Bug#722159: marked as done (doesn't seem to work with perl 5.18)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 09:48:43 +
with message-id e1vufen-ne...@franck.debian.org
and subject line Bug#722159: fixed in spampd 2.30-22.2
has caused the Debian Bug report #722159,
regarding doesn't seem to work with perl 5.18
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
722159: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722159
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: spampd
Version: 2.30-22.1
Severity: grave

I'm running an up-to-date testing system on which I had to install a couple
packages from unstable to be able to update perl (makes me wonder how it made
it into testing, but anyhow). Now this morning spampd was restarted by cron
script and didn't make it up again with the following being logged:

Sep  8 17:53:05 trantor spampd[3693]: Process Backgrounded
Sep  8 17:53:05 trantor spampd[3693]: 2013/09/08-17:53:05 Insecure dependency 
in open while running with -T switch at 
/usr/share/perl5/Net/Server/Daemonize.pm line 75.#012#012  at line 180 in file 
/usr/share/perl5/Net/Server.pm
Sep  8 17:53:05 trantor spampd[3693]: 2013/09/08-17:53:05 Server closing!

Needless to say that removing the -T option in spampd's shebang made it run
again, albeit I'm not sure about security.

I'm not sure where exactly the problem lies, but it damn sure made my email
processing come to a halt.

Michael

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-proposed-updates
  APT policy: (500, 'testing-proposed-updates'), (500, 'testing'), (500, 
'stable')
Architecture: i386 (i686)

Kernel: Linux 3.10-2-686-pae (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages spampd depends on:
ii  adduser 3.113+nmu3
ii  dpkg1.16.10
ii  libnet-server-perl  2.007-3
ii  lsb-base4.1+Debian12
ii  perl5.18.1-3
ii  spamassassin3.3.2-6

spampd recommends no packages.

spampd suggests no packages.

-- Configuration Files:
/etc/default/spampd changed [not included]
/etc/spampd.conf [Errno 13] Keine Berechtigung: u'/etc/spampd.conf'

-- no debconf information
---End Message---
---BeginMessage---
Source: spampd
Source-Version: 2.30-22.2

We believe that the bug you reported is fixed in the latest version of
spampd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 722...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Meskes mes...@debian.org (supplier of updated spampd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 22 Dec 2013 10:26:53 +0100
Source: spampd
Binary: spampd
Architecture: source all
Version: 2.30-22.2
Distribution: unstable
Urgency: high
Maintainer: Sven Mueller s...@debian.org
Changed-By: Michael Meskes mes...@debian.org
Description: 
 spampd - spamassassin based SMTP/LMTP proxy daemon
Closes: 722159
Changes: 
 spampd (2.30-22.2) unstable; urgency=high
 .
   * Non-maintainer upload.
   * Make program run with perl 5.18 by untainting several options.
 (Closes: #722159)
Checksums-Sha1: 
 f29af10f37c280d863669a194e10a1cccb548c59 1151 spampd_2.30-22.2.dsc
 45b4adc7c572afa8071bd255a3720012c5d0deef 17339 spampd_2.30-22.2.diff.gz
 25093cc61bce17d1ff5af11c15516576396f2141 43710 spampd_2.30-22.2_all.deb
Checksums-Sha256: 
 840c054dec8128566b4981d153ba7f6fdd75a8b2e916db9def17a9f4ab1562d1 1151 
spampd_2.30-22.2.dsc
 a10fd093e1fb7d9c6e393d9b0abc94d7b1ff56772ba4d424df83696af8a33607 17339 
spampd_2.30-22.2.diff.gz
 612452292ef0e3fded86f4dace014464bab826ab2744a9bbc6b29e7ba437ee7c 43710 
spampd_2.30-22.2_all.deb
Files: 
 91d182a69c1f63bdc022bb2f92ab9580 1151 mail optional spampd_2.30-22.2.dsc
 5a9e0ffd4bb1c046138932bcc512c050 17339 mail optional spampd_2.30-22.2.diff.gz
 0b6514a3fb364190196d6121d76b64d0 43710 mail optional spampd_2.30-22.2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iD8DBQFStrKpVkEm8inxm9ERAsUdAJ9Ezd4pY4szaW9JyWzAMshABmpOAQCfWpMv
IRh8QoeR31B0RZRnZfdfwxs=
=v4Cm
-END PGP SIGNATUREEnd Message---


Bug#732006: uscan: broken handling of filenames with whitespace

2013-12-22 Thread Stig Sandbeck Mathisen
On Sat, Dec 21, 2013 at 09:49:15PM -0500, James McCoy wrote:
 Thanks for the patch.  We've addressed this by other means and are
 just pending some final review before uploading.

Ok, I've remove the pushed topic branch again.

 Thanks for noticing that.  I've made a change for this as well.

Thanks. :)

-- 
Stig


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#731372: RFA: spring -- modern full-3D RTS game engine

2013-12-22 Thread Martin Quinson
Unfortunately, I don't have the workpower to adopt spring for now. I
don't even play this game myself :)

Sorry, Mt.

On Sat, Dec 21, 2013 at 11:43:35PM +0100, Markus Koschany wrote:
 retitle 719618 RFA: spring -- modern full-3D RTS game engine
 noowner 719618
 tags 731372 patch
 thanks
 
 
 Hello Jan and Martin,
 
 I have overhauled the Debian spring package and committed everything to
 the team's git repository. The new package closes almost every bug
 except the ones which require exceptional efforts by upstream, namely
 making spring work on other architectures than amd64 or i386.
 
 I'm sure that I improved the package but I don't intend to become one of
 the uploaders at the moment. There are far too many embedded third party
 software libraries and I can't see that upstream will try to change that
 in the near future. I'm also a little disappointed that there is no kind
 of security mailing list and only little effort to work with upstream
 developers of embedded libs like assimp to incorporate spring's changes. [1]
 
 However I would really appreciate it if someone reviewed the current
 packaging work and helped with fixing the current RC bug.
 
 As far as I can see the springlobby package could also benefit from a
 new upstream release and rapid-spring is no longer supported (see the
 info at the bottom of the page) [2] I don't think it's worth to support
 this package for Jessie.
 
 In any case
 
 Happy Christmas!
 
 
 
 [1] http://springrts.com/phpbb/viewtopic.php?f=20t=31300
 [2] http://springrts.com/wiki/GamesDownloads
 



-- 
There are two ways of constructing a software design. One way is to
make it so simple that there are obviously no deficiencies. And the
other way is to make it so complicated that there are no obvious
deficiencies. -- Tony (C.A.R.) Hoare.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732800: midori crashing on wheezy/kfreebsd-amd64 too?

2013-12-22 Thread Holger Levsen
Hi Michael,

you gave very little information in your bugreport, does midori crash on 
wheezy/kfreebsd-amd64 too or does this only happen on jessie/sid?


cheers,
Holger



signature.asc
Description: This is a digitally signed message part.


Processed: jessie

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 725714 + sid jessie
Bug #725714 [src:linux] installation-reports: Recent netinst.iso doesn't write 
missing firmware to /run/udev/firmware-missing
Added tag(s) sid and jessie.
 tags 732748 + sid jessie
Bug #732748 {Done: Alastair McKinstry mckins...@debian.org} [src:imanx] 
imanx: FTBFS on autobuilders: unconditionally relies on stuff from arch-indep 
builds
Added tag(s) sid and jessie.
 tags 732745 + sid jessie
Bug #732745 {Done: Alastair McKinstry mckins...@debian.org} [src:igaelic] 
igaelic: FTBFS on autobuilders: unconditionally relies on stuff from arch-indep 
builds
Added tag(s) sid and jessie.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
725714: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725714
732745: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732745
732748: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: jessie

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 732717 important
Bug #732717 [growisofs] growisofs - TRACKING SERVO FAILURE - Input/output error 

Severity set to 'important' from 'grave'
 # 732717 just happens with specific drive/media combination...
 tags 732207 + sid jessie
Bug #732207 [tvtime] tvtime: tvtime-configure segfaults on 64-bit systems
Added tag(s) sid and jessie.
 tags 731518 + sid jessie
Bug #731518 [postgresql-pljava] FTBFS, postgresql-9.1 not supported any more; 
please move to 9.3
Added tag(s) sid and jessie.
 tags 732709 + sid jessie
Bug #732709 [insighttoolkit] TIFF5 transition
Added tag(s) sid and jessie.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
731518: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731518
732207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732207
732709: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732709
732717: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732717
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#725743: fixed in procps 1:3.3.9-1

2013-12-22 Thread Craig Small
On Sat, Dec 21, 2013 at 09:18:20PM +0100, Ivo De Decker wrote:
 It seems procps 1:3.3.9-1 still doesn't build on s390x and ia64.
I'll need some details. It seems the s390x is flaky anyhow as the
problem is not reproducible all the time. I've had people try it and 
it works fine.

That makes it real hard to fix when your test setups work fine.

 - Craig

-- 
Craig Small (@smallsees)   http://enc.com.au/   csmall at : enc.com.au
Debian GNU/Linux   http://www.debian.org/   csmall at : debian.org
GPG fingerprint:5D2F B320 B825 D939 04D2  0519 3938 F96B DF50 FEA5


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732794: marked as done (migrate ftbfs in unstable)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:33:36 +
with message-id e1vuidw-0004dv...@franck.debian.org
and subject line Bug#732794: fixed in migrate 0.8.2-3
has caused the Debian Bug report #732794,
regarding migrate ftbfs in unstable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
732794: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732794
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: migrate
Version: 0.8.2-2
Severity: serious
Tags: jessie, sid

dh build --with python2,sphinxdoc --buildsystem=python_distutils
   dh_testdir -O--buildsystem=python_distutils
   dh_auto_configure -O--buildsystem=python_distutils
   dh_auto_build -O--buildsystem=python_distutils
pyversions: missing X(S)-Python-Version in control file, fall back to
debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
error in setup command: Error parsing
/scratch/packages/tmp/d/migrate-0.8.2/setup.cfg: Exception: Versioning for this
project requires either an sdist tarball, or access to an upstream git 
repository.
dh_auto_build: python setup.py build --force returned exit code 1
make: *** [build] Error 1
dpkg-buildpackage: error: debian/rules build gave error exit status 2
---End Message---
---BeginMessage---
Source: migrate
Source-Version: 0.8.2-3

We believe that the bug you reported is fixed in the latest version of
migrate, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 732...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated migrate package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 22 Dec 2013 14:54:09 +0800
Source: migrate
Binary: python-migrate
Architecture: source all
Version: 0.8.2-3
Distribution: unstable
Urgency: medium
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 python-migrate - Database schema migration for SQLAlchemy
Closes: 732794 732795
Changes: 
 migrate (0.8.2-3) unstable; urgency=medium
 .
   * Do not depend on python-sqlite which is in the Python standard library
 (Closes: #732795).
   * Adds export OSLO_PACKAGE_VERSION=$(VERSION) in rules to avoid FTBFS when
 building without git-buildpackage (Closes: #732794).
Checksums-Sha1: 
 0e595ac2a81a6108f8bd65e12e77d47321fc6fa5 2369 migrate_0.8.2-3.dsc
 9b63ede15d54ad7c358c22720b20439a0ad5ece2 9705 migrate_0.8.2-3.debian.tar.gz
 5e61c2487088cef534aeb98785e0dd7245918d6c 145002 python-migrate_0.8.2-3_all.deb
Checksums-Sha256: 
 d299a5cd72302f49d9dc5704f88e802b25eb0615f87d512ebd6a55274139c009 2369 
migrate_0.8.2-3.dsc
 3bfaaf688b614d46aa2cc00ea17926f6161bad19fef09cd56bf47878739a6d7d 9705 
migrate_0.8.2-3.debian.tar.gz
 71d07184ed9cf44b9d0a39f2f038745f94810af00674a8aa12f41d6352815173 145002 
python-migrate_0.8.2-3_all.deb
Files: 
 8d09fa86e6dfb329ee793d6417a83fc5 2369 python optional migrate_0.8.2-3.dsc
 780b45dd7d3f795d01338081078a4685 9705 python optional 
migrate_0.8.2-3.debian.tar.gz
 002d10d5cf3e86ad5fb9805b5b30488f 145002 python optional 
python-migrate_0.8.2-3_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)
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=L3VW
-END PGP SIGNATUREEnd Message---


Bug#732207: tvtime: Fails to install + segfault

2013-12-22 Thread grigore calugar
Adding a #include string.h and a #include stdlib.h to
tvtime-configure.c doesn't fixes the problem.


Bug#714984: marked as done (libvips-tools: Segmentation Fault: vips 7.28.5-1 with jpeg compression)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pj...@franck.debian.org
and subject line Bug#714984: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #714984,
regarding libvips-tools: Segmentation Fault: vips 7.28.5-1 with jpeg compression
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
714984: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714984
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.28.5-1
Severity: normal

Hi all,

segmentation fault occurs with jpeg compression
vips im_vips2tiff source.tif target.tif:jpeg:75,tile:256x256,pyramid,manybit
(kernel.log line
[ 1034.440894] vips[15311] general protection 
ip:7f9d200b81d7 sp:7fffc6365790 error:0 in libjpeg.so.8.4.0[7f9d2008e000+3a000]
)

but it works with other compression.

On Debian 6 (Squeeze) it works as well with jpeg compression.

Thank you,
Giorgio

-- System Information:
Debian Release: 7.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libvips-tools depends on:
ii  libc6   2.13-38
ii  libcfitsio3 3.300-2
ii  libexif12   0.6.20-3
ii  libfftw3-3  3.3.2-3.1
ii  libfontconfig1  2.9.0-7.1
ii  libfreetype62.4.9-1.1
ii  libglib2.0-02.33.12+really2.32.4-5
ii  libgomp14.7.2-5
ii  libilmbase6 1.0.1-4
ii  libjpeg88d-1
ii  liblcms2-2  2.2+git20110628-2.2
ii  libmagickcore5  8:6.7.7.10-5
ii  libmagickwand5  8:6.7.7.10-5
ii  libmatio0   1.3.4-4
ii  libopenexr6 1.6.1-6
ii  libopenslide0   3.2.6-2
ii  liborc-0.4-01:0.4.16-2
ii  libpango1.0-0   1.30.0-1
ii  libpng12-0  1.2.49-1
ii  libstdc++6  4.7.2-5
ii  libtiff54.0.2-6+deb7u1
ii  libvips15   7.28.5-1
ii  libxml2 2.8.0+dfsg1-7+nmu1
ii  zlib1g  1:1.2.7.dfsg-13

Versions of packages libvips-tools recommends:
ii  libvips-doc  7.28.5-1
ii  nip2 7.28.4-1

Versions of packages libvips-tools suggests:
pn  libvips-dev  none

-- no debconf information
---End Message---
---BeginMessage---
Source: vips
Source-Version: 7.28.5-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
vips, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 714...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jay Berkenbilt q...@debian.org (supplier of updated vips package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Dec 2013 16:39:12 -0500
Source: vips
Binary: libvips15 libvips-dev libvips-tools python-vipscc libvips-doc
Architecture: source all amd64
Version: 7.28.5-1+deb7u1
Distribution: stable
Urgency: low
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Jay Berkenbilt q...@debian.org
Description: 
 libvips-dev - image processing system good for very large images (dev)
 libvips-doc - image processing system good for very large images (doc)
 libvips-tools - image processing system good for very large images (tools)
 libvips15  - image processing system good for very large images
 python-vipscc - image processing system good for very large images (tools)
Closes: 689523 714984 731948
Changes: 
 vips (7.28.5-1+deb7u1) stable; urgency=low
 .
   * Fix crash on tiff with jpeg compression.  Thanks to Mathieu Malaterre
 ma...@debian.org for diagnosing this bug, getting a fix from
 upstream, and preparing a patch.  (Closes: #689523, #714984, #731948)
Checksums-Sha1: 
 32c9f8df063e381ca0be18f0b5c0f21d860957e3 2372 vips_7.28.5-1+deb7u1.dsc
 a2b8f8909a975bb7d17503458687ed521cc0d188 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 41258403b08d8838a15dee9ba268d3ef7c109a98 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 3b4b24bb2c2ca8b17de13012c33e41a940b75cd9 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 72c76fe654d2c4e9dd809273aa02d6b91f6d5f84 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 00dce5069a18e8bddd13d4ac164cd34e9bc63126 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 

Bug#689523: marked as done (SIGSEGV in jpeg_idct_16x16 () from /usr/lib/x86_64-linux-gnu/libjpeg.so.8)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pt...@franck.debian.org
and subject line Bug#731948: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #731948,
regarding SIGSEGV  in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
731948: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731948
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.20.7-1+b3
Severity: important

Hi,

I cannot compress a huge tiff (BigTiff) file, it keeps on segfaulting with:

$ vips im_vips2tiff huge.tif 
output_image2.tif:jpeg:75,tile:256x256,pyramid8 
[...]
Program received signal SIGSEGV, Segmentation fault.
0x76b2e1d7 in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
(gdb) bt
#0  0x76b2e1d7 in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
#1  0x76b18412 in ?? () from /usr/lib/x86_64-linux-gnu/libjpeg.so.8
#2  0x76b15ce9 in jpeg_read_raw_data () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
#3  0x76d68dec in ?? () from /usr/lib/x86_64-linux-gnu/libtiff.so.5
#4  0x76d690b9 in ?? () from /usr/lib/x86_64-linux-gnu/libtiff.so.5
#5  0x76d7e737 in TIFFReadEncodedTile () from 
/usr/lib/x86_64-linux-gnu/libtiff.so.5
#6  0x77ab158d in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#7  0x77ab2a1f in vips__tiff_write () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#8  0x77ab56c5 in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#9  0x77ad33d9 in vips_object_build () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#10 0x77adc842 in vips_cache_operation_buildp () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#11 0x77ae0f26 in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#12 0x77ae2553 in vips_call_split () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#13 0x77aaaf16 in vips_tiffsave () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#14 0x77a81800 in im_vips2tiff () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#15 0x77a792da in im_run_command () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#16 0x636b in main ()


Input is:

$ tiffinfo huge.tif
TIFF Directory at offset 0x10 (16)
  Image Width: 46000 Image Length: 32914
  Resolution: 0.393707, 0.393707 pixels/cm
  Bits/Sample: 8
  Sample Format: unsigned integer
  Compression Scheme: None
  Photometric Interpretation: RGB color
  Samples/Pixel: 3
  Rows/Strip: 121
  Planar Configuration: single image plane


Thanks

-- System Information:
Debian Release: 6.0.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (200, 'testing'), (100, 
'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-0.bpo.2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libvips-tools depends on:
ii  libc6  2.11.3-3  Embedded GNU C Library: Shared lib
ii  libexif12  0.6.19-1  library to parse EXIF files
ii  libfftw3-3 3.2.2-1   library for computing Fast Fourier
ii  libfontconfig1 2.8.0-2.1 generic font configuration library
ii  libfreetype6   2.4.9-1~bpo60+1   FreeType 2 font engine, shared lib
ii  libglib2.0-0   2.24.2-1  The GLib library of C routines
ii  libgomp1   4.4.5-8   GCC OpenMP (GOMP) support library
ii  libilmbase61.0.1-3   several utility libraries from ILM
ii  libjpeg62  6b1-1 The Independent JPEG Group's JPEG 
ii  liblcms1   1.18.dfsg-1.2+b3  Color management library
ii  libmagickcore3 8:6.6.0.4-3+squeeze3  low-level image manipulation libra
ii  libmagickwand3 8:6.6.0.4-3+squeeze3  image manipulation library
ii  libmatio0  1.3.4-2   A library to read and write Matlab
ii  liboil0.3  0.3.17-2  Library of Optimized Inner Loops
ii  libopenexr61.6.1-4.1 runtime files for the OpenEXR imag
ii  libpango1.0-0  1.28.3-1+squeeze2 Layout and rendering of internatio
ii  libpng12-0 1.2.44-1+squeeze4 PNG library - runtime
ii  libstdc++6 4.4.5-8   The GNU Standard C++ Library v3
ii  libtiff4   3.9.4-5+squeeze4  Tag Image File Format (TIFF) libra
ii  libvips15  7.20.7-1+b3   image processing system good for v
ii  libxml2 

Bug#731948: marked as done (vips tiffsave leads to Segmentation fault)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pd...@franck.debian.org
and subject line Bug#689523: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #689523,
regarding vips tiffsave leads to Segmentation fault
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689523: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689523
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.28.5-1
Severity: important

vips tiffsave does not seems to work with large image. Steps:

# Create a dummy large image:
$ convert -depth 8  -size 11904x14848 xc:white white.ppm
$ vips tiffsave white.ppm dummy.tif --tile --pyramid --compression
jpeg  --tile-width 256 --tile-height 256
Segmentation fault
---End Message---
---BeginMessage---
Source: vips
Source-Version: 7.28.5-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
vips, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jay Berkenbilt q...@debian.org (supplier of updated vips package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Dec 2013 16:39:12 -0500
Source: vips
Binary: libvips15 libvips-dev libvips-tools python-vipscc libvips-doc
Architecture: source all amd64
Version: 7.28.5-1+deb7u1
Distribution: stable
Urgency: low
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Jay Berkenbilt q...@debian.org
Description: 
 libvips-dev - image processing system good for very large images (dev)
 libvips-doc - image processing system good for very large images (doc)
 libvips-tools - image processing system good for very large images (tools)
 libvips15  - image processing system good for very large images
 python-vipscc - image processing system good for very large images (tools)
Closes: 689523 714984 731948
Changes: 
 vips (7.28.5-1+deb7u1) stable; urgency=low
 .
   * Fix crash on tiff with jpeg compression.  Thanks to Mathieu Malaterre
 ma...@debian.org for diagnosing this bug, getting a fix from
 upstream, and preparing a patch.  (Closes: #689523, #714984, #731948)
Checksums-Sha1: 
 32c9f8df063e381ca0be18f0b5c0f21d860957e3 2372 vips_7.28.5-1+deb7u1.dsc
 a2b8f8909a975bb7d17503458687ed521cc0d188 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 41258403b08d8838a15dee9ba268d3ef7c109a98 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 3b4b24bb2c2ca8b17de13012c33e41a940b75cd9 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 72c76fe654d2c4e9dd809273aa02d6b91f6d5f84 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 00dce5069a18e8bddd13d4ac164cd34e9bc63126 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 dc6acc0f27f764963353491f6107daf11aa32849 4574000 
python-vipscc_7.28.5-1+deb7u1_amd64.deb
Checksums-Sha256: 
 2b3beb28db504f1c00d6973f805aa37f1af48e412876d3bc0ce1fcd6d481a24d 2372 
vips_7.28.5-1+deb7u1.dsc
 6766a39f74cccb760eb581eee14cf78c75bd76649ffb89c16f4f5366c02a348d 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 7d5f15ef2e7f73f507f19d7573c081368c557c0fc500a37967348bf2358a1c76 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 0cfc089308d598d8ace075c1ac13ec3b0b79d4fd031d8add26e057ffabaab578 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 b593454dae2c3fd04f79e9a8cffa7cc17328fd77722ccaebd775ac4d47fc821e 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 338fc3dd559f60cfad00ef80a0b6bed324a5e0c0ea931b0b189191315d1a1e4d 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 7afbac4711aa8483cfac42e9ba556b0ff3d628d041b35749795f820d1c3e728b 4574000 
python-vipscc_7.28.5-1+deb7u1_amd64.deb
Files: 
 831e8f785cd74102b9c8561034e4ad36 2372 libs optional vips_7.28.5-1+deb7u1.dsc
 2eaee74fdb859e53dcad50ec6a6b79a2 9300 libs optional 
vips_7.28.5-1+deb7u1.debian.tar.gz
 97f31e705d695967dbe348cab9c63dc8 449312 doc optional 
libvips-doc_7.28.5-1+deb7u1_all.deb
 17663ca186139e1ffafb507c1f011698 768522 libs optional 
libvips15_7.28.5-1+deb7u1_amd64.deb
 1108a1996ce7d3aaf4fc1ec117562dee 1014316 libdevel optional 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 2a8cac445d2287d04bafe36fcffc5580 84702 graphics optional 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 

Bug#714984: marked as done (libvips-tools: Segmentation Fault: vips 7.28.5-1 with jpeg compression)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pt...@franck.debian.org
and subject line Bug#731948: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #731948,
regarding libvips-tools: Segmentation Fault: vips 7.28.5-1 with jpeg compression
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
731948: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731948
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.28.5-1
Severity: normal

Hi all,

segmentation fault occurs with jpeg compression
vips im_vips2tiff source.tif target.tif:jpeg:75,tile:256x256,pyramid,manybit
(kernel.log line
[ 1034.440894] vips[15311] general protection 
ip:7f9d200b81d7 sp:7fffc6365790 error:0 in libjpeg.so.8.4.0[7f9d2008e000+3a000]
)

but it works with other compression.

On Debian 6 (Squeeze) it works as well with jpeg compression.

Thank you,
Giorgio

-- System Information:
Debian Release: 7.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libvips-tools depends on:
ii  libc6   2.13-38
ii  libcfitsio3 3.300-2
ii  libexif12   0.6.20-3
ii  libfftw3-3  3.3.2-3.1
ii  libfontconfig1  2.9.0-7.1
ii  libfreetype62.4.9-1.1
ii  libglib2.0-02.33.12+really2.32.4-5
ii  libgomp14.7.2-5
ii  libilmbase6 1.0.1-4
ii  libjpeg88d-1
ii  liblcms2-2  2.2+git20110628-2.2
ii  libmagickcore5  8:6.7.7.10-5
ii  libmagickwand5  8:6.7.7.10-5
ii  libmatio0   1.3.4-4
ii  libopenexr6 1.6.1-6
ii  libopenslide0   3.2.6-2
ii  liborc-0.4-01:0.4.16-2
ii  libpango1.0-0   1.30.0-1
ii  libpng12-0  1.2.49-1
ii  libstdc++6  4.7.2-5
ii  libtiff54.0.2-6+deb7u1
ii  libvips15   7.28.5-1
ii  libxml2 2.8.0+dfsg1-7+nmu1
ii  zlib1g  1:1.2.7.dfsg-13

Versions of packages libvips-tools recommends:
ii  libvips-doc  7.28.5-1
ii  nip2 7.28.4-1

Versions of packages libvips-tools suggests:
pn  libvips-dev  none

-- no debconf information
---End Message---
---BeginMessage---
Source: vips
Source-Version: 7.28.5-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
vips, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 731...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jay Berkenbilt q...@debian.org (supplier of updated vips package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Dec 2013 16:39:12 -0500
Source: vips
Binary: libvips15 libvips-dev libvips-tools python-vipscc libvips-doc
Architecture: source all amd64
Version: 7.28.5-1+deb7u1
Distribution: stable
Urgency: low
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Jay Berkenbilt q...@debian.org
Description: 
 libvips-dev - image processing system good for very large images (dev)
 libvips-doc - image processing system good for very large images (doc)
 libvips-tools - image processing system good for very large images (tools)
 libvips15  - image processing system good for very large images
 python-vipscc - image processing system good for very large images (tools)
Closes: 689523 714984 731948
Changes: 
 vips (7.28.5-1+deb7u1) stable; urgency=low
 .
   * Fix crash on tiff with jpeg compression.  Thanks to Mathieu Malaterre
 ma...@debian.org for diagnosing this bug, getting a fix from
 upstream, and preparing a patch.  (Closes: #689523, #714984, #731948)
Checksums-Sha1: 
 32c9f8df063e381ca0be18f0b5c0f21d860957e3 2372 vips_7.28.5-1+deb7u1.dsc
 a2b8f8909a975bb7d17503458687ed521cc0d188 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 41258403b08d8838a15dee9ba268d3ef7c109a98 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 3b4b24bb2c2ca8b17de13012c33e41a940b75cd9 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 72c76fe654d2c4e9dd809273aa02d6b91f6d5f84 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 00dce5069a18e8bddd13d4ac164cd34e9bc63126 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 

Bug#689523: marked as done (SIGSEGV in jpeg_idct_16x16 () from /usr/lib/x86_64-linux-gnu/libjpeg.so.8)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pd...@franck.debian.org
and subject line Bug#689523: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #689523,
regarding SIGSEGV  in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689523: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689523
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.20.7-1+b3
Severity: important

Hi,

I cannot compress a huge tiff (BigTiff) file, it keeps on segfaulting with:

$ vips im_vips2tiff huge.tif 
output_image2.tif:jpeg:75,tile:256x256,pyramid8 
[...]
Program received signal SIGSEGV, Segmentation fault.
0x76b2e1d7 in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
(gdb) bt
#0  0x76b2e1d7 in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
#1  0x76b18412 in ?? () from /usr/lib/x86_64-linux-gnu/libjpeg.so.8
#2  0x76b15ce9 in jpeg_read_raw_data () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
#3  0x76d68dec in ?? () from /usr/lib/x86_64-linux-gnu/libtiff.so.5
#4  0x76d690b9 in ?? () from /usr/lib/x86_64-linux-gnu/libtiff.so.5
#5  0x76d7e737 in TIFFReadEncodedTile () from 
/usr/lib/x86_64-linux-gnu/libtiff.so.5
#6  0x77ab158d in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#7  0x77ab2a1f in vips__tiff_write () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#8  0x77ab56c5 in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#9  0x77ad33d9 in vips_object_build () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#10 0x77adc842 in vips_cache_operation_buildp () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#11 0x77ae0f26 in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#12 0x77ae2553 in vips_call_split () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#13 0x77aaaf16 in vips_tiffsave () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#14 0x77a81800 in im_vips2tiff () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#15 0x77a792da in im_run_command () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#16 0x636b in main ()


Input is:

$ tiffinfo huge.tif
TIFF Directory at offset 0x10 (16)
  Image Width: 46000 Image Length: 32914
  Resolution: 0.393707, 0.393707 pixels/cm
  Bits/Sample: 8
  Sample Format: unsigned integer
  Compression Scheme: None
  Photometric Interpretation: RGB color
  Samples/Pixel: 3
  Rows/Strip: 121
  Planar Configuration: single image plane


Thanks

-- System Information:
Debian Release: 6.0.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (200, 'testing'), (100, 
'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-0.bpo.2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libvips-tools depends on:
ii  libc6  2.11.3-3  Embedded GNU C Library: Shared lib
ii  libexif12  0.6.19-1  library to parse EXIF files
ii  libfftw3-3 3.2.2-1   library for computing Fast Fourier
ii  libfontconfig1 2.8.0-2.1 generic font configuration library
ii  libfreetype6   2.4.9-1~bpo60+1   FreeType 2 font engine, shared lib
ii  libglib2.0-0   2.24.2-1  The GLib library of C routines
ii  libgomp1   4.4.5-8   GCC OpenMP (GOMP) support library
ii  libilmbase61.0.1-3   several utility libraries from ILM
ii  libjpeg62  6b1-1 The Independent JPEG Group's JPEG 
ii  liblcms1   1.18.dfsg-1.2+b3  Color management library
ii  libmagickcore3 8:6.6.0.4-3+squeeze3  low-level image manipulation libra
ii  libmagickwand3 8:6.6.0.4-3+squeeze3  image manipulation library
ii  libmatio0  1.3.4-2   A library to read and write Matlab
ii  liboil0.3  0.3.17-2  Library of Optimized Inner Loops
ii  libopenexr61.6.1-4.1 runtime files for the OpenEXR imag
ii  libpango1.0-0  1.28.3-1+squeeze2 Layout and rendering of internatio
ii  libpng12-0 1.2.44-1+squeeze4 PNG library - runtime
ii  libstdc++6 4.4.5-8   The GNU Standard C++ Library v3
ii  libtiff4   3.9.4-5+squeeze4  Tag Image File Format (TIFF) libra
ii  libvips15  7.20.7-1+b3   image processing system good for v
ii  libxml2 

Bug#714984: marked as done (libvips-tools: Segmentation Fault: vips 7.28.5-1 with jpeg compression)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pd...@franck.debian.org
and subject line Bug#689523: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #689523,
regarding libvips-tools: Segmentation Fault: vips 7.28.5-1 with jpeg compression
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689523: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689523
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.28.5-1
Severity: normal

Hi all,

segmentation fault occurs with jpeg compression
vips im_vips2tiff source.tif target.tif:jpeg:75,tile:256x256,pyramid,manybit
(kernel.log line
[ 1034.440894] vips[15311] general protection 
ip:7f9d200b81d7 sp:7fffc6365790 error:0 in libjpeg.so.8.4.0[7f9d2008e000+3a000]
)

but it works with other compression.

On Debian 6 (Squeeze) it works as well with jpeg compression.

Thank you,
Giorgio

-- System Information:
Debian Release: 7.1
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libvips-tools depends on:
ii  libc6   2.13-38
ii  libcfitsio3 3.300-2
ii  libexif12   0.6.20-3
ii  libfftw3-3  3.3.2-3.1
ii  libfontconfig1  2.9.0-7.1
ii  libfreetype62.4.9-1.1
ii  libglib2.0-02.33.12+really2.32.4-5
ii  libgomp14.7.2-5
ii  libilmbase6 1.0.1-4
ii  libjpeg88d-1
ii  liblcms2-2  2.2+git20110628-2.2
ii  libmagickcore5  8:6.7.7.10-5
ii  libmagickwand5  8:6.7.7.10-5
ii  libmatio0   1.3.4-4
ii  libopenexr6 1.6.1-6
ii  libopenslide0   3.2.6-2
ii  liborc-0.4-01:0.4.16-2
ii  libpango1.0-0   1.30.0-1
ii  libpng12-0  1.2.49-1
ii  libstdc++6  4.7.2-5
ii  libtiff54.0.2-6+deb7u1
ii  libvips15   7.28.5-1
ii  libxml2 2.8.0+dfsg1-7+nmu1
ii  zlib1g  1:1.2.7.dfsg-13

Versions of packages libvips-tools recommends:
ii  libvips-doc  7.28.5-1
ii  nip2 7.28.4-1

Versions of packages libvips-tools suggests:
pn  libvips-dev  none

-- no debconf information
---End Message---
---BeginMessage---
Source: vips
Source-Version: 7.28.5-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
vips, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jay Berkenbilt q...@debian.org (supplier of updated vips package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Dec 2013 16:39:12 -0500
Source: vips
Binary: libvips15 libvips-dev libvips-tools python-vipscc libvips-doc
Architecture: source all amd64
Version: 7.28.5-1+deb7u1
Distribution: stable
Urgency: low
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Jay Berkenbilt q...@debian.org
Description: 
 libvips-dev - image processing system good for very large images (dev)
 libvips-doc - image processing system good for very large images (doc)
 libvips-tools - image processing system good for very large images (tools)
 libvips15  - image processing system good for very large images
 python-vipscc - image processing system good for very large images (tools)
Closes: 689523 714984 731948
Changes: 
 vips (7.28.5-1+deb7u1) stable; urgency=low
 .
   * Fix crash on tiff with jpeg compression.  Thanks to Mathieu Malaterre
 ma...@debian.org for diagnosing this bug, getting a fix from
 upstream, and preparing a patch.  (Closes: #689523, #714984, #731948)
Checksums-Sha1: 
 32c9f8df063e381ca0be18f0b5c0f21d860957e3 2372 vips_7.28.5-1+deb7u1.dsc
 a2b8f8909a975bb7d17503458687ed521cc0d188 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 41258403b08d8838a15dee9ba268d3ef7c109a98 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 3b4b24bb2c2ca8b17de13012c33e41a940b75cd9 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 72c76fe654d2c4e9dd809273aa02d6b91f6d5f84 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 00dce5069a18e8bddd13d4ac164cd34e9bc63126 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 

Bug#731948: marked as done (vips tiffsave leads to Segmentation fault)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pt...@franck.debian.org
and subject line Bug#731948: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #731948,
regarding vips tiffsave leads to Segmentation fault
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
731948: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731948
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.28.5-1
Severity: important

vips tiffsave does not seems to work with large image. Steps:

# Create a dummy large image:
$ convert -depth 8  -size 11904x14848 xc:white white.ppm
$ vips tiffsave white.ppm dummy.tif --tile --pyramid --compression
jpeg  --tile-width 256 --tile-height 256
Segmentation fault
---End Message---
---BeginMessage---
Source: vips
Source-Version: 7.28.5-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
vips, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 731...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jay Berkenbilt q...@debian.org (supplier of updated vips package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Dec 2013 16:39:12 -0500
Source: vips
Binary: libvips15 libvips-dev libvips-tools python-vipscc libvips-doc
Architecture: source all amd64
Version: 7.28.5-1+deb7u1
Distribution: stable
Urgency: low
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Jay Berkenbilt q...@debian.org
Description: 
 libvips-dev - image processing system good for very large images (dev)
 libvips-doc - image processing system good for very large images (doc)
 libvips-tools - image processing system good for very large images (tools)
 libvips15  - image processing system good for very large images
 python-vipscc - image processing system good for very large images (tools)
Closes: 689523 714984 731948
Changes: 
 vips (7.28.5-1+deb7u1) stable; urgency=low
 .
   * Fix crash on tiff with jpeg compression.  Thanks to Mathieu Malaterre
 ma...@debian.org for diagnosing this bug, getting a fix from
 upstream, and preparing a patch.  (Closes: #689523, #714984, #731948)
Checksums-Sha1: 
 32c9f8df063e381ca0be18f0b5c0f21d860957e3 2372 vips_7.28.5-1+deb7u1.dsc
 a2b8f8909a975bb7d17503458687ed521cc0d188 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 41258403b08d8838a15dee9ba268d3ef7c109a98 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 3b4b24bb2c2ca8b17de13012c33e41a940b75cd9 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 72c76fe654d2c4e9dd809273aa02d6b91f6d5f84 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 00dce5069a18e8bddd13d4ac164cd34e9bc63126 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 dc6acc0f27f764963353491f6107daf11aa32849 4574000 
python-vipscc_7.28.5-1+deb7u1_amd64.deb
Checksums-Sha256: 
 2b3beb28db504f1c00d6973f805aa37f1af48e412876d3bc0ce1fcd6d481a24d 2372 
vips_7.28.5-1+deb7u1.dsc
 6766a39f74cccb760eb581eee14cf78c75bd76649ffb89c16f4f5366c02a348d 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 7d5f15ef2e7f73f507f19d7573c081368c557c0fc500a37967348bf2358a1c76 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 0cfc089308d598d8ace075c1ac13ec3b0b79d4fd031d8add26e057ffabaab578 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 b593454dae2c3fd04f79e9a8cffa7cc17328fd77722ccaebd775ac4d47fc821e 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 338fc3dd559f60cfad00ef80a0b6bed324a5e0c0ea931b0b189191315d1a1e4d 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 7afbac4711aa8483cfac42e9ba556b0ff3d628d041b35749795f820d1c3e728b 4574000 
python-vipscc_7.28.5-1+deb7u1_amd64.deb
Files: 
 831e8f785cd74102b9c8561034e4ad36 2372 libs optional vips_7.28.5-1+deb7u1.dsc
 2eaee74fdb859e53dcad50ec6a6b79a2 9300 libs optional 
vips_7.28.5-1+deb7u1.debian.tar.gz
 97f31e705d695967dbe348cab9c63dc8 449312 doc optional 
libvips-doc_7.28.5-1+deb7u1_all.deb
 17663ca186139e1ffafb507c1f011698 768522 libs optional 
libvips15_7.28.5-1+deb7u1_amd64.deb
 1108a1996ce7d3aaf4fc1ec117562dee 1014316 libdevel optional 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 2a8cac445d2287d04bafe36fcffc5580 84702 graphics optional 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 

Bug#731948: marked as done (vips tiffsave leads to Segmentation fault)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pj...@franck.debian.org
and subject line Bug#714984: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #714984,
regarding vips tiffsave leads to Segmentation fault
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
714984: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714984
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.28.5-1
Severity: important

vips tiffsave does not seems to work with large image. Steps:

# Create a dummy large image:
$ convert -depth 8  -size 11904x14848 xc:white white.ppm
$ vips tiffsave white.ppm dummy.tif --tile --pyramid --compression
jpeg  --tile-width 256 --tile-height 256
Segmentation fault
---End Message---
---BeginMessage---
Source: vips
Source-Version: 7.28.5-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
vips, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 714...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jay Berkenbilt q...@debian.org (supplier of updated vips package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 20 Dec 2013 16:39:12 -0500
Source: vips
Binary: libvips15 libvips-dev libvips-tools python-vipscc libvips-doc
Architecture: source all amd64
Version: 7.28.5-1+deb7u1
Distribution: stable
Urgency: low
Maintainer: Jay Berkenbilt q...@debian.org
Changed-By: Jay Berkenbilt q...@debian.org
Description: 
 libvips-dev - image processing system good for very large images (dev)
 libvips-doc - image processing system good for very large images (doc)
 libvips-tools - image processing system good for very large images (tools)
 libvips15  - image processing system good for very large images
 python-vipscc - image processing system good for very large images (tools)
Closes: 689523 714984 731948
Changes: 
 vips (7.28.5-1+deb7u1) stable; urgency=low
 .
   * Fix crash on tiff with jpeg compression.  Thanks to Mathieu Malaterre
 ma...@debian.org for diagnosing this bug, getting a fix from
 upstream, and preparing a patch.  (Closes: #689523, #714984, #731948)
Checksums-Sha1: 
 32c9f8df063e381ca0be18f0b5c0f21d860957e3 2372 vips_7.28.5-1+deb7u1.dsc
 a2b8f8909a975bb7d17503458687ed521cc0d188 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 41258403b08d8838a15dee9ba268d3ef7c109a98 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 3b4b24bb2c2ca8b17de13012c33e41a940b75cd9 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 72c76fe654d2c4e9dd809273aa02d6b91f6d5f84 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 00dce5069a18e8bddd13d4ac164cd34e9bc63126 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 dc6acc0f27f764963353491f6107daf11aa32849 4574000 
python-vipscc_7.28.5-1+deb7u1_amd64.deb
Checksums-Sha256: 
 2b3beb28db504f1c00d6973f805aa37f1af48e412876d3bc0ce1fcd6d481a24d 2372 
vips_7.28.5-1+deb7u1.dsc
 6766a39f74cccb760eb581eee14cf78c75bd76649ffb89c16f4f5366c02a348d 9300 
vips_7.28.5-1+deb7u1.debian.tar.gz
 7d5f15ef2e7f73f507f19d7573c081368c557c0fc500a37967348bf2358a1c76 449312 
libvips-doc_7.28.5-1+deb7u1_all.deb
 0cfc089308d598d8ace075c1ac13ec3b0b79d4fd031d8add26e057ffabaab578 768522 
libvips15_7.28.5-1+deb7u1_amd64.deb
 b593454dae2c3fd04f79e9a8cffa7cc17328fd77722ccaebd775ac4d47fc821e 1014316 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 338fc3dd559f60cfad00ef80a0b6bed324a5e0c0ea931b0b189191315d1a1e4d 84702 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 7afbac4711aa8483cfac42e9ba556b0ff3d628d041b35749795f820d1c3e728b 4574000 
python-vipscc_7.28.5-1+deb7u1_amd64.deb
Files: 
 831e8f785cd74102b9c8561034e4ad36 2372 libs optional vips_7.28.5-1+deb7u1.dsc
 2eaee74fdb859e53dcad50ec6a6b79a2 9300 libs optional 
vips_7.28.5-1+deb7u1.debian.tar.gz
 97f31e705d695967dbe348cab9c63dc8 449312 doc optional 
libvips-doc_7.28.5-1+deb7u1_all.deb
 17663ca186139e1ffafb507c1f011698 768522 libs optional 
libvips15_7.28.5-1+deb7u1_amd64.deb
 1108a1996ce7d3aaf4fc1ec117562dee 1014316 libdevel optional 
libvips-dev_7.28.5-1+deb7u1_amd64.deb
 2a8cac445d2287d04bafe36fcffc5580 84702 graphics optional 
libvips-tools_7.28.5-1+deb7u1_amd64.deb
 

