7_7.0.28-4.debian.tar.gz
 41b30b2415239c68eefe97ec93821e7df480b2e2c10e2816ff327de608e36653 59496 
tomcat7-common_7.0.28-4_all.deb
 454a462370e2d7c912d0688ade03c9dd29f0bb63f74a1d9c1e1dceef67126d33 49298 
tomcat7_7.0.28-4_all.deb
 fa9a371b8fab24e7c5aa6e8733224c35b722f9f8cf6e41f7ecf66d995c016083 37442 
tomcat7-user_7.0.28-4_all.deb
 5593c785dfcf7bd1557353693403ca6209bf6aef0fd454425966e151e7f0afdb 3502246 
libtomcat7-java_7.0.28-4_all.deb
 7fa88806b67fd539dd23f979bd08535a832e872d74a4db9493e3bd6ca0a57be7 303698 
libservlet3.0-java_7.0.28-4_all.deb
 a36460bb130f2d9ce148b4d9072904222a11133473f3ab70e46fea49455939b4 301208 
libservlet3.0-java-doc_7.0.28-4_all.deb
 

Bug#695251: marked as done (tomcat7: CVE-2012-4431 CVE-2012-3546)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 08:47:43 +
with message-id e1thg4v-n4...@franck.debian.org
and subject line Bug#695251: fixed in tomcat7 7.0.28-4
has caused the Debian Bug report #695251,
regarding tomcat7: CVE-2012-4431 CVE-2012-3546
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695251: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695251
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tomcat7
Severity: grave
Tags: security
Justification: user security hole

New security issues in Tomcat have been disclosed:
http://tomcat.apache.org/security-7.html

The page contains links to upstream fixes.

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: tomcat7
Source-Version: 7.0.28-4

We believe that the bug you reported is fixed in the latest version of
tomcat7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 695...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill tmanc...@debian.org (supplier of updated tomcat7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 06 Dec 2012 22:25:07 -0800
Source: tomcat7
Binary: tomcat7-common tomcat7 tomcat7-user libtomcat7-java libservlet3.0-java 
libservlet3.0-java-doc tomcat7-admin tomcat7-examples tomcat7-docs
Architecture: source all
Version: 7.0.28-4
Distribution: unstable
Urgency: high
Maintainer: Debian Java Maintainers 
pkg-java-maintain...@lists.alioth.debian.org
Changed-By: tony mancill tmanc...@debian.org
Description: 
 libservlet3.0-java - Servlet 3.0 and JSP 2.2 Java API classes
 libservlet3.0-java-doc - Servlet 3.0 and JSP 2.2 Java API documentation
 libtomcat7-java - Servlet and JSP engine -- core libraries
 tomcat7- Servlet and JSP engine
 tomcat7-admin - Servlet and JSP engine -- admin web applications
 tomcat7-common - Servlet and JSP engine -- common files
 tomcat7-docs - Servlet and JSP engine -- documentation
 tomcat7-examples - Servlet and JSP engine -- example web applications
 tomcat7-user - Servlet and JSP engine -- tools to create user instances
Closes: 692440 695251
Changes: 
 tomcat7 (7.0.28-4) unstable; urgency=high
 .
   * Acknowledge NMU: 7.0.28-3+nmu1 (Closes: #692440)
 - Thank you to Michael Gilbert.
   * Add patches for the following security issues: (Closes: #695251)
 - CVE-2012-4431, CVE-2012-3546
Checksums-Sha1: 
 9702f78fe069418c0ce55f370c3c6a896a5ed285 2614 tomcat7_7.0.28-4.dsc
 c69867161a9bb53e4d9769d33df631b163dd73fc 51448 tomcat7_7.0.28-4.debian.tar.gz
 dcce3dca86bcdda6395f8970357391a64154d930 59496 tomcat7-common_7.0.28-4_all.deb
 913ccac2120fdb43551c53fc7d549cb36414eb00 49298 tomcat7_7.0.28-4_all.deb
 3830f696031ee5fd82d8e227c132076fed12f8e4 37442 tomcat7-user_7.0.28-4_all.deb
 e4fd242ec8170381ecbac6c8f78b1141316e6150 3502246 
libtomcat7-java_7.0.28-4_all.deb
 ff6eacaea92cfa8dba650f55f7c353d9d3e9ccab 303698 
libservlet3.0-java_7.0.28-4_all.deb
 d48e4690db0a53ee987cb7e6bf2cefe108a457c8 301208 
libservlet3.0-java-doc_7.0.28-4_all.deb
 f4b63fed56c65a8e343c5c7e0f40ae98297fea58 50100 tomcat7-admin_7.0.28-4_all.deb
 add63fec0f13d5ff4ef99ee6ec3f3af23dc7b1fd 203114 
tomcat7-examples_7.0.28-4_all.deb
 83fdfc50ee7846ad8a526191cbb6f24f72ba015a 645494 tomcat7-docs_7.0.28-4_all.deb
Checksums-Sha256: 
 5d68650d9b93121ecfaf6496abd628e4e9770e056f793aa9245070897ba448d7 2614 
tomcat7_7.0.28-4.dsc
 f04c1ad86dd7db5d32f8846f8ab8db067d5e2472f58ff22fe56c85b697876a7c 51448 
tomcat7_7.0.28-4.debian.tar.gz
 41b30b2415239c68eefe97ec93821e7df480b2e2c10e2816ff327de608e36653 59496 
tomcat7-common_7.0.28-4_all.deb
 454a462370e2d7c912d0688ade03c9dd29f0bb63f74a1d9c1e1dceef67126d33 49298 
tomcat7_7.0.28-4_all.deb
 fa9a371b8fab24e7c5aa6e8733224c35b722f9f8cf6e41f7ecf66d995c016083 37442 
tomcat7-user_7.0.28-4_all.deb
 5593c785dfcf7bd1557353693403ca6209bf6aef0fd454425966e151e7f0afdb 3502246 
libtomcat7-java_7.0.28-4_all.deb
 7fa88806b67fd539dd23f979bd08535a832e872d74a4db9493e3bd6ca0a57be7 303698 
libservlet3.0-java_7.0.28-4_all.deb
 a36460bb130f2d9ce148b4d9072904222a11133473f3ab70e46fea49455939b4 301208 
libservlet3.0-java-doc_7.0.28-4_all.deb
 

Bug#695446: marked as done (alqalam: ships /usr/share/texmf/doc as a directory, not a link)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 09:17:29 +
with message-id e1thgxj-0007un...@franck.debian.org
and subject line Bug#695446: fixed in alqalam 0.2-6
has caused the Debian Bug report #695446,
regarding alqalam: ships /usr/share/texmf/doc as a directory, not a link
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695446: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695446
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: alqalam
Version: 0.2-5
Severity: serious

As with cm-super-minimal, alqalam ships in the wrong dir.


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.0-rc8+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages alqalam depends on:
ii  dpkg 1.16.9
ii  tex-common   3.14
ii  texlive-lang-arabic  2012.20121205-1
ii  texlive-latex-base   2012.20121205-1

alqalam recommends no packages.

Versions of packages alqalam suggests:
ii  imagemagick  8:6.7.7.10-5

-- no debconf information
---End Message---
---BeginMessage---
Source: alqalam
Source-Version: 0.2-6

We believe that the bug you reported is fixed in the latest version of
alqalam, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 695...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Norbert Preining prein...@debian.org (supplier of updated alqalam package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 08 Dec 2012 17:48:25 +0900
Source: alqalam
Binary: alqalam
Architecture: source all
Version: 0.2-6
Distribution: unstable
Urgency: high
Maintainer: Debian TeX maintainers debian-tex-ma...@lists.debian.org
Changed-By: Norbert Preining prein...@debian.org
Description: 
 alqalam- Qur'an typesetting macros for TeX/LaTeX
Closes: 695446
Changes: 
 alqalam (0.2-6) unstable; urgency=high
 .
   * don't install documents into /usr/share/texmf/doc as this is a symlink
 (see bug #577635 of cm-super-minimal) (Closes: #695446)
Checksums-Sha1: 
 0387cc63b87e62ef8bb94e2f08ef9f8e136edfd1 1347 alqalam_0.2-6.dsc
 62e26674f348423c88fbac5565ad41b3d908f737 8602 alqalam_0.2-6.debian.tar.gz
 ba496b580f53df9490783c151a9f43e58633d4d9 876834 alqalam_0.2-6_all.deb
Checksums-Sha256: 
 b8016be0d7901f5e6772918183cc8110ecdfa9efec48656b7e71efadd57f4820 1347 
alqalam_0.2-6.dsc
 d91170af94f500588eebdc0d10e4adb24308ba47c067b1d9c63f0b3795ac07b7 8602 
alqalam_0.2-6.debian.tar.gz
 8224b80eb66f7505ab91a8d97063fc9693c00edede46fd9edde626b55ba90b06 876834 
alqalam_0.2-6_all.deb
Files: 
 9ef27085d6bdcc23d05616a87d06b67e 1347 tex optional alqalam_0.2-6.dsc
 9c4a95095b82d1f0210601a0086880a6 8602 tex optional alqalam_0.2-6.debian.tar.gz
 961a6a84028a7a7a56fda94464ce52a8 876834 tex optional alqalam_0.2-6_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFQwv+p0r9KownFsJQRAhPUAJ4mvx2zeqBCm0cw1K9io1deETgkvACfWMGr
XmOWrhAd+PWEIINywEPOZeA=
=Ymbw
-END PGP SIGNATUREEnd Message---


Bug#695447: marked as done (context-doc-nonfree: ships /usr/share/texmf/doc as a directory, not a link)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 09:17:51 +
with message-id e1thgxf-000830...@franck.debian.org
and subject line Bug#695447: fixed in context-doc-nonfree 2012.06.27-2
has caused the Debian Bug report #695447,
regarding context-doc-nonfree: ships /usr/share/texmf/doc as a directory, not a 
link
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695447: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695447
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: context-doc-nonfree
Version: 2012.06.27-1
Severity: serious

as with bug #577635 of cm-super-minimal, the $subject is bad

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.0-rc8+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages context-doc-nonfree depends on:
ii  dpkg1.16.9
ii  tex-common  3.14

context-doc-nonfree recommends no packages.

