Bug#737278: bossa-cli: add kFreeBSD platform support

2014-02-01 Thread Karl Lenz
Package: bossa-cli
Version: 1.3~20120408-2
Severity: serious
Tags: upstream patch
Justification: fails to build from source (but built successfully in the past)

Upstream bossa only supports Windows, OS X, and Linux. It also requires
explicit support for each supported operating system, by design; therefore it
doesn't build on Debian GNU/kFreeBSD. Due to its similarity to GNU/Linux, it
was trivial to add support for FreeBSD. A patch is attached.



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (800, 'testing'), (400, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages bossa-cli depends on:
ii  libc6 2.17-97
ii  libgcc1   1:4.8.2-14
ii  libreadline6  6.2+dfsg-0.1
ii  libstdc++64.8.2-14

bossa-cli recommends no packages.

bossa-cli suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737278: kFreeBSD platform support patch

2014-02-01 Thread Karl Lenz
I apparently forgot to actually attach the patch adding GNU/kFreeBSD
support to bossa to my initial report. The patch is actually attached to
this message.
Description: Add support for the FreeBSD platform
Author: Karl Lenz xorangekil...@gmail.com
--- /dev/null	1970-01-01 00:00:00.0 +
+++ b/src/FreeBSDPortFactory.cpp	2014-02-01 00:44:57.0 -0500
@@ -0,0 +1,89 @@
+///
+// BOSSA
+//
+// Copyright (C) 2011-2012 ShumaTech http://www.shumatech.com/
+//
+// This program is free software: you can redistribute it and/or modify
+// it under the terms of the GNU General Public License as published by
+// the Free Software Foundation, either version 3 of the License, or
+// (at your option) any later version.
+//
+// This program is distributed in the hope that it will be useful,
+// but WITHOUT ANY WARRANTY; without even the implied warranty of
+// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+// GNU General Public License for more details.
+//
+// You should have received a copy of the GNU General Public License
+// along with this program.  If not, see http://www.gnu.org/licenses/.
+///
+#include FreeBSDPortFactory.h
+#include PosixSerialPort.h
+
+#include string.h
+#include stdio.h
+
+#include string
+
+FreeBSDPortFactory::FreeBSDPortFactory()
+{
+_dir = opendir(/dev);
+}
+
+FreeBSDPortFactory::~FreeBSDPortFactory()
+{
+if (_dir)
+closedir(_dir);
+}
+
+SerialPort::Ptr
+FreeBSDPortFactory::create(const std::string name)
+{
+bool isUsb = false;
+
+if (name.find(ttyU) != std::string::npos)
+isUsb = true;
+
+return create(name, isUsb);
+}
+
+SerialPort::Ptr
+FreeBSDPortFactory::create(const std::string name, bool isUsb)
+{
+return SerialPort::Ptr(new PosixSerialPort(name, isUsb));
+}
+
+std::string
+FreeBSDPortFactory::begin()
+{
+if (!_dir)
+return end();
+
+rewinddir(_dir);
+
+return next();
+}
+
+std::string
+FreeBSDPortFactory::next()
+{
+struct dirent* entry;
+
+if (!_dir)
+return end();
+
+while ((entry = readdir(_dir)))
+{
+if (strncmp(ttyU, entry-d_name, sizeof(ttyU) - 1) == 0)
+return std::string(entry-d_name);
+else if (strncmp(ttyS, entry-d_name, sizeof(ttyS) - 1) == 0)
+return std::string(entry-d_name);
+}
+
+return end();
+}
+
+std::string
+FreeBSDPortFactory::end()
+{
+return std::string();
+}
--- /dev/null	1970-01-01 00:00:00.0 +
+++ b/src/FreeBSDPortFactory.h	2014-02-01 00:44:57.0 -0500
@@ -0,0 +1,48 @@
+///
+// BOSSA
+//
+// Copyright (C) 2011-2012 ShumaTech http://www.shumatech.com/
+//
+// This program is free software: you can redistribute it and/or modify
+// it under the terms of the GNU General Public License as published by
+// the Free Software Foundation, either version 3 of the License, or
+// (at your option) any later version.
+//
+// This program is distributed in the hope that it will be useful,
+// but WITHOUT ANY WARRANTY; without even the implied warranty of
+// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+// GNU General Public License for more details.
+//
+// You should have received a copy of the GNU General Public License
+// along with this program.  If not, see http://www.gnu.org/licenses/.
+///
+#ifndef _FREEBSDPORTFACTORY_H
+#define _FREEBSDPORTFACTORY_H
+
+#include SerialPort.h
+
+#include sys/types.h
+#include dirent.h
+
+#include string
+
+
+class FreeBSDPortFactory
+{
+public:
+FreeBSDPortFactory();
+virtual ~FreeBSDPortFactory();
+
+virtual std::string begin();
+virtual std::string end();
+virtual std::string next();
+
+virtual SerialPort::Ptr create(const std::string name);
+virtual SerialPort::Ptr create(const std::string name, bool isUsb);
+
+private:
+std::string _empty;
+DIR* _dir;
+};
+
+#endif // _FREEBSDPORTFACTORY_H
--- a/src/PortFactory.h	2014-02-01 00:44:57.0 -0500
+++ b/src/PortFactory.h	2014-02-01 00:44:57.0 -0500
@@ -43,6 +43,9 @@
 #elif defined(__linux__)
 #include LinuxPortFactory.h
 typedef LinuxPortFactory PortFactory;
+#elif defined(__FreeBSD_kernel__)
+#include FreeBSDPortFactory.h
+typedef FreeBSDPortFactory PortFactory;
 #elif defined(__APPLE__)
 #include OSXPortFactory.h
 typedef OSXPortFactory PortFactory;
--- a/Makefile	2014-02-01 00:44:57.0 -0500
+++ b/Makefile	2014-02-01 00:44:57.0 -0500
@@ -73,6 +73,18 @@
 endif
 
 #
+# kFreeBSD rules
+#
+ifeq ($(OS),$(filter $(OS),GNU/kFr FreeBSD))
+COMMON_SRCS+=PosixSerialPort.cpp FreeBSDPortFactory.cpp
+COMMON_LIBS=-Wl,--as-needed
+WX_LIBS+=-lX11
+
+MACHINE:=$(shell uname -m)
+
+endif
+
+#
 # OS X rules
 #
 ifeq ($(OS),Darwin)


Processed: severity of 737279 is serious

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 737279 serious
Bug #737279 [tclspice] tclspice: depends on deprecated Tcl/Tk 8.4
Severity set to 'serious' from 'normal'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
737279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737279
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737283: zangband: depends on deprecated Tcl/Tk 8.4

2014-02-01 Thread Sergei Golovan
Package: zangband
Version: 2.7.5pre1-9
Severity: serious
Tags: patch

Dear Maintainer,

We are about to drop obsolete Tcl/Tk 8.4 from Debian, but your zangband
package still depends on it.

I'd like to suggest a patch which switches to the current default tk-dev
in build dependencies. I had to add the unversioned libraries to the
search set in the configure script.

If you don't mind, I could do NMU with these changes.