Bug#689523: marked as done (SIGSEGV in jpeg_idct_16x16 () from /usr/lib/x86_64-linux-gnu/libjpeg.so.8)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 12:48:23 +
with message-id e1vuisf-0006pj...@franck.debian.org
and subject line Bug#714984: fixed in vips 7.28.5-1+deb7u1
has caused the Debian Bug report #714984,
regarding SIGSEGV  in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
714984: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714984
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvips-tools
Version: 7.20.7-1+b3
Severity: important

Hi,

I cannot compress a huge tiff (BigTiff) file, it keeps on segfaulting with:

$ vips im_vips2tiff huge.tif 
output_image2.tif:jpeg:75,tile:256x256,pyramid8 
[...]
Program received signal SIGSEGV, Segmentation fault.
0x76b2e1d7 in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
(gdb) bt
#0  0x76b2e1d7 in jpeg_idct_16x16 () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
#1  0x76b18412 in ?? () from /usr/lib/x86_64-linux-gnu/libjpeg.so.8
#2  0x76b15ce9 in jpeg_read_raw_data () from 
/usr/lib/x86_64-linux-gnu/libjpeg.so.8
#3  0x76d68dec in ?? () from /usr/lib/x86_64-linux-gnu/libtiff.so.5
#4  0x76d690b9 in ?? () from /usr/lib/x86_64-linux-gnu/libtiff.so.5
#5  0x76d7e737 in TIFFReadEncodedTile () from 
/usr/lib/x86_64-linux-gnu/libtiff.so.5
#6  0x77ab158d in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#7  0x77ab2a1f in vips__tiff_write () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#8  0x77ab56c5 in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#9  0x77ad33d9 in vips_object_build () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#10 0x77adc842 in vips_cache_operation_buildp () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#11 0x77ae0f26 in ?? () from /usr/lib/x86_64-linux-gnu/libvips.so.15
#12 0x77ae2553 in vips_call_split () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#13 0x77aaaf16 in vips_tiffsave () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#14 0x77a81800 in im_vips2tiff () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#15 0x77a792da in im_run_command () from 
/usr/lib/x86_64-linux-gnu/libvips.so.15
#16 0x636b in main ()


Input is:

$ tiffinfo huge.tif
TIFF Directory at offset 0x10 (16)
  Image Width: 46000 Image Length: 32914
  Resolution: 0.393707, 0.393707 pixels/cm
  Bits/Sample: 8
  Sample Format: unsigned integer
  Compression Scheme: None
  Photometric Interpretation: RGB color
  Samples/Pixel: 3
  Rows/Strip: 121
  Planar Configuration: single image plane


Thanks

-- System Information:
Debian Release: 6.0.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (200, 'testing'), (100, 
'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-0.bpo.2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libvips-tools depends on:
ii  libc6  2.11.3-3  Embedded GNU C Library: Shared lib
ii  libexif12  0.6.19-1  library to parse EXIF files
ii  libfftw3-3 3.2.2-1   library for computing Fast Fourier
ii  libfontconfig1 2.8.0-2.1 generic font configuration library
ii  libfreetype6   2.4.9-1~bpo60+1   FreeType 2 font engine, shared lib
ii  libglib2.0-0   2.24.2-1  The GLib library of C routines
ii  libgomp1   4.4.5-8   GCC OpenMP (GOMP) support library
ii  libilmbase61.0.1-3   several utility libraries from ILM
ii  libjpeg62  6b1-1 The Independent JPEG Group's JPEG 
ii  liblcms1   1.18.dfsg-1.2+b3  Color management library
ii  libmagickcore3 8:6.6.0.4-3+squeeze3  low-level image manipulation libra
ii  libmagickwand3 8:6.6.0.4-3+squeeze3  image manipulation library
ii  libmatio0  1.3.4-2   A library to read and write Matlab
ii  liboil0.3  0.3.17-2  Library of Optimized Inner Loops
ii  libopenexr61.6.1-4.1 runtime files for the OpenEXR imag
ii  libpango1.0-0  1.28.3-1+squeeze2 Layout and rendering of internatio
ii  libpng12-0 1.2.44-1+squeeze4 PNG library - runtime
ii  libstdc++6 4.4.5-8   The GNU Standard C++ Library v3
ii  libtiff4   3.9.4-5+squeeze4  Tag Image File Format (TIFF) libra
ii  libvips15  7.20.7-1+b3   image processing system good for v
ii  libxml2 

Bug#731794: marked as done (FBFTS: AnyEvent fails t/81_hosts.t on system with OpenDNS)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 13:18:31 +
with message-id e1vuivp-0003zy...@franck.debian.org
and subject line Bug#731794: fixed in libanyevent-perl 7.070-1
has caused the Debian Bug report #731794,
regarding FBFTS: AnyEvent fails t/81_hosts.t on system with OpenDNS
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
731794: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731794
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libanyevent-perl
Version: 7.050-1
Severity: serious
Justification: fails to build from source (but built successfully in the past)

The AnyEvent fails on system which uses OpenDNS (208.67.222.222 208.67.220.220)
in its /etc/resolv.conf.

The result:

#   Failed test 'resolved on first attempt'
#   at t/81_hosts.t line 29.
#  got: '67.215.65.132'
# expected: '127.9.9.9'

#   Failed test 'resolved on second attempt'
#   at t/81_hosts.t line 30.
#  got: '67.215.65.132'
# expected: '127.9.9.9'
# Looks like you failed 2 tests of 2.
t/81_hosts.t ... 
Dubious, test returned 2 (wstat 512, 0x200)
Failed 2/2 subtests 


The upstream author don't want to disable this test because he belive that
OpenDNS servers don't work properly.

See http://lists.schmorp.de/pipermail/anyevent/2013q4/000535.html

I think it is much safer to disable this test in Debian package.


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.11.0-14-generic (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash

Versions of packages libanyevent-perl depends on:
ii  perl  5.18.1-4

Versions of packages libanyevent-perl recommends:
ii  libasync-interrupt-perl  1.10-1+b1
ii  libev-perl   4.15-1
ii  libguard-perl1.022-1+b2

Versions of packages libanyevent-perl suggests:
ii  libev-perl  4.15-1
pn  libevent-perl   none
pn  libio-async-perlnone
pn  libjson-perl | libjson-xs-perl  none
ii  libnet-ssleay-perl  1.55-1+b2
pn  libpoe-perl none
pn  libtask-weaken-perl none

-- no debconf information
---End Message---
---BeginMessage---
Source: libanyevent-perl
Source-Version: 7.070-1

We believe that the bug you reported is fixed in the latest version of
libanyevent-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 731...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Xavier Guimard x.guim...@free.fr (supplier of updated libanyevent-perl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 22 Dec 2013 13:26:03 +0100
Source: libanyevent-perl
Binary: libanyevent-perl
Architecture: source amd64
Version: 7.070-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Perl Group pkg-perl-maintain...@lists.alioth.debian.org
Changed-By: Xavier Guimard x.guim...@free.fr
Description: 
 libanyevent-perl - event loop framework with multiple implementations
Closes: 731794
Changes: 
 libanyevent-perl (7.070-1) unstable; urgency=medium
 .
   [ Xavier Guimard ]
   * Imported Upstream version 7.070
   * Bump Standards-Version to 3.9.5
   * Remove declare-encoding-in-pod patch now included in upstream
   * Refresh patches offsets
 .
   [ gregor herrmann ]
   * This release contains a fix for FBFTS: AnyEvent fails t/81_hosts.t on
 system with OpenDNS.
 (Closes: #731794)
Checksums-Sha1: 
 10a38a2c0e36abc7aa9b0f8c26a61398f9793a4b 2420 libanyevent-perl_7.070-1.dsc
 c8f837faebc3180d3ca8b4b2694112bb9d0fed1e 292938 
libanyevent-perl_7.070.orig.tar.gz
 0de35308b1a4e5e131b708ee6883a4d15640d102 8868 
libanyevent-perl_7.070-1.debian.tar.gz
 e3214c4309cfc503bb26b62b90d9393cfa9dddc1 403410 
libanyevent-perl_7.070-1_amd64.deb
Checksums-Sha256: 
 b079f2daed75c6fdfd487afe016ee5f76f0a179bb1d7fcf40f114da020ae3e62 2420 
libanyevent-perl_7.070-1.dsc
 4c4cc8e877bc8812e17aad29ae8d6364066bf2a0d1e4de9de14fb01e02a43106 292938 
libanyevent-perl_7.070.orig.tar.gz
 

Bug#731225: blacs-mpi: FTBFS on mpich archs: Linking fails

2013-12-22 Thread Sébastien Villemot
Control: tags -1 + patch pending

Dear Maintainer,

Le mardi 03 décembre 2013 à 11:52 +0100, Michael Banck a écrit :
 Package: blacs-mpi
 Version: 1.1-31
 Severity: serious

 if I try to rebuild the current unstable blacs-mpi version in sid chroot
 on s390x (zelenka.debian.org), I get the following failure:

I uploaded to DELAYED/2 a NMU of blacs-mpi versioned 1.1-31.1 and fixing
that issue. The debdiff is attached. Don't hesitate to tell me if I
should delay the upload longer.

Cheers,

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594

diff -Nru blacs-mpi-1.1/debian/blacs-mpi-implementations.patch blacs-mpi-1.1/debian/blacs-mpi-implementations.patch
--- blacs-mpi-1.1/debian/blacs-mpi-implementations.patch	2013-12-22 13:27:56.0 +
+++ blacs-mpi-1.1/debian/blacs-mpi-implementations.patch	2013-12-22 13:27:57.0 +
@@ -40,7 +40,7 @@
  #== SECTION 1: PATHS AND LIBRARIES ===
  #=
  #  The following macros specify the name and location of libraries required by
-@@ -44,6 +78,9 @@
+@@ -44,24 +78,38 @@
 BLACSCINIT  = $(BLACSdir)/blacsCinit_$(COMMLIB)-$(PLAT)-$(BLACSDBGLVL).a
 BLACSLIB= $(BLACSdir)/blacs_$(COMMLIB)-$(PLAT)-$(BLACSDBGLVL).a
  
@@ -50,11 +50,16 @@
  #  -
  #  Name and location of the MPI library.
  #  -
-@@ -55,13 +92,35 @@
+ ifeq ($(MPI),mpich)
+ # for compilation with mpich:
+MPIdir = /usr/lib/mpich
+-   MPIdev = ch_p4
+-   MPIplat = LINUX
 MPILIBdir = $(MPIdir)/lib
 MPIINCdir = $(MPIdir)/include
-MPILIB = $(MPILIBdir)/shared/libmpich.so $(MPILIBdir)/shared/libpmpich.so $(MPILIBdir)/libmpich.a
+-   MPILIB = $(MPILIBdir)/shared/libmpich.so $(MPILIBdir)/shared/libpmpich.so $(MPILIBdir)/libmpich.a
 -else
++   MPILIB = -lmpich
 +   CC = mpicc.mpich
 +   F77 = mpif90.mpich
 +endif
@@ -74,31 +79,25 @@
 +   MPILIB = -L/usr/lib/openmpi/lib -lmpi -lmpi_f77
 +   CC = mpicc.openmpi
 +   F77 = mpif90.openmpi
-+endif
-+ifeq ($(MPI),mpich2)
-+# for compilation with mpich2:
-+   MPIdir = /usr/lib/mpich2
-+   MPILIBdir = $(MPIdir)/lib
-+   MPIINCdir = $(MPIdir)/include
-+   MPILIB = -L/usr/lib/mpich2/lib -lmpich
-+   CC = mpicc.mpich2
-+   F77 = mpif90.mpich2
  endif
 -
  
  #  -
  #  All libraries required by the tester.
-@@ -155,6 +214,9 @@
- ifeq ($(MPI),mpich)
-TRANSCOMM = -DUseMpich
- endif
-+ifeq ($(MPI),mpich2)
-+   TRANSCOMM = -DUseMpich
-+endif
+@@ -98,11 +146,7 @@
+ #  The directory to find the required communication library include files, 
+ #  if they are required by your system.
+ #  ---
+-ifeq ($(MPI),mpich)
+-   SYSINC = -I$(MPIINCdir) -I$(MPIdir)/build/$(MPIplat)/$(MPIdev)/include
+-else
+-   SYSINC = -I$(MPIINCdir)
+-endif
++SYSINC = -I$(MPIINCdir)
  
- #  If you know that your MPI uses the same handles for fortran and C
- #  communicators, you can replace the empty macro definition below with
-@@ -208,33 +270,3 @@
+ #  ---
+ #  The Fortran 77 to C interface to be used.  If you are unsure of the correct
+@@ -208,33 +252,3 @@
  #=== End SECTION 2 ===
  #=
   
diff -Nru blacs-mpi-1.1/debian/changelog blacs-mpi-1.1/debian/changelog
--- blacs-mpi-1.1/debian/changelog	2013-12-22 13:27:56.0 +
+++ blacs-mpi-1.1/debian/changelog	2013-12-22 13:27:57.0 +
@@ -1,3 +1,10 @@
+blacs-mpi (1.1-31.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Support MPICH3 which is now simply called MPICH. (Closes: #731225)
+
+ -- Sébastien Villemot sebast...@debian.org  Sun, 22 Dec 2013 13:25:27 +
+
 blacs-mpi (1.1-31) unstable; urgency=low
 
   * Rebuilding with mpi-default-dev =1.0 (Closes: #652312)


signature.asc
Description: This is a digitally signed message part


Processed: Re: Bug#731225: blacs-mpi: FTBFS on mpich archs: Linking fails

2013-12-22 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + patch pending
Bug #731225 [blacs-mpi] blacs-mpi: FTBFS on mpich archs: Linking fails
Added tag(s) pending and patch.

-- 
731225: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731225
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#725938: marked as done (libtar: CVE-2013-4397: Integer overflow)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 13:48:01 +
with message-id e1vujnx-wj...@franck.debian.org
and subject line Bug#725938: fixed in libtar 1.2.11-6+deb6u1
has caused the Debian Bug report #725938,
regarding libtar: CVE-2013-4397: Integer overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
725938: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725938
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libtar
Severity: grave
Tags: security upstream patch fixed-upstream

Hi,

the following vulnerability was published for libtar.

CVE-2013-4397[0]:
Integer overflow

Upstream announcement is at [1] and the commit fixing this issue is at
[2]. 1.2.20 upstream fixes this issues too. But see also [3].

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4397
http://security-tracker.debian.org/tracker/CVE-2013-4397
[1] https://lists.feep.net:8080/pipermail/libtar/2013-October/000361.html
[2] 
http://repo.or.cz/w/libtar.git/commit/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04
[3] http://www.openwall.com/lists/oss-security/2013/10/10/8

Regards,
Salvatore
---End Message---
---BeginMessage---
Source: libtar
Source-Version: 1.2.11-6+deb6u1

We believe that the bug you reported is fixed in the latest version of
libtar, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 725...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Magnus Holmgren holmg...@debian.org (supplier of updated libtar package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 10 Oct 2013 20:34:07 +0200
Source: libtar
Binary: libtar-dev libtar
Architecture: source amd64
Version: 1.2.11-6+deb6u1
Distribution: squeeze-security
Urgency: high
Maintainer: Julien Danjou a...@debian.org
Changed-By: Magnus Holmgren holmg...@debian.org
Description: 
 libtar - C library for manipulating tar archives
 libtar-dev - C library for manipulating tar archives
Closes: 725938
Changes: 
 libtar (1.2.11-6+deb6u1) squeeze-security; urgency=high
 .
   * [SECURITY] Fix CVE-2013-4397: Integer overflow (Closes: #725938).
 Patch from
 
http://repo.or.cz/w/libtar.git/commitdiff/45448e8bae671c2f7e80b860ae0fc0cedf2bdc04
Checksums-Sha1: 
 b31c405579a1df512c69cd79ab332e0444eb539b 1008 libtar_1.2.11-6+deb6u1.dsc
 9611f23024b0e89aad1cfea301122186b3c160f8 145354 libtar_1.2.11.orig.tar.gz
 015d0685e856687ef920b33c6af009086f51402a 254719 libtar_1.2.11-6+deb6u1.diff.gz
 d8b29509924b135a968c779ae4f77268fe76b1e1 42444 
libtar-dev_1.2.11-6+deb6u1_amd64.deb
 45f824a041338ed60eac929c34a94d182fa7a1c7 21862 libtar_1.2.11-6+deb6u1_amd64.deb
Checksums-Sha256: 
 8f5a3d0cb3897c433df412a0a134078f8b40cf7219207de8ac8665981724175d 1008 
libtar_1.2.11-6+deb6u1.dsc
 4a2eefb6b7088f41de57356e5059cbf1f917509b4a810f7c614625a378e87bb8 145354 
libtar_1.2.11.orig.tar.gz
 f04b7a8080f986e9c0c5db340449cd3679bc64d1c83874edd1cb495cb5851c75 254719 
libtar_1.2.11-6+deb6u1.diff.gz
 f3d11d07c861a2800a01c851c856b44a3bb0cbe9988aae922d94ae1aa36f8125 42444 
libtar-dev_1.2.11-6+deb6u1_amd64.deb
 4637ba2ed95e6e664688f0eb71e28026288e49d5013ad4ccaac20e20c6006057 21862 
libtar_1.2.11-6+deb6u1_amd64.deb
Files: 
 e5eccc9018fac1b65b690bc5372a6e23 1008 libs optional libtar_1.2.11-6+deb6u1.dsc
 604238e8734ce6e25347a58c4f1a1d7e 145354 libs optional libtar_1.2.11.orig.tar.gz
 58a814af14a0f4166d9f86fec962af83 254719 libs optional 
libtar_1.2.11-6+deb6u1.diff.gz
 7a420f60430d397759ad74ffdd4e9ac7 42444 libdevel optional 
libtar-dev_1.2.11-6+deb6u1_amd64.deb
 8bdd8818de36751b519ff809fa5bc488 21862 libs optional 
libtar_1.2.11-6+deb6u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlKq46IACgkQQWTRs4lLtHlpggCfeeHSC3pxe8Y+amiUW9o1DQK8
MYsAniIBd4tWDMpwoPyWOkvAF/45E2JO
=iHcs
-END PGP SIGNATUREEnd Message---


Bug#713333: marked as done (ocl-icd: FTBFS: /usr/share/automake-1.13/am/ltlibrary.am: warning: 'libOpenCL.la': linking libtool libraries using a non-POSIX)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 13:51:31 +
with message-id e1vujrl-0001eu...@franck.debian.org
and subject line Bug#71: fixed in ocl-icd 2.1.3-1
has caused the Debian Bug report #71,
regarding ocl-icd: FTBFS: /usr/share/automake-1.13/am/ltlibrary.am: warning: 
'libOpenCL.la': linking libtool libraries using a non-POSIX
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
71: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=71
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: ocl-icd
Version: 1.3-3
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20130620 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
 make[1]: Entering directory `/«PKGBUILDDIR»'
 ./bootstrap
 + autoreconf -vi -Wall
 autoreconf: Entering directory `.'
 autoreconf: configure.ac: not using Gettext
 autoreconf: running: aclocal --warnings=all -I m4
 autoreconf: configure.ac: tracing
 autoreconf: running: libtoolize --force --copy
 libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build-aux'.
 libtoolize: copying file `build-aux/ltmain.sh'
 libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'.
 libtoolize: copying file `m4/libtool.m4'
 libtoolize: copying file `m4/ltoptions.m4'
 libtoolize: copying file `m4/ltsugar.m4'
 libtoolize: copying file `m4/ltversion.m4'
 libtoolize: copying file `m4/lt~obsolete.m4'
 autoreconf: running: autoconf --warnings=all
 autoreconf: running: autoheader --warnings=all
 autoreconf: running: automake --add-missing --copy --no-force --warnings=all
 automake: warnings are treated as errors
 /usr/share/automake-1.13/am/ltlibrary.am: warning: 'libOpenCL.la': linking 
 libtool libraries using a non-POSIX
 /usr/share/automake-1.13/am/ltlibrary.am: archiver requires 'AM_PROG_AR' in 
 'configure.ac'
 Makefile.am:18:   while processing Libtool library 'libOpenCL.la'
 /usr/share/automake-1.13/am/ltlibrary.am: warning: 'libdummycl.la': linking 
 libtool libraries using a non-POSIX
 /usr/share/automake-1.13/am/ltlibrary.am: archiver requires 'AM_PROG_AR' in 
 'configure.ac'
 Makefile.am:82:   while processing Libtool library 'libdummycl.la'
 Makefile.am:89: warning: compiling 'run_dummy_icd.c' with per-target flags 
 requires 'AM_PROG_CC_C_O' in 'configure.ac'
 parallel-tests: installing 'build-aux/test-driver'
 autoreconf: automake failed with exit status: 1
 make[1]: *** [override_dh_auto_configure] Error 1

The full build log is available from:
   http://aws-logs.debian.net/ftbfs-logs/2013/06/20/ocl-icd_1.3-3_unstable.log

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Source: ocl-icd
Source-Version: 2.1.3-1

We believe that the bug you reported is fixed in the latest version of
ocl-icd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 713...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Vincent Danjean vdanj...@debian.org (supplier of updated ocl-icd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 22 Dec 2013 14:26:39 +0100
Source: ocl-icd
Binary: ocl-icd-libopencl1 ocl-icd-opencl-dev ocl-icd-dev ocl-icd-dbg
Architecture: amd64 source
Version: 2.1.3-1
Distribution: unstable
Urgency: medium
Maintainer: Vincent Danjean vdanj...@debian.org
Changed-By: Vincent Danjean vdanj...@debian.org
Closes: 71 727134 732821
Description: 
 ocl-icd-dbg - Debug symbols for the generic OpenCL ICD Loader
 ocl-icd-dev - Development files to build a ICD Loader
 ocl-icd-libopencl1 - Generic OpenCL ICD Loader
 ocl-icd-opencl-dev - OpenCL development files
Changes: 
 ocl-icd (2.1.3-1) unstable; urgency=medium
 .
   * New upstream release
 + fix several NULL pointer handlings by selecting default objects
   

Processed: 730316 pending

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 730316 pending
Bug #730316 [php-mail] php-mail: FTBFS: test failures in smtp_error test
Added tag(s) pending.
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
730316: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732848: gimp-plugin-registry: Packages uninstallable

2013-12-22 Thread Christian Marillat
Package: gimp-plugin-registry
Version: 5.20120621
Severity: serious
File: gimp-plugin-registry

Dear Maintainer,

This package is uninstalable because libglew1.7 has been removed from
unstable.