Versions of packages context-doc-nonfree suggests:
ii  context  2012.05.30.20120611-2
ii  context-nonfree  2007.03.22-1

-- no debconf information
---End Message---
---BeginMessage---
Source: context-doc-nonfree
Source-Version: 2012.06.27-2

We believe that the bug you reported is fixed in the latest version of
context-doc-nonfree, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 695...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Norbert Preining prein...@debian.org (supplier of updated context-doc-nonfree 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 08 Dec 2012 17:49:16 +0900
Source: context-doc-nonfree
Binary: context-doc-nonfree
Architecture: source all
Version: 2012.06.27-2
Distribution: unstable
Urgency: high
Maintainer: Debian TeX maintainers debian-tex-ma...@lists.debian.org
Changed-By: Norbert Preining prein...@debian.org
Description: 
 context-doc-nonfree - ConTeXt documentation that is not DFSG free
Closes: 695447
Changes: 
 context-doc-nonfree (2012.06.27-2) unstable; urgency=high
 .
   * do not ship documentation in /usr/share/texmf/doc, as this is
 a symlink (Closes: #695447)
Checksums-Sha1: 
 f10c38539fdd178ccf67fac233474f4a5083cc7f 1282 
context-doc-nonfree_2012.06.27-2.dsc
 23dcf60debf9fc0f88e54e6b8b841cefeb091337 2181 
context-doc-nonfree_2012.06.27-2.debian.tar.gz
 d47725076f117b26fda4493a715a9c9457ddf181 98294986 
context-doc-nonfree_2012.06.27-2_all.deb
Checksums-Sha256: 
 42520bd73f3b5e92cd4e58e422e8f7da9cc07e3b3f5c171d292e777329d8dd4f 1282 
context-doc-nonfree_2012.06.27-2.dsc
 09a8e6a84697b357aa9e03d7aeee801ddb719fca6943396caa021a3bbd76be94 2181 
context-doc-nonfree_2012.06.27-2.debian.tar.gz
 bee1f59493a8ee55d9bf3efc32fc66632e6f363198d269977589a5b50d35c6df 98294986 
context-doc-nonfree_2012.06.27-2_all.deb
Files: 
 bffaeef8636f29647b1eaeda4147be2a 1282 non-free/doc optional 
context-doc-nonfree_2012.06.27-2.dsc
 866bc7f448639e4737ccaf493b128cd9 2181 non-free/doc optional 
context-doc-nonfree_2012.06.27-2.debian.tar.gz
 e7a1220fc4eb43303adeb13e71ed7a88 98294986 non-free/doc optional 
context-doc-nonfree_2012.06.27-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFQwwC10r9KownFsJQRAsAhAKCCai/BizHTD4HbcSN0W54V8Jh+rACfWpmY
I04TSD28pHYVwfWpszMlg+Y=
=tuNd
-END PGP SIGNATUREEnd Message---


Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Didier Raboud
Le samedi, 8 décembre 2012 09.12:20, Yves-Alexis Perez a écrit :
 On sam., 2012-12-08 at 01:58 +0100, Didier 'OdyX' Raboud wrote:
  
  I propose to get CVE-2012-5519 (#692791) fixed with the attached debdiff.
  
 To be honest, considering how invasive the patch is, I'd like it to stay
 a bit in unstable. There already have been few correction in sid, so in
 case there are more, it's better to include the relevant bits at first.

Sure! My intent was just to make the 1.4.4 backport of the patch public, not 
necessarily to have it released immediately.

That said, who triggers the re-examination of the patch for security release? 

OdyX


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-08 Thread Dmitry Smirnov
On Sat, 8 Dec 2012 19:15:36 Yves-Alexis Perez wrote:
 On sam., 2012-12-08 at 11:10 +1100, Dmitry Smirnov wrote:
  After discussing this issue we're all agreed that 1.8.11 shall be removed
  from testing or replaced with 1:2.0.2+dfsg-4 (for which we have an
  unblock request #687916).
 
 Note that a bunch of issues affect stable too. What is the plan for
 them?

As far as I'm aware there is no security issues left.
As for policy issues I hope we can let it retire as long as package  
functionality is not affected.

Please advise if you think there are issues that must be addressed in stable 
and I'll see what I can do.
Frankly I'm not too confident with packaging prior to version 2 due to lack of 
experience.

  The problem will be gone if 2.0.2 will be allowed to migrate -- otherwise
  we will request removal of 1.8.11 from testing and upload to
  wheezy-backports.
  
  So at the moment we're waiting for release team decision.
 
 I didnd't see the debdiff,

I updated #687916 with debdiff and replied in another email.


 but I'm not sure that's something they'll
 really want to migrate at that time of the freeze.

Most certainly you're right -- there is little hope left for unblock.
Still to avoid unnecessary work I think it make sense to wait for decision on 
this matter before filing removal request.

Regards,
Dmitry.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#695455: Incomplete copyright information

2012-12-08 Thread Luca Falavigna
Source: hyperestraier
Version: 1.4.13-8
Severity: serious


debian/copyright file lacks some license information:

- javapure/* are licensed under BSD3 license
- rubypure/* are licensed under BSD3 license


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#644069: marked as done (netgen: Please Build-Depends on libjpeg-dev, not libjpeg62-dev)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:11 +
with message-id e1thibb-00025i...@franck.debian.org
and subject line Bug#644069: fixed in netgen 4.9.13.dfsg-5
has caused the Debian Bug report #644069,
regarding netgen: Please Build-Depends on libjpeg-dev, not libjpeg62-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
644069: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644069
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: netgen
Version: 4.9.13.dfsg-3
Severity: important

Hello Debian Science Maintainers,

We are transitionning from libjpeg62 to libjpeg8.
As mentionned on debian-devel-announce[1], please update netgen to
Build-Depends on libjpeg-dev instead of libjpeg62-dev.

The following Build-Depends was found:

netgen  :Build-Depends: libjpeg62-dev 

[1] http://lists.debian.org/debian-devel-announce/2010/02/msg6.html

Cheers,
-- 
Bill. ballo...@debian.org

Imagine a large red swirl here. 


---End Message---
---BeginMessage---
Source: netgen
Source-Version: 4.9.13.dfsg-5

We believe that the bug you reported is fixed in the latest version of
netgen, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 644...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Cristau julien.cris...@logilab.fr (supplier of updated netgen package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Nov 2012 10:53:26 +0100
Source: netgen
Binary: netgen netgen-doc libnglib-dev libnglib-4.9.13 netgen-headers
Architecture: all amd64 source
Version: 4.9.13.dfsg-5
Distribution: experimental
Urgency: low
Maintainer: Debian Science Maintainers 
debian-science-maintain...@lists.alioth.debian.org
Changed-By: Julien Cristau julien.cris...@logilab.fr
Closes: 644069 677558 683661
Description: 
 libnglib-4.9.13 - Automatic 3d tetrahedral mesh generator shared library
 libnglib-dev - Automatic 3d tetrahedral mesh generator development files
 netgen - Automatic 3d tetrahedral mesh generator
 netgen-doc - Automatic 3d tetrahedral mesh generator documentation
 netgen-headers - Automatic 3d tetrahedral mesh generator internal headers
Changes: 
 netgen (4.9.13.dfsg-5) experimental; urgency=low
 .
   * Team upload.
   * Use libjpeg-dev not libjpeg62-dev (closes: #644069).
   * Fix build against oce 0.10 (closes: #677558).
   * Tweak debian/rules to fix building twice in a row.
   * Fix libnglib-4.9.13 short description.
   * Add netgen-headers package providing internal headers (closes: #683661)
   * Bump oce build-dependencies to 0.10.
Checksums-Sha1: 
 fb992124dcd0f27dd1878aa95ef32e2917ae0f73 2515 netgen_4.9.13.dfsg-5.dsc
 14dc97b8eb9b44839f56a2549416994b6185b54f 25803 
netgen_4.9.13.dfsg-5.debian.tar.gz
 a1f599da7fdbbd761af73532aa53750ce4aab207 157702 
netgen-doc_4.9.13.dfsg-5_all.deb
 f4ac8faea3737b294563cf76774912d7cb87615d 1590120 netgen_4.9.13.dfsg-5_amd64.deb
 bf08c2550706ae8d1ef6093f1df8ce4aa8d124f5 16172 
libnglib-dev_4.9.13.dfsg-5_amd64.deb
 c614b45697f6d0aad693ff38ca6e2578f8a997b1 1365826 
libnglib-4.9.13_4.9.13.dfsg-5_amd64.deb
 890cad41e50d0955cc902d62c5c9b81d8585aa9a 152818 
netgen-headers_4.9.13.dfsg-5_amd64.deb
Checksums-Sha256: 
 7e0d1b763f5a55f51fa85ddc7310346c968b899b1681e0057d0cf5970b36172d 2515 
netgen_4.9.13.dfsg-5.dsc
 a518b173e51bbcf29f599749956b66ed9371eb830db2a0c24212c3f6b5f3e7d1 25803 
netgen_4.9.13.dfsg-5.debian.tar.gz
 6bdf9c7e4a1b28b4e30d1cdd42ba07a0d45d639e0957200c9db78128debd38ef 157702 
netgen-doc_4.9.13.dfsg-5_all.deb
 3f495310216652db19dcef466a3fa7f561ba1818cb80edc643d281b98a3dac03 1590120 
netgen_4.9.13.dfsg-5_amd64.deb
 98962780efd01076eab53ba0a045b6cf38297c82dc6d83a1bfe8964510fca839 16172 
libnglib-dev_4.9.13.dfsg-5_amd64.deb
 82aad8eb301a0837c2db205b52d622c74682efda9bd6c0caf6f7f3030ad93924 1365826 
libnglib-4.9.13_4.9.13.dfsg-5_amd64.deb
 16ba68be8bf9c81c2c4c8567be9555d6758f94eaa1d72090874ed45a54e81ea0 152818 
netgen-headers_4.9.13.dfsg-5_amd64.deb
Files: 
 25de69389ddfb68a658f6cbcf4dbf172 2515 math optional netgen_4.9.13.dfsg-5.dsc
 f6b896338d5eea0af1384384f74324e9 25803 math optional 
netgen_4.9.13.dfsg-5.debian.tar.gz
 1ff78c73c2a77bd223e72575cb32fc31 157702 doc optional 