-- System Information:
Debian Release: 7.3
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable'), (100, 'unstable'), 
(1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru zangband-2.7.5pre1/debian/changelog zangband-2.7.5pre1/debian/changelog
--- zangband-2.7.5pre1/debian/changelog	2013-01-12 22:32:16.0 +0400
+++ zangband-2.7.5pre1/debian/changelog	2014-01-31 11:57:03.0 +0400
@@ -1,3 +1,10 @@
+zangband (1:2.7.5pre1-9.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Replace obsolete build dependency on tk8.4-dev by tk-dev.
+
+ -- Sergei Golovan sgolo...@debian.org  Fri, 31 Jan 2014 11:56:59 +0400
+
 zangband (1:2.7.5pre1-9) unstable; urgency=low
   
   [ Markus Koschany ]
diff -Nru zangband-2.7.5pre1/debian/control zangband-2.7.5pre1/debian/control
--- zangband-2.7.5pre1/debian/control	2013-01-02 16:07:31.0 +0400
+++ zangband-2.7.5pre1/debian/control	2014-01-31 11:55:42.0 +0400
@@ -11,7 +11,7 @@
  libxaw7-dev,
  libxext-dev,
  libxt-dev,
- tk8.4-dev,
+ tk-dev,
  x11proto-core-dev
 XS-Autobuild: yes
 Homepage: http://www.zangband.org
diff -Nru zangband-2.7.5pre1/debian/patches/910_tcltk.diff zangband-2.7.5pre1/debian/patches/910_tcltk.diff
--- zangband-2.7.5pre1/debian/patches/910_tcltk.diff	1970-01-01 03:00:00.0 +0300
+++ zangband-2.7.5pre1/debian/patches/910_tcltk.diff	2014-01-31 12:06:29.0 +0400
@@ -0,0 +1,15 @@
+--- a/configure.in
 b/configure.in
+@@ -141,9 +141,9 @@
+ ])
+ 
+ if test x$with_tcltk != xno ; then
+-	AC_SEARCH_LIBS([Tcl_Init], [tcl84 tcl8.4 tcl83 tcl8.3],
+-	AC_SEARCH_LIBS([Tk_Init], [tk84 tk8.4 tk83 tk8.3],
+-	[AC_SEARCH_HEADERS(/usr/local/include/tcl.h /usr/local/include/tcl/tcl.h /usr/include/tcl.h /usr/include/tcl8.4/tcl.h /usr/local/include/tcl8.4/tcl.h /usr/include/tcl8.3/tcl.h /usr/local/include/tcl8.3/tcl.h
++	AC_SEARCH_LIBS([Tcl_Init], [tcl tcl84 tcl8.4 tcl83 tcl8.3],
++	AC_SEARCH_LIBS([Tk_Init], [tk tk84 tk8.4 tk83 tk8.3],
++	[AC_SEARCH_HEADERS(/usr/include/tcl/tcl.h /usr/local/include/tcl.h /usr/local/include/tcl/tcl.h /usr/include/tcl.h /usr/include/tcl8.4/tcl.h /usr/local/include/tcl8.4/tcl.h /usr/include/tcl8.3/tcl.h /usr/local/include/tcl8.3/tcl.h
+ 		,BASE_TCL_DIR)
+ 		
+ 		AC_SEARCH_HEADERS($BASE_TCL_DIR/tk.h /usr/local/include/tk.h /usr/local/include/tcl/tk.h /usr/include/tk.h /usr/include/tk8.4/tk.h /usr/local/include/tk8.4/tk.h /usr/include/tk8.3/tk.h /usr/local/include/tk8.3/tk.h
diff -Nru zangband-2.7.5pre1/debian/patches/series zangband-2.7.5pre1/debian/patches/series
--- zangband-2.7.5pre1/debian/patches/series	2012-12-29 01:50:55.0 +0400
+++ zangband-2.7.5pre1/debian/patches/series	2014-01-31 12:04:58.0 +0400
@@ -4,3 +4,4 @@
 900_pathnames.diff
 200_spearOfHagen.diff
 120_rng_64bit.diff
+910_tcltk.diff


Bug#737284: 3depict: needs versioned Build-Depends: libmgl-dev (= 2)

2014-02-01 Thread Andreas Beckmann
Source: 3depict
Version: 0.0.15-2
Severity: serious
Justification: fails to build from source (but built successfully in the past)

3depict failed to build on several architectures where mathgl 2 was not
yet available [1]. Please add an explicit
  Build-Depends: libmgl-dev (= 2)
to clarify this and avoid such problems e.g. for backports.

[1] https://buildd.debian.org/status/package.php?p=3depict


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#737274: gnucash: No suitable backend for postgres

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 reassign -1 src:libdbi-drivers
Bug #737274 [gnucash] gnucash: No suitable backend for postgres
Bug reassigned from package 'gnucash' to 'src:libdbi-drivers'.
No longer marked as found in versions gnucash/1:2.6.1-1.
Ignoring request to alter fixed versions of bug #737274 to the same values 
previously set
 forcemerge 736334 -1
Bug #736334 {Done: Laszlo Boszormenyi (GCS) g...@debian.org} 
[src:libdbi-drivers] Sqlite3 backend not more working
Bug #736656 {Done: Laszlo Boszormenyi (GCS) g...@debian.org} 
[src:libdbi-drivers] libdbi-drivers: drivers not found anymore, due to 
multi-arch
Bug #737148 {Done: Laszlo Boszormenyi (GCS) g...@debian.org} 
[src:libdbi-drivers] gnucash: Can't open SQL file
Bug #737274 [src:libdbi-drivers] gnucash: No suitable backend for postgres
Severity set to 'grave' from 'normal'
Marked Bug as done
Added indication that 737274 affects gnucash
Marked as fixed in versions libdbi-drivers/0.9.0-2.
Marked as found in versions libdbi-drivers/0.9.0-1.
Bug #736656 {Done: Laszlo Boszormenyi (GCS) g...@debian.org} 
[src:libdbi-drivers] libdbi-drivers: drivers not found anymore, due to 
multi-arch
Bug #737148 {Done: Laszlo Boszormenyi (GCS) g...@debian.org} 
[src:libdbi-drivers] gnucash: Can't open SQL file
Merged 736334 736656 737148 737274

-- 
736334: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736334
736656: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736656
737148: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737148
737274: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737274
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737288: python-vtk and python-vtk6: error when trying to install together

2014-02-01 Thread Jakub Wilk

Source: python-vtk,python-vtk6
Version: python-vtk/5.8.0-15
Version: python-vtk6/6.0.0-2
Severity: serious

python-vtk and python-vtk6 cannot be co-installed:

Selecting previously unselected package python-vtk.
Preparing to unpack .../python-vtk_5.8.0-15_i386.deb ...
Unpacking python-vtk (5.8.0-15) ...
Selecting previously unselected package python-vtk6.
Preparing to unpack .../python-vtk6_6.0.0-2_i386.deb ...
Unpacking python-vtk6 (6.0.0-2) ...
dpkg: error processing archive 
/var/cache/apt/archives/python-vtk6_6.0.0-2_i386.deb (--unpack):
 trying to overwrite '/usr/bin/vtkpython', which is also in package python-vtk 
5.8.0-15
dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
Errors were encountered while processing:
 /var/cache/apt/archives/python-vtk6_6.0.0-2_i386.deb

--
Jakub Wilk


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736301: python-sqlite-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2014-02-01 Thread Joel Rosdahl
Hi Andreas,

Thanks for the bug report!

As far as I can tell, neither python-sqlite-dbg nor python-sqlite in
neither wheezy nor jessie contain symlinks for (or in) /usr/share/doc and
don't create any symlinks in preinstall/postinstall scripts. Therefore I
don't understand what needs to be done, if anything. In particular,

/usr/share/doc/python-sqlite-dbg/changelog.Debian.gz
(python-sqlite-dbg) != /usr/share/doc/python-sqlite/changelog.Debian.gz
(python-sqlite)
/usr/share/doc/python-sqlite-dbg/copyright (python-sqlite-dbg) !=
/usr/share/doc/python-sqlite/copyright (python-sqlite)

doesn't give me any ideas on what could be wrong. The fact that those files
are not the same doesn't sound like an error to me - of course they should
be different entities? I can't see anything about this in the piuparts FAQ.

I have never used piuparts before, but I tried running piuparts -a -d
wheezy -d jessie python-sqlite-dbg and that didn't seem to result in any
errors. Please describe in further detail how to reproduce the problem.

Thanks,
-- Joel


On 22 January 2014 03:50, Andreas Beckmann a...@debian.org wrote:

 Package: python-sqlite-dbg
 Version: 1.0.1-10
 Severity: serious
 User: debian...@lists.debian.org
 Usertags: piuparts

 Hi,

 an upgrade test with piuparts revealed that your package installs files
 over existing symlinks and possibly overwrites files owned by other
 packages. This usually means an old version of the package shipped a
 symlink but that was later replaced by a real (and non-empty)
 directory. This kind of overwriting another package's files cannot be
 detected by dpkg.

 This was observed on the following upgrade paths:

   wheezy - jessie

 For /usr/share/doc/PACKAGE this may not be problematic as long as both
 packages are installed, ship byte-for-byte identical files and are
 upgraded in lockstep. But once one of the involved packages gets
 removed, the other one will lose its documentation files, too,
 including the copyright file, which is a violation of Policy 12.5:
 http://www.debian.org/doc/debian-policy/ch-docs.html#s-copyrightfile

 For other overwritten locations anything interesting may happen.