$ LANG=C sudo apt-get install gimp-plugin-registry
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 gimp-plugin-registry : Depends: libglew1.7 (= 1.7.0) but it is not installable
E: Unable to correct problems, you have held broken packages.




-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 3.12.6 (SMP w/8 CPU cores; PREEMPT)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732800: midori crashing on wheezy/kfreebsd-amd64 too?

2013-12-22 Thread Michael Gilbert
On Sun, Dec 22, 2013 at 6:01 AM, Holger Levsen wrote:
 Hi Michael,

 you gave very little information in your bugreport, does midori crash on
 wheezy/kfreebsd-amd64 too or does this only happen on jessie/sid?

I have not tested wheezy or jessie; only sid at this point.  I'll see
if I can find some time to do that.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#726945: pdns-backend-pgsql: fails to upgrade from testing: ERROR: syntax error at or near NOT LINE 1: ...ABLE supermasters ALTER COLUMN ip TYPE VARCHAR(64) NOT NULL; ^

2013-12-22 Thread Julien Cristau
On Sun, Oct 20, 2013 at 22:40:04 +0200, Peter van Dijk wrote:

 I have a patch for this, will submit it to the maintainers soon, if
 it's not already fixed in their git.
 
Hi Peter,

I can't see the patch at
http://anonscm.debian.org/gitweb/?p=pkg-pdns/pdns.git;a=summary

Any chance you could send it to this bug?

Thanks,
Julien


signature.asc
Description: Digital signature


Processed: block 717923 with 732709

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 717923 with 732709
Bug #717923 [release.debian.org] transition: tiff 4.x (libtiff5)
717923 was blocked by: 726410 732010 732023 661409 732143 732406 732407 731657 
732405
717923 was not blocking any bugs.
Added blocking bug(s) of 717923: 732709
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
717923: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717923
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732207: tvtime: Fails to install + segfault

2013-12-22 Thread Aurelien Jarno
On Sun, Dec 22, 2013 at 02:34:36PM +0200, grigore calugar wrote:
 Adding a #include string.h and a #include stdlib.h to
 tvtime-configure.c doesn't fixes the problem.

It does fix the problem to tvtime-configure. That said there are other
binaries affected using exactly the same code, namely tvtime-scanner.c,
tvtime-command.c and tvtime.c.

Anyway the right fix is probably to remove debian/patches/home.diff and
really fix the real issues instead of avoiding them to be triggered in
a broken way.

-- 
Aurelien Jarno  GPG: 1024D/F1BCDB73
aurel...@aurel32.net http://www.aurel32.net


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: eclipse-rcp: eclipse 3.8 hangs on splash screen with Loading Workbench after update from 3.7.2

2013-12-22 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 important
Bug #684604 [eclipse-rcp] eclipse-rcp: eclipse 3.8 hangs on splash screen with 
Loading Workbench after update from 3.7.2
Severity set to 'important' from 'grave'

-- 
684604: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684604
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#684604: eclipse-rcp: eclipse 3.8 hangs on splash screen with Loading Workbench after update from 3.7.2

2013-12-22 Thread Markus Koschany
Control: severity -1 important

Hi,

I can use Eclipse 3.8.1-4 just fine here on my computer and I don't
really see the necessity for severity grave at the moment. Since the
package is not unusable, I'm in favor of downgrading the severity to
important.

Regards,

Markus



signature.asc
Description: OpenPGP digital signature


Bug#732853: radare2: FTBFS on various archs

2013-12-22 Thread Julien Cristau
Source: radare2
Version: 0.9.4-2
Severity: serious
Justification: fails to build from source

Hi,

your package fails to build from source on ia64, powerpc, s390x and
sparc:
 p/debug_native.c: In function 'r_debug_native_reg_read':
 p/debug_native.c:1530:3: error: unknown type name 'R_DEBUG_REG_T'
 p/debug_native.c: In function 'r_debug_native_reg_write':
 p/debug_native.c:1621:15: error: 'R_DEBUG_REG_T' undeclared (first use in 
 this function)

and on kfreebsd:
 gcc rabin2.o -L.. -o rabin2 -Wl,-z,relro   -L/«PKGBUILDDIR»/libr/lib 
 -L/«PKGBUILDDIR»/libr/magic -L/«PKGBUILDDIR»/libr/core 
 -L/«PKGBUILDDIR»/libr/db -L/«PKGBUILDDIR»/libr/bin -L/«PKGBUILDDIR»/libr/egg 
 -L/«PKGBUILDDIR»/libr/cons -L/«PKGBUILDDIR»/libr/config 
 -L/«PKGBUILDDIR»/libr/io -L/«PKGBUILDDIR»/libr/cmd 
 -L/«PKGBUILDDIR»/libr/flags -L/«PKGBUILDDIR»/libr/asm 
 -L/«PKGBUILDDIR»/libr/debug -L/«PKGBUILDDIR»/libr/hash 
 -L/«PKGBUILDDIR»/libr/lang -L/«PKGBUILDDIR»/libr/anal 
 -L/«PKGBUILDDIR»/libr/parse -L/«PKGBUILDDIR»/libr/bp 
 -L/«PKGBUILDDIR»/libr/reg -L/«PKGBUILDDIR»/libr/search 
 -L/«PKGBUILDDIR»/libr/syscall -L/«PKGBUILDDIR»/libr/sign 
 -L/«PKGBUILDDIR»/libr/diff -L/«PKGBUILDDIR»/libr/socket 
 -L/«PKGBUILDDIR»/libr/fs -L/«PKGBUILDDIR»/libr/magic 
 -L/«PKGBUILDDIR»/libr/util -lr_lib -lr_magic -lr_core -lr_db -lr_bin -lr_egg 
 -lr_cons -lr_config -lr_io -lr_cmd -lr_flags -lr_asm -lr_debug -lr_hash 
 -lr_lang -lr_anal -lr_parse -lr_bp -lr_reg -lr_search -lr_syscall -lr_sign 
 -lr_diff -lr_socket -lr_fs -lr_magic -lr_util -fPIC -ldl
 /«PKGBUILDDIR»/libr/debug/libr_debug.so: undefined reference to `strlcat'
 /«PKGBUILDDIR»/libr/debug/libr_debug.so: undefined reference to `strlcpy'
 collect2: error: ld returned 1 exit status

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#732527: marked as done (GFDL not mentioned in debian/copyright)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 15:20:10 +
with message-id e1vukp8-0002tk...@franck.debian.org
and subject line Bug#732527: fixed in libmbim 1.6.0-2
has caused the Debian Bug report #732527,
regarding GFDL not mentioned in debian/copyright
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
732527: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732527
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: libmbim
Severity: serious
User: alteh...@debian.org
Usertags: ftp
X-Debbugs-CC: ftpmas...@ftp-master.debian.org
thanks

Dear Maintainer,

your new package libmbim-glib-doc contains files that are licensed under 
the GFDL. Please mention this license in debian/copyright as well.


Thanks!
  Thorsten
---End Message---
---BeginMessage---
Source: libmbim
Source-Version: 1.6.0-2

We believe that the bug you reported is fixed in the latest version of
libmbim, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 732...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Bechtold toab...@debian.org (supplier of updated libmbim package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 22 Dec 2013 13:21:38 +0100
Source: libmbim
Binary: libmbim-glib0 libmbim-glib-dev libmbim-glib-doc libmbim-utils
Architecture: source amd64 all
Version: 1.6.0-2
Distribution: unstable
Urgency: medium
Maintainer: Thomas Bechtold toab...@debian.org
Changed-By: Thomas Bechtold toab...@debian.org
Description: 
 libmbim-glib-dev - Header files for adding MBIM support to applications that 
use gli
 libmbim-glib-doc - API documentation for the MBIM protocol library
 libmbim-glib0 - Support library to use the MBIM protocol
 libmbim-utils - Utilities to use the MBIM protocol from the command line
Closes: 732527
Changes: 
 libmbim (1.6.0-2) unstable; urgency=medium
 .
   * debian/copyright: Mention GFDL-1.3+ license which is used for
 documentation (Closes: #732527).
   * debian/control: Bump Standards-Version to 3.9.5. No further changes
 needed.
Checksums-Sha1: 
 7c8a030bd7ba174cff1d567ae027effad419a9ac 2130 libmbim_1.6.0-2.dsc
 106b65ccc5d742e701ae11d5eea826aeeb2ed777 5642 libmbim_1.6.0-2.debian.tar.gz
 9390d18f9795a3320a89f4a53f3993849a21eb35 49810 libmbim-glib0_1.6.0-2_amd64.deb
 3f9b9bac48026a226ee63834dabb972a848252a9 66090 
libmbim-glib-dev_1.6.0-2_amd64.deb
 74c5c2624fb580c1d64af4bd9f2c4bbcdbce99ed 65538 libmbim-glib-doc_1.6.0-2_all.deb
 44cd2b938dd3feaa27f1c8058e25c6a7da533136 19400 libmbim-utils_1.6.0-2_amd64.deb
Checksums-Sha256: 
 2f83e2ae8c7871483fd7999c07215e215c46f5904ee3af2db27dac624ee69e36 2130 
libmbim_1.6.0-2.dsc
 b2b0e77117761c06d6d9a2c4d18cad96caa64fbb4ce879c992eb55cfb8519273 5642 
libmbim_1.6.0-2.debian.tar.gz
 884a8997d48bd5fb9a0aac2307b29a3dea5165f67c90ea860505c3f7eb3a3917 49810 
libmbim-glib0_1.6.0-2_amd64.deb
 bfa7cfb3c2f9058ef90acabe4d51df8dc3ed27c79f5ad1f913e77b728c57e308 66090 
libmbim-glib-dev_1.6.0-2_amd64.deb
 e8baac4cd6894ea765f6faebff9eddbebf8947ea66ea2061231fdf65599c970b 65538 
libmbim-glib-doc_1.6.0-2_all.deb
 928d471e9b4496eb7d53c4b3a171d8cc65ed17b0dfd4641e4bfca5471e975ca2 19400 
libmbim-utils_1.6.0-2_amd64.deb
Files: 
 3a31860ba1f14d8976c6ca5681374037 2130 libs optional libmbim_1.6.0-2.dsc
 c02e8dc0c7273eb53b2c0c6531219a55 5642 libs optional 
libmbim_1.6.0-2.debian.tar.gz
 f201d7e800732f35bf10aa56eca08965 49810 libs optional 
libmbim-glib0_1.6.0-2_amd64.deb
 d534f10ed7717f2a7703aa18d17dcd76 66090 libdevel optional 
libmbim-glib-dev_1.6.0-2_amd64.deb
 61cd7fbb3b43981afa49aa9b5ebbc359 65538 doc optional 
libmbim-glib-doc_1.6.0-2_all.deb
 7c3876597ac091b06ccecdaceab35423 19400 net optional 
libmbim-utils_1.6.0-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iQIcBAEBCAAGBQJStwFRAAoJEELuctrCcxmtongQAIg3BpSVvgCSDWDCWR7iuJea
LqsCLoguurHPA+dh16t6ugNbYwbFwUKDVrOF2UrYko/KgXPiAj4UPh5wacizVdFy
LPPXfAPWR7D9LzCgVn6QXQLQBecnFKsSHuI48rmoZjOGzhow9ktJn2bRB2isbff/
oEIt3bVucrEgHPR9bj+OqR+XbNXCtsGUcyEN8OZAoxPZxd0o8ooMlUV5AiijqODy
r3Yhh5fXC4vcpfjq8LP8AQyxQv62Le6f1xrnNQ/lGYOEk0XK1vpZ0qdXPEdl7JiS
DynWWBUkZIFNuxFjzL9wNRYLcOvdU9Ysqwh0EZVYwQdfjgPd9B8WXdBABHS3S+Wl

Bug#711395: marked as done (geary: Build-depends on vala 0.18 which has been removed)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 15:18:51 +
with message-id e1vuknr-000233...@franck.debian.org
and subject line Bug#711395: fixed in geary 0.4.2-1
has caused the Debian Bug report #711395,
regarding geary: Build-depends on vala 0.18 which has been removed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
711395: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=711395
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: geary
Version: 0.3.1-1
Severity: serious

Hi,

geary build-depends on valac-0.18 which has been removed from Debian
experimental.

The current default vala version is 0.20.

Please update your package to build against this version. Unless the
package uses specific features from a certain vala version, it is
recommended to use valac (= 0.XY) instead of vala-0.XY in your
(build) dependencies.

Thanks!
Jeremy
---End Message---
---BeginMessage---
Source: geary
Source-Version: 0.4.2-1

We believe that the bug you reported is fixed in the latest version of
geary, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 711...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Devid Antonio Filoni d.fil...@ubuntu.com (supplier of updated geary package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 15 Dec 2013 21:24:02 +0100
Source: geary
Binary: geary
Architecture: source amd64
Version: 0.4.2-1
Distribution: unstable
Urgency: low
Maintainer: Devid Antonio Filoni d.fil...@ubuntu.com
Changed-By: Devid Antonio Filoni d.fil...@ubuntu.com
Description: 
 geary  - lightweight email client designed for the GNOME desktop
Closes: 703964 711395
Changes: 
 geary (0.4.2-1) unstable; urgency=low
 .
   * Upload to unstable.
   * New upstream release (Closes: #703964).
   * debian/control: update Build-Depends field to match new
 minimum requirements (Closes: #711395).
   * Update debian/copyright file.
   * Bump Standards-Version to 3.9.5.
Checksums-Sha1: 
 fa3fe79eb1bb1934416c44e36800164b58b63645 2123 geary_0.4.2-1.dsc
 ac6ca3c905d017e123cdfbdb7c64015e2d76256b 608384 geary_0.4.2.orig.tar.xz
 f614c0b3017b223d93785c82630ec0d6348f837d 2944 geary_0.4.2-1.debian.tar.xz
 ef21c1e9dc037f246129fe4810b35322e6fad0bf 1055176 geary_0.4.2-1_amd64.deb
Checksums-Sha256: 
 a2d8f1d14579c11e7158072acc96941ef6788045e9b78ca3c9e37d31103285a5 2123 
geary_0.4.2-1.dsc
 e111e1f650afb8fe35d3a9f8ce19f698ee41263d5b21b31bf0b5bd4a24a207b3 608384 
geary_0.4.2.orig.tar.xz
 c3661605bf992bad66a3529436f3d42348e8ce1c44bf35094115cf67410d45ba 2944 
geary_0.4.2-1.debian.tar.xz
 a7b2a7a9c2d6f728115668448f1f19a277375d042f823676e5148b948be79ada 1055176 
geary_0.4.2-1_amd64.deb
Files: 
 b91d1309116e563d195a6838a10ad4df 2123 mail extra geary_0.4.2-1.dsc
 c71ae49fcdda09a549a7a592051ed154 608384 mail extra geary_0.4.2.orig.tar.xz
 cc542e3794bf658a19102363b8a94f1d 2944 mail extra geary_0.4.2-1.debian.tar.xz
 b3d60c46f8a8dd22819a862feaf08094 1055176 mail extra geary_0.4.2-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)
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=fCpM
-END PGP SIGNATUREEnd Message---


Bug#731697: marked as done (nqp: FTBFS (test failure))

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 15:20:27 +
with message-id e1vukpp-0002zv...@franck.debian.org
and subject line Bug#731697: fixed in nqp 2013.12.1-1
has caused the Debian Bug report #731697,
regarding nqp: FTBFS (test failure)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
731697: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731697
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: nqp
Version: 2013.11.1-1
Severity: serious
Justification: fails to build from source

From the amd64 build log:

 Test Summary Report
 ---
 t/qregex/01-qregex.t(Wstat: 0 Tests: 748 Failed: 1)
   Failed test:  355
 Files=98, Tests=2112, 132 wallclock secs ( 1.23 usr  0.27 sys + 116.62
 cusr 12.19 csys = 130.31 CPU)
 Result: FAIL
 make[1]: *** [p-test] Error 1

Cheers,
Julien


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Source: nqp
Source-Version: 2013.12.1-1

We believe that the bug you reported is fixed in the latest version of
nqp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 731...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alessandro Ghedini gh...@debian.org (supplier of updated nqp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 22 Dec 2013 15:36:09 +0100
Source: nqp
Binary: nqp
Architecture: source amd64
Version: 2013.12.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Rakudo Maintainers pkg-rakudo-de...@lists.alioth.debian.org
Changed-By: Alessandro Ghedini gh...@debian.org
Description: 
 nqp- Not Quite Perl compiler
Closes: 731697
Changes: 
 nqp (2013.12.1-1) unstable; urgency=medium
 .
   * New upstream release
   * Add 08_disable-failing-qregex-test.patch to fix FTBFS (Closes: #731697)
   * Bump Standards-Version to 3.9.5 (no changes needed)
Checksums-Sha1: 
 38e3e47799a3536d785c11d9b524728f189e7453 2000 nqp_2013.12.1-1.dsc
 0275f02ec837ffaa17c8549a38a1f46a79223253 5138514 nqp_2013.12.1.orig.tar.gz
 2cf786db1c674255e008023270414898875becdb 9757 nqp_2013.12.1-1.debian.tar.gz
 e3895adbdae6d4ff23d567c44ed8c4bfb71559a5 1249026 nqp_2013.12.1-1_amd64.deb
Checksums-Sha256: 
 61e176bf5163ef12de485512834d21e6a81cd40eee0ac6f0d4e694cb24e20c24 2000 
nqp_2013.12.1-1.dsc
 15f4969a06d9fb9e1b4a982855bcfc22dd803ea83ac73b1610f3a4f682323d5b 5138514 
nqp_2013.12.1.orig.tar.gz
 09430909b5fb89372469eacb2f6f469381ad611f071d06a273a1a2108fdf1a07 9757 
nqp_2013.12.1-1.debian.tar.gz
 771221540a2c9b2488de4f11d115028f5d31fcc9c09720fcf081deae70cf4b7b 1249026 
nqp_2013.12.1-1_amd64.deb
Files: 
 6d27ad5a27a82fef4526b43e8bb2555e 2000 interpreters optional nqp_2013.12.1-1.dsc
 c0e57538d7a52113fada049cab629412 5138514 interpreters optional 
nqp_2013.12.1.orig.tar.gz
 db1fb9541134ba0d976261783e3ccd45 9757 interpreters optional 
nqp_2013.12.1-1.debian.tar.gz
 3501947ed9ed2633e1a513925b83c070 1249026 interpreters optional 
nqp_2013.12.1-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)
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=UZlZ
-END PGP SIGNATUREEnd Message---


Processed: limit source to aufs-tools, tagging 730932

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #aufs-tools (1:3.2+20130722-1.1) UNRELEASED; urgency=medium
 #
 #  * Cherry pick 0003-xino.patch from upstream: refine the xino truncation
 #(Closes: #730932)
 #
 limit source aufs-tools
Limiting to bugs with field 'source' containing at least one of 'aufs-tools'
Limit currently set to 'source':'aufs-tools'

 tags 730932 + pending
Bug #730932 [src:aufs-tools] aufs-tools: FTBFS: c2tmac.c:33:7: error: 
'AUFS_XINO_TRUNC_INIT' undeclared (first use in this function)
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
730932: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730932
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: aufs-tools: diff for NMU version 1:3.2+20130722-1.1

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 730932 + patch
Bug #730932 [src:aufs-tools] aufs-tools: FTBFS: c2tmac.c:33:7: error: 
'AUFS_XINO_TRUNC_INIT' undeclared (first use in this function)
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
730932: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730932
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#730932: aufs-tools: diff for NMU version 1:3.2+20130722-1.1

2013-12-22 Thread David Prévot
tags 730932 + patch
thanks

Dear maintainer,

I've prepared an NMU for aufs-tools (versioned as 1:3.2+20130722-1.1) and
uploaded it to DELAYED/5. Please feel free to tell me if I
should delay it longer.