Bug#678769: marked as done (givaro: changed API without SONAME bump)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:13 +
with message-id e1thibd-00026b...@franck.debian.org
and subject line Bug#678769: fixed in givaro 3.7.1-1
has caused the Debian Bug report #678769,
regarding givaro: changed API without SONAME bump
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
678769: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=678769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: linbox
Version: 1.1.6~rc0-4.2
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20120624 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
 make[1]: Entering directory `/«PKGBUILDDIR»'
 if test -e /usr/share/misc/config.guess ; then \
   for i in ./config.guess ; do \
   if ! test -e $i.cdbs-orig ; then \
   mv $i $i.cdbs-orig ; \
   cp --remove-destination 
 /usr/share/misc/config.guess $i ; \
   fi ; \
   done ; \
   fi
 if test -e /usr/share/misc/config.sub ; then \
   for i in ./config.sub ; do \
   if ! test -e $i.cdbs-orig ; then \
   mv $i $i.cdbs-orig ; \
   cp --remove-destination 
 /usr/share/misc/config.sub $i ; \
   fi ; \
   done ; \
   fi
 make[1]: Leaving directory `/«PKGBUILDDIR»'
 if test -e /usr/share/misc/config.guess ; then \
   for i in ./config.guess ; do \
   if ! test -e $i.cdbs-orig ; then \
   mv $i $i.cdbs-orig ; \
   cp --remove-destination 
 /usr/share/misc/config.guess $i ; \
   fi ; \
   done ; \
   fi
 if test -e /usr/share/misc/config.sub ; then \
   for i in ./config.sub ; do \
   if ! test -e $i.cdbs-orig ; then \
   mv $i $i.cdbs-orig ; \
   cp --remove-destination 
 /usr/share/misc/config.sub $i ; \
   fi ; \
   done ; \
   fi
 cd .  libtoolize -c -f
 libtoolize: putting auxiliary files in `.'.
 libtoolize: copying file `./ltmain.sh'
 libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `macros'.
 libtoolize: copying file `macros/libtool.m4'
 libtoolize: copying file `macros/ltoptions.m4'
 libtoolize: copying file `macros/ltsugar.m4'
 libtoolize: copying file `macros/ltversion.m4'
 libtoolize: copying file `macros/lt~obsolete.m4'
 cd .  aclocal-1.10 -I macros
 if [ -e ./configure.ac ] || [ -e ./configure.in ]; then cd .  `which 
 autoconf2.50 || which autoconf`; fi
 if [ -e ./Makefile.am ]; then cd .  automake-1.10 --add-missing ; fi
 configure.in:7: not enough arguments for AC_CONFIG_HEADERS
 examples/Makefile.am:62: `%'-style pattern rules are a GNU make extension
 touch debian/stamp-autotools-files
 chmod a+x /«PKGBUILDDIR»/./configure
 mkdir -p .
 cd .CFLAGS=-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat 
 -Werror=format-security -Wall CXXFLAGS=-g -O2 -fstack-protector 
 --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall 
 CPPFLAGS=-D_FORTIFY_SOURCE=2 LDFLAGS=-Wl,-z,relro 
 /«PKGBUILDDIR»/./configure --build=x86_64-linux-gnu  --prefix=/usr 
 --includedir=\${prefix}/include --mandir=\${prefix}/share/man 
 --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var 
 --libexecdir=\${prefix}/lib/linbox --srcdir=. --disable-maintainer-mode 
 --disable-dependency-tracking --disable-silent-rules   --with-gmp 
 --with-givaro --with-blas --with-ntl --enable-optimization --enable-docs 
 --enable-sage --enable-shared 
 configure: WARNING: unrecognized options: --disable-silent-rules, 
 --enable-docs
 checking for a BSD-compatible install... /usr/bin/install -c
 checking whether build environment is sane... yes
 checking for a thread-safe mkdir -p... /bin/mkdir -p
 checking for gawk... no
 checking for mawk... mawk
 checking whether make sets $(MAKE)... yes
 checking whether to enable maintainer-specific portions of Makefiles... no
 checking for gcc... gcc
 checking whether the C compiler works... yes
 checking for C compiler default output file name... a.out
 checking for suffix of executables... 
 checking whether we are cross compiling... no
 checking for suffix of object files... o
 checking whether we are using the GNU C compiler... yes
 checking whether gcc accepts -g... yes
 checking for gcc 

Bug#681589: marked as done (givaro: uses system include syntax for local header)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:13 +
with message-id e1thibd-00026f...@franck.debian.org
and subject line Bug#681589: fixed in givaro 3.7.1-1
has caused the Debian Bug report #681589,
regarding givaro: uses system include syntax for local header
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
681589: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: givaro
Version: 3.7.0-2
Severity: serious
Justification: breaks reverse dependencies
Tag: patch

http://gcc.gnu.org/onlinedocs/cpp/Include-Syntax.html#Include-Syntax

givaro-3.7.0/src/kernel/gmp++/gmp++.h specifies an include for one of
it's own header files (gmpxx.h) using system include syntax instead of
local include syntax.

This has two effects:

0: If /usr/include/gmp++/gmp++.h exists when givaro is built, that will
be used in preference to the (possibly modified) copy
in ./src/kernel/gmp ++/

1: linbox and other packages which use givaro_check.m4 will fail to
build from source because gmpxx.h cannot be found by the configure
check.

The syntax needs to be changed but also, if givaro used pkg-config,
there would be no need for givaro_check.m4 in the first place.

-- 


Neil Williams
=
http://www.linux.codehelp.co.uk/

--- /usr/include/gmp++/gmp++.h
+++ /var/cache/pbuilder/build/16013/usr/include/gmp++/gmp++.h
@@ -30,7 +30,7 @@
 
 #if !defined(GMP_VERSION_3)  !defined(GMP_NO_CXX)  !defined(__GIVARO_GMP_VERSION_3)  !defined(__GIVARO_GMP_NO_CXX)
 // gmpxx.h defines __GMP_PLUSPLUS__
-#include gmpxx.h
+#include gmpxx.h
 #endif
 
 #ifdef __GIVARO_GMP_VERSION_3


pgpM4yovouEAI.pgp
Description: PGP signature
---End Message---
---BeginMessage---
Source: givaro
Source-Version: 3.7.1-1

We believe that the bug you reported is fixed in the latest version of
givaro, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 681...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lifeng Sun lifong...@gmail.com (supplier of updated givaro package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 13 Jul 2012 22:44:32 +0800
Source: givaro
Binary: libgivaro-dev libgivaro1 libgivaro-doc givaro-user-doc givaro-dev-doc
Architecture: source amd64 all
Version: 3.7.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Science Maintainers 
debian-science-maintain...@lists.alioth.debian.org
Changed-By: Lifeng Sun lifong...@gmail.com
Description: 
 givaro-dev-doc - Developer Documentation for Givaro (obsolete)
 givaro-user-doc - User Documentation for Givaro (obsolete)
 libgivaro-dev - arithmetic and algebraic computations - development files
 libgivaro-doc - Documentation for Givaro
 libgivaro1 - arithmetic and algebraic computations
Closes: 678769 681589
Changes: 
 givaro (3.7.1-1) unstable; urgency=low
 .
   * New upstream release.
   * Remove bus-error.patch: applied by upstream.
   * Bump SONAME. (Closes: #678769)
   * New patch: local-include-syntax.patch. (Closes: #681589)
   * New package: libgivaro-doc.  Set givaro-user-doc and givaro-dev-doc
 as transitional packages. Thanks to Daniel Leidert.
Checksums-Sha1: 
 62d0f358055f808ea4abb5891062576f70a40ad4 1615 givaro_3.7.1-1.dsc
 45e15129b038fb910043087ac9a1dd850d64711d 794494 givaro_3.7.1.orig.tar.gz
 f5b9f97e6562c222c0451852bad9f62be76dd362 13666 givaro_3.7.1-1.debian.tar.gz
 37a4d046ff51c49b77924516d15da7ade5107d80 318592 libgivaro-dev_3.7.1-1_amd64.deb
 a2aeb99d1210c54f6762ad6806abcf732410ecba 106352 libgivaro1_3.7.1-1_amd64.deb
 9d3369a279169c67c23148c7ec4e1d89b564812b 2427952 libgivaro-doc_3.7.1-1_all.deb
 ae13911830ce115fcfc988da584646a525da 11524 givaro-user-doc_3.7.1-1_all.deb
 0c4e46a35295e7b79e98973489a8f6fec726ebfa 11510 givaro-dev-doc_3.7.1-1_all.deb
Checksums-Sha256: 
 d8fac5992ab69601cc1bc4bf5accc42175a8ff4d22a4110aa826d79d814bd06e 1615 
givaro_3.7.1-1.dsc
 6013e766a52f923e341adbb89ffb3c5f569bfa9f7f884fe18e337bea4e721bd6 794494 
givaro_3.7.1.orig.tar.gz
 b24da62c5e268c2dec64a8109373dca44c4855bb253538832875e97b3148e80d 13666 
givaro_3.7.1-1.debian.tar.gz
 e875530d461f902db51e81225b464ccb2d6237e93c6432466df2f6e703c94fb0 318592 

Bug#684535: marked as done (hyperestraier: FTBFS on s390x)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:08 +
with message-id e1thiby-000241...@franck.debian.org
and subject line Bug#684535: fixed in hyperestraier 1.4.13-8
has caused the Debian Bug report #684535,
regarding hyperestraier: FTBFS on s390x
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684535
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: hyperestraier
Version: 1.4.13-7
Severity: serious
Justification: fails to build from source

Hi,

hyperestraier FTBFS on s390.
 
https://buildd.debian.org/status/fetch.php?pkg=hyperestraierarch=s390xver=1.4.13-7stamp=1343612759

-
./estcmd: INFO: [325:220]: search: 0 hits
./estcmd: INFO: [332:226]: search: 0 hits
./estcmd: INFO: flushing index words: name=casket dnum=230 wnum=1
fsiz=7066382 crnum=17860 csiz=1353273 dknum=2221
./estcmd: INFO: [342:232]: attr: file:///tmp/wicked-0267-12275.est
./estcmd: INFO: [354:243]: search: 0 hits
./estcmd: INFO: [355:243]: search: 2 hits
./estcmd: INFO: [363:247]: search: 0 hits
./estcmd: INFO: [365:248]: attr: file:///tmp/wicked-0152-12275.est
./estcmd: INFO: [367:248]: search: 0 hits
./estcmd: INFO: [370:248]: out
make: *** [build-arch-stamp] Terminated
./estcmd: INFO: the termination signal 15 catched
./estcmd: INFO: the termination signal 15 catched
Build killed with signal TERM after 150 minutes of inactivity
Build killed with signal KILL after 5 minutes of inactivity
-

Please check your package.