 Note that dpkg intentionally does not replace directories with symlinks
 and vice versa, you need the maintainer scripts to do this.
 See in particular the end of point 4 in

 http://www.debian.org/doc/debian-policy/ch-maintainerscripts.html#s-unpackphase

 It is recommended to use the dpkg-maintscript-helper commands
 'dir_to_symlink' and 'symlink_to_dir' (available since dpkg 1.17.2)
 to perform the conversion, ideally using d/$PACKAGE.mainstscript.
 See dpkg-maintscript-helper(1) and dh_installdeb(1) for details.


 From the attached log (usually somewhere in the middle...):

 0m40.3s ERROR: FAIL: silently overwrites files via directory symlinks:
   /usr/share/doc/python-sqlite-dbg/changelog.Debian.gz (python-sqlite-dbg)
 != /usr/share/doc/python-sqlite/changelog.Debian.gz (python-sqlite)
   /usr/share/doc/python-sqlite-dbg/copyright (python-sqlite-dbg) !=
 /usr/share/doc/python-sqlite/copyright (python-sqlite)


 cheers,

 Andreas



Bug#737283: zangband: depends on deprecated Tcl/Tk 8.4

2014-02-01 Thread Markus Koschany
On 01.02.2014 09:57, Sergei Golovan wrote:
[...]
 If you don't mind, I could do NMU with these changes.

Hello Sergei,

no objections from my side. Thanks for your work. Please go ahead.

Regards,

Markus




signature.asc
Description: OpenPGP digital signature


Bug#737283: marked as done (zangband: depends on deprecated Tcl/Tk 8.4)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 11:04:22 +
with message-id e1w9yn4-00051r...@franck.debian.org
and subject line Bug#737283: fixed in zangband 1:2.7.5pre1-9.1
has caused the Debian Bug report #737283,
regarding zangband: depends on deprecated Tcl/Tk 8.4
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: zangband
Version: 2.7.5pre1-9
Severity: serious
Tags: patch

Dear Maintainer,

We are about to drop obsolete Tcl/Tk 8.4 from Debian, but your zangband
package still depends on it.

I'd like to suggest a patch which switches to the current default tk-dev
in build dependencies. I had to add the unversioned libraries to the
search set in the configure script.

If you don't mind, I could do NMU with these changes.

-- System Information:
Debian Release: 7.3
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable'), (100, 'unstable'), 
(1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru zangband-2.7.5pre1/debian/changelog zangband-2.7.5pre1/debian/changelog
--- zangband-2.7.5pre1/debian/changelog	2013-01-12 22:32:16.0 +0400
+++ zangband-2.7.5pre1/debian/changelog	2014-01-31 11:57:03.0 +0400
@@ -1,3 +1,10 @@
+zangband (1:2.7.5pre1-9.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Replace obsolete build dependency on tk8.4-dev by tk-dev.
+
+ -- Sergei Golovan sgolo...@debian.org  Fri, 31 Jan 2014 11:56:59 +0400
+
 zangband (1:2.7.5pre1-9) unstable; urgency=low
   
   [ Markus Koschany ]
diff -Nru zangband-2.7.5pre1/debian/control zangband-2.7.5pre1/debian/control
--- zangband-2.7.5pre1/debian/control	2013-01-02 16:07:31.0 +0400
+++ zangband-2.7.5pre1/debian/control	2014-01-31 11:55:42.0 +0400
@@ -11,7 +11,7 @@
  libxaw7-dev,
  libxext-dev,
  libxt-dev,
- tk8.4-dev,
+ tk-dev,
  x11proto-core-dev
 XS-Autobuild: yes
 Homepage: http://www.zangband.org
diff -Nru zangband-2.7.5pre1/debian/patches/910_tcltk.diff zangband-2.7.5pre1/debian/patches/910_tcltk.diff
--- zangband-2.7.5pre1/debian/patches/910_tcltk.diff	1970-01-01 03:00:00.0 +0300
+++ zangband-2.7.5pre1/debian/patches/910_tcltk.diff	2014-01-31 12:06:29.0 +0400
@@ -0,0 +1,15 @@
+--- a/configure.in
 b/configure.in
+@@ -141,9 +141,9 @@
+ ])
+ 
+ if test x$with_tcltk != xno ; then
+-	AC_SEARCH_LIBS([Tcl_Init], [tcl84 tcl8.4 tcl83 tcl8.3],
+-	AC_SEARCH_LIBS([Tk_Init], [tk84 tk8.4 tk83 tk8.3],
+-	[AC_SEARCH_HEADERS(/usr/local/include/tcl.h /usr/local/include/tcl/tcl.h /usr/include/tcl.h /usr/include/tcl8.4/tcl.h /usr/local/include/tcl8.4/tcl.h /usr/include/tcl8.3/tcl.h /usr/local/include/tcl8.3/tcl.h
++	AC_SEARCH_LIBS([Tcl_Init], [tcl tcl84 tcl8.4 tcl83 tcl8.3],
++	AC_SEARCH_LIBS([Tk_Init], [tk tk84 tk8.4 tk83 tk8.3],
++	[AC_SEARCH_HEADERS(/usr/include/tcl/tcl.h /usr/local/include/tcl.h /usr/local/include/tcl/tcl.h /usr/include/tcl.h /usr/include/tcl8.4/tcl.h /usr/local/include/tcl8.4/tcl.h /usr/include/tcl8.3/tcl.h /usr/local/include/tcl8.3/tcl.h
+ 		,BASE_TCL_DIR)
+ 		
+ 		AC_SEARCH_HEADERS($BASE_TCL_DIR/tk.h /usr/local/include/tk.h /usr/local/include/tcl/tk.h /usr/include/tk.h /usr/include/tk8.4/tk.h /usr/local/include/tk8.4/tk.h /usr/include/tk8.3/tk.h /usr/local/include/tk8.3/tk.h
diff -Nru zangband-2.7.5pre1/debian/patches/series zangband-2.7.5pre1/debian/patches/series
--- zangband-2.7.5pre1/debian/patches/series	2012-12-29 01:50:55.0 +0400
+++ zangband-2.7.5pre1/debian/patches/series	2014-01-31 12:04:58.0 +0400
@@ -4,3 +4,4 @@
 900_pathnames.diff
 200_spearOfHagen.diff
 120_rng_64bit.diff
+910_tcltk.diff
---End Message---
---BeginMessage---
Source: zangband
Source-Version: 1:2.7.5pre1-9.1

We believe that the bug you reported is fixed in the latest version of
zangband, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sergei Golovan sgolo...@debian.org (supplier of updated zangband package)

(This message was generated automatically at their request; if you
believe that there is a problem with 

Bug#732282: marked as done (stop building java for sparc, sparc64, s390, kfreebsd-any)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 13:22:03 +0100
with message-id 52ece6eb.5080...@thykier.net
and subject line Re: Bug#732282: stop building java for sparc, sparc64, s390, 
kfreebsd-any
has caused the Debian Bug report #732282,
regarding stop building java for sparc, sparc64, s390, kfreebsd-any
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
732282: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732282
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: java-common
Version: 0.50
Severity: serious
Tags: jessie, sid

openjdk-7 currently ftbfs on sparc, sparc64, s390, kfreebsd-any. So please
either remove the default-* packages on these archs, or fall back to gcj.

 - the hotspot port for linux sparc isn't maintained anymore
   by upstream.  If a porter is interested, maybe investigate
   how to build the zero vm on these architectures.

 - s390 needs an update of the s390 debian specific patch. Not
   working on this myself.

 - the debian kfreebsd patches need an update.  I don't think
   it's feasible to burden the openjdk maintainers or the
   security team with patch maintenance.  I understand that
   the bsd support is found upstream in openjdk-8, so maybe
   try that again for the next upstream version.
---End Message---
---BeginMessage---
On 2013-12-16 11:34, Matthias Klose wrote:
 Package: java-common
 Version: 0.50
 Severity: serious
 Tags: jessie, sid
 
 openjdk-7 currently ftbfs on sparc, sparc64, s390, kfreebsd-any. So please
 either remove the default-* packages on these archs, or fall back to gcj.
 