Regards.

David
diff -Nru aufs-tools-3.2+20130722/debian/changelog aufs-tools-3.2+20130722/debian/changelog
--- aufs-tools-3.2+20130722/debian/changelog	2013-08-11 09:51:38.0 -0400
+++ aufs-tools-3.2+20130722/debian/changelog	2013-12-22 12:15:36.0 -0400
@@ -1,3 +1,11 @@
+aufs-tools (1:3.2+20130722-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Cherry pick 0003-xino.patch from upstream: refine the xino truncation
+(Closes: #730932)
+
+ -- David Prévot taf...@debian.org  Sun, 22 Dec 2013 12:15:32 -0400
+
 aufs-tools (1:3.2+20130722-1) unstable; urgency=medium
 
   * Merging upstream version 3.2+20130722.
diff -Nru aufs-tools-3.2+20130722/debian/patches/0003-xino.patch aufs-tools-3.2+20130722/debian/patches/0003-xino.patch
--- aufs-tools-3.2+20130722/debian/patches/0003-xino.patch	1969-12-31 20:00:00.0 -0400
+++ aufs-tools-3.2+20130722/debian/patches/0003-xino.patch	2013-12-22 11:49:16.0 -0400
@@ -0,0 +1,59 @@
+commit abeceade670f73b7b0b5e0beb0eb2fd2c5830c06
+Author: J. R. Okajima hooano...@yahoo.co.jp
+Date:   Wed Sep 4 15:37:55 2013 +0900
+
+refine the xino truncation
+
+Signed-off-by: J. R. Okajima hooano...@yahoo.co.jp
+
+diff --git a/aufs.in.5 b/aufs.in.5
+index f8a2acf..07c7c9d 100644
+--- a/aufs.in.5
 b/aufs.in.5
+@@ -199,13 +199,13 @@ These options are already implemented, but its design is not fixed
+ .B trunc_xino | notrunc_xino
+ Enable (or disable) the automatic truncation of xino files.
+ The truncation is done by discarding the internal hole (unused blocks).
+-When the number of blocks by the xino file for the branch exceeds
+-the predefined upper limit, the automatic truncation begins. If the xino
+-files contain few holes and the result size is still exceeds the upper
+-limit, then the upper limit is added by \*[AUFS_XINO_TRUNC_STEP] blocks. The
+-initial upper limit is \*[AUFS_XINO_TRUNC_INIT] blocks.
+-Currently the type of branch fs supported by this automatic truncation
+-is tmpfs or ramfs only.
++.\ When the number of blocks by the xino file for the branch exceeds
++.\ the predefined upper limit, the automatic truncation begins. If the xino
++.\ files contain few holes and the result size is still exceeds the upper
++.\ limit, then the upper limit is added by \*[AUFS_XINO_TRUNC_STEP] blocks. The
++.\ initial upper limit is \*[AUFS_XINO_TRUNC_INIT] blocks.
++.\ Currently the type of branch fs supported by this automatic truncation
++.\ is tmpfs or ramfs only.
+ The default is notrunc_xino.
+ These options are already implemented, but its design is not fixed
+ (cf. External Inode Number Bitmap, Translation Table and Generation Table).
+@@ -768,6 +768,12 @@ $ cp --sparse=always current xino file new xino file 
+ It means that you have two xino files during the copy, and you should
+ pay attention to the free space of the filesystem where the xino file is
+ located.
++If the free space is not large enough to hold two xino files temporary
++during the copy, then the truncation fails and the xino file will go on
++growing. For such case, you should move the xino file to another larger
++partition, and move it back to where it was (if you want). To do this,
++use `xino=' mount option. During this move, the xino file is truncated
++automatically.
+ 
+ If you do not want to truncate it (it may be slow) when you delete a
+ branch, specify `notrunc_xib' after `del' mount option.
+diff --git a/c2tmac.c b/c2tmac.c
+index fec0f28..21eb421 100644
+--- a/c2tmac.c
 b/c2tmac.c
+@@ -30,8 +30,6 @@ main(int argc, char *argv[])
+ 	pstr(AUFS_VERSION);
+ 	pstr(AUFS_XINO_FNAME);
+ 	pstr(AUFS_XINO_DEFPATH);
+-	pint(AUFS_XINO_TRUNC_INIT);
+-	pint(AUFS_XINO_TRUNC_STEP);
+ 	pint(AUFS_DIRWH_DEF);
+ 	pstr(AUFS_WH_PFX);
+ 	pint(AUFS_WH_PFX_LEN);
diff -Nru aufs-tools-3.2+20130722/debian/patches/series aufs-tools-3.2+20130722/debian/patches/series
--- aufs-tools-3.2+20130722/debian/patches/series	2013-08-11 09:33:17.0 -0400
+++ aufs-tools-3.2+20130722/debian/patches/series	2013-12-22 11:49:57.0 -0400
@@ -1,2 +1,3 @@
 0001-static.patch
 0002-manpage.patch
+0003-xino.patch


signature.asc
Description: Digital signature


Processed: severity of 732770 is serious, retitle 732770 to add (back) dependency on librdf0 (= 1.0.16)

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 732770 serious
Bug #732770 [libreoffice] Tighten versioned dependency on librdf0
Severity set to 'serious' from 'normal'
 retitle 732770 add (back) dependency on librdf0 (= 1.0.16)
Bug #732770 [libreoffice] Tighten versioned dependency on librdf0
Changed Bug title to 'add (back) dependency on librdf0 (= 1.0.16)' from 
'Tighten versioned dependency on librdf0'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732770: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732770
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732770: Tighten versioned dependency on librdf0

2013-12-22 Thread Rene Engelhard
Hi,

On Sun, Dec 22, 2013 at 05:18:31PM +0100, Rene Engelhard wrote:
 No idea (yet) why 1:4.1.3+b1 (and 1:4.1.4) lost the dependency
 completely...

Ah, I see why. More multiarch breakage (since librdf0 1.0.16-2 which
introduced multiarch stuff) which breaks a (once?) needed hack
we need...

Will fix...

Regards,
 
Rene


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#725600: marked as done (ruby-albino: FTBFS: ERROR: Test ruby2.0 failed: /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in `require': cannot load such file -- posix_spawn_ext (LoadErr

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 16:34:09 +
with message-id e1vulyj-0002vl...@franck.debian.org
and subject line Bug#725600: fixed in ruby-albino 1.3.3-2
has caused the Debian Bug report #725600,
regarding ruby-albino: FTBFS: ERROR: Test ruby2.0 failed: 
/usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in `require': cannot 
load such file -- posix_spawn_ext (LoadError)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
725600: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725600
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: ruby-albino
Version: 1.3.3-1
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20131006 qa-ftbfs ruby2-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
  fakeroot debian/rules binary
 dh binary --buildsystem=ruby --with ruby
dh_testroot -O--buildsystem=ruby
dh_prep -O--buildsystem=ruby
dh_auto_install -O--buildsystem=ruby
 /usr/lib/ruby/vendor_ruby/gem2deb.rb:17: warning: setting 
 Encoding.default_external
 /usr/lib/ruby/1.9.1/rubygems/psych_tree.rb:31: warning: method redefined; 
 discarding old visit_String
 /usr/lib/ruby/1.9.1/rubygems/psych_tree.rb:4: warning: previous definition of 
 visit_String was here
 /usr/lib/ruby/1.9.1/rubygems/psych_tree.rb:39: warning: method redefined; 
 discarding old register
 /usr/lib/ruby/1.9.1/rubygems/psych_tree.rb:12: warning: previous definition 
 of register was here
 /usr/lib/ruby/1.9.1/rubygems/psych_tree.rb:43: warning: method redefined; 
 discarding old format_time
 /usr/lib/ruby/1.9.1/rubygems/psych_tree.rb:16: warning: previous definition 
 of format_time was here
 /usr/lib/ruby/1.9.1/rubygems/syck_hack.rb:115: warning: method redefined; 
 discarding old to_s
 /usr/lib/ruby/1.9.1/rubygems/syck_hack.rb:44: warning: previous definition of 
 to_s was here
   Entering dh_ruby --install
 install -d /«PKGBUILDDIR»/debian/ruby-albino/usr/lib/ruby/vendor_ruby
 install -D -m644 /«PKGBUILDDIR»/lib/albino.rb 
 /«PKGBUILDDIR»/debian/ruby-albino/usr/lib/ruby/vendor_ruby/albino.rb
 install -D -m644 /«PKGBUILDDIR»/lib/albino/multi.rb 
 /«PKGBUILDDIR»/debian/ruby-albino/usr/lib/ruby/vendor_ruby/albino/multi.rb
 /usr/bin/ruby1.9.1 -I/usr/lib/ruby/vendor_ruby 
 /usr/lib/ruby/vendor_ruby/gem2deb/test_runner.rb
 /usr/bin/ruby1.9.1 -Ilib -I/usr/lib/ruby/vendor_ruby 
 /usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb test/**/*_test.rb 
 
 *** Mocha deprecation warning: Change `require 'mocha'` to `require 
 'mocha/setup'`.
 
 Run options: 
 
 # Running tests:
 
 ..
 
 Finished tests in 2.704637s, 8.1342 tests/s, 15.1592 assertions/s.
 
 22 tests, 41 assertions, 0 failures, 0 errors, 0 skips
 /usr/bin/ruby2.0 -I/usr/lib/ruby/vendor_ruby 
 /usr/lib/ruby/vendor_ruby/gem2deb/test_runner.rb
 /usr/bin/ruby2.0 -Ilib -I/usr/lib/ruby/vendor_ruby 
 /usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb test/**/*_test.rb 
 /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in `require': 
 cannot load such file -- posix_spawn_ext (LoadError)
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/vendor_ruby/posix/spawn.rb:2:in `top (required)'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/vendor_ruby/posix-spawn.rb:1:in `top (required)'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /«PKGBUILDDIR»/lib/albino.rb:1:in `top (required)'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /«PKGBUILDDIR»/test/albino_test.rb:4:in `top (required)'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/2.0.0/rubygems/core_ext/kernel_require.rb:51:in 
 `require'
   from /usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb:10:in `block (2 
 levels) in main'
   from /usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb:9:in `each'
   from /usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb:9:in `block in 
 main'
   from /usr/lib/ruby/vendor_ruby/rake/rake_test_loader.rb:4:in `select'
   from 

Processed: found 732770 in 1:4.1.3-1

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 732770 1:4.1.3-1
Bug #732770 [libreoffice] add (back) dependency on librdf0 (= 1.0.16)
Marked as found in versions libreoffice/1:4.1.3-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732770: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732770
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 732770 to libreoffice-core, found 732770 in 1:4.1.3-1

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 732770 libreoffice-core
Bug #732770 [libreoffice] add (back) dependency on librdf0 (= 1.0.16)
Bug reassigned from package 'libreoffice' to 'libreoffice-core'.
No longer marked as found in versions libreoffice/1:4.1.3-1.
Ignoring request to alter fixed versions of bug #732770 to the same values 
previously set
 found 732770 1:4.1.3-1
Bug #732770 [libreoffice-core] add (back) dependency on librdf0 (= 1.0.16)
Marked as found in versions libreoffice/1:4.1.3-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732770: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732770
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#731979: qtwebkit-opensource-src: FTBFS on armhf

2013-12-22 Thread Dmitry Shachnev
The patch attached at https://bugs.webkit.org/show_bug.cgi?id=119798 should
fix this.

Also, it looks like i386 and amd64 are also affected, and we got it only
on armhf because the build started two days later, and bison 3.x was
uploaded at that time.

--
Dmitry Shachnev

signature.asc
Description: OpenPGP digital signature


Bug#730933: ltrace: diff for NMU version 0.5.3-2.2

2013-12-22 Thread Juan Céspedes
On Dec 22, 2013 12:33 AM, David Prévot taf...@debian.org wrote:
 I've prepared an NMU for ltrace (versioned as 0.5.3-2.2) and
 uploaded it to DELAYED/5.

Thank you very much for your work.

I expect to have some more time these days, and I will try fix many pending
issues in ltrace.

 Please feel free to tell me if I
 should delay it longer.

No, it's ok for me.

Thank you again,

Juan


Processed: re: gcj-4.6: FTBFS: unsatisfiable build-dependency: automake ( 1:1.12) but 1:1.13.3-1 is to be installed

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 Tags 713126 +patch
Bug #713126 [src:gcj-4.6] gcj-4.6: FTBFS: unsatisfiable build-dependency: 
automake ( 1:1.12) but 1:1.13.3-1 is to be installed
Added tag(s) patch.
 Thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
713126: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=713126
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 732770

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 732770 + pending
Bug #732770 [libreoffice-core] add (back) dependency on librdf0 (= 1.0.16)
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732770: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732770
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732861: Openbox should not depend on GNOME or KDE.

2013-12-22 Thread Andrej N. Gritsenko
Package: src:openbox
Version: 3.5.2-5
Severity: serious

The Openbox package now has recommended GNOME and KDE packages.
This behavior violates Debian Policy 7.2:


Recommends
This declares a strong, but not absolute, dependency.

The Recommends field should list packages that would be found together
with this one in all but unusual installations.


This is opposite in case of Openbox - only unusual installations will
have either GNOME or KDE installed together with Openbox.

This issue therefore has severity Serious and should be fixed ASAP.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732377: closed by Nicolas Boulenguez nico...@debian.org (Bug#732377: fixed in oolite 1.77.1-3)

2013-12-22 Thread Boross Péter
Thank you for the fix. However, just a question: when will be the fix 
available in testing (Jessie) distro?


Regards,

Boross Peter

2013-12-18 20:21 keltezéssel, Debian Bug Tracking System írta:

This is an automatic notification regarding your Bug report
which was filed against the oolite package:

#732377: [oolite] Save function is not working

It has been closed by Nicolas Boulenguez nico...@debian.org.

Their explanation is attached below along with your original report.
If this explanation is unsatisfactory and you have not received a
better one in a separate message then please contact Nicolas Boulenguez 
nico...@debian.org by
replying to this email.





--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732861: marked as done (Openbox should not depend on GNOME or KDE.)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 19:31:56 +0200
with message-id 20131222173156.gc12...@rep.kiev.ua
and subject line fixed in openbox 3.5.2-6
has caused the Debian Bug report #732861,
regarding Openbox should not depend on GNOME or KDE.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
732861: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:openbox
Version: 3.5.2-5
Severity: serious

The Openbox package now has recommended GNOME and KDE packages.
This behavior violates Debian Policy 7.2:


Recommends
This declares a strong, but not absolute, dependency.

The Recommends field should list packages that would be found together
with this one in all but unusual installations.


This is opposite in case of Openbox - only unusual installations will
have either GNOME or KDE installed together with Openbox.

This issue therefore has severity Serious and should be fixed ASAP.
---End Message---
---BeginMessage---
Source: openbox
Source-Version: 3.5.2-6

I think new package fixes this issue.---End Message---


Bug#732854: lightdm shows a part of my desktop screen as a part of the background of the login screen

2013-12-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Sun, Dec 22, 2013 at 04:54:12PM +0100, Vincent Lefevre wrote:
 Package: lightdm
 Version: 1.8.5-2
 Severity: grave
 Tags: security
 Justification: user security hole
 
 Here's what I did:
 1. Quit me desktop session.
 2. In lightdm (whose screen appeared correctly), clicked on Restart.
 3. Waited for the restart, chose the default Linux kernel...
 
 First lightdm seemed to be confused by the screen resolution because
 the display of the login box didn't appear at the right place first.
 Note that the machine is a laptop, and I use it at home with a larger
 external screen, but since yesterday morning I'm no longer at home.
 I wonder whether this is related (but note that in step 2, everything
 was OK).
 
 Then the login box reappeared correctly. However the background was
 still incorrect, with parts of my desktop screen, i.e. private data
 accessible to everyone! There was nothing really private here, but
 there could have been a password visible or other private information
 or whatever.
 
 I'm attaching a photo I took of the laptop screen.

Looks like your graphics driver (most likely nvidia/nouveau) doesn't
clean the video memory. Definitely not a lightdm issue.

Regards,
- -- 
Yves-Alexis Perez
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iQEcBAEBCgAGBQJStyRkAAoJEG3bU/KmdcClCQ0H/2zKGEXX5rdiHwdrB7ZgDdQX
sNTxhZ9NoQ4YYkzQqKCbsuEqvtSSHERvw6fZXTEbyzqG1lZn90tkoScXKxOWdGT+
OFz6KumwCbLJNP73ZQ/AnXXOSiftQRUcplQr2Rgmcu++twcKVkH7IYe7CiGHy5LT
STt+rJmcVX7TQdemAsnO6a5BfFpZdEhGhS9v6r3n2veg6FlwcReURRzx5K5owt3+
5w2aTGsTbEy93FmZTBbCmCqNZlmjeWJBrlYBFxYb+ecnvTn3aub4qKLPrRSLLvAO
7vB8i/LACgmQt4xPKhrtH4MieOLJdotDCeD5w7HNV1qs/bcWBG0fFQ4WDCnH7L0=
=7vwE
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: [Pkg-xfce-devel] Bug#732854: lightdm shows a part of my desktop screen as a part of the background of the login screen

2013-12-22 Thread Debian Bug Tracking System
Processing control commands:

 reassign -1 xserver-xorg-video-nouveau
Bug #732854 [lightdm] lightdm shows a part of my desktop screen as a part of 
the background of the login screen
Bug reassigned from package 'lightdm' to 'xserver-xorg-video-nouveau'.
No longer marked as found in versions lightdm/1.8.5-2.
Ignoring request to alter fixed versions of bug #732854 to the same values 
previously set
 forcemerge 700235 -1
Bug #700235 [xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: 
uninitialized video memory or garbled images on login screen (lightdm)
Bug #732854 [xserver-xorg-video-nouveau] lightdm shows a part of my desktop 
screen as a part of the background of the login screen
Severity set to 'normal' from 'grave'
Marked as found in versions xserver-xorg-video-nouveau/1:1.0.1-5.
Bug #700235 [xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: 
uninitialized video memory or garbled images on login screen (lightdm)
Added tag(s) security.
Merged 700235 732854

-- 
700235: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700235
732854: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732854
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732854: [Pkg-xfce-devel] Bug#732854: lightdm shows a part of my desktop screen as a part of the background of the login screen

2013-12-22 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

control: reassign -1 xserver-xorg-video-nouveau
control: forcemerge 700235 -1
On Sun, Dec 22, 2013 at 06:42:16PM +0100, Yves-Alexis Perez wrote:
 On Sun, Dec 22, 2013 at 04:54:12PM +0100, Vincent Lefevre wrote:
  Package: lightdm
  Version: 1.8.5-2
  Severity: grave
  Tags: security
  Justification: user security hole
  
  Here's what I did:
  1. Quit me desktop session.
  2. In lightdm (whose screen appeared correctly), clicked on Restart.
  3. Waited for the restart, chose the default Linux kernel...
  
  First lightdm seemed to be confused by the screen resolution because
  the display of the login box didn't appear at the right place first.
  Note that the machine is a laptop, and I use it at home with a larger
  external screen, but since yesterday morning I'm no longer at home.
  I wonder whether this is related (but note that in step 2, everything
  was OK).
  
  Then the login box reappeared correctly. However the background was
  still incorrect, with parts of my desktop screen, i.e. private data
  accessible to everyone! There was nothing really private here, but
  there could have been a password visible or other private information
  or whatever.
  
  I'm attaching a photo I took of the laptop screen.
 
 Looks like your graphics driver (most likely nvidia/nouveau) doesn't
 clean the video memory. Definitely not a lightdm issue.

See also #700235
- -- 
Yves-Alexis Perez
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iQEcBAEBCgAGBQJStyY5AAoJEG3bU/KmdcClu04IAIsemd7nAWDtBIJpURTcuZDB
LPojRfQmXtCaUt5y0b2ejw43hvsY/oJCRoXS+BowQc0wj2oZOjUGvK7I9VZXC7mu
mFhinnJZ8GlDJLRBDxDeoVDIDQdkFkRuK47cm2kIqpfQ5z+PzuIEx9c0ttiUVawq
ZlQ1wmtf8fKQpCZXaNoAkHCdgqZsTKrrOM9Uwh5/11I3idM93XfWM3yELt/hE609
h3kAdfzCPkaGisA2TAbHbhh9yGrsXcIqZR0/Oxd3oXGrPKVHwGRNcm5kgD3w6Wva
EmyKQj9KOm+lfOn1+trqIIYamo0gQFzfdjvBvzwWMgfqb28FJb80vPHJZe0i8xE=
=IvBH
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732915: [python-pexpect-doc] Undeclared conflict with python-pexpect 3

2013-12-22 Thread Filipus Klutiero

Package: python-pexpect-doc
Version: 3.0-2
Severity: serious

python-pexpect-doc provides /usr/share/doc-base/pexpect, as the pre-3 
python-pexpect did, but doesn't have any Replaces.