Best regards,
 Nobuhiro

--
Nobuhiro Iwamatsu
   iwamatsu at {nigauri.org / debian.org}
   GPG ID: 40AD1FA6
---End Message---
---BeginMessage---
Source: hyperestraier
Source-Version: 1.4.13-8

We believe that the bug you reported is fixed in the latest version of
hyperestraier, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 684...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
KURASHIKI Satoru lur...@gmail.com (supplier of updated hyperestraier package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Nov 2012 21:13:29 +0900
Source: hyperestraier
Binary: hyperestraier libestraier8 libestraier-dev ruby-hyperestraier 
ruby-hyperestraier-doc libestraier-ruby libestraier-ruby1.8 
libestraier-ruby1.9.1 libestraier-ruby-doc libestraier-java libestraier-perl
Architecture: source amd64 all
Version: 1.4.13-8
Distribution: unstable
Urgency: medium
Maintainer: KURASHIKI Satoru lur...@gmail.com
Changed-By: KURASHIKI Satoru lur...@gmail.com
Description: 
 hyperestraier - full-text search system for communities
 libestraier-dev - full-text search system Libraries [development]
 libestraier-java - Hyper Estraier Node API Libraries for Java
 libestraier-perl - Hyper Estraier node API Libraries for Perl
 libestraier-ruby - Hyper Estraier Node API Libraries for Ruby (transitional 
package)
 libestraier-ruby-doc - Hyper Estraier Node API Libraries for Ruby doc 
(transitional pack
 libestraier-ruby1.8 - Hyper Estraier Node API Libraries for Ruby 1.8 
(transitional pack
 libestraier-ruby1.9.1 - Hyper Estraier Node API Libraries for Ruby 1.9.1 
(transitional pa
 libestraier8 - full-text search system Libraries [runtime]
 ruby-hyperestraier - Hyper Estraier Node API Libraries for Ruby
 ruby-hyperestraier-doc - Hyper Estraier Node API Libraries for Ruby 
(documentation)
Closes: 684535 692419
Changes: 
 hyperestraier (1.4.13-8) unstable; urgency=medium
 .
   * debian/rules:
 - (Ubuntu BTS) fix binary-indep target to not be a no-op, so that
   documentation packages are generated. (Closes: #692419)
   * debian/control:
 - change architectures from any to explicitly named to drop s390x.
   (Closes: #684535)
Checksums-Sha1: 
 e0949a6f1532610bc5e45a83fbe10aca24160814 2876 hyperestraier_1.4.13-8.dsc
 081113930389a471e5f0dcfb5afa7c54843dba8a 20417 
hyperestraier_1.4.13-8.debian.tar.gz
 39165386a0858fa7c1030cabf9bdfbd88466b3eb 534178 
hyperestraier_1.4.13-8_amd64.deb
 991290f8ad76b9b47bf40c9f34f7bbd3f020b345 131074 libestraier8_1.4.13-8_amd64.deb
 e4bf28f310f52e76aa2dcdea713512a4576b0699 170630 
libestraier-dev_1.4.13-8_amd64.deb
 

Bug#692419: marked as done (hyperestraier: FTBFS: binary-indep target is corrupt not to generate doc package.)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:08 +
with message-id e1thiby-000247...@franck.debian.org
and subject line Bug#692419: fixed in hyperestraier 1.4.13-8
has caused the Debian Bug report #692419,
regarding hyperestraier: FTBFS: binary-indep target is corrupt not to generate 
doc package.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692419: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692419
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: hyperestraier
Severity: serious
Justification: Policy 4.9

Dear Maintainer,

It was fixed in Ubuntu, refering this changelog:
http://launchpadlibrarian.net/119577428/hyperestraier_1.4.13-7ubuntu1_1.4.13-7ubuntu2.diff.gz

debian/rules has binary-indep target, but it does nothing
so that documentation packages are not generated.

regards,

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=ja_JP.UTF-8, LC_CTYPE=ja_JP.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: hyperestraier
Source-Version: 1.4.13-8

We believe that the bug you reported is fixed in the latest version of
hyperestraier, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
KURASHIKI Satoru lur...@gmail.com (supplier of updated hyperestraier package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Nov 2012 21:13:29 +0900
Source: hyperestraier
Binary: hyperestraier libestraier8 libestraier-dev ruby-hyperestraier 
ruby-hyperestraier-doc libestraier-ruby libestraier-ruby1.8 
libestraier-ruby1.9.1 libestraier-ruby-doc libestraier-java libestraier-perl
Architecture: source amd64 all
Version: 1.4.13-8
Distribution: unstable
Urgency: medium
Maintainer: KURASHIKI Satoru lur...@gmail.com
Changed-By: KURASHIKI Satoru lur...@gmail.com
Description: 
 hyperestraier - full-text search system for communities
 libestraier-dev - full-text search system Libraries [development]
 libestraier-java - Hyper Estraier Node API Libraries for Java
 libestraier-perl - Hyper Estraier node API Libraries for Perl
 libestraier-ruby - Hyper Estraier Node API Libraries for Ruby (transitional 
package)
 libestraier-ruby-doc - Hyper Estraier Node API Libraries for Ruby doc 
(transitional pack
 libestraier-ruby1.8 - Hyper Estraier Node API Libraries for Ruby 1.8 
(transitional pack
 libestraier-ruby1.9.1 - Hyper Estraier Node API Libraries for Ruby 1.9.1 
(transitional pa
 libestraier8 - full-text search system Libraries [runtime]
 ruby-hyperestraier - Hyper Estraier Node API Libraries for Ruby
 ruby-hyperestraier-doc - Hyper Estraier Node API Libraries for Ruby 
(documentation)
Closes: 684535 692419
Changes: 
 hyperestraier (1.4.13-8) unstable; urgency=medium
 .
   * debian/rules:
 - (Ubuntu BTS) fix binary-indep target to not be a no-op, so that
   documentation packages are generated. (Closes: #692419)
   * debian/control:
 - change architectures from any to explicitly named to drop s390x.
   (Closes: #684535)
Checksums-Sha1: 
 e0949a6f1532610bc5e45a83fbe10aca24160814 2876 hyperestraier_1.4.13-8.dsc
 081113930389a471e5f0dcfb5afa7c54843dba8a 20417 
hyperestraier_1.4.13-8.debian.tar.gz
 39165386a0858fa7c1030cabf9bdfbd88466b3eb 534178 
hyperestraier_1.4.13-8_amd64.deb
 991290f8ad76b9b47bf40c9f34f7bbd3f020b345 131074 libestraier8_1.4.13-8_amd64.deb
 e4bf28f310f52e76aa2dcdea713512a4576b0699 170630 
libestraier-dev_1.4.13-8_amd64.deb
 d7682da52fb4e4efb884effb7cd9c9fb17af9ecc 62522 
ruby-hyperestraier_1.4.13-8_amd64.deb
 6c1be8e22de534acb6dbf25c01e1d88dad64f18d 14284 
libestraier-ruby_1.4.13-8_amd64.deb
 12dbb25686347344f32ee5a868b6b00b27dcc59b 14296 
libestraier-ruby1.8_1.4.13-8_amd64.deb
 0345e27c83f0fdd973540d95525d24ca59dbe449 14296 
libestraier-ruby1.9.1_1.4.13-8_amd64.deb
 6f403538d9687b15669c73fc3489216a53325be2 104822 
libestraier-java_1.4.13-8_amd64.deb
 fa508f207ad44c683863dd2f44398289756e910f 58518 
libestraier-perl_1.4.13-8_amd64.deb
 

Bug#693208: marked as done (clang unable to link trivial test program on armhf)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:49 +
with message-id e1thicd-0002g0...@franck.debian.org
and subject line Bug#693208: fixed in clang 3.2~rc1-1~exp1
has caused the Debian Bug report #693208,
regarding clang unable to link trivial test program on armhf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693208: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693208
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: clang
Version: 3.0-6
Severity: grave
Tags: patch
x-debbugs-cc: debian-rele...@lists.debian.org

RT in cc because of proposed TPU upload.

Unfortunately it seems that the changes in 3.0-6 fixed clang on armel
but not on armhf.

root@debian:/# clang -v test.c
Debian clang version 3.0-6 (tags/RELEASE_30/final) (based on LLVM 3.0)
Target: arm-unknown-linux-gnueabihf
Thread model: posix
clang: warning: unknown platform, assuming -mfloat-abi=soft
/usr/bin/clang -cc1 -triple armv4t-unknown-linux-gnueabihf -S
-disable-free -disable-llvm-verifier -main-file-name test.c
-mrelocation-model static -mdisable-fp-elim -mconstructor-aliases
-target-abi apcs-gnu -target-cpu arm7tdmi -msoft-float -mfloat-abi soft
-target-feature +soft-float -target-feature +soft-float-abi
-target-feature -neon -target-linker-version 2.22
-momit-leaf-frame-pointer -v -resource-dir /usr/bin/../lib/clang/3.0
-fmodule-cache-path /var/tmp/clang-module-cache -internal-isystem
/usr/local/include -internal-isystem /usr/bin/../lib/clang/3.0/include
-internal-externc-isystem /usr/include/arm-linux-gnueabihf
-internal-externc-isystem /usr/include -ferror-limit 19 -fmessage-length
80 -fno-signed-char -fgnu-runtime -fobjc-runtime-has-arc
-fobjc-runtime-has-weak -fobjc-fragile-abi -fdiagnostics-show-option
-fcolor-diagnostics -o /tmp/test-TUFgUO.s -x c test.c
clang -cc1 version 3.0 based upon llvm 3.0 hosted on
arm-unknown-linux-gnueabihf
ignoring nonexistent directory /usr/bin/../lib/clang/3.0/include
ignoring nonexistent directory /usr/bin/../lib/clang/3.0/include
ignoring duplicate directory /usr/local/include
ignoring duplicate directory /usr/include/arm-linux-gnueabihf
ignoring duplicate directory /usr/include/arm-linux-gnueabihf
ignoring duplicate directory /usr/include/arm-linux-gnueabihf
ignoring duplicate directory /usr/include
#include ... search starts here:
#include ... search starts here:
/usr/local/include
/usr/include/arm-linux-gnueabihf
/usr/include
/usr/include/clang/3.0/include/
/usr/lib/gcc/arm-linux-gnueabihf/4.6/include/
/usr/lib/gcc/arm-linux-gnueabihf/4.6/include-fixed/
End of search list.
/usr/bin/as -o /tmp/test-8d1iPt.o /tmp/test-TUFgUO.s
/usr/bin/ld -X --hash-style=both --build-id --eh-frame-hdr -m
armelf_linux_eabi -dynamic-linker /lib/ld-linux.so.3 -o a.out crt1.o
crti.o /usr/lib/gcc/arm-linux-gnueabihf/4.6/crtbegin.o
-L/usr/lib/gcc/arm-linux-gnueabihf/4.6
-L/usr/lib/gcc/arm-linux-gnueabihf/4.6/../../.. -L/lib -L/usr/lib
/tmp/test-8d1iPt.o -lgcc --as-needed -lgcc_s --no-as-needed -lc -lgcc
--as-needed -lgcc_s --no-as-needed
/usr/lib/gcc/arm-linux-gnueabihf/4.6/crtend.o crtn.o
/usr/bin/ld: cannot find crt1.o: No such file or directory
/usr/bin/ld: cannot find crti.o: No such file or directory
clang: error: linker command failed with exit code 1 (use -v to see
invocation)
root@debian:/#

I decided to first look at the warning about float abi, this seems to
have been a simple case of a missing condition in the logic that decides
what float ABI to use. While fixing that I also noticed that the code
uses softfp by default on armel when for debian armel it should be
using soft by default (since debian supports hardware without a fpu)
so I changed that too.