  - the hotspot port for linux sparc isn't maintained anymore
by upstream.  If a porter is interested, maybe investigate
how to build the zero vm on these architectures.
 
  - s390 needs an update of the s390 debian specific patch. Not
working on this myself.
 
  - the debian kfreebsd patches need an update.  I don't think
it's feasible to burden the openjdk maintainers or the
security team with patch maintenance.  I understand that
the bsd support is found upstream in openjdk-8, so maybe
try that again for the next upstream version.
 
 

Uploaded java-common/0.51 with the relevant changes, but forgot to add a
Closes for this bug.

In other news, icedtea-web needs to drop its icedtea-6-plugin package
and OpenJDK-7 needs to migrate to testing.  Once that happens we are
ready to remove OpenJDK-6 from testing (and gcc-4.4, which is only
blocked by OpenJDK-7).

~Niels---End Message---


Bug#735793: urwid-satext: FTBFS: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Thomas Preud'homme
Control: tags 735793 + pending

I pushed a fix in the git repository. Unfortunately I won't have access to my 
gpg key for a few days so I can't upload the result. I notified my co-
maintainer and I expect him to do an upload very soon but in the worst case 
I'll do it myself in about a week.

Best regards,

Thomas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: urwid-satext: FTBFS: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 tags 735793 + pending
Bug #735793 [src:urwid-satext] urwid-satext: FTBFS: dpkg-source: error: 
unrepresentable changes to source
Added tag(s) pending.

-- 
735793: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735793
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: salutatoi: FTBFS: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 tags 735813 + pending
Bug #735813 [src:salutatoi] salutatoi: FTBFS: dpkg-source: error: 
unrepresentable changes to source
Added tag(s) pending.

-- 
735813: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735813
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#735813: salutatoi: FTBFS: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Thomas Preud'homme
Control: tags 735813 + pending

I pushed a fix in the git repository. Unfortunately I won't have access to my 
gpg key for a few days so I can't upload the result. I notified my co-
maintainer and I expect him to do an upload very soon but in the worst case 
I'll do it myself in about a week.

Best regards,

Thomas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736498: src:libgringotts: FTBFS on s390x

2014-02-01 Thread Jose G. López
On Tue, 28 Jan 2014 17:28:16 +0100
Aurelien Jarno aurel...@aurel32.net wrote:

 The problem reported by the testsuite is real, and ignoring it means
 that bzip2 compression support is broken on s390x (and other 64-bit 
 big-endian architectures).
 
 The problem is that some pointers are casted from long to unsigned int,
 while they do not have the same size. The patch below fixes that using
 a temporary variable as the pointer. There might be better solutions
 like changing the variable type, but I leave that for the upstream.
 
 --- libgringotts-1.2.1.orig/src/libgrg_crypt.c
 +++ libgringotts-1.2.1/src/libgrg_crypt.c
 @@ -347,10 +347,14 @@ decrypt_mem (const GRG_CTX gctx, const G
   }
   
   if (gctx-comp_algo)//bz2
 + {
 + unsigned int uint_oDim = oDim;
   err = BZ2_bzBuffToBuffDecompress ((unsigned char *)
 -   tmpData, (unsigned 
 int *) oDim,
 +   tmpData, uint_oDim,
 (unsigned char *) 
 curdata, curlen,
 USE_BZ2_SMALL_MEM, 0);
 + oDim = uint_oDim;
 + }
   else//zlib
   err = uncompress (tmpData, oDim, curdata, curlen);
  
 @@ -411,13 +415,16 @@ grg_encrypt_mem (const GRG_CTX gctx, con
  
   //compress the data
   if (gctx-comp_algo)//bz2
 + {
 + unsigned int uint_compDim = compDim;
   err = BZ2_bzBuffToBuffCompress (compData,
 - (unsigned int *)
 - compDim,
 + uint_compDim,
   (unsigned char *)
   origData, uncDim,
   gctx-comp_lvl * 3, 0,
   0);
 + compDim = uint_compDim;
 + }
   else
   err = compress2 (compData, compDim, origData, uncDim,
gctx-comp_lvl * 3);
 
 -- 

Thanks Aurelien for your report and patch. I added it to a new version
uploaded to mentors. And some fixes that will close the other RC bug
(736938)[0].

Ah, on line 415 the assignment should be unsigned int uint_compDim =
compDim not his pointer.

I'm sorry regard to the problems this causes. Hope this new revision
fixes all problems. Anyway there are many inconsistencies and I expect
upstream could take a look.

Regards,

[0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736938


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#734318: [amd64/g++] Suspected toolchain bug causing dlopen to segfault

2014-02-01 Thread Yann Dirson
[resend with bugs CC'd]

Hello,

Context:

http://bugs.debian.org/734318 - tulip: [amd64] segfaults inside dlopen when 
loading plugins
http://bugs.debian.org/723982 - dlopen: segfaults right inside call_init

What we get here is a number of plugins that when dlopen'd cause an
obscure segfault inside libc code.  Upstream (CC'd) say they have
heard of such problems (on Ubuntu 13.10), that people have worked
around by downgrading the compiler.

This sounds like either a toolchain regression, or possibly some
edge-case that worked by chance with old compilers and now fail.

Any insights ?

Best regards,
-- 
Yann


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#708697: not fixed (udev dependency now causing FTBFS)

2014-02-01 Thread Robert Millan
Control: notfixed -1 4.1-1
Control: tag -1 patch
Control: block 728919 with -1

Hi,

The dependency of qthid-fcd-controller on udev is not gratuitous. It's no use to
put the B-D in libudev in [linux-any] filter and demote the Depends to 
Recommends
because the code attempts to use libudev unconditionally (see qthid.pro and 
hidraw.c).

Here's a patch which fixes the build problem by reverting the old behaviour on
non-Linux platforms.

Note: please respond as soon as possible, as this problem blocks the 
freebsd-libs
transition.

Thanks!

-- 
Robert Millan
diff -ur qthid-fcd-controller-4.1/qthid.pro qthid-fcd-controller-4.1.new/qthid.pro
--- qthid-fcd-controller-4.1/qthid.pro	2014-02-01 14:53:42.0 +0100
+++ qthid-fcd-controller-4.1.new/qthid.pro	2014-02-01 14:52:12.989040881 +0100
@@ -60,11 +60,12 @@
 
 # libusb-1.0 on Linux uses pkg-config
 linux-g++|linux-g++-64 {
-#CONFIG += link_pkgconfig
-#PKGCONFIG += libusb-1.0
-#SOURCES += hid-libusb.c
 LIBS += -ludev
 SOURCES += hidraw.c
+} else {
+CONFIG += link_pkgconfig
+PKGCONFIG += libusb-1.0
+SOURCES += hid-libusb.c
 }
 
 RESOURCES += \


Processed: not fixed (udev dependency now causing FTBFS)

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 notfixed -1 4.1-1
Bug #708697 {Done: bott...@debian.org (A. Maitland Bottoms)} 
[qthid-fcd-controller] qthid-fcd-controller: dependency on udev unsatisfiable 
on kfreebsd-*
No longer marked as fixed in versions qthid-fcd-controller/4.1-1.
 tag -1 patch
Bug #708697 {Done: bott...@debian.org (A. Maitland Bottoms)} 
[qthid-fcd-controller] qthid-fcd-controller: dependency on udev unsatisfiable 
on kfreebsd-*
Added tag(s) patch.
 block 728919 with -1
Bug #728919 [release.debian.org] transition: freebsd-libs
728919 was blocked by: 736660 736599 736608
728919 was not blocking any bugs.
Added blocking bug(s) of 728919: 708697

-- 
708697: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=708697
728919: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=728919
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 serious
Bug #690152 [src:bsaf] bsaf: FTBFS: Test 
org.jdesktop.application.TaskMonitorTest failed
Severity set to 'serious' from 'important'

-- 
690152: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737241: cia-clients became useless and should be removed

2014-02-01 Thread jelmer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On January 31, 2014 7:19:16 PM CET, Adrian Bunk b...@stusta.de wrote:
Package: cia-clients
Version: 20120903
Severity: serious

The server went down in September 2012 and is not expected to ever
come back.