# LANG=C apt-get install python-pexpect-doc
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
  hplip-data libglew1.7 libsane-hpaio python-imaging x11-session-utils 
x11-xfs-utils
Use 'apt-get autoremove' to remove them.
The following NEW packages will be installed:
  python-pexpect-doc
0 upgraded, 1 newly installed, 0 to remove and 6 not upgraded.
Need to get 0 B/143 kB of archives.
After this operation, 950 kB of additional disk space will be used.
(Reading database ... 114403 files and directories currently installed.)
Unpacking python-pexpect-doc (from .../python-pexpect-doc_3.0-2_all.deb) ...
dpkg: error processing /var/cache/apt/archives/python-pexpect-doc_3.0-2_all.deb 
(--unpack):
 trying to overwrite '/usr/share/doc-base/pexpect', which is also in package 
python-pexpect 2.4-1
Errors were encountered while processing:
 /var/cache/apt/archives/python-pexpect-doc_3.0-2_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)
root@vinci:/home/chealer#

See Policy 7.6.

--
Filipus Klutiero
http://www.philippecloutier.com


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732754: [Pkg-openssl-devel] Bug#732754: Bug#732754: openssl: CVE-2013-6449: crash when using TLS 1.2

2013-12-22 Thread Kurt Roeckx
On Sun, Dec 22, 2013 at 12:25:16AM +0100, Kurt Roeckx wrote:
 But I'm also thinking about at least #732710
 
 There are also things like:
 Author: Dr. Stephen Henson st...@openssl.org
 Date:   Mon Sep 16 05:23:44 2013 +0100
 
 Disable Dual EC DRBG.
 
 Return an error if an attempt is made to enable the Dual EC DRBG: it
 is not used by default.
 
 And there is a whole bunch of other things I want to get fixed but
 which are less important.

And then this just appeared in git too:
commit 34628967f1e65dc8f34e000f0f5518e21afbfc7b
Author: Dr. Stephen Henson st...@openssl.org
Date:   Fri Dec 20 15:26:50 2013 +

Fix DTLS retransmission from previous session.

For DTLS we might need to retransmit messages from the previous session
so keep a copy of write context in DTLS retransmission buffers instead
of replacing it after sending CCS. CVE-2013-6450.

Kurt


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732407: libvigraimpex: FTBFS on mipsel (timeout)

2013-12-22 Thread Aron Xu
On Fri, Dec 20, 2013 at 2:50 AM, Andreas Metzler ametz...@bebt.de wrote:
 On 2013-12-17 Julien Cristau jcris...@debian.org wrote:
 Source: libvigraimpex
 Version: 1.9.0+dfsg-7
 [...]
 libvigraimpex FTBFS on a mipsel buildd:
 https://buildd.debian.org/status/fetch.php?pkg=libvigraimpexarch=mipselver=1.9.0%2Bdfsg-7%2Bb1stamp=1386809440

 The build was killed after 150 minutes with no activity.

 Hello,

 could you retry on a beefier buidd (eysler.debian.org)? Recently we
 had problems building enblend-enfuse on mipsel[1] which failed on mayer,
 eysler succeeded. libvigraimpex was tried on rem.debian.org which
 seems to be even less powerful (only half the memory) than mayer.

 thanks, cu Andreas

 [1] http://article.gmane.org/gmane.linux.debian.ports.mips/7744

I'm trying to build the package locally with a machine with more RAM
(4GB), do you think it's OK to upload the resulting binary (if not
fail)?

Thanks,
Aron


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: merge

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 merge 726742 699647
Bug #726742 [proftpd-mod-geoip] proftpd-mod-geoip: postrm deletes mod_geoip.so 
on upgrades
Bug #699647 [proftpd-mod-geoip] proftpd-mod-geoip: 
/usr/lib/proftpd/mod_geoip.so missing after upgrade from sid
Marked as found in versions proftpd-mod-geoip/0.3-1.
Added tag(s) wheezy.
Bug #726742 [proftpd-mod-geoip] proftpd-mod-geoip: postrm deletes mod_geoip.so 
on upgrades
Marked as found in versions proftpd-dfsg/1.3.5~rc1-2, 
proftpd-dfsg/1.3.5~rc3-2.1, proftpd-dfsg/1.3.5~rc3-2, proftpd-dfsg/1.3.5~rc2-1, 
and proftpd-dfsg/1.3.5~rc3-1.
Added tag(s) patch.
Merged 699647 726742
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
699647: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699647
726742: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=726742
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: limit source to avarice, tagging 730902

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #avarice (2.11-1.1) unstable; urgency=medium
 #
 #  * Build-depend on libiberty-dev. Closes: #730902.
 #
 limit source avarice
Limiting to bugs with field 'source' containing at least one of 'avarice'
Limit currently set to 'source':'avarice'

 tags 730902 + pending
Bug #730902 [src:avarice] avarice: FTBFS: b-d on libiberty-dev instead of 
binutils-dev
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
730902: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730902
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: avarice: diff for NMU version 2.11-1.1

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 730902 + patch
Bug #730902 [src:avarice] avarice: FTBFS: b-d on libiberty-dev instead of 
binutils-dev
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
730902: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730902
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: limit source to ipxe, tagging 730910

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #ipxe (1.0.0+git-2013.c3d1e78-1.1) unstable; urgency=medium
 #
 #  * Build-depend on libiberty-dev. (closes: #730910)
 #
 limit source ipxe
Limiting to bugs with field 'source' containing at least one of 'ipxe'
Limit currently set to 'source':'ipxe'

 tags 730910 + pending
Bug #730910 [src:ipxe] ipxe: FTBFS: b-d on libiberty-dev instead of binutils-dev
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
730910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730910
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#731225: blacs-mpi: FTBFS on mpich archs: Linking fails

2013-12-22 Thread Muammar El Khatib
Hi Sébastien,

On Sun, Dec 22, 2013 at 3:34 PM, Sébastien Villemot
sebast...@debian.org wrote:
 I uploaded to DELAYED/2 a NMU of blacs-mpi versioned 1.1-31.1 and fixing
 that issue. The debdiff is attached. Don't hesitate to tell me if I
 should delay the upload longer.


It is fine for me. Thank you for your help.


Regards,

-- 
Muammar El Khatib.
Linux user: 403107.
GPG Key = 127029F1
http://muammar.me | http://proyectociencia.org
  ,''`.
 : :' :
 `. `'
   `-


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#730902: avarice: diff for NMU version 2.11-1.1

2013-12-22 Thread David Prévot
tags 730902 + patch
thanks

Dear maintainer,

I've prepared an NMU for avarice (versioned as 2.11-1.1) and
uploaded it to DELAYED/2. Please feel free to tell me if I
should delay it longer.

Regards.

David
diff -u avarice-2.11/debian/changelog avarice-2.11/debian/changelog
--- avarice-2.11/debian/changelog
+++ avarice-2.11/debian/changelog
@@ -1,3 +1,10 @@
+avarice (2.11-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Build-depend on libiberty-dev. Closes: #730902.
+
+ -- David Prévot taf...@debian.org  Sun, 22 Dec 2013 14:17:46 -0400
+
 avarice (2.11-1) unstable; urgency=low
 
   * New upstream release.
diff -u avarice-2.11/debian/control avarice-2.11/debian/control
--- avarice-2.11/debian/control
+++ avarice-2.11/debian/control
@@ -2,7 +2,7 @@
 Section: electronics
 Priority: optional
 Maintainer: Shaun Jackman sjack...@debian.org
-Build-Depends: binutils-dev, libusb-dev, zlib1g-dev, debhelper ( 8)
+Build-Depends: binutils-dev, libiberty-dev, libusb-dev, zlib1g-dev, debhelper ( 8)
 Build-Conflicts: binutils-multiarch
 Standards-Version: 3.9.2
 


signature.asc
Description: Digital signature


Bug#730910: ipxe: diff for NMU version 1.0.0+git-20131111.c3d1e78-1.1

2013-12-22 Thread David Prévot
tags 730910 + patch
thanks

Dear maintainer,

I've prepared an NMU for ipxe (versioned as 1.0.0+git-2013.c3d1e78-1.1) and
uploaded it to DELAYED/5. Please feel free to tell me if I
should delay it longer.

Regards.

David
diff -Nru ipxe-1.0.0+git-2013.c3d1e78/debian/changelog ipxe-1.0.0+git-2013.c3d1e78/debian/changelog
--- ipxe-1.0.0+git-2013.c3d1e78/debian/changelog	2013-11-21 13:37:23.0 -0400
+++ ipxe-1.0.0+git-2013.c3d1e78/debian/changelog	2013-12-22 14:38:22.0 -0400
@@ -1,3 +1,10 @@
+ipxe (1.0.0+git-2013.c3d1e78-1.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Build-depend on libiberty-dev. (closes: #730910)
+
+ -- David Prévot taf...@debian.org  Sun, 22 Dec 2013 14:37:32 -0400
+
 ipxe (1.0.0+git-2013.c3d1e78-1) unstable; urgency=low
 
   * New snapshot.
diff -Nru ipxe-1.0.0+git-2013.c3d1e78/debian/control ipxe-1.0.0+git-2013.c3d1e78/debian/control
--- ipxe-1.0.0+git-2013.c3d1e78/debian/control	2013-11-17 05:27:34.0 -0400
+++ ipxe-1.0.0+git-2013.c3d1e78/debian/control	2013-12-22 14:09:15.0 -0400
@@ -5,7 +5,7 @@
 Build-Depends:
  debhelper ( 9), dh-exec,
  genisoimage, syslinux,
- binutils-dev, zlib1g-dev,
+ binutils-dev, libiberty-dev, zlib1g-dev,
 Standards-Version: 3.9.1
 Homepage: http://ipxe.org/
 #Vcs-Git: git://git.debian.org/collab-maint/ipxe.git


signature.asc
Description: Digital signature


Processed: ipxe: diff for NMU version 1.0.0+git-20131111.c3d1e78-1.1

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 730910 + patch
Bug #730910 [src:ipxe] ipxe: FTBFS: b-d on libiberty-dev instead of binutils-dev
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
730910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730910
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#731979: Bug#731261: transition: Qt5 switching qreal == double for all platforms

2013-12-22 Thread Lisandro Damián Nicanor Pérez Meyer
On Sunday 22 December 2013 16:24:28 Julien Cristau wrote:
 On Fri, Dec 20, 2013 at 00:57:06 -0300, Lisandro Damián Nicanor Pérez Meyer 
wrote:
  Package: release.debian.org
  Severity: normal
  User: release.debian@packages.debian.org
  Usertags: transition
  
  As explained before, we are requesting a slot for this transition.
 
 Is the qtwebkit arm ftbfs fixed yet?

The patch that Dmitry pointed out in the bug against 5.1.1 (#731979, CCed) 
doesn't seems to apply.

I've pushed 5.2.0 three days ago to experimental and it has built on amd64 and 
i386, but armhf hasn't started building even qtbase...

**But** Dmitry is right wrt the bison's versions: 5.1.1 built on amd64 and 
i386 but not in armhf because bison changed version during that period. Now 
qtwebkit 5.2.0 built on amd64 and i386 with the new bison, so my guess is that 
it will build on armhf.

Note that we only need amd64, i386 and armhf for the transition to happen, 
because qt 5' webkit never built  on other archs [1]

[0] 
https://buildd.debian.org/status/package.php?p=qtwebkit-opensource-srcsuite=experimental

[1] 
https://buildd.debian.org/status/package.php?p=qtwebkit-opensource-srcsuite=sid

Kinds regards, Lisandro.

-- 
$ make war
make: *** No rule to make target `war'.  Stop.  Try `love' instead
  David Gravereaux

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#730910: marked as done (ipxe: FTBFS: b-d on libiberty-dev instead of binutils-dev)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 19:18:29 +
with message-id e1vuoxl-0001ih...@franck.debian.org
and subject line Bug#730910: fixed in ipxe 1.0.0+git-2013.c3d1e78-2
has caused the Debian Bug report #730910,
regarding ipxe: FTBFS: b-d on libiberty-dev instead of binutils-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
730910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=730910
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: ipxe
Version: 1.0.0+git-2013.c3d1e78-1
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20131128 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Due to the switch of libiberty to his own package (libiberty|libiberty-dev).

Relevant part (hopefully):
 gcc  -Wall -W -Wformat-nonliteral -O2 -g -I/usr/include -I/usr/include 
 -I/usr/include -idirafter include -DEFI_TARGET_X64 util/elf2efi.c \
   -L/usr/lib -L/usr/lib -L/usr/lib -lbfd -ldl -liberty -lz 
 -Wl,--no-warn-search-mismatch -o util/elf2efi64
 /usr/bin/ld: cannot find -liberty
 collect2: error: ld returned 1 exit status

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2013/11/28/ipxe_1.0.0+git-2013.c3d1e78-1_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Source: ipxe
Source-Version: 1.0.0+git-2013.c3d1e78-2

We believe that the bug you reported is fixed in the latest version of
ipxe, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 730...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastian Blank wa...@debian.org (supplier of updated ipxe package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 22 Dec 2013 20:05:03 +0100
Source: ipxe
Binary: ipxe ipxe-qemu
Architecture: source all
Version: 1.0.0+git-2013.c3d1e78-2
Distribution: unstable
Urgency: medium
Maintainer: Bastian Blank wa...@debian.org
Changed-By: Bastian Blank wa...@debian.org
Description: 
 ipxe   - PXE boot firmware
 ipxe-qemu  - PXE boot firmware - ROM images for qemu
Closes: 730910
Changes: 
 ipxe (1.0.0+git-2013.c3d1e78-2) unstable; urgency=medium
 .
   * Don't use libiberty. (closes: #730910)
Checksums-Sha1: 
 16c4a3d58c44e972758d1be8deeb272cbd4716a2 1551 
ipxe_1.0.0+git-2013.c3d1e78-2.dsc
 aa8546d38252c94058ab432b57e078e99fccfea4 7704 
ipxe_1.0.0+git-2013.c3d1e78-2.debian.tar.gz
 caa0492782fb9deb5b537f23129a7b07b8903e95 869938 
ipxe_1.0.0+git-2013.c3d1e78-2_all.deb
 c6da488ca0e97ceed6e4cc0a39d773f91440a459 420506 
ipxe-qemu_1.0.0+git-2013.c3d1e78-2_all.deb
Checksums-Sha256: 
 ee4c878a673e49fcffdb26c8b384b2372ec242377b5487fb69d050c491c7342d 1551 
ipxe_1.0.0+git-2013.c3d1e78-2.dsc
 13b783a3eeadc8b222be192c6b35d2cc4affc7bebd0802bb83b5e4017294ff38 7704 
ipxe_1.0.0+git-2013.c3d1e78-2.debian.tar.gz
 648443f3633a2b1e5435015715a902cd5d91377998554945d346bf74113f6c18 869938 
ipxe_1.0.0+git-2013.c3d1e78-2_all.deb
 08fb34f9ee911d9d175ae3178e7de8ac99063213b8f1bc2acb462c3b5aabb920 420506 
ipxe-qemu_1.0.0+git-2013.c3d1e78-2_all.deb
Files: 
 24a3cd7fa6baad4e8b237987546fbbda 1551 admin optional 
ipxe_1.0.0+git-2013.c3d1e78-2.dsc
 8b59abcd8409123f36052df7648822f2 7704 admin optional 
ipxe_1.0.0+git-2013.c3d1e78-2.debian.tar.gz
 ad95c4dd5cbeff8cf04bf19fad803bf7 869938 admin optional 
ipxe_1.0.0+git-2013.c3d1e78-2_all.deb
 9a94f5fd54f6b4c64ae7341d913f4bec 420506 admin optional 
ipxe-qemu_1.0.0+git-2013.c3d1e78-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iQEcBAEBAgAGBQJStzm0AAoJEG2TiIWKaf5RuxEH/0gJT7A2iVa7cWSD9jjyzF97
fuIQcrG4jsBDTPhARF/bVq7pzGUBz27m5aGrJC+/h7pyJeL3pZ/XopYV/+ENDIY2

Bug#731979: qtwebkit-opensource-src: FTBFS on armhf

2013-12-22 Thread Dmitry Shachnev
Control: tags -1 +pending
Control: retitle -1 qtwebkit-opensource-src: FTBFS with bison 3

On Sun, 22 Dec 2013 20:42:52 +0400, Dmitry Shachnev wrote:
 The patch attached at https://bugs.webkit.org/show_bug.cgi?id=119798 should
 fix this.

I have applied an adapted version of that patch in our packaging Git.

--
Dmitry Shachnev

signature.asc
Description: OpenPGP digital signature


Processed: Re: qtwebkit-opensource-src: FTBFS on armhf

2013-12-22 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 +pending
Bug #731979 [src:qtwebkit-opensource-src] qtwebkit-opensource-src: FTBFS on 
armhf
Added tag(s) pending.
 retitle -1 qtwebkit-opensource-src: FTBFS with bison 3
Bug #731979 [src:qtwebkit-opensource-src] qtwebkit-opensource-src: FTBFS on 
armhf
Changed Bug title to 'qtwebkit-opensource-src: FTBFS with bison 3' from 
'qtwebkit-opensource-src: FTBFS on armhf'

-- 
731979: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731979
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732754: marked as done (openssl: CVE-2013-6449: crash when using TLS 1.2)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 19:49:00 +
with message-id e1vup1i-0007pz...@franck.debian.org
and subject line Bug#732754: fixed in openssl 1.0.1e-5
has caused the Debian Bug report #732754,
regarding openssl: CVE-2013-6449: crash when using TLS 1.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
732754: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732754
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: openssl
Version: 1.0.1e-2
Severity: grave
Tags: security upstream patch

Hi,

the following vulnerability was published for openssl.

CVE-2013-6449[0]:
crash when using TLS 1.2

It was reported in Apache Traffic Server[1] and upstream at [2], see
also [3]. I was not able to reproduce any crash myself, just checking
against the openssl source package to verify upstrem patches apply.
See [4] and [5] for the patches applied.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449
http://security-tracker.debian.org/tracker/CVE-2013-6449
[1] https://issues.apache.org/jira/browse/TS-2355
[2] http://rt.openssl.org/Ticket/Display.html?id=3200user=guestpass=guest
[3] https://bugzilla.redhat.com/show_bug.cgi?id=1045363
[4] http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ca98926
[5] http://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0294b2b

Regards,
Salvatore
---End Message---
---BeginMessage---
Source: openssl
Source-Version: 1.0.1e-5

We believe that the bug you reported is fixed in the latest version of
openssl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 732...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Kurt Roeckx k...@roeckx.be (supplier of updated openssl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 22 Dec 2013 19:25:35 +0100
Source: openssl
Binary: openssl libssl1.0.0 libcrypto1.0.0-udeb libssl-dev libssl-doc 
libssl1.0.0-dbg
Architecture: source all amd64
Version: 1.0.1e-5
Distribution: unstable
Urgency: low
Maintainer: Debian OpenSSL Team pkg-openssl-de...@lists.alioth.debian.org
Changed-By: Kurt Roeckx k...@roeckx.be
Description: 
 libcrypto1.0.0-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb)
 libssl-dev - Secure Sockets Layer toolkit - development files
 libssl-doc - Secure Sockets Layer toolkit - development documentation
 libssl1.0.0 - Secure Sockets Layer toolkit - shared libraries
 libssl1.0.0-dbg - Secure Sockets Layer toolkit - debug information
 openssl- Secure Sockets Layer toolkit - cryptographic utility
Closes: 694738 728055 732348 732710 732754
Changes: 
 openssl (1.0.1e-5) unstable; urgency=low
 .
   * Change default digest to SHA256 instead of SHA1.  (Closes: #694738)
   * Drop support for multiple certificates in 1 file.  It never worked
 properly in the first place, and the only one shipping in
 ca-certificates has been split.
   * Fix libdoc-manpgs-pod-spell.patch to only fix spalling errors
   * Remove make-targets.patch.  It prevented the test dir from being cleaned.
   * Update to a git snapshot of the OpenSSL_1_0_1-stable branch.
 - Fixes CVE-2013-6449 (Closes: #732754)
 - Fixes CVE-2013-6450
 - Drop patches ssltest_no_sslv2.patch cpuid.patch aesni-mac.patch
   dtls_version.patch get_certificate.patch, since they where all
   already commited upstream.
 - adjust fix-pod-errors.patch for the reordering of items in the
   documentation they've done trying to fix those pod errors.
 - disable rdrand engine by default (Closes: #732710)
   * disable zlib support.  Fixes CVE-2012-4929 (Closes: #728055)
   * Add arm64 support (Closes: #732348)
   * Properly use the default number of bits in req when none are given
Checksums-Sha1: 
 1015bdeffc5f854fb184d573f94833a7eb4be187 2197 openssl_1.0.1e-5.dsc
 94694a8c6f571524b4340a5a187027fbe569bc0d 196978 openssl_1.0.1e-5.debian.tar.gz
 17bf4ad750294ef277103f25a9eccd9801e51721 1132258 libssl-doc_1.0.1e-5_all.deb
 c4b4b82514fa989834ddfd26693c3a360845a672 