Reading that code also gave me a hint on how to fix the code that made
the path descisions which I proceeded to do.

Then I had to fix the dynamic linker path for armhf.

This is sufficient to make clang work with the gold linker on armhf.
Unfortunately the bfd linker fails with an assertion failure. I intend
to file a seperate bug report about this but still I think working with
one or the two linker choices debian offers is better than working with
neither.

While working on the fixes I also found the clean target was not
cleaning up properly and so fixed it.

I have attatched a diff which I would like to upload to TPU are the
maintainer and release team happy with this? I have tested that the
patch does not break linking on armel with either bfd or gold.

P.S. it seems the version in unstable has regressed from the version
in testing and does not link a trivial test app successfully on either
armel or armhf I have not investigated 

Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 21:45 +1100, Dmitry Smirnov wrote:
 As far as I'm aware there is no security issues left.
 As for policy issues I hope we can let it retire as long as package  
 functionality is not affected.
 
 Please advise if you think there are issues that must be addressed in stable 
 and I'll see what I can do.
 Frankly I'm not too confident with packaging prior to version 2 due to lack 
 of 
 experience.

Actually there are few CVEs still open (see
https://security-tracker.debian.org/tracker/source-package/zabbix) but
they are marked as unimportant / no-dsa so they should be fixed through
stable-proposed-updates.

Regards,
-- 
Yves-Alexis Perez
 Debian Security


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 11:32 +0100, Didier Raboud wrote:
 Le samedi, 8 décembre 2012 09.12:20, Yves-Alexis Perez a écrit :
  On sam., 2012-12-08 at 01:58 +0100, Didier 'OdyX' Raboud wrote:
   
   I propose to get CVE-2012-5519 (#692791) fixed with the attached debdiff.
   
  To be honest, considering how invasive the patch is, I'd like it to stay
  a bit in unstable. There already have been few correction in sid, so in
  case there are more, it's better to include the relevant bits at first.
 
 Sure! My intent was just to make the 1.4.4 backport of the patch public, not 
 necessarily to have it released immediately.

Ok.
 
 That said, who triggers the re-examination of the patch for security release? 

What do you mean?

-- 
Yves-Alexis


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#679198: bash: typo in FD_CLOEXEC invocation

2012-12-08 Thread Nicolas Boulenguez
Package: bash
Followup-For: Bug #679198

Hello. Currently, wheezy contains 4.2-4 and unstable 4.2-5. The latter
corrects a non-RC bug and will not be granted a freeze exception.

Doko: may I NMU 4.2-5.1 to unstable? It should then be easy to
backport the debdiff to testing-proposed-updates.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#682735: marked as done (error reading header aborts python interpreter)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:32:38 +
with message-id e1thie6-0007qt...@franck.debian.org
and subject line Bug#682735: fixed in cracklib2 2.8.19-2
has caused the Debian Bug report #682735,
regarding error reading header aborts python interpreter
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
682735: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682735
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: python-cracklib
Version: 2.8.19-1
Severity: grave

For some reason, cracklib currently errs out with the following message
on my system:

/var/cache/cracklib/cracklib_dict: error reading header
PWOpen: No such file or directory

Whatever the real reason for that is, the python binding for cracklib
immediately aborts the python interpreter instead of throwing an exception.
This in turn makes 'revelation' simply crash whenever I try to add or
generate a password, for example.

It looks like this is a known issue upstream, see FascistCheck() in
lib/fascist.c:

if (!(pwp = PWOpen(path, r)))
{
/* shouldn't perror in a library or exit */
/* but should we return a bad password or good password if this 
error occurs */
perror(PWOpen);
exit(-1);
}



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-rt-amd64 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages python-cracklib depends on:
ii  cracklib-runtime  2.8.19-1
ii  libc6 2.13-33
ii  libcrack2 2.8.19-1
ii  python2.7.3~rc2-1
ii  python2.6 2.6.8-0.2
ii  python2.7 2.7.3~rc2-2.1

python-cracklib recommends no packages.

python-cracklib suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: cracklib2
Source-Version: 2.8.19-2

We believe that the bug you reported is fixed in the latest version of
cracklib2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 682...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan Dittberner ja...@debian.org (supplier of updated cracklib2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 02 Oct 2012 09:15:16 +0200
Source: cracklib2
Binary: libcrack2 libcrack2-dev cracklib-runtime python-cracklib 
python3-cracklib
Architecture: source amd64
Version: 2.8.19-2
Distribution: unstable
Urgency: low
Maintainer: Jan Dittberner ja...@debian.org
Changed-By: Jan Dittberner ja...@debian.org
Description: 
 cracklib-runtime - runtime support for password checker library cracklib2
 libcrack2  - pro-active password checker library
 libcrack2-dev - pro-active password checker library - development files
 python-cracklib - Python bindings for password checker library cracklib2
 python3-cracklib - Python3 bindings for password checker library cracklib2
Closes: 682735
Changes: 
 cracklib2 (2.8.19-2) unstable; urgency=low
 .
   * add debian/patches/libcrack2-error-safer-check-variant.patch to provide
 __DEBIAN_SPECIFIC__SafeFascistCheck that does not call exit (Closes:
 #682735)
   * add __DEBIAN_SPECIFIC__SafeFascistCheck to debian/libcrack2.symbols
Checksums-Sha1: 
 e964726fd4198b6ab7ac8303e900dad93d9852f4 2321 cracklib2_2.8.19-2.dsc
 d3319151f1d03e3c0408066987577223547ff392 33213 cracklib2_2.8.19-2.debian.tar.gz
 5632d80c542e9f9da119caf45df75f913078fc0d 60852 libcrack2_2.8.19-2_amd64.deb
 7a0a183433342068985f9be5a14d2a4112b920ee 38210 libcrack2-dev_2.8.19-2_amd64.deb
 52dedddbc8ab2074b7b2f1bd55596a51a816c10c 185480 
cracklib-runtime_2.8.19-2_amd64.deb
 17c17e83cc4416450d16e077c0a4798c06af5f2b 27886 
python-cracklib_2.8.19-2_amd64.deb
 01d4c7ed24b82d10128a0baf1fe41ac9ba6479ce 27220 
python3-cracklib_2.8.19-2_amd64.deb
Checksums-Sha256: 
 f2678abdc3e382f9584070c9bf375e2f3c34631e238f46310056701c9fbfcc34 2321 
cracklib2_2.8.19-2.dsc
 f7200da792baaeb91966490e0dd7cb3ba61715678aa680bd0af2388ad12ff4cc 33213 
cracklib2_2.8.19-2.debian.tar.gz
 

Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Didier 'OdyX' Raboud
Le samedi, 8 décembre 2012 12.26:05, Yves-Alexis Perez a écrit :
  That said, who triggers the re-examination of the patch for security
  release?
 
 What do you mean?

 I'd like it to stay a bit in unstable

#define a bit ?

I was just wondering about who would decide when it would be the good time. 
I guess I'll ping the bug around when the unstable patch would have reached 
wheezy.

Cheers,

OdyX


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 13:43 +0100, Didier 'OdyX' Raboud wrote:
 Le samedi, 8 décembre 2012 12.26:05, Yves-Alexis Perez a écrit :
   That said, who triggers the re-examination of the patch for
 security
   release?
  
  What do you mean?
 
  I'd like it to stay a bit in unstable
 
 #define a bit ?
 
 I was just wondering about who would decide when it would be the good
 time. 
 I guess I'll ping the bug around when the unstable patch would have
 reached 
 wheezy.

Yes, I guess that if/when RT team decides it's good enough for Wheezy we
can reevaluate the situation.

Thanks for your work, and regards,
-- 
Yves-Alexis Perez
 Debian Security


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: less: buggy backslash handling in prompt string: \ needs to be doubled

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 695361 less: backslash handling in option string has changed in 
 less-456, breaking man
Bug #695361 [less] less: buggy backslash handling in prompt string: \ needs to 
be doubled
Changed Bug title to 'less: backslash handling in option string has changed in 
less-456, breaking man' from 'less: buggy backslash handling in prompt string: 
\ needs to be doubled'
 severity 695361 serious
Bug #695361 [less] less: backslash handling in option string has changed in 
less-456, breaking man
Severity set to 'serious' from 'normal'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
695361: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695361
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Antonio Terceiro
On Fri, Dec 07, 2012 at 10:21:57PM +0100, Stephan Schreiber wrote:
 I took a look at this a few weeks ago.
 
 The problem is the code in the cont.c file which implements continuations.
 A thread saves its own stack and its thread context itself while it
 is running. The ruby programmers believe that that the saved info
 can be used by another thread to switch over. They are wrong!
 This is simply ill-formed code; wrong usage of the
 makecontext()/swapcontext() functions. It is a miracle that it works
 on other architectures - on sparc it did after doing some dirty
 tricks.
 The problem causes crashes which are almost impossible to understand
 with the debugger.
 The code was written in 2007 and made a lot of trouble until now;
 when you take a look to cont.c, you are see some really weird code
 fragments - dirty hacks to workaround some fundamental design flaws.
 I'm not satisfied with the code quality of the ruby project at all;
 I don't understand how it could be included in a ruby version that
 is for production use.
 
 So the continuations and perhaps some related threading features are
 broken - very advanced and new features in Ruby.
 
 I think a fix is feasable for platforms which use
 makecontext()/swapcontext() - as Linux is (rather than Windows Win32
 functions).
 
 What can be implememnted is that a thread switches to another
 context/stack; the initial context/stack is saved after that. The
 thread switches back to the initial context/stack finally.
 This means:
 - The performance becomes worse due to additional context switches.
 I think it isn't that bad; the ruby code copies over huge portions
 of memory in its implementation all the time; the entire original
 code is a huge performance penalty (if it wouldn't crash). I don't
 believe that the additional context switches makes it noticeable
 worse.
 - The patch would be a real patch bomb. It would remove a lot of
 mess for (not working) ia64 workarounds and the most recent sparc
 patches of Debian as well. The patch replaces a lot of code of
 cont.c.
 - The patch would change the implementation for all Debian archs,
 not only ia64.

 I appreciate comments on that.

Sounds good to me. It will be awesome if you could do that! :-)

I would say let's get that patch written, test it, make sure it doesn't
break anything, and them we can talk to upstream. I am not comfortable
with carrying such a huge patch on the Debian package, since I do not
have much experience of such low-level stuff.