I'll request its removal from the archive.

Cheers,

Jelmer
-BEGIN PGP SIGNATURE-
Version: APG v1.0.9 beta 00
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=RS7C
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#734606: logkeys: FTBFS: build-depends on removed console-tools

2014-02-01 Thread Vedran Furač
On 08.01.2014 14:34, Colin Watson wrote:
 Package: logkeys
 Version: 0.1.1a+git5ef6b0dcb9e3-1
 Severity: serious
 Tags: patch
 User: ubuntu-de...@lists.ubuntu.com
 Usertags: origin-ubuntu ubuntu-patch trusty

Please check new version uploaded on mentors. Thanks!

Regards,
Vedran


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: wip

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 732641 + pending
Bug #732641 [pkg-php-tools] Please, remove tests file with Buildsystem-phppear
Added tag(s) pending.
 tag 736294 + pending
Bug #736294 [pkg-php-tools] pkg-php-tools: causes directory vs. symlink 
conflicts
Added tag(s) pending.
 tag 717340 + pending
Bug #717340 [pkg-php-tools] ${phppear:description} should handle tabs and lists
Added tag(s) pending.
 tag 729452 + pending
Bug #729452 [pkg-php-tools] Please, allow phpcomposer to handle alpha and other 
WIP releases
Added tag(s) pending.
 --
Stopping processing here.

Please contact me if you need assistance.
-- 
717340: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717340
729452: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729452
732641: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732641
736294: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736294
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reopening 708697

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 708697
Bug #708697 {Done: bott...@debian.org (A. Maitland Bottoms)} 
[qthid-fcd-controller] qthid-fcd-controller: dependency on udev unsatisfiable 
on kfreebsd-*
Bug reopened
Ignoring request to alter fixed versions of bug #708697 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
708697: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=708697
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737312: subsurface: switch B-D to libosmgpsmap-1.0-0-dev

2014-02-01 Thread Andreas Beckmann
Source: subsurface
Version: 4.0.2-2
Severity: serious
Justification: fails to build from source

libosmgpsmap-dev has been renamed to libosmgpsmap-1.0-0-dev.
It might be arguable whether this was a good idea ... but since there is
only one (remaining) reverse build-dependency, I'm filing the bug here.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736914: marked as done (missing licenses in debian/copyright)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 15:21:33 +
with message-id e1w9cnx-0001nm...@franck.debian.org
and subject line Bug#736914: fixed in efl 1.8.5-1
has caused the Debian Bug report #736914,
regarding missing licenses in debian/copyright
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
736914: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736914
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: efl
Severity: serious
User: alteh...@debian.org
Usertags: ftp
X-Debbugs-CC: ftpmas...@ftp-master.debian.org
thanks

Dear Maintainer,

please add the MIT license of at least:
  src/modules/evas/engines/psl1ght/rsxutil.c
  src/modules/evas/engines/psl1ght/rsxutil.h
  src/benchmarks/eina/city.cc
  src/benchmarks/eina/city.h
  src/lib/ecore_con/dns.c
  src/lib/ecore_con/dns.h
  parts of src/lib/eina/*
to debian/copyright.

Thanks!
  Thorsten
---End Message---
---BeginMessage---
Source: efl
Source-Version: 1.8.5-1

We believe that the bug you reported is fixed in the latest version of
efl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 736...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Albin Tonnerre lu...@debian.org (supplier of updated efl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 31 Jan 2014 13:48:50 +0100
Source: efl
Binary: libeina1 libeina-dev libeet-dev libeet1 libeet-bin libevas1 libevas-dev 
libevas1-engines-x libevas1-engine-fb libecore1 libecore-con1 libecore-evas1 
libecore-fb1 libecore-file1 libecore-imf1 libecore-input1 libecore-ipc1 
libecore-x1 libecore-dev libefreet1a libefreet-bin libefreet-dev libefreet1 
libembryo-dev libembryo1 libembryo-bin libedje-bin libedje1 libedje-dev libeio1 
libeio-dev libeeze1 libeeze-dev efl-doc efl-dbg
Architecture: source amd64 all
Version: 1.8.5-1
Distribution: experimental
Urgency: medium
Maintainer: Debian Pkg-e Team pkg-e-de...@lists.alioth.debian.org
Changed-By: Albin Tonnerre lu...@debian.org
Description: 
 efl-dbg- Debugging symbols for the Enlightenment Foundation Libraries
 efl-doc- Documentation for the Enlightenment Foundation Libraries
 libecore-con1 - Ecore Connection Library
 libecore-dev - Ecore headers and static libraries
 libecore-evas1 - Ecore Evas Wrapper Library
 libecore-fb1 - Ecore frame buffer system functions
 libecore-file1 - Ecore File Library
 libecore-imf1 - Ecore Input Method Framework module
 libecore-input1 - Ecore input module
 libecore-ipc1 - Ecore inter-process communication functions
 libecore-x1 - Ecore functions for dealing with the X Window System
 libecore1  - Core abstraction layer for enlightenment DR 0.17
 libedje-bin - Various binaries for use with libedje
 libedje-dev - libedje headers and static libraries
 libedje1   - Graphical layout and animation library
 libeet-bin - Enlightenment DR17 file chunk reading/writing utility
 libeet-dev - Enlightenment DR17 file chunk reading/writing library development
 libeet1- Enlightenment DR17 file chunk reading/writing library
 libeeze-dev - EEZE headers and static libraries
 libeeze1   - Library for manipulating devices through udev
 libefreet-bin - D-Bus activated helper binary to create efreet data caches
 libefreet-dev - Development files for libefreet and libefreet-mime
 libefreet1 - dummy transitional package to libefreet1a+libefreet-bin
 libefreet1a - Library that implements freedesktop.org specs for use with E17/EF
 libeina-dev - Development files for libeina
 libeina1   - Enlightenment Foundation Library providing optimized data types
 libeio-dev - EIO headers and static libraries
 libeio1- Library providing non-blocking I/O using threads
 libembryo-bin - SMALL compiler creating Embryo bytecode
 libembryo-dev - Development files for libembryo1
 libembryo1 - SMALL-based abstract machine (AMX) bytecode interpreter
 libevas-dev - Enlightenment DR17 advanced canvas library development files
 libevas1   - Enlightenment DR17 advanced canvas library
 libevas1-engine-fb - Evas module providing the Framebuffer engine
 libevas1-engines-x - Evas module providing the X11 engines
Closes: 736914
Changes: 
 efl (1.8.5-1) experimental; 

Bug#736294: marked as done (pkg-php-tools: causes directory vs. symlink conflicts)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 15:24:06 +
with message-id e1w9cqq-0002me...@franck.debian.org
and subject line Bug#736294: fixed in pkg-php-tools 1.10
has caused the Debian Bug report #736294,
regarding pkg-php-tools: causes directory vs. symlink conflicts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
736294: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736294
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: pkg-php-tools
Version: 1.9
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

I'm filing this against the packaging helper that most probably causes
this issue, not against the affected packages.

I recently noticed new problems where packages install files over
existing symlinks during jessie - sid upgrades. All of them had a
recent bug closed that talked about migration to pkg-php-tools.

e.g.

php-net-whois 1.0.5-1 - 1.0.5-2
0m44.5s INFO: dirname part contains a symlink:
  /usr/share/php/tests/Net_Whois/tests/test.php (php-net-whois) != 
/usr/share/doc/php-net-whois/tests/test.php (?)
  /usr/share/php/tests/Net_Whois/tests/test17476.php (php-net-whois) != 
/usr/share/doc/php-net-whois/tests/test17476.php (?)
  /usr/share/php/tests/Net_Whois/tests/test2.php (php-net-whois) != 
/usr/share/doc/php-net-whois/tests/test2.php (?)
  /usr/share/php/tests/Net_Whois/tests/test6348.php (php-net-whois) != 
/usr/share/doc/php-net-whois/tests/test6348.php (?)
  /usr/share/php/tests/Net_Whois/tests/test_authoritative.php (php-net-whois) 
!= /usr/share/doc/php-net-whois/tests/test_authoritative.php (?)
  /usr/share/php/tests/Net_Whois/tests/test_mult.php (php-net-whois) != 
/usr/share/doc/php-net-whois/tests/test_mult.php (?)
  /usr/share/php/tests/Net_Whois/tests/testza.php (php-net-whois) != 
/usr/share/doc/php-net-whois/tests/testza.php (?)