Processed: Re: [Pkg-xfce-devel] Bug#732854: lightdm shows a part of my desktop screen as a part of the background of the login screen

2013-12-22 Thread Debian Bug Tracking System
Processing control commands:

 found -1 1:1.0.10-1
Bug #732854 [xserver-xorg-video-nouveau] lightdm shows a part of my desktop 
screen as a part of the background of the login screen
Bug #700235 [xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: 
uninitialized video memory or garbled images on login screen (lightdm)
Marked as found in versions xserver-xorg-video-nouveau/1:1.0.10-1.
Marked as found in versions xserver-xorg-video-nouveau/1:1.0.10-1.
 severity -1 grave
Bug #732854 [xserver-xorg-video-nouveau] lightdm shows a part of my desktop 
screen as a part of the background of the login screen
Bug #700235 [xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: 
uninitialized video memory or garbled images on login screen (lightdm)
Severity set to 'grave' from 'normal'
Severity set to 'grave' from 'normal'

-- 
700235: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700235
732854: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732854
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692625: marked as done (non-free files in upstream tarball (The Software shall be used for Good, not Evil))

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 21:22:04 +
with message-id e1vuqtm-wp...@franck.debian.org
and subject line Bug#692625: fixed in jenkins-json 2.4-jenkins-3-1
has caused the Debian Bug report #692625,
regarding non-free files in upstream tarball (The Software shall be used for 
Good, not Evil)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692625: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692625
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:jenkins-json
Version: 2.1-rev7-2
Severity: serious

The upstream tarball contains files under the non-free JSON license:

% rgrep -l 'The Software shall be used for Good, not Evil.' .
./src/main/jdk15/net/sf/json/JSONObject.java
./src/main/jdk15/net/sf/json/JSONArray.java
./src/main/java/net/sf/json/util/JSONStringer.java
./src/main/java/net/sf/json/util/JSONTokener.java
./src/main/java/net/sf/json/util/JSONBuilder.java
./src/main/java/net/sf/json/JSONNull.java

Ansgar
---End Message---
---BeginMessage---
Source: jenkins-json
Source-Version: 2.4-jenkins-3-1

We believe that the bug you reported is fixed in the latest version of
jenkins-json, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
James Page james.p...@ubuntu.com (supplier of updated jenkins-json package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 22 Dec 2013 20:37:36 +
Source: jenkins-json
Binary: libjenkins-json-java libjenkins-json-java-doc
Architecture: source all
Version: 2.4-jenkins-3-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
pkg-java-maintain...@lists.alioth.debian.org
Changed-By: James Page james.p...@ubuntu.com
Description: 
 libjenkins-json-java - Library for transforming Java objects between XML and 
JSON
 libjenkins-json-java-doc - Documentation for libjenkins-json-java
Closes: 692625
Changes: 
 jenkins-json (2.4-jenkins-3-1) unstable; urgency=medium
 .
   * New upstream release (Closes: #692625).
   * d/control: Bumped Standards-Version, no changes.
Checksums-Sha1: 
 2ec11c948a926dd86a849d8c453ad04351c9b333 2535 jenkins-json_2.4-jenkins-3-1.dsc
 838c95eda27831043c0674e45eae6262c202889e 260668 
jenkins-json_2.4-jenkins-3.orig.tar.gz
 3f2ed2bf0e0d227195ae69626e23828c560d12ee 4850 
jenkins-json_2.4-jenkins-3-1.debian.tar.gz
 5c9855a58a9727e6a8ebf0e78e18b2305c2dcc9e 131582 
libjenkins-json-java_2.4-jenkins-3-1_all.deb
 2d742baa74d0c3ce78b0cc82d1a5ed22fd844c73 458046 
libjenkins-json-java-doc_2.4-jenkins-3-1_all.deb
Checksums-Sha256: 
 57efab3c5d9b0bcfb2f4f0b16473355600ff55433a32d602ffbdaca58117a880 2535 
jenkins-json_2.4-jenkins-3-1.dsc
 b384542434d6a9f89649b649e37b940bcc7faa5d17d46ed737e085c2327f96cb 260668 
jenkins-json_2.4-jenkins-3.orig.tar.gz
 66aab386aa96a561d8e4c5eded9fbdba0dcc52600b07b2964e9aeba4422f12b5 4850 
jenkins-json_2.4-jenkins-3-1.debian.tar.gz
 f04eccadf35d5b4eeb70767cd721c4f6306b3c18449fd05f201dc90a0a06a667 131582 
libjenkins-json-java_2.4-jenkins-3-1_all.deb
 a5d5dd131ed5ebdc5dc724852c98f20b83035b6a3288de773618985e244a2900 458046 
libjenkins-json-java-doc_2.4-jenkins-3-1_all.deb
Files: 
 23e6b7b4ea36479f22f571694ca09061 2535 java optional 
jenkins-json_2.4-jenkins-3-1.dsc
 4e32f0f9335979b3093d2704011e178a 260668 java optional 
jenkins-json_2.4-jenkins-3.orig.tar.gz
 6405432c63909b778ca00062501439e1 4850 java optional 
jenkins-json_2.4-jenkins-3-1.debian.tar.gz
 d8fa2cea89e7b2cad737e3f00f0a2e2a 131582 java optional 
libjenkins-json-java_2.4-jenkins-3-1_all.deb
 e1cb4fc3b953f88829b73b215ad3a20c 458046 doc optional 
libjenkins-json-java-doc_2.4-jenkins-3-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.15 (GNU/Linux)

iQIcBAEBCAAGBQJSt1QaAAoJEL/srsug59jDNMQQANEP8TyXA3FEB6wdHxYDC2zR
wbTdv5wJrihscy/iodGPXxHBC0/fA21VGCG1JnSppzqAmTqTiTOGgQlSfnV5CocI
8f+zulbEemqM+FsOnJfIHCGG/nHHHFSa6G/jNhI3AM5K3yY2ZKx0suAXXy134eLD
lMM2T0WL7z9WkmsPIA3ntNHX0bCw2O/78csarzixm85UOgR36O4izDXI5zFroWTE
Foh6V/EmEQxFd8zkx0nAE36bDjF/dkkd0qb1qHjBxyVcf70Er6WoU8vXU0R4zedb
+9ys8WDLfuI7i/tTKlSeqBEO4z0sCEkYp6UzKG2ASQWCxDK4qH3zLOFl4EFvVFN/

Bug#732418: marked as done (does not build with recent freetype)

2013-12-22 Thread Debian Bug Tracking System
Your message dated Sun, 22 Dec 2013 21:21:54 +
with message-id e1vuqtc-ss...@franck.debian.org
and subject line Bug#732418: fixed in imagemagick 8:6.7.7.10-7
has caused the Debian Bug report #732418,
regarding does not build with recent freetype
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
732418: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732418
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: imagemagick
Version: 8:6.7.7.10-6
Severity: serious


  FTBS with recent freetype because the location of freetype include
files have changed.

  ft2build.h used to live in /usr/include but is now in
  /usr/include/freetype2 

  freetype/freetype.h now lives in /usr/include/freetype2.

  This bug blocks the libtiff transition.

   Vincent




-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.9-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages imagemagick depends on:
ii  imagemagick-6.q16  8:6.8.5.6-2

imagemagick recommends no packages.

imagemagick suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: imagemagick
Source-Version: 8:6.7.7.10-7

We believe that the bug you reported is fixed in the latest version of
imagemagick, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 732...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Vincent Fourmond fourm...@debian.org (supplier of updated imagemagick package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 22 Dec 2013 21:34:19 +0100
Source: imagemagick
Binary: imagemagick imagemagick-dbg imagemagick-common imagemagick-doc 
libmagickcore5 libmagickcore5-extra libmagickcore-dev libmagickwand5 
libmagickwand-dev libmagick++5 libmagick++-dev perlmagick
Architecture: source amd64 all
Version: 8:6.7.7.10-7
Distribution: unstable
Urgency: low
Maintainer: ImageMagick Packaging Team 
pkg-gmagick-im-t...@lists.alioth.debian.org
Changed-By: Vincent Fourmond fourm...@debian.org
Description: 
 imagemagick - image manipulation programs
 imagemagick-common - image manipulation programs -- infrastructure
 imagemagick-dbg - debugging symbols for ImageMagick
 imagemagick-doc - document files of ImageMagick
 libmagick++-dev - object-oriented C++ interface to ImageMagick - development 
files
 libmagick++5 - object-oriented C++ interface to ImageMagick
 libmagickcore-dev - low-level image manipulation library - development files
 libmagickcore5 - low-level image manipulation library
 libmagickcore5-extra - low-level image manipulation library - extra codecs
 libmagickwand-dev - image manipulation library - development files
 libmagickwand5 - image manipulation library
 perlmagick - Perl interface to the ImageMagick graphics routines
Closes: 732418
Changes: 
 imagemagick (8:6.7.7.10-7) unstable; urgency=low
 .
   * Backporting SVN revision 10757 in the hope to fix the build with newer
 freetype (closes: #732418), running autoconf at beginning of build to
 regenerate configure (but not dh-autoreconf, it seems to make a mess
 of the build system)
Checksums-Sha1: 
 e1e288c322d13c0846b583073de7676f88137af2 2530 imagemagick_6.7.7.10-7.dsc
 2b4dfd8443dba4c6e0af8e126765fa3a0689415f 139979 
imagemagick_6.7.7.10-7.debian.tar.bz2
 a2ba2959e244ac33c164fa5265bd72bd3e94ab41 280538 
imagemagick_6.7.7.10-7_amd64.deb
 95b0c8bd3b7f413611442420ccd0e03976f8627e 5881806 
imagemagick-dbg_6.7.7.10-7_amd64.deb
 3851170411d9a600ea2675ba859aee452fbd0689 123250 
imagemagick-common_6.7.7.10-7_all.deb
 502805ea38f09f6528aea7ef358b4b75dd131dd8 4363070 
imagemagick-doc_6.7.7.10-7_all.deb
 6c3604de919cae2f5a066a228ef5cf557d0843f1 1558336 
libmagickcore5_6.7.7.10-7_amd64.deb
 d61f72538e781b18c0636ae0953bb15c3f9414f0 146918 
libmagickcore5-extra_6.7.7.10-7_amd64.deb
 156e20f5fce0fe6d67bcf684d70326f85e3f154c 990332 
libmagickcore-dev_6.7.7.10-7_amd64.deb
 

Processed: severity of 732854 is normal

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 732854 normal
Bug #732854 [xserver-xorg-video-nouveau] lightdm shows a part of my desktop 
screen as a part of the background of the login screen
Bug #700235 [xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: 
uninitialized video memory or garbled images on login screen (lightdm)
Severity set to 'normal' from 'grave'
Severity set to 'normal' from 'grave'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
700235: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700235
732854: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732854
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732939: linux-image-3.11-2-686-pae: Data corruption with ASMedia ASM1061 SATA IDE Controller in AHCI-Mode

2013-12-22 Thread Daniel Koch
Package: src:linux
Version: 3.11.10-1
Severity: critical
Justification: causes serious data loss

Dear Maintainer,

As mentioned here 
http://www.linuxquestions.org/questions/linux-hardware-18/hard-drive-corruption-with-asm1062-sata-controller-4175469744/
 by somebody else using the ASMedia in AHCI-Mode causes serious data 
corruption. Almost every mainboard should be configured using AHCI by default 
which makes this bug critical. 

I am currently facing this bug on my own. I replaced the mainboard in my NAS 
with an ASRock Z77 Pro4-M which has two SATA Ports using the asm1060 controller 
and was configured to use AHCI by the manufacture. After replacing the device i 
booted the system and everything looked fine. Some hours later i noticed the 
data corruption on the ext4-filesystem and i had to run fscks which took very 
long. The linux-raid device stores 12 TB and the system has 4 GB RAM which 
caused fsck to stop with  cannot allocate memory  so i had to started it 
again and again. I noticed that fsck was fixing the same inodes several timesy. 
After finding the threat on linuxquestions.org i set ACHI to IDE and fsck is 
now going forward and stopped to fix the same inodes again and again which 
makes me belive that the corruption has stopped. 
Also i wrote files with the same content and created sha1sums of them which do 
match . I dont want to check if the would differ when using AHCI. 

Here are some actions fsck is doing right now:


Inode 9943178, i_size is 11096869482525051813, should be 0.  Fix? yes

Inode 9943178, i_blocks is 196842723066601, should be 0.  Fix? yes

Inode 9943179 is in use, but has dtime set.  Fix? yes

Inode 9943179 has imagic flag set.  Clear? yes

Inode 9943179 has a extra size (26461) which is invalid
Fix? yes

Inode 9943179 has a bad extended attribute block 591467076.  Clear? yes

Inode 9943179 has INDEX_FL flag set but is not a directory.
Clear HTree index? yes

Inode 9943179, i_size is 10152020167559741440, should be 0.  Fix? yes

Inode 9943179, i_blocks is 171648422719524, should be 0.  Fix? yes

Inode 9943180 is in use, but has dtime set.  Fix? yes

Inode 9943180 has imagic flag set.  Clear? yes

Inode 9943180 has a extra size (44153) which is invalid
Fix? yes

Inode 9943180 has a bad extended attribute block 1308992673.  Clear? yes

Inode 9943180, i_size is 2358728759865762938, should be 0.  Fix? yes

Inode 9943180, i_blocks is 119552820074414, should be 0.  Fix? yes

Inode 9943181 is in use, but has dtime set.  Fix? yes

Inode 9943181 has imagic flag set.  Clear? yes

Inode 9943181 has a extra size (40687) which is invalid





-- Package-specific info:
** Version:
Linux version 3.11-2-686-pae (debian-ker...@lists.debian.org) (gcc version 
4.8.2 (Debian 4.8.2-7) ) #1 SMP Debian 3.11.10-1 (2013-12-04)

** Command line:
BOOT_IMAGE=/boot/vmlinuz-3.11-2-686-pae 
root=UUID=7a0defcb-ccf7-4bb4-91f1-74367d60c8be ro quiet pcie_aspm=force 
i915.i915_enable_fbc i915.lvds_downclock=1

** Not tainted

** Kernel log:
[17355.225214] EXT4-fs error (device md0): ext4_iget:4242: inode #81202494: 
comm smbd: bogus i_mode (151012)
[17355.227106] EXT4-fs error (device md0): ext4_iget:4242: inode #81202387: 
comm smbd: bogus i_mode (57634)
[17355.229019] EXT4-fs error (device md0): ext4_iget:4242: inode #81202560: 
comm smbd: bogus i_mode (162442)
[17355.231272] EXT4-fs error (device md0): ext4_iget:4242: inode #81202493: 
comm smbd: bogus i_mode (166744)
[17355.233222] EXT4-fs error (device md0): ext4_lookup:1437: inode #81215504: 
comm smbd: deleted inode referenced: 81202458
[17355.235122] EXT4-fs error (device md0): ext4_iget:4242: inode #81202610: 
comm smbd: bogus i_mode (130313)
[17355.237065] EXT4-fs error (device md0): ext4_iget:4193: inode #81202415: 
comm smbd: bad extended attribute block 4049073417
[17355.239033] EXT4-fs error (device md0): ext4_iget:4242: inode #81202592: 
comm smbd: bogus i_mode (164142)
[17355.241393] EXT4-fs error (device md0): ext4_lookup:1437: inode #81215504: 
comm smbd: deleted inode referenced: 81202471
[17355.243340] EXT4-fs error (device md0): ext4_iget:4242: inode #81202672: 
comm smbd: bogus i_mode (173123)
[17355.245372] EXT4-fs error (device md0): ext4_iget:4242: inode #81202462: 
comm smbd: bogus i_mode (52117)
[17355.247307] EXT4-fs error (device md0): ext4_lookup:1437: inode #81215504: 
comm smbd: deleted inode referenced: 81202406
[17355.249313] EXT4-fs error (device md0): ext4_iget:4193: inode #81202362: 
comm smbd: bad extended attribute block 4294967119
[17355.251482] EXT4-fs error (device md0): ext4_lookup:1437: inode #81215504: 
comm smbd: deleted inode referenced: 81202521
[17355.253523] EXT4-fs error (device md0): ext4_iget:4242: inode #81202618: 
comm smbd: bogus i_mode (132201)
[17355.255537] EXT4-fs error (device md0): ext4_iget:4193: inode #81202586: 
comm smbd: bad extended attribute block 3518414528
[17355.257609] EXT4-fs error (device md0): ext4_lookup:1437: inode #81215504: 
comm smbd: deleted inode referenced: 81202379

Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Josh Triplett
Package: libssl1.0.0
Version: 1.0.1e-5
Severity: critical

Upgrading OpenSSL caused SSH to break.

Here's the upgrade from aptitude's log:
[UPGRADE] libssl-dev:amd64 1.0.1e-4 - 1.0.1e-5
[UPGRADE] libssl1.0.0:amd64 1.0.1e-4 - 1.0.1e-5
[UPGRADE] openssl:amd64 1.0.1e-4 - 1.0.1e-5

And here's SSH failing:
$ ssh joshtriplett.org
OpenSSL version mismatch. Built against 1000105f, you have 10001060

- Josh Triplett

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.11-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libssl1.0.0 depends on:
ii  debconf [debconf-2.0]  1.5.52
ii  libc6  2.17-97
ii  multiarch-support  2.17-97

libssl1.0.0 recommends no packages.

libssl1.0.0 suggests no packages.

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Julien Cristau
On Sun, Dec 22, 2013 at 14:02:37 -0800, Josh Triplett wrote:

 Package: libssl1.0.0
 Version: 1.0.1e-5
 Severity: critical
 
 Upgrading OpenSSL caused SSH to break.
 
 Here's the upgrade from aptitude's log:
 [UPGRADE] libssl-dev:amd64 1.0.1e-4 - 1.0.1e-5
 [UPGRADE] libssl1.0.0:amd64 1.0.1e-4 - 1.0.1e-5
 [UPGRADE] openssl:amd64 1.0.1e-4 - 1.0.1e-5
 
 And here's SSH failing:
 $ ssh joshtriplett.org
 OpenSSL version mismatch. Built against 1000105f, you have 10001060
 
sounds like an openssh bug to me...

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Josh Triplett
Package: libssl1.0.0
Version: 1.0.1e-5
Followup-For: Bug #732940

Julien Cristau wrote:
 On Sun, Dec 22, 2013 at 14:02:37 -0800, Josh Triplett wrote:
 Package: libssl1.0.0
 Version: 1.0.1e-5
 Severity: critical
 
 Upgrading OpenSSL caused SSH to break.
 
 Here's the upgrade from aptitude's log:
 [UPGRADE] libssl-dev:amd64 1.0.1e-4 - 1.0.1e-5
 [UPGRADE] libssl1.0.0:amd64 1.0.1e-4 - 1.0.1e-5
 [UPGRADE] openssl:amd64 1.0.1e-4 - 1.0.1e-5
 
 And here's SSH failing:
 $ ssh joshtriplett.org
 OpenSSL version mismatch. Built against 1000105f, you have 10001060
 
 sounds like an openssh bug to me...

I upgraded OpenSSL and OpenSSH stopped working.  Since the SONAME didn't
change, kinda by definition this seems like a bug in OpenSSL, not
OpenSSH.

- Josh Triplett

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.11-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libssl1.0.0 depends on:
ii  debconf [debconf-2.0]  1.5.52
ii  libc6  2.17-97
ii  multiarch-support  2.17-97

libssl1.0.0 recommends no packages.

libssl1.0.0 suggests no packages.

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: [Pkg-openssl-devel] Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Kurt Roeckx
On Sun, Dec 22, 2013 at 02:16:43PM -0800, Josh Triplett wrote:
 Package: libssl1.0.0
 Version: 1.0.1e-5
 Followup-For: Bug #732940
 
 Julien Cristau wrote:
  On Sun, Dec 22, 2013 at 14:02:37 -0800, Josh Triplett wrote:
  Package: libssl1.0.0
  Version: 1.0.1e-5
  Severity: critical
  
  Upgrading OpenSSL caused SSH to break.
  
  Here's the upgrade from aptitude's log:
  [UPGRADE] libssl-dev:amd64 1.0.1e-4 - 1.0.1e-5
  [UPGRADE] libssl1.0.0:amd64 1.0.1e-4 - 1.0.1e-5
  [UPGRADE] openssl:amd64 1.0.1e-4 - 1.0.1e-5
  
  And here's SSH failing:
  $ ssh joshtriplett.org
  OpenSSL version mismatch. Built against 1000105f, you have 10001060
  
  sounds like an openssh bug to me...
 
 I upgraded OpenSSL and OpenSSH stopped working.  Since the SONAME didn't
 change, kinda by definition this seems like a bug in OpenSSL, not
 OpenSSH.

So openssl is never supposed to change it's version number?


Kurt


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#730896: kexec-tools: FTBFS: stdc-predef.h:30:26: fatal error: bits/predefs.h: No such file or directory

2013-12-22 Thread David Prévot
Hi,

On Mon, Dec 16, 2013 at 12:23:52PM -0700, Khalid Aziz wrote:
 On Sat, 2013-11-30 at 16:28 +0100, David Suárez wrote:
  During a rebuild of all packages in sid, your package failed to build on
  amd64.
  