 For now I'd prefer the 'wheezy-ignore' rather than removing the ia64
 ruby package.

Looks like this should be the way to go.

-- 
Antonio Terceiro terce...@debian.org


signature.asc
Description: Digital signature


Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Julien Cristau
Control: tag 653582 wheezy-ignore
Control: tag 593141 wheezy-ignore

On Sat, Dec  8, 2012 at 11:11:56 -0300, Antonio Terceiro wrote:

 On Fri, Dec 07, 2012 at 10:21:57PM +0100, Stephan Schreiber wrote:
  For now I'd prefer the 'wheezy-ignore' rather than removing the ia64
  ruby package.
 
 Looks like this should be the way to go.
 
Agreed.

Cheers,
Julien


signature.asc
Description: Digital signature


Processed: Re: Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Debian Bug Tracking System
Processing control commands:

 tag 653582 wheezy-ignore
Bug #653582 [ruby1.9.1] Segfaults when running ruby-hpricot's test suite on ia64
Added tag(s) wheezy-ignore.
 tag 593141 wheezy-ignore
Bug #593141 [src:ruby1.9.1] ruby1.9.1: FTBFS on ia64: test suite segfaults
Added tag(s) wheezy-ignore.

-- 
593141: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=593141
653582: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=653582
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Debian Bug Tracking System
Processing control commands:

 tag 653582 wheezy-ignore
Bug #653582 [ruby1.9.1] Segfaults when running ruby-hpricot's test suite on ia64
Ignoring request to alter tags of bug #653582 to the same tags previously set
 tag 593141 wheezy-ignore
Bug #593141 [src:ruby1.9.1] ruby1.9.1: FTBFS on ia64: test suite segfaults
Ignoring request to alter tags of bug #593141 to the same tags previously set

-- 
593141: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=593141
653582: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=653582
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tag as pending

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 695156 pending
Bug #695156 [qt4-x11] Qt QML XmlHttpRequest insecure redirection
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
695156: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695156
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: forcibly merging 693003 693002 ...

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forcemerge 693003 693002
Bug #693003 [libimager-perl] libimager-perl: include API version in the package 
name
Bug #693002 [libimager-perl] libimager-perl: breaks libimager-qrcode-perl
Severity set to 'important' from 'serious'
Added tag(s) pending.
Bug #693003 [libimager-perl] libimager-perl: include API version in the package 
name
Marked as found in versions libimager-perl/0.91+dfsg-2.
Merged 693002 693003
 retitle 693003 libimager-perl: provide framework for depending packages to 
 handle API changes
Bug #693003 [libimager-perl] libimager-perl: include API version in the package 
name
Bug #693002 [libimager-perl] libimager-perl: breaks libimager-qrcode-perl
Changed Bug title to 'libimager-perl: provide framework for depending packages 
to handle API changes' from 'libimager-perl: include API version in the package 
name'
Changed Bug title to 'libimager-perl: provide framework for depending packages 
to handle API changes' from 'libimager-perl: breaks libimager-qrcode-perl'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
693002: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693002
693003: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693003
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#632443: kst-data: Please don't forget to file an unblock request

2012-12-08 Thread Adam D. Barratt
On Fri, 2012-12-07 at 23:51 +0100, John Paul Adrian Glaubitz wrote:
 I am just going through the RC bugs relevant for Wheezy and saw that
 there is apparantly no unblock request for kst/2.0.3-1.3 yet.

There is, however:

kst (2.0.3-1.2 to 2.0.3-1.3)
Maintainer: Ruben Molina 
Too young, only 3 of 10 days old
Ignoring block request by freeze, due to unblock request by adsb

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#632443: kst-data: Please don't forget to file an unblock request

2012-12-08 Thread John Paul Adrian Glaubitz
Hey Adam,

On Sat, Dec 08, 2012 at 06:03:47PM +, Adam D. Barratt wrote:
 On Fri, 2012-12-07 at 23:51 +0100, John Paul Adrian Glaubitz wrote:
  I am just going through the RC bugs relevant for Wheezy and saw that
  there is apparantly no unblock request for kst/2.0.3-1.3 yet.
 
 There is, however:
 
 kst (2.0.3-1.2 to 2.0.3-1.3)
 Maintainer: Ruben Molina 
 Too young, only 3 of 10 days old
 Ignoring block request by freeze, due to unblock request by adsb

Yeah, I already got a heads-up in the unblock request I wrote
(#695426). I wasn't aware of unblocks that don't have an unblock
request associated with it.

Sorry for the noise.

Cheers,

Adrian

-- 
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#694403: marked as done (Please ship an init script, not just a systemd unit)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 18:47:29 +
with message-id e1thpqv-0008vv...@franck.debian.org
and subject line Bug#694403: fixed in bootchart2 0.14.4-2
has caused the Debian Bug report #694403,
regarding Please ship an init script, not just a systemd unit
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694403: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694403
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: bootchart2
Version: 0.14.4-1.1
Severity: serious
Justification: Policy 9.11

The bootchart2 package currently ships systemd unit files, but no init
script.  This means the behavior is different when booting with systemd than
when booting with sysvinit.  This appears to be a violation of Policy 9.11:

  [A]ny package integrating with other init systems must also be
  backwards-compatible with `sysvinit' by providing a SysV-style init
  script with the same name as and equivalent functionality to any
  init-specific job, as this is the only start-up configuration method
  guaranteed to be supported by all init implementations.

In practice, my experience is that if I install bootchart, then install
bootchart2 without purging bootchart, and boot with systemd, systemd gets
very confused and leaves the bootchart daemon running indefinitely.  In
contrast, if I boot with sysvinit, the init script in /etc/rc2.d/ does a
perfectly adequate job of stopping bootchartd at the right point.  So the
lack of sysvinit integration looks to actually hurt integration with systemd
too.

BTW, Ubuntu uses an initramfs hook instead of a boot argument as the means
of starting bootchart (for bootchart 1).  Have you considered including such
a method in the package?  It seems obvious to me that we would want
bootcharting of the initramfs to be included by default.  I'm happy to work
out a patch for this if that would be of use.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: bootchart2
Source-Version: 0.14.4-2

We believe that the bug you reported is fixed in the latest version of
bootchart2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
David Paleino da...@debian.org (supplier of updated bootchart2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 08 Dec 2012 19:35:08 +0100
Source: bootchart2
Binary: bootchart2 pybootchartgui
Architecture: source i386 all
Version: 0.14.4-2
Distribution: unstable
Urgency: low
Maintainer: David Paleino da...@debian.org
Changed-By: David Paleino da...@debian.org
Description: 
 bootchart2 - boot process performance analyser
 pybootchartgui - viewer for boot process performance analysis results
Closes: 694403
Changes: 
 bootchart2 (0.14.4-2) unstable; urgency=low
 .
   * Acknowledge NMU.
   * Provide also an initscript (Closes: #694403)
Checksums-Sha1: 
 01ff1e1ed6c861481aed8a142f5459f495690c6e 1366 bootchart2_0.14.4-2.dsc
 25f4140c004c4ca90fe05f2b948c6bffeede30c6 7013 bootchart2_0.14.4-2.debian.tar.gz
 38795c4f1d6af027d758ead2e8b9e82003218667 32026 bootchart2_0.14.4-2_i386.deb
 91acf98581809da0780566aa711f0fd5d5da3d26 32904 pybootchartgui_0.14.4-2_all.deb
Checksums-Sha256: 
 859fcd49143b802c3f30fee4214c52ecf021182ea3d7ae6301717a102e42c951 1366 
bootchart2_0.14.4-2.dsc
 9f111ced2cc29217dd7f101e46c639b5abf14a8584de0ffac0b984bcb008fe20 7013 
bootchart2_0.14.4-2.debian.tar.gz
 91a7504dbf6cb165b3e8df1440107202360ef542be8a245d0c5694fae32d9aec 32026 
bootchart2_0.14.4-2_i386.deb
 d5f46a64933bacc4639baf39061c5ac044d37c4e45bb51abbc6fb6e8d7f4 32904 
pybootchartgui_0.14.4-2_all.deb
Files: 
 9f01cc1e9e4dd414a03d9627ea75ce07 1366 utils optional bootchart2_0.14.4-2.dsc
 d9194cf40ffb7c49ea1dd90cf5a593fa 7013 utils optional 
bootchart2_0.14.4-2.debian.tar.gz
 

Bug#695472: samba: cups smb:// printers broken after upgrading server to wheezy

2012-12-08 Thread Santiago Vila
Package: samba
Version: 2:3.6.6-3
Severity: serious

After upgrading a printer server from squeeze to wheezy, I could no
longer print from a client already running wheezy using the smb
protocol.

To reproduce this I installed minimal squeeze and wheezy systems under
QEMU/KVM and did the following in both of them:

apt-get install cups cups-pdf samba samba-common-bin
adduser --gecos B. L. User --disabled-password bluser
smbpasswd -a bluser  (passwd: abc)

That was the server part.

The client was my wheezy personal computer and it had a printer
pointing to the PDF virtual printer using the usual smb mechanism:

DeviceURI smb://bluser:abc@qemu/PDF

This printer was configured as a Generic PDF printer.

The result:

* It works out of the box if the server is running squeeze.
* It does not work at all if the server is running wheezy.

In both cases the smb.conf file was the default.

By using snapshot.debian.org, I was able to determine that this works:

deb http://snapshot.debian.org/archive/debian/2028/ sid main contrib
samba 2:3.5.11~dfsg-4  cups-pdf 2.6.1-3  cups 1.5.0-12

and this does not work:

deb http://snapshot.debian.org/archive/debian/2029/ sid main contrib
samba 2:3.6.1-2  cups-pdf 2.6.1-3  cups 1.5.0-12

[ Note: The samba packages are the ones that changed from 2028 to 2029
  and that's the reason why this report is against samba, but of course,
  I could be wrong here ].

Trying to downgrade to samba 2:3.5.11~dfsg-4 didn't work because of
Bug#650541 (kerberos related link error).

Another thing which I tried was to install all the recommends in the server:

apt-get install --fix-policy --install-recommends

but nothing changed.

Then I set log level = 3 and searched for this error message:

[2012/12/08 16:39:45.167182,  3] 
rpc_server/spoolss/srv_spoolss_nt.c:1904(_spoolss_OpenPrinterEx)
  access DENIED for printer open

and finally found a fix here:

http://www.df.lth.se/~jokke/samba_printer.php

which is to put this option in smb.conf:

[printers]
  use client driver = yes


It is likely that this fix is not a good fix for everybody and I'm
not even sure that this is a bug in samba, but I really believe that
cups-pdf should work out of the box in wheezy, hence the serious
severity.