php-net-url2 2.0.0-1 - 2.0.0-2
2m41.2s INFO: dirname part contains a symlink:
  /usr/share/php/tests/Net_URL2/tests/AllTests.php (php-net-url2) != 
/usr/share/doc/php-net-url2/tests/AllTests.php (?)
  /usr/share/php/tests/Net_URL2/tests/Net (php-net-url2) != 
/usr/share/doc/php-net-url2/tests/Net (?)
  /usr/share/php/tests/Net_URL2/tests/Net/URL2Test.php (php-net-url2) != 
/usr/share/doc/php-net-url2/tests/Net/URL2Test.php (?)

php-net-imap 1:1.1.1-1 - 1:1.1.1-2
0m30.4s INFO: dirname part contains a symlink:
  /usr/share/php/tests/Net_IMAP/tests/IMAPTest.php (php-net-imap) != 
/usr/share/doc/php-net-imap/tests/IMAPTest.php (?)
  /usr/share/php/tests/Net_IMAP/tests/settings.php.sample (php-net-imap) != 
/usr/share/doc/php-net-imap/tests/settings.php.sample (?)

and so on ...

From the bug templates that I usually use for the buggy packages
(which may not fully apply here):


Hi,

during a test with piuparts I noticed your package installs files over
an existing symlink shipped or created by another package.

Your package ships:


but package CONFLICTOR ships:


Installing something over existing symlinks is considered bad practice.
See e.g. http://lists.debian.org/87ehlevcrf@windlord.stanford.edu

It may break in subtle ways and dpkg cannot detect this as a problem.
* Your package might silently overwrite files installed at the symlink
  destination by other packages.
* If the package shipping the symlink decides to make the link point
  somewhere else (or turn it into a real directory), the files owned
  by your package will be lost somewhere in the filesystem.
* Depending on installation order the problematic path will be created
  either as a symlink or a directory: the package installed first will
  win and all others have lost.
  Note that dpkg intentionally does not replace directories with
  symlinks and vice versa, see in particular the end of point 4 in
  
http://www.debian.org/doc/debian-policy/ch-maintainerscripts.html#s-unpackphase
  (Note: Adding Pre-Depends is *not* a solution.)

Please move the files shipped in your package to the real location.


or


Hi,

an upgrade test with piuparts revealed that your package installs files
over existing symlinks and possibly overwrites files owned by other
packages. This usually means an old version of the package shipped a
symlink but that was later replaced by a real (and non-empty)
directory. This kind of overwriting another package's files cannot be
detected by dpkg.

This was observed on the following upgrade paths:


For /usr/share/doc/PACKAGE this may not be problematic as long as both
packages are installed, ship byte-for-byte identical files and are
upgraded in lockstep. But once one of the involved packages gets
removed, the other one will 

Bug#690152: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Andreas Beckmann
Control: tag -1 - wheezy

On Sunday, 10. March 2013 03:50:40 Andres Mejia wrote:
 At this time, being this late into the release cycle, I would like to
 support only the default-jdk. I am building with sbuild using a chroot
 created by sbuild-createchroot as I believe this closely matches what
 the buildd machines are running. The bsaf package builds and passes
...
 I will be downgrading this bug to important as I don't believe
 supporting cowbuilder, xvfb, or openjdk-7-jdk to be release critical.

On Saturday, 1. February 2014 14:59:57 Andreas Moog wrote:
 the package fails to build when rebuilding with sbuild in a current sid
 chroot, so I'm raising severity to serious again:

Therefore removing the wheezy tag, as the new issue only affects sid.

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#690152: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 - wheezy
Bug #690152 [src:bsaf] bsaf: FTBFS: Test 
org.jdesktop.application.TaskMonitorTest failed
Removed tag(s) wheezy.

-- 
690152: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737315: buildbot: FTBFS with Sphinx 1.2.1: Malformed option description

2014-02-01 Thread Andreas Moog
Package: buildbot
Version: 0.8.8-1
Severity: serious
Tags:

Hi there,

your package fails to build in a clean unstable chroot with sbuild:

sphinx-build -b html -d _build/doctrees  -q -W . _build/html

Warning, treated as error:
/«PKGBUILDDIR»/docs/manual/installation.rst:651: WARNING: Malformed
option description u'Can also be passed directly to the BuildSlave
constructor in buildbot.tac.  If', should look like -opt args, --opt
args or /opt args

make[2]: *** [html] Error 1
make[2]: Leaving directory `/«PKGBUILDDIR»/docs'
make[1]: *** [make_docs] Error 2
make[1]: Leaving directory `/«PKGBUILDDIR»'
make: *** [build] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2

Build finished at 20140201-1625

Full buildlog attached.

These 2 upstream commits fix the build:

https://github.com/buildbot/buildbot/commit/7ba629d27c377f9a4323024a64fd8a7d9f8f1934
https://github.com/buildbot/buildbot/commit/a655a504309db8584ae582065fe27548a16c3dd3

Thanks for your time!

Cheers,
  Andreas

-- 
Andreas Moog, Berliner Str. 29, 36205 Sontra/Germany
PGP-encrypted mails preferred (Key-ID: 74DE6624)
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624


buildbot_0.8.8-1_amd64.build.gz
Description: application/gzip


signature.asc
Description: OpenPGP digital signature


Bug#690152: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Niels Thykier
On 2014-02-01 16:39, Andreas Beckmann wrote:
 Control: tag -1 - wheezy
 
 On Sunday, 10. March 2013 03:50:40 Andres Mejia wrote:
 At this time, being this late into the release cycle, I would like to
 support only the default-jdk. I am building with sbuild using a chroot
 created by sbuild-createchroot as I believe this closely matches what
 the buildd machines are running. The bsaf package builds and passes
 ...
 I will be downgrading this bug to important as I don't believe
 supporting cowbuilder, xvfb, or openjdk-7-jdk to be release critical.
 
 On Saturday, 1. February 2014 14:59:57 Andreas Moog wrote:
 the package fails to build when rebuilding with sbuild in a current sid
 chroot, so I'm raising severity to serious again:
 
 Therefore removing the wheezy tag, as the new issue only affects sid.
 
 Andreas
 
 [...]

Hi,

Is that only sid or sid and jessie?  You said the former, but the
bug is tagged sid jessie implying you might mean the other.

~Niels


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736294: fixed in pkg-php-tools 1.10

2014-02-01 Thread Andreas Beckmann
Hi Mathieu,

On 2014-01-29 22:45, Mathieu Parent wrote:
 It is the case for packages migrated from dh-make-php to pkg-php-tools.

 I don't really agree to put tests on /usr/share/doc (where they can be
 compressed and thus unusable).
 
 There is a patch for pkg-php-tools to remove the tests completely
 (#732641). This can be the solution.

Good to see this fixed.

How can we easily detect packages that need to be rebuilt against the
updated helper? Will binNMUs be sufficient or will this affect arch:all
packages?

The php packages listed in

https://piuparts.debian.org/testing2sid/installs_over_symlink_issue.html
https://piuparts.debian.org/wheezy2jessie/installs_over_symlink_issue.html

may be a starting point.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#733424: calabash: FTBFS: dpkg-buildpackage: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Andreas Moog
On 28.12.2013 21:51, David Suárez wrote:

I guess the real error is that it tries to download stuff during build:

 Downloading 
 http://pypi.python.org/packages/source/d/distribute/distribute-0.6.10.tar.gz
 Extracting in /tmp/tmpOrwZmj
 Now working in /tmp/tmpOrwZmj/distribute-0.6.10

As far as I know distribute is deprecated/has been merged with setuptools.

Cheers,
  Andreas

-- 
Andreas Moog, Berliner Str. 29, 36205 Sontra/Germany
PGP-encrypted mails preferred (Key-ID: 74DE6624)
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624



signature.asc
Description: OpenPGP digital signature


Bug#690152: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Andreas Beckmann
On 2014-02-01 17:03, Niels Thykier wrote:
 Therefore removing the wheezy tag, as the new issue only affects sid.

 Is that only sid or sid and jessie?  You said the former, but the
 bug is tagged sid jessie implying you might mean the other.