  Relevant part (hopefully):
   gcc -m32 -D_FORTIFY_SOURCE=2 -I./include -I./util_lib/include -Iinclude/  
   -DRELOC=0x1  -c -MD -o kexec_test/kexec_test16.o 
   kexec_test/kexec_test16.S
   In file included from command-line:0:0:
   /usr/include/stdc-predef.h:30:26: fatal error: bits/predefs.h: No such 
   file or directory
#include bits/predefs.h
 ^
   compilation terminated.
   make[1]: *** [kexec_test/kexec_test16.o] Error 1
 
 I have tried to reproduce this problem multiple times so I could debug
 it and have failed to reproduce it.

I can reproduce it in a pbuilder chroot (and given the bug report, it’s
probably reproducible inside sbuild too). Adding libc6-dev-i386 as a
build-dependency (providing /usr/include/bits - x86_64-linux-gnu/bits
symlink) does the trick, but I’m not sure it’s the way to go here.

 Could it have been a glitch in glibc that has been resolved?

My guess is there is something wrong on the multiarch handling, but I
don’t know much about it.

Regards

David


signature.asc
Description: Digital signature


Bug#701549: refdb-clients: bashism in /bin/sh script

2013-12-22 Thread markus . hoenicka
fixed upstream, see revision 772

-- 
Markus Hoenicka
http://www.mhoenicka.de
AQ score 38


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Josh Triplett
Package: libssl1.0.0
Version: 1.0.1e-5
Followup-For: Bug #732940

Kurt Roeckx wrote:
On Sun, Dec 22, 2013 at 02:16:43PM -0800, Josh Triplett wrote:
 Package: libssl1.0.0
 Version: 1.0.1e-5
 Followup-For: Bug #732940
 
 Julien Cristau wrote:
  On Sun, Dec 22, 2013 at 14:02:37 -0800, Josh Triplett wrote:
  Package: libssl1.0.0
  Version: 1.0.1e-5
  Severity: critical
  
  Upgrading OpenSSL caused SSH to break.
  
  Here's the upgrade from aptitude's log:
  [UPGRADE] libssl-dev:amd64 1.0.1e-4 - 1.0.1e-5
  [UPGRADE] libssl1.0.0:amd64 1.0.1e-4 - 1.0.1e-5
  [UPGRADE] openssl:amd64 1.0.1e-4 - 1.0.1e-5
  
  And here's SSH failing:
  $ ssh joshtriplett.org
  OpenSSL version mismatch. Built against 1000105f, you have 10001060
  
  sounds like an openssh bug to me...
 
 I upgraded OpenSSL and OpenSSH stopped working.  Since the SONAME didn't
 change, kinda by definition this seems like a bug in OpenSSL, not
 OpenSSH.

 So openssl is never supposed to change it's version number?

It's not OK to break forward compatibility without changing SONAME.
Software built against an older version of a library must always work
with a newer version that has the same SONAME; that's what the SONAME
exists for.  It'd be perfectly OK for software built against a newer
OpenSSL to refuse to work with an older version (ideally by requiring a
symbol the older library doesn't have), but the reverse is a bug,
regardless of the mechanism.

- Josh Triplett

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.11-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libssl1.0.0 depends on:
ii  debconf [debconf-2.0]  1.5.52
ii  libc6  2.17-97
ii  multiarch-support  2.17-97

libssl1.0.0 recommends no packages.

libssl1.0.0 suggests no packages.

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732945: python-csb autopkg test always fails

2013-12-22 Thread Matthias Klose
Package: python-csb
Version: 1.2.1+dfsg-2
Severity: serious
Tags: sid, jessie

the python-csb autopkg test always fails, trying to write test data into the
installed location.

adt-run:  dsc0t-build: [
 - Finished parsing the build-deps
Traceback (most recent call last):
  File test/app.py, line 11, in module
main('csb.test.cases.*')
  File /usr/lib/python2.7/dist-packages/csb/test/__init__.py, line 804, in
__init__
self.run()
  File /usr/lib/python2.7/dist-packages/csb/test/__init__.py, line 850, in run
Config().ensureDataConsistency()
  File /usr/lib/python2.7/dist-packages/csb/test/__init__.py, line 312, in
ensureDataConsistency
self.updateDataFiles()
  File /usr/lib/python2.7/dist-packages/csb/test/__init__.py, line 330, in
updateDataFiles
Pickle.dump(ensemble, open(os.path.join(self.data, '1nz9.full.pickle'), 
'wb'))
IOError: [Errno 13] Permission denied:
'/usr/lib/python2.7/dist-packages/csb/test/data/1nz9.full.pickle'
adt-run1: testbed executing test finished with exit status 1


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: [Fwd: Re: gdm3: still buggy!]

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 724731
Bug #724731 {Done: Emilio Pozuelo Monfort po...@debian.org} [gdm3] [gdm3] gdm 
does not start properly, cannot login via gdm
Unarchived Bug 724731
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
724731: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=724731
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732754: [Pkg-openssl-devel] Bug#732754: Bug#732754: Bug#732754: openssl: CVE-2013-6449: crash when using TLS 1.2

2013-12-22 Thread Kurt Roeckx
On Sun, Dec 22, 2013 at 07:14:00PM +0100, Kurt Roeckx wrote:
 On Sun, Dec 22, 2013 at 12:25:16AM +0100, Kurt Roeckx wrote:
  But I'm also thinking about at least #732710
  
  There are also things like:
  Author: Dr. Stephen Henson st...@openssl.org
  Date:   Mon Sep 16 05:23:44 2013 +0100
  
  Disable Dual EC DRBG.
  
  Return an error if an attempt is made to enable the Dual EC DRBG: it
  is not used by default.
  
  And there is a whole bunch of other things I want to get fixed but
  which are less important.
 
 And then this just appeared in git too:
 commit 34628967f1e65dc8f34e000f0f5518e21afbfc7b
 Author: Dr. Stephen Henson st...@openssl.org
 Date:   Fri Dec 20 15:26:50 2013 +
 
 Fix DTLS retransmission from previous session.
 
 For DTLS we might need to retransmit messages from the previous session
 so keep a copy of write context in DTLS retransmission buffers instead
 of replacing it after sending CCS. CVE-2013-6450.

So after looking at things, I have about 25 patches I'd like to
move to testing.

For security I would like to have the following:
- CVE-2013-6449: 0294b2be5f4c11e60620c0018674ff0e17b14238 + 
  ca989269a2876bae79393bd54c3e72d49975fc75
- CVE-2013-6450: 34628967f1e65dc8f34e000f0f5518e21afbfc7b
- disable rdrand: 1c2c5e402a757a63d690bd2390bd6b8b491ef184
- Disable Dual EC DRBG: a4870de5aaef562c0947494b410a2387f3a6d04d


Kurt


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732735: performous: FTBFS: Required library Freetype NOT FOUND.

2013-12-22 Thread Roland Stigge
Hi,

I can also confirm that Markus' patch works.

Thanks,

Roland


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: [Pkg-openssl-devel] Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Kurt Roeckx
On Sun, Dec 22, 2013 at 02:45:32PM -0800, Josh Triplett wrote:
 
 It's not OK to break forward compatibility without changing SONAME.
 Software built against an older version of a library must always work
 with a newer version that has the same SONAME; that's what the SONAME
 exists for.  It'd be perfectly OK for software built against a newer
 OpenSSL to refuse to work with an older version (ideally by requiring a
 symbol the older library doesn't have), but the reverse is a bug,
 regardless of the mechanism.

Openssl does not do this version check, nor does it suggest to do
any such check.  I think I've already filed this bug against
openssh twice and it seems to be comming back.

I don't see how openssl is breaking either forward or backward
compatibility.  It just changed the version it returned.  Openssl
can't be responible for whatever people do with that version.

Openssl in Debian also properly maintains the soname, it has
versioned symbols depending on the version that introduced
the symbol.

If openssh wants to refused to run with a newer version of openssl
and you say that that is perfectly OK, I guess there is no bug at
all here and I can just close this bug.


Kurt


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732693: unable to setup DHCP in kfreebsd-11

2013-12-22 Thread Robert Millan
On 21/12/2013 22:31, Markus Koschany wrote:
 On 20.12.2013 13:29, Robert Millan wrote:
 [...]
 If you've got spare time to do some tests, it would help to know which 
 version
 of the kfreebsd-11 package introduced this bug.
 
 I downloaded the first and second kernel image for kfreebsd-11 amd64
 from snapshots.debian.org:
 
 svn256281-1 works
 svn258494-1 fails

SVN log for ifconfig between those two seems to suggest
(see rev 256824) that replacing ifconfig $if $addr
with ifconfig $if $addr up might help.

Perhaps a few adjustments in /sbin/dhclient-script help?
(I'm afraid I don't have time to check right now)

-- 
Robert Millan


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Sven Joachim
On 2013-12-22 23:08 +0100, Julien Cristau wrote:

 On Sun, Dec 22, 2013 at 14:02:37 -0800, Josh Triplett wrote:

 Package: libssl1.0.0
 Version: 1.0.1e-5
 Severity: critical
 
 Upgrading OpenSSL caused SSH to break.
 
 Here's the upgrade from aptitude's log:
 [UPGRADE] libssl-dev:amd64 1.0.1e-4 - 1.0.1e-5
 [UPGRADE] libssl1.0.0:amd64 1.0.1e-4 - 1.0.1e-5
 [UPGRADE] openssl:amd64 1.0.1e-4 - 1.0.1e-5
 
 And here's SSH failing:
 $ ssh joshtriplett.org
 OpenSSL version mismatch. Built against 1000105f, you have 10001060
 
 sounds like an openssh bug to me...

This had happened in the past, see #678661. Looks like that problem is
biting us again. :-/

Cheers,
   Sven


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 732940 to src:openssh

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 732940 src:openssh 1:6.4p1-1
Bug #732940 [libssl1.0.0] Breaks ssh: OpenSSL version mismatch. Built against 
1000105f, you have 10001060
Bug reassigned from package 'libssl1.0.0' to 'src:openssh'.
No longer marked as found in versions openssl/1.0.1e-5.
Ignoring request to alter fixed versions of bug #732940 to the same values 
previously set
Bug #732940 [src:openssh] Breaks ssh: OpenSSL version mismatch. Built against 
1000105f, you have 10001060
Marked as found in versions openssh/1:6.4p1-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Uoti Urpala
Josh Triplett wrote:
 I upgraded OpenSSL and OpenSSH stopped working.  Since the SONAME didn't
 change, kinda by definition this seems like a bug in OpenSSL, not
 OpenSSH.

That by definition only holds if you assume all applications are
perfect software with no bugs whatsoever, and use libraries strictly
according to their formal API only (however badly that API is often
defined in practice). In reality it's quite common for perfectly
ABI-compatible updates to break other software (or perhaps that should
be phrased make the brokenness of other software have visible
effects).

In this case the breakage seems to be caused by an explicit version
check in OpenSSH. There's this code in entropy.c:

 * OpenSSL version numbers: MNNFFPPS: major minor fix patch status
  * We match major, minor, fix and status (not patch) for 1.0.0.
  * After that, we acceptable compatible fix versions (so we
  * allow 1.0.1 to work with 1.0.0). Going backwards is only allowed
  * within a patch series.
  */
 u_long version_mask = SSLeay() = 0x100f ?  ~0x0L : ~0xff0L;
 if (((SSLeay() ^ OPENSSL_VERSION_NUMBER)  version_mask) ||
 (SSLeay()  12)  (OPENSSL_VERSION_NUMBER  12))
 fatal(OpenSSL version mismatch. Built against %lx, you 
 have %lx, (u_long)OPENSSL_VERSION_NUMBER, SSLeay());

For some weird reason the last byte status is not masked out of the
comparison. This libssl update changed the version from 1.0.1e release
to 1.0.1f beta0, and the release-beta0 (f to 0) change in last byte
triggers the check.

The OpenSSH Debian package has this changelog entry:
openssh (1:5.9p1-4) unstable; urgency=low

  * Disable OpenSSL version check again, as its SONAME is sufficient
nowadays (closes: #664383).

but apparently it was either not really disabled or was enabled again
for some reason; I see no changelog entry for that.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: retitle 732940 to Broken with newer OpenSSL: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 732940 Broken with newer OpenSSL: OpenSSL version mismatch. Built 
 against 1000105f, you have 10001060
Bug #732940 [openssh-client] Breaks ssh: OpenSSL version mismatch. Built 
against 1000105f, you have 10001060
Changed Bug title to 'Broken with newer OpenSSL: OpenSSL version mismatch. 
Built against 1000105f, you have 10001060' from 'Breaks ssh: OpenSSL version 
mismatch. Built against 1000105f, you have 10001060'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 732940 to openssh-client

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 732940 openssh-client
Bug #732940 [src:openssh] Breaks ssh: OpenSSL version mismatch. Built against 
1000105f, you have 10001060
Bug reassigned from package 'src:openssh' to 'openssh-client'.
No longer marked as found in versions openssh/1:6.4p1-1 and openssl/1.0.1e-5.
Ignoring request to alter fixed versions of bug #732940 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732940: Breaks ssh: OpenSSL version mismatch. Built against 1000105f, you have 10001060

2013-12-22 Thread Josh Triplett
Package: libssl1.0.0
Version: 1.0.1e-5
Followup-For: Bug #732940

Kurt Roeckx wrote:
 On Sun, Dec 22, 2013 at 02:45:32PM -0800, Josh Triplett wrote:
 
 It's not OK to break forward compatibility without changing SONAME.
 Software built against an older version of a library must always work
 with a newer version that has the same SONAME; that's what the SONAME
 exists for.  It'd be perfectly OK for software built against a newer
 OpenSSL to refuse to work with an older version (ideally by requiring a
 symbol the older library doesn't have), but the reverse is a bug,
 regardless of the mechanism.

 Openssl does not do this version check, nor does it suggest to do
 any such check.  I think I've already filed this bug against
 openssh twice and it seems to be comming back.

 I don't see how openssl is breaking either forward or backward
 compatibility.  It just changed the version it returned.  Openssl
 can't be responible for whatever people do with that version.

I stand corrected; my apologies.  I've seen so many libraries that put
in version checks like this that I assumed the version check lived in
OpenSSL, not OpenSSH.  You're right, this is *not* an OpenSSL bug, it's
an OpenSSH bug.  I'll reassign accordingly.

- Josh Triplett

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.11-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libssl1.0.0 depends on:
ii  debconf [debconf-2.0]  1.5.52
ii  libc6  2.17-97
ii  multiarch-support  2.17-97

libssl1.0.0 recommends no packages.

libssl1.0.0 suggests no packages.

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 732940 is grave

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 732940 grave
Bug #732940 [openssh-client] Broken with newer OpenSSL: OpenSSL version 
mismatch. Built against 1000105f, you have 10001060
Severity set to 'grave' from 'critical'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: affects 732940

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 affects 732940 libssl1.0.0
Bug #732940 [openssh-client] Broken with newer OpenSSL: OpenSSL version 
mismatch. Built against 1000105f, you have 10001060
Added indication that 732940 affects libssl1.0.0
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
732940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732597: haskell-platform: not installable in wheezy as well?

2013-12-22 Thread Mateusz Loskot
The bug #732597 addresses sid, but it seems wheezy is suffering as well.
I'm not sure if it deserves a new bug report, does it?


$ sudo apt-get install haskell-platform
Reading package lists... Done
Building dependency tree
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 haskell-platform : Depends: ghc (= 7.4.1) but it is not going to be installed
Depends: ghc ( 7.4.1+) but it is not going to be installed
Depends: libghc-cgi-dev (= 3001.1.8.2) but it is
not going to be installed
Depends: libghc-cgi-dev ( 3001.1.8.2+) but it is
not going to be installed
Depends: libghc-fgl-dev (= 5.4.2.4) but it is not
going to be installed
Depends: libghc-fgl-dev ( 5.4.2.4+) but it is not
going to be installed
Depends: libghc-glut-dev (= 2.1.2.2) but it is
not going to be installed
Depends: libghc-glut-dev ( 2.1.2.2+) but it is
not going to be installed
Depends: libghc-haskell-src-dev (= 1.0.1.5) but
it is not going to be installed
Depends: libghc-haskell-src-dev ( 1.0.1.5+) but
it is not going to be installed
Depends: libghc-html-dev (= 1.0.1.2) but it is
not going to be installed
Depends: libghc-html-dev ( 1.0.1.2+) but it is
not going to be installed
Depends: libghc-hunit-dev (= 1.2.4.2) but it is
not going to be installed
Depends: libghc-hunit-dev ( 1.2.4.2+) but it is
not going to be installed
Depends: libghc-mtl-dev (= 2.1.1) but it is not
going to be installed
Depends: libghc-mtl-dev ( 2.1.1+) but it is not
going to be installed
Depends: libghc-network-dev (= 2.3.0.13) but it
is not going to be installed
Depends: libghc-network-dev ( 2.3.0.13+) but it
is not going to be installed
Depends: libghc-opengl-dev (= 2.2.3.1) but it is
not going to be installed
Depends: libghc-opengl-dev ( 2.2.3.1+) but it is
not going to be installed
Depends: libghc-parallel-dev (= 3.2.0.2) but it
is not going to be installed
Depends: libghc-parallel-dev ( 3.2.0.2+) but it
is not going to be installed
Depends: libghc-parsec3-dev (= 3.1.2) but it is
not going to be installed
Depends: libghc-parsec3-dev ( 3.1.2+) but it is
not going to be installed
Depends: libghc-quickcheck2-dev (= 2.4.2) but it
is not going to be installed
Depends: libghc-quickcheck2-dev ( 2.4.2+) but it
is not going to be installed
Depends: libghc-regex-base-dev (= 0.93.2) but it
is not going to be installed
Depends: libghc-regex-base-dev ( 0.93.2+) but it
is not going to be installed
Depends: libghc-regex-compat-dev (= 0.95.1) but
it is not going to be installed
Depends: libghc-regex-compat-dev ( 0.95.1+) but
it is not going to be installed
Depends: libghc-regex-posix-dev (= 0.95.1) but it
is not going to be installed
Depends: libghc-regex-posix-dev ( 0.95.1+) but it
is not going to be installed
Depends: libghc-stm-dev (= 2.3) but it is not
going to be installed
Depends: libghc-stm-dev ( 2.3+) but it is not
going to be installed
Depends: libghc-syb-dev (= 0.3.6.1) but it is not
going to be installed
Depends: libghc-syb-dev ( 0.3.6.1+) but it is not
going to be installed
Depends: libghc-text-dev (= 0.11.2.0) but it is
not going to be installed
Depends: libghc-text-dev ( 0.11.2.0+) but it is
not going to be installed
Depends: libghc-transformers-dev (= 0.3.0.0) but
it is not going to be installed
Depends: libghc-transformers-dev ( 0.3.0.0+) but
it is not going to be installed
Depends: libghc-xhtml-dev (= 3000.2.1) but it is
not going to be installed
Depends: libghc-xhtml-dev ( 3000.2.1+) but it is
not going to be installed
Depends: libghc-zlib-dev (= 0.5.3.3) but it is
not going to be installed
Depends: libghc-zlib-dev ( 0.5.3.3+) but it is
not going to be installed
Depends: libghc-http-dev (= 1:4000.2.3) but it is
not going to be installed
Depends: libghc-http-dev ( 1:4000.2.3+) but it is
not going to be installed
Depends: ghc-haddock but it is 

Bug#732952: libssl1.0.0 1.0.1e-5 breaks svn

2013-12-22 Thread Vincent Lefevre
Package: libssl1.0.0
Version: 1.0.1e-5
Severity: serious
Justification: Policy 7.3
(not sure about the right thing to do, the point is that this new version
breaks svn)

After the upgrade of libssl1.0.0 to 1.0.1e-5:

$ svn log
OpenSSL version mismatch. Built against 1000105f, you have 10001060
svn: E210002: Unable to connect to a repository at URL 
'svn+ssh://localhost/home/vinc17/private/svn'
svn: E210002: To better debug SSH connection problems, remove the -q option 
from 'ssh' in the [tunnels] section of your Subversion configuration file.
svn: E210002: Network connection closed unexpectedly

Reverting to 1.0.1e-4 solves the problem.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.11-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libssl1.0.0 depends on:
ii  debconf [debconf-2.0]  1.5.52
ii  libc6  2.17-97
ii  multiarch-support  2.17-97

libssl1.0.0 recommends no packages.

libssl1.0.0 suggests no packages.

-- debconf information:
  libssl1.0.0/restart-services:
  libssl1.0.0/restart-failed:


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: re: cegui-m2k b-d's on non-available liblua5.1-expat-dev

2013-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 Severity 729649 important
Bug #729649 [src:cegui-mk2] cegui-m2k b-d's on non-available liblua5.1-expat-dev
Severity set to 'important' from 'serious'
 Thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
729649: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729649
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#729649: cegui-m2k b-d's on non-available liblua5.1-expat-dev

2013-12-22 Thread peter green

Severity 729649 important
Thanks

cegui-m2k b-d's on non-available liblua5.1-expat-dev 
which isn't built anymoreby lua-expat.
It's no longer built as a binary package in it's own right 
but it does still seem to exist as a virtual package. 
Afacit build-depening on virtual packages with only one

provider is considered ok in debian.

As a result I don't belive this is a serious bug and am
downgrading it.


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#732952: libssl1.0.0 1.0.1e-5 breaks svn

2013-12-22 Thread Jérémy Lal
ssh fails with same message too,
it looks like openssl was built against a wrong version of libssl.

Jérémy.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



  1   2   >