Of course, feel free to downgrade or reassign as appropriate.

If this may not be fixed properly I would appreciate that it's
documented in /usr/share/doc/samba/NEWS.Debian.gz or any other
suitable place (like wheezy release notes).

Thanks.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#693208: clang unable to link trivial test program on armhf

2012-12-08 Thread Michael Stapelberg
On Mon, 26 Nov 2012 13:25:12 +0100
Sylvestre Ledru sylves...@debian.org wrote:
  Regarding the current clang packages in the repositories (3.0 in
  testing, 3.1 in unstable), you would have to add an epoch to
  downgrade clang to 3.0 in unstable with a fix and then have to fix
  migrated to testing. This would also fix the issue above, but
  epochs are, well, not beautiful...
  
  What is your opinion regarding those issues?
 I don't know. It is why I asked to the release team for guidance.
IMO, the correct way to deal with this is to prepare an upload of clang
3.0-7 (currently in testing is 3.0-6) which includes *ONLY* the fix
necessary for closing this bugreport. I have looked at both versions
(3.0-6 and 3.2~rc3), but I can’t say for sure which change it is.

Afterwards, generate a debdiff between clang_3.0-6.dsc and
clang_3.0-7.dsc and attach it to this bugreport, asking the release
team for approval to upload it to testing-proposed-updates.

See also:
http://www.debian.org/doc/manuals/developers-reference/pkgs.html#t-p-u
http://release.debian.org/wheezy/freeze_policy.html

-- 
Best regards,
Michael


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#388141: www.debian.org relicensing - advice on public call

2012-12-08 Thread Stefano Zacchiroli
On Sun, Oct 21, 2012 at 05:34:36PM +0200, Stefano Zacchiroli wrote:
 Hi Bradley, I'm getting back to you about the above as in Debian we're
 now ready to finalize the relicensing of www.debian.org (www.d.o for
 short) from OPL and could use some expert advice on the next steps.

Brief status update on this, after a brief off-list mail exchange with
Bradley. He has kindly confirmed his willingness to help (thanks!), but
he is very busy with work at Software Freedom Conservancy for the next 3
months at least. I note this down here, so that others might remember to
check back with him then, given that I'll probably forget about this :-)

In the meantime, he has pointed us to some related work we might learn
from, the Squeak relicensing that the developer communities conducted
following Bradley's advice.  The best reference I've found about that
effort is http://www.netjam.org/squeak/contributors/ , but according to
this and other comments by Bradley it looks like we are on good track:

- we have already contacted all the contributors and heard back from
  quite a number of them

- then, we will need a list of website lines that are: 1/ still
  active, and 2/ for which we do *not* have received permission to
  relicence. (It's not clear to me if we have this already or not; can
  someone clarify?)

- once we have the above (and assuming those lines are not
  renounce-able), we might want to ask lawyer advice to verify if the
  lines in question are copyrightable.  Once we have the set of lines in
  question, I can look into that with the help of SPI lawyers

- at that point we might do a public call announcing we are going to
  relicense and ask if anyone have issues with it

Somewhat orthogonally to the above, I think it wouldn't hurt having a
public place where we keep track of the process. David (or anyone else
who has followed this closely) would it be feasible/easy to have, say, a
subpage of http://www.debian.org/license, where we keep up to date all
the info we have about the ongoing relicensing?

Thank again to Bradley for the help thus far, which has already been
quite useful!

Cheers.
-- 
Stefano Zacchiroli  . . . . . . .  z...@upsilon.cc . . . . o . . . o . o
Maître de conférences . . . . . http://upsilon.cc/zack . . . o . . . o o
Debian Project Leader . . . . . . @zack on identi.ca . . o o o . . . o .
« the first rule of tautology club is the first rule of tautology club »


signature.asc
Description: Digital signature


Processed: Re: Bug#693472: emacsen-common, emacs23: many emacs addons fail to install if emacs22 (lenny) is still installed

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 693472 emacsen-common 2.0.3
Bug #693472 [emacsen-common,emacs23] emacsen-common, emacs23: many emacs addons 
fail to install if emacs22 (lenny) is still installed
Bug reassigned from package 'emacsen-common,emacs23' to 'emacsen-common'.
No longer marked as found in versions 23.4+1-4.
Ignoring request to alter fixed versions of bug #693472 to the same values 
previously set
Bug #693472 [emacsen-common] emacsen-common, emacs23: many emacs addons fail to 
install if emacs22 (lenny) is still installed
Marked as found in versions emacsen-common/2.0.3.
 severity 693472 serious
Bug #693472 [emacsen-common] emacsen-common, emacs23: many emacs addons fail to 
install if emacs22 (lenny) is still installed
Severity set to 'serious' from 'important'
 reassign 694674 emacsen-common 2.0.3
Bug #694674 [emms] emms: incompatible with emacs22
Bug reassigned from package 'emms' to 'emacsen-common'.
No longer marked as found in versions emms/3.0+20110425+1.git298e022-3.
Ignoring request to alter fixed versions of bug #694674 to the same values 
previously set
Bug #694674 [emacsen-common] emms: incompatible with emacs22
Marked as found in versions emacsen-common/2.0.3.
 reassign 694675 emacsen-common 2.0.3
Bug #694675 [devscripts-el] devscripts-el: incompatible with emacs22
Bug reassigned from package 'devscripts-el' to 'emacsen-common'.
No longer marked as found in versions emacs-goodies-el/35.2+nmu1.
Ignoring request to alter fixed versions of bug #694675 to the same values 
previously set
Bug #694675 [emacsen-common] devscripts-el: incompatible with emacs22
Marked as found in versions emacsen-common/2.0.3.
 forcemerge 693472 694674 694675
Bug #693472 [emacsen-common] emacsen-common, emacs23: many emacs addons fail to 
install if emacs22 (lenny) is still installed
Bug #694674 [emacsen-common] emms: incompatible with emacs22
Bug #694675 [emacsen-common] devscripts-el: incompatible with emacs22
Merged 693472 694674 694675
 tags 693472 + patch
Bug #693472 [emacsen-common] emacsen-common, emacs23: many emacs addons fail to 
install if emacs22 (lenny) is still installed
Bug #694674 [emacsen-common] emms: incompatible with emacs22
Bug #694675 [emacsen-common] devscripts-el: incompatible with emacs22
Added tag(s) patch.
Added tag(s) patch.
Added tag(s) patch.
 retitle 693472 emacsen-common: wrong compilation logic; only the last script 
 in dependency chains is actually compiled
Bug #693472 [emacsen-common] emacsen-common, emacs23: many emacs addons fail to 
install if emacs22 (lenny) is still installed
Bug #694674 [emacsen-common] emms: incompatible with emacs22
Bug #694675 [emacsen-common] devscripts-el: incompatible with emacs22
Changed Bug title to 'emacsen-common: wrong compilation logic; only the last 
script in dependency chains is actually compiled' from 'emacsen-common, 
emacs23: many emacs addons fail to install if emacs22 (lenny) is still 
installed'
Changed Bug title to 'emacsen-common: wrong compilation logic; only the last 
script in dependency chains is actually compiled' from 'emms: incompatible with 
emacs22'
Changed Bug title to 'emacsen-common: wrong compilation logic; only the last 
script in dependency chains is actually compiled' from 'devscripts-el: 
incompatible with emacs22'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
693472: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693472
694674: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694674
694675: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694675
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: affects 693472

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 affects 693472 devscripts-el emms
Bug #693472 [emacsen-common] emacsen-common: wrong compilation logic; only the 
last script in dependency chains is actually compiled
Bug #694674 [emacsen-common] emacsen-common: wrong compilation logic; only the 
last script in dependency chains is actually compiled
Bug #694675 [emacsen-common] emacsen-common: wrong compilation logic; only the 
last script in dependency chains is actually compiled
Added indication that 693472 affects devscripts-el and emms
Added indication that 694674 affects devscripts-el and emms
Added indication that 694675 affects devscripts-el and emms
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
693472: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693472
694674: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694674
694675: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694675
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#695066: FTBFS

2012-12-08 Thread Anton Gladky
tags 695066 + pending + patch
thanks

That was a really problem in parallel build, thanks for the hint.
I have committed the updates for the package into the git-repo [1].

Thanks,

Anton

[1] 
http://anonscm.debian.org/gitweb/?p=debian-science/packages/geant321.git;a=shortlog;h=refs/heads/wheezy

2012/12/7 Jason Conti jason.co...@gmail.com:
 Looks like a race in the parallel build. The makefile doesn't check if the 
 directory exists before trying to cd in and link xsneut95.dat. It assumes it 
 has already been created when libgeant321.a is installed, but doesn't depend 
 on it. It should build fine without the parallel=n option (though I couldn't 
 reproduce the failure with it but I do see the potential).


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#695066: FTBFS

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 695066 + pending + patch
Bug #695066 [geant321] Empty packages created when rebuilt (because of cernlib 
change)
Added tag(s) pending.
Bug #695066 [geant321] Empty packages created when rebuilt (because of cernlib 
change)
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
695066: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695066
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: found 691704 in 0.17.2-1

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 691704 0.17.2-1
Bug #691704 [cython-dbg] /usr/share/doc/cython-dbg is empty on upgrade
Marked as found in versions cython/0.17.2-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691704: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691704
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: limit source to perl, tagging 693420, tagging 695224, tagging 695223

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #perl (5.14.2-16) UNRELEASED; urgency=low
 #
 #  * [SECURITY] CVE-2012-5526: CGI.pm improper cookie and p3p
 #CRLF escaping (Closes: #693420)
 #  * [SECURITY] Fix misparsing of maketext strings which could allow
 #arbitrary code execution from untrusted maketext templates
 #(Closes: #695224)
 #  * [SECURITY] add warning to Storable documentation that Storable
 #documents should not be accepted from untrusted sources
 #(Closes: #695223)
 #
 limit source perl
Limiting to bugs with field 'source' containing at least one of 'perl'
Limit currently set to 'source':'perl'

 tags 693420 + pending
Bug #693420 [perl-modules] CVE-2012-5526 CGI.pm: Newline injection due to 
improper CRLF escaping in Set-Cookie and P3P headers
Added tag(s) pending.
 tags 695224 + pending
Bug #695224 [perl-modules] perl-modules: Locale::Maketext code injection
Added tag(s) pending.
 tags 695223 + pending
Bug #695223 [perl] perl: Storable docs don't advise against using untrusted data
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
693420: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693420
695223: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695223
695224: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695224
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687396: marked as done (sbuild: building pyca fails silently)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Dec 2012 00:17:55 +
with message-id e1thuah-0002ay...@franck.debian.org
and subject line Bug#687396: fixed in sbuild 0.63.2-1.1
has caused the Debian Bug report #687396,
regarding sbuild: building pyca fails silently
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
687396: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687396
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: sbuild
Version: 0.63.2-1
Severity: serious
Justification: breaks building other packages, silently