I don't know, haven't tried (and don't plan to). So read this as not
wheezy.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 737250, tagging 737279, notfound 737283 in 2.7.5pre1-9, found 737283 in 1:2.7.5pre1-9 ...

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 737250 + jessie sid
Bug #737250 [apt-dpkg-ref] apt-dpkg-ref: FTBFS: Could not map source 
abbreviation  for ecrm1000.
Added tag(s) sid and jessie.
 tags 737279 + jessie sid
Bug #737279 [tclspice] tclspice: depends on deprecated Tcl/Tk 8.4
Added tag(s) sid and jessie.
 notfound 737283 2.7.5pre1-9
Bug #737283 {Done: Sergei Golovan sgolo...@debian.org} [zangband] zangband: 
depends on deprecated Tcl/Tk 8.4
There is no source info for the package 'zangband' at version '2.7.5pre1-9' 
with architecture ''
Unable to make a source version for version '2.7.5pre1-9'
No longer marked as found in versions 2.7.5pre1-9.
 found 737283 1:2.7.5pre1-9
Bug #737283 {Done: Sergei Golovan sgolo...@debian.org} [zangband] zangband: 
depends on deprecated Tcl/Tk 8.4
Marked as found in versions zangband/1:2.7.5pre1-9.
 block 737104 with 737185 737187 737279 737283 728441
Bug #737104 [release.debian.org] RM: tcl8.4/8.4.20-1
737104 was not blocked by any bugs.
737104 was not blocking any bugs.
Added blocking bug(s) of 737104: 737283, 737279, 737185, 728441, and 737187
 tags 677762 - jessie sid wheezy
Bug #677762 {Done: Mark Hymers m...@debian.org} [ia32-libs-gtk] Multiarch 
issues
Removed tag(s) sid, wheezy, and jessie.
 tags 616820 - wheezy
Bug #616820 {Done: Luca Falavigna dktrkr...@debian.org} [src:gastables] 
gastables: deprecation of dh_pycentral, please use dh_python2
Removed tag(s) wheezy.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
616820: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=616820
677762: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677762
737104: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737104
737250: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737250
737279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737279
737283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736106: marked as done (Sourceless file)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 16:33:28 +
with message-id e1w9dvy-0007qs...@franck.debian.org
and subject line Bug#736106: fixed in freeplane 1.2.23+dfsg1-1
has caused the Debian Bug report #736106,
regarding Sourceless file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
736106: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736106
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:freeplane
Version:1.2.23-2
Severity: serious
User: debian...@lists.debian.org
Usertags: source-contains-prebuilt-flash-object
X-Debbugs-CC: ftpmas...@debian.org

I could not find the source of file
freeplane 1.2.23-2 (source)
freeplane/resources/flash/visorFreeplane.swf
---End Message---
---BeginMessage---
Source: freeplane
Source-Version: 1.2.23+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
freeplane, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 736...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Felix Natter fnat...@gmx.net (supplier of updated freeplane package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 25 Jan 2014 10:29:18 +0100
Source: freeplane
Binary: freeplane libjortho-freeplane-java
Architecture: source all
Version: 1.2.23+dfsg1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Java Maintainers 
pkg-java-maintain...@lists.alioth.debian.org
Changed-By: Felix Natter fnat...@gmx.net
Description: 
 freeplane  - Java program for working with Mind Maps
 libjortho-freeplane-java - Java spell-checking library
Closes: 736106
Changes: 
 freeplane (1.2.23+dfsg1-1) unstable; urgency=medium
 .
   * Upload to unstable
   * Fix Sourceless file: Remove visorFreeplane.swf and flashobject.js 
(Closes:
 #736106)
   * Update to standards-version 3.9.5 (no changes)
   * apply cme fix dpkg-control
Checksums-Sha1: 
 6a26cce37723fd93ff90ab0a8a6a2e87d448cd64 2431 freeplane_1.2.23+dfsg1-1.dsc
 e269c473998d0eabbb9f27ef583c340627d51196 8294015 
freeplane_1.2.23+dfsg1.orig.tar.gz
 b2fa7cc28d44e7e9025514855b9824d767cf7bc1 15524 
freeplane_1.2.23+dfsg1-1.debian.tar.xz
 41c2172daa3ee07a23da8caf73d64c16f56bc181 8464584 
freeplane_1.2.23+dfsg1-1_all.deb
 3d7d9b912beb19932db7553d36d7403e54f95810 61712 
libjortho-freeplane-java_1.2.23+dfsg1-1_all.deb
Checksums-Sha256: 
 11c272b140ddcc8e5934a48e38ceff381d21a0b6ebdf9af0586bcd7e3af15f21 2431 
freeplane_1.2.23+dfsg1-1.dsc
 1f621cf6cf71580202190658377b906415dabba40fff7d524343b6f5aaf9a074 8294015 
freeplane_1.2.23+dfsg1.orig.tar.gz
 4126de3cc165c5c46ce2a7b06b2b9113d7b01ed2cc4f2f620691d5028d9e7487 15524 
freeplane_1.2.23+dfsg1-1.debian.tar.xz
 2a9dcd888dac4e3ce146b217d92287e90771d6bef747ee0a96237119f819fec3 8464584 
freeplane_1.2.23+dfsg1-1_all.deb
 cb45cea5d466d267d47ce988906f1732a441ded9dd9aa0ce01d069983ea4b06e 61712 
libjortho-freeplane-java_1.2.23+dfsg1-1_all.deb
Files: 
 c940a589836f6aee39701131557db4ed 2431 editors extra 
freeplane_1.2.23+dfsg1-1.dsc
 a10147e13acfd8d0c973c58ac002de48 8294015 editors extra 
freeplane_1.2.23+dfsg1.orig.tar.gz
 d49b9295bd5a06717685140bb94e4a97 15524 editors extra 
freeplane_1.2.23+dfsg1-1.debian.tar.xz
 96d167149618b791c589d7b78ec3b8b2 8464584 editors extra 
freeplane_1.2.23+dfsg1-1_all.deb
 a67ed64c3875d34b5f70221f0cbca5ee 61712 java extra 
libjortho-freeplane-java_1.2.23+dfsg1-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJS7Z4iAAoJEH5lKNp1LxvhACoP/AiqTSDdIwFAZUvnkvkUmlT7
4isPlreK8ZJOlvBmtBSfhiWOyPfqxg6jhpdwbBsz6y/3UL5EmYKzVIxY//go66R1
Uo9apLTi+fvwnlWW5gmyNT8vSzeikWgmNmmkM2byoPGyEBN5ak2zTmpkWLNKAIA5
4xEk9Vj8/4GuWc3kV17jGbHvZSa6nDZqJ/gFhreVTJMh2stlm/Xbhb4Q4hcMlwFi
N9yObFp+91Ec4bwt+hI+/nCDjAOEBobmFEzNIkYyGBiImcz+SVYGtQYIWHkJjYdF
ufeIgTYGzIJB0vdFpJ76Yej1p77muCnp3EGQRrdJN/WeNfuhpXYo7sLD5H6vJauR
OhAmptovsdrUmEtH8I4Dtwir+rBrV5cCfhpTVKHXHe5F7is+q0RS2rIPmIfg0yyJ
4hMWjwBk9+TjvusN5ZccGzMpJZ6WO3Rtf5LL3gKltptpxA+Gwu8NiDUAFqCEvj7/
4cXkuFSBIvGmgm/HA3Tctfw4emPVzxbDGcH47+66YSfr3nQt0IeGJYePIzanxA4C
u0CKwUBB8JVuzGJFmoK4k1xbK4DpUlwWLCVIeMEE7axOMp3Wx+QT/kQevbBRruAk
/kg35gbiE69XaJfzC5pkdrG1wDE3u85fQrIUo7AFuN7sRKNgelQ1PmVLEC2Mn8LU
kSGq04bkGSQNtIXbcgqf
=bfdb
-END PGP 

Bug#724077: charybdis: FTBFS: configure.ac:18: error:, required file './compile' not found

2014-02-01 Thread Andreas Moog
On Tue, 15 Oct 2013 21:52:47 -0400, Antoine Beaupre
anar...@orangeseeds.org wrote:

 Control: tags -1 +pending

 Sure, upload coming rght up, thanks!!