Hi,

When building pyca in wheezy with
  sbuild -D -d wheezy pyca_20031119-0
I get the following output:
---
┌──┐
│ Fetch source files   │
└──┘


Check APT
─

Checking available source versions...
I: schroot -d / -c wheezy-70a790c5-3ba5-4a49-b06f-260d3e4eec56 --run-session -q 
-u lucas -p -- apt-cache -q showsrc pyca
D: Running command: schroot -d / -c wheezy-70a790c5-3ba5-4a49-b06f-260d3e4eec56 
--run-session -q -u lucas -p -- apt-cache -q showsrc pyca

Download source files with APT
──

I: schroot -d /«BUILDDIR» -c wheezy-70a790c5-3ba5-4a49-b06f-260d3e4eec56 
--run-session -q -u lucas -p -- apt-get --only-source -q -d source 
pyca=20031119-0
D: Running command: schroot -d /«BUILDDIR» -c 
wheezy-70a790c5-3ba5-4a49-b06f-260d3e4eec56 --run-session -q -u lucas -p -- 
apt-get --only-source -q -d source pyca=20031119-0
Reading package lists...
Building dependency tree...
Reading state information...
Need to get 98.7 kB of source archives.
Get:1 http://localhost/debian/ wheezy/main pyca 20031119-0 (dsc) [948 B]
Get:2 http://localhost/debian/ wheezy/main pyca 20031119-0 (tar) [83.2 kB]
Get:3 http://localhost/debian/ wheezy/main pyca 20031119-0 (diff) [14.6 kB]
Fetched 98.7 kB in 0s (7486 kB/s)
Download complete and in download only mode
D: Setting DSC: /«CHROOT»/«BUILDDIR»/pyca_20031119-0.dsc
D: Setting DSC=/«CHROOT»/«BUILDDIR»/pyca_20031119-0.dsc
D: Setting Source Dir=/«CHROOT»/«BUILDDIR»
D: Setting DSC Base=pyca_20031119-0.dsc
D: DSC = /«CHROOT»/«BUILDDIR»/pyca_20031119-0.dsc
D: Source Dir = /«CHROOT»/«BUILDDIR»
D: DSC Base = pyca_20031119-0.dsc

┌──┐
│ Cleanup  │
└──┘

Purging /«BUILDDIR»
I: schroot -d / -c wheezy-70a790c5-3ba5-4a49-b06f-260d3e4eec56 --run-session -q 
-u root -p -- rm -rf /«BUILDDIR»
D: Running command: schroot -d / -c wheezy-70a790c5-3ba5-4a49-b06f-260d3e4eec56 
--run-session -q -u root -p -- rm -rf /«BUILDDIR»
[...]
┌──┐
│ Summary  │
└──┘

Build Architecture: amd64
Build-Space: 0
Build-Time: 0
Distribution: wheezy
Fail-Stage: init
Host Architecture: amd64
Install-Time: 0
Job: pyca_20031119-0
Machine Architecture: amd64
Package: pyca
Package-Time: 0
Source-Version: 20031119-0
Space: 0
Status: failed
Version: 20031119-0

Finished at 20120912-1456
Build needed 00:00:00, 0k disc space
-


So the build fails without any error message being displayed.

I would expect the build to proceed normally (the package can be built 
manually).
Or at least the Check arch subsubsection to be displayed in the log.

Thanks,

  Lucas


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (800, 'stable'), (300, 'unstable'), (150, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages sbuild depends on:
ii  adduser 3.113+nmu3
ii  apt-utils   0.9.7.4
ii  libsbuild-perl  0.63.2-1
ii  perl5.14.2-12
ii  perl-modules5.14.2-12

Versions of packages sbuild recommends:
ii  debootstrap  1.0.42
ii  fakeroot 1.18.4-2

Versions of packages sbuild suggests:
ii  deborphan  1.7.28.8
ii  wget   1.13.4-3

-- no debconf information
---End Message---
---BeginMessage---
Source: 

Bug#642136: network-manager: Connecting to a wifi network requires system privileges

2012-12-08 Thread Florian Schlichting
tags 642136 - patch
thanks

Unfortunately, things are a little more complicated, as Michael was so
kind to explain to me on IRC. I'm trying to sum up our conversation:

GENERAL PROBLEMS
- when changing the default for new connections in one client
  (nm-applet), other clients should be changed accordingly. This means
  at least gnome-shell (KDE may use different defaults anyway)
- in addition to wifi connections, also VPN and mobile broadband
  connections should be user-administrateable
- a system-wide connection has advantages, and upstream changed the
  default for a reason / in response to user feedback. E.g. it is not
  unreasonable to expect to be able to ssh into a running laptop, even
  when there's nobody logged in.

MY PATCH SPECIFICALLY
- in the interest of a minimal patch, marking the connection
  user-private *and* all secrets agent-owned is unnecessary;
  user-private is enough. The two are orthogonal really: marking secrets
  agent-owned determines whether the wifi password is stored in the
  /etc/NetworkManager/system-connections/ssid file or handled by the
  user's polkit authentication agent, whereas the user-private setting
  determines whether NetworkManager.settings.modify.system privileges
  are necessary and anybody but the current user can see the connection.

OPTIONS FOR A SOLUTION OF #642136
- do not change the default for new connections (system-wide), but add a
  polkit rule allowing members of the netdev and sudo groups to modify
  those connections. Group sudo can do everything anyway, and netdev is
  specifically meant for that. In addition, the user created during
  installation is automatically added to the netdev group, so that this
  would solve the annoying password prompt issue for the
  single-user-laptop case. The polkit rule would look like this:

[Adding or changing system-wide NetworkManager connections]
Identity=unix-group:netdev;unix-group:sudo
Action=org.freedesktop.NetworkManager.settings.modify.system
ResultAny=no
ResultInactive=no
ResultActive=yes

- this leaves open multi-user machines, where ordinary users should be
  able to e.g. add their home wifi, without being given the additional
  privileges that come with group membership (e.g., seeing the other
  guy's home wifi password). Think managed laptop repeatedly borrowed to
  students. Here, the system administrator could install a
  gsettings-override (provided in examples) that would make user-private
  connections the default. The gsetting would have to be added, as well
  as code to check it and switch to user-private when configured.

- personally, I'd prefer if things would just work, that is: a
  user-private connection is created automatically if the user is not
  entitled to create a system-wide one, without the need to find out
  about a gsetting and install the override. Unfortunately, it is
  unclear if there is a way to query polkit whether the user would need
  to be asked for a password in order to execute an action with the
  NetworkManager.settings.modify.system privilege, without actually
  doing so.¹ An alternative would be to assume the existence of the above
  polkit rule and check the user's group memberships (getgid), but that
  approach is ugly because it hard-codes what is really just a default
  policy, and it may require the user to re-login in order for changes
  in group membership to take effect.

¹ there is a flag to polkit_authority_check_authorization to
AllowUserInteraction, which is meant e.g. to decide whether a UI
element should be displayed in an inactive style. This is exposed in
nm_auth_chain_add_call.


Would the above polkit rule plus an automatic switch to user-private
connections solve this issue for all conceiveable use cases? What about
users who would have to type the root password, but are able and in fact
expect to do so? There's always nm-connection-editor to turn a
user-private connection into a system-wide one...

too tired to not be confused,
Florian


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: network-manager: Connecting to a wifi network requires system privileges

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 642136 - patch
Bug #642136 [network-manager] network-manager: Connecting to a wifi network 
requires org.freedesktop.NM.settings.modify.system privileges
Bug #645815 [network-manager] network-manager-gnome: Should not create 
system-wide connections by default
Bug #646407 [network-manager] Annoying password asking
Bug #654874 [network-manager] network manager won't reconnnect, various errors
Removed tag(s) patch.
Removed tag(s) patch.
Removed tag(s) patch.
Removed tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
642136: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642136
645815: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645815
646407: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=646407
654874: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654874
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#679989: ask for lowering severity

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 679989 important
Bug #679989 [src:logol] logol: FTBFS on ia64 and sparc with test suite errors
Severity set to 'important' from 'serious'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
679989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679989
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#695487: haskell-vector: FTBFS: unsatisfiable build-dependency on experimental: libghc-primitive-dev ( 0.5) haskell-devscripts (= 0.8.13)

2012-12-08 Thread Hiroyuki Yamamoto
Source: haskell-vector
Version: 0.9.1-3
Severity: serious
Justification: FTBFS by unsatisfiable build-dependency

libghc-primitive-dev ( 0.5) is unsatisfiable now.
libghc-primitive-dev package is ver. 0.5.0.1-1 on on experimental 
(haskell-devscripts (= 0.8.13)) after 2012-12-02.

Regards,
-- 
Hiroyuki Yamamoto
A75D B285 7050 4BF9 AEDA  91AC 3A10 59C6 5203 04DC


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#669363: libsdl-1.3-dev: fatal error: directfb.h: No such file or directory

2012-12-08 Thread Sam Lantinga
SDL 1.3 was an unstable pre-release API and should not be included in
distributions.

SDL 2.0 is largely stable and if the dev package is built with directfb
support it should have a dependency on the directfb development package.

Cheers!

On Sat, Dec 8, 2012 at 7:26 PM, Ztatik Light ztatik.li...@gmail.com wrote:

  http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=669363

 You've stated that the file exists @ /usr/include/directfb/directfb.h

 ... Where it should be proper located

 Possibly, try a `sudo updatedb` ...

 and assure you have the 'libdirectfb-dev' package installed  `sudo
 aptitude install libdirectfb-dev`

 Or manually download|compile|install SDL v1.3|2.0 / directfb ...


 `sudo aptitude install mercurial  hg clone 
 http://hg.libsdl.org/SDL`http://hg.libsdl.org/SDL

 http://www.libsdl.org/hg.php

 lynx http://hg.libsdl.org/

 Disseminate proper resolution and synaptic connections. :)

 http://en.wikipedia.org/wiki/Indefinite_lifespan#Longevity_Escape_Velocity

 What will you do to secure the continuation of what you're developing for
 the next 182 Lunar cycles?


 http://www.globalinformationnetworkpath.com/wp-content/uploads/2011/05/newthought-530x372.jpg

 http://www.hrvoice.org/wp-content/uploads/2010/10/BC-HRMA-Opening-New-Thought.jpg