 A.

ping? ;)

Thanks for your time!

Cheers,
  Andreas

-- 
Andreas Moog, Berliner Str. 29, 36205 Sontra/Germany
PGP-encrypted mails preferred (Key-ID: 74DE6624)
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624



signature.asc
Description: OpenPGP digital signature


Bug#737040: python-cracklib accepts anything

2014-02-01 Thread Jan Dittberner
On Wed, Jan 29, 2014 at 04:02:21PM +, Jean-Michel Vourgère wrote:
 Package: python-cracklib
 Version: 2.9.0-2
 Severity: grave
 
 In jessie, cracklib-check works, but the python binding looks totally broken.

The patch in debian/patches/libcrack2-error-safer-check-variant.patch seems
to be incompatible with the current upstream library code.

I'll see how to get it working again (and have better unit tests that
discover this problem at build time).


Best regards
Jan

-- 
Jan Dittberner - Debian Developer
GPG-key: 4096R/558FB8DD 2009-05-10
 B2FF 1D95 CE8F 7A22 DF4C  F09B A73E 0055 558F B8DD
http://portfolio.debian.net/ - http://people.debian.org/~jandd/


signature.asc
Description: Digital signature


Bug#737278: marked as done (bossa-cli: add kFreeBSD platform support)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 18:03:22 +
with message-id e1w9euz-0008lx...@franck.debian.org
and subject line Bug#737278: fixed in bossa 1.3~20120408-3
has caused the Debian Bug report #737278,
regarding bossa-cli: add kFreeBSD platform support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737278: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737278
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: bossa-cli
Version: 1.3~20120408-2
Severity: serious
Tags: upstream patch
Justification: fails to build from source (but built successfully in the past)

Upstream bossa only supports Windows, OS X, and Linux. It also requires
explicit support for each supported operating system, by design; therefore it
doesn't build on Debian GNU/kFreeBSD. Due to its similarity to GNU/Linux, it
was trivial to add support for FreeBSD. A patch is attached.



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (800, 'testing'), (400, 'unstable'), (200, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages bossa-cli depends on:
ii  libc6 2.17-97
ii  libgcc1   1:4.8.2-14
ii  libreadline6  6.2+dfsg-0.1
ii  libstdc++64.8.2-14

bossa-cli recommends no packages.

bossa-cli suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: bossa
Source-Version: 1.3~20120408-3

We believe that the bug you reported is fixed in the latest version of
bossa, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scott Howard show...@debian.org (supplier of updated bossa package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 01 Feb 2014 12:38:43 -0500
Source: bossa
Binary: bossa bossa-cli
Architecture: source i386
Version: 1.3~20120408-3
Distribution: unstable
Urgency: low
Maintainer: Debian Science Maintainers 
debian-science-maintain...@lists.alioth.debian.org
Changed-By: Scott Howard show...@debian.org
Description: 
 bossa  - Atmel SAM ARM microcontroller flash programming GUI
 bossa-cli  - Atmel SAM ARM microcontroller flash programming utility
Closes: 737278
Changes: 
 bossa (1.3~20120408-3) unstable; urgency=low
 .
   * Added add-kfreebsd-platform-support.patch
 - addsnkfreebsd support, thanks to Karl Lenz. (Closes: #737278)
   * added no_X11_link.patch
 - removed unused link with lX11, thanks lintian.
Checksums-Sha1: 
 1e3cb1f3bb837420f375d88c47c015638e4be02a 1455 bossa_1.3~20120408-3.dsc
 74eecf7a08110bfb8f723a76b71d29ce9a3dc594 7840 
bossa_1.3~20120408-3.debian.tar.xz
 82e0a8e7fb6f306ab8d9db388f1f0075cde5148b 80324 bossa_1.3~20120408-3_i386.deb
 beccd61338564830dca3cf98b1ee693a1a904060 63126 
bossa-cli_1.3~20120408-3_i386.deb
Checksums-Sha256: 
 20c1e8fa93f0335c4083bbe277235d6070813e86595f1735c02b688b14d64844 1455 
bossa_1.3~20120408-3.dsc
 a5e33bda7c9aabbf87eee1184e066f73a64e635e3c75b2b16b5d6a1872d3ee16 7840 
bossa_1.3~20120408-3.debian.tar.xz
 34f2fc0cbc1977b3f16cae81faeed4ca38c9d253545c3d02a954b25f85e05d1c 80324 
bossa_1.3~20120408-3_i386.deb
 8b99b5ab5ab469be70d16d7f95aedb6a4e6c3643ed24d1068eab50debb95adb6 63126 
bossa-cli_1.3~20120408-3_i386.deb
Files: 
 abb38bfc0087fbdbf020e8d444116274 1455 electronics optional 
bossa_1.3~20120408-3.dsc
 9a2b0fb37314e2e2860ff9809946fb22 7840 electronics optional 
bossa_1.3~20120408-3.debian.tar.xz
 ad66bdd565435e74faf0aaae6094bb0f 80324 electronics optional 
bossa_1.3~20120408-3_i386.deb
 e165dc2725e92bae7f4b10cd69e63ba1 63126 electronics optional 
bossa-cli_1.3~20120408-3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.14 (GNU/Linux)

iEYEARECAAYFAlLtNJgACgkQuqVp0MvxKmp4HACfbV8K36QEMsmw42H5X36IuGav
v6QAnjZWhsJuCWHvtv1gE6FxqibMkvQs
=GCSY
-END PGP SIGNATUREEnd Message---


Bug#690152: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Andreas Moog
Control: tags -1 -unreproducible

On 01.02.2014 17:23, Andreas Beckmann wrote:
 On 2014-02-01 17:03, Niels Thykier wrote:
 Therefore removing the wheezy tag, as the new issue only affects sid.
 
 Is that only sid or sid and jessie?  You said the former, but the
 bug is tagged sid jessie implying you might mean the other.
 
 I don't know, haven't tried (and don't plan to). So read this as not
 wheezy.

I can confirm that it also fails in testing, build log attached.
-- 
Andreas Moog, Berliner Str. 29, 36205 Sontra/Germany
PGP-encrypted mails preferred (Key-ID: 74DE6624)
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624


bsaf_1.9-3_amd64.build.gz
Description: application/gzip


signature.asc
Description: OpenPGP digital signature


Processed: Re: Bug#690152: bsaf: FTBFS: Test org.jdesktop.application.TaskMonitorTest failed

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 -unreproducible
Bug #690152 [src:bsaf] bsaf: FTBFS: Test 
org.jdesktop.application.TaskMonitorTest failed
Removed tag(s) unreproducible.

-- 
690152: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Patches available

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 731860 + patch
Bug #731860 [src:libtar] libtar: CVE-2013-4420: directory traversal when 
extracting archives
Added tag(s) patch.
 tags 657116 + patch
Bug #657116 [src:libtar] libtar: FTBFS on hurd-i386
Ignoring request to alter tags of bug #657116 to the same tags previously set
 tags 657116 - forwarded
Unknown tag/s: forwarded.
Recognized are: patch wontfix moreinfo unreproducible fixed potato woody sid 
help security upstream pending sarge sarge-ignore experimental d-i confirmed 
ipv6 lfs fixed-in-experimental fixed-upstream l10n etch etch-ignore lenny 
lenny-ignore squeeze squeeze-ignore wheezy wheezy-ignore jessie jessie-ignore.

Bug #657116 [src:libtar] libtar: FTBFS on hurd-i386
Requested to remove no tags; doing nothing.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
657116: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=657116
731860: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=731860
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#735051: Pending fixes for bugs in the libhtml-formhandler-perl package

2014-02-01 Thread pkg-perl-maintainers
tag 735051 + pending
thanks

Some bugs in the libhtml-formhandler-perl package are closed in
revision 921e48d7cd636c0ea69cd9a278ddc0a21fb4 in branch ' 
wheezy' by Salvatore Bonaccorso

The full diff can be seen at
http://anonscm.debian.org/gitweb/?p=pkg-perl/packages/libhtml-formhandler-perl.git;a=commitdiff;h=921e48d

Commit message:

Add 735051-fix-FTBFS.patch

Fix test case which was dependent on a 2008+5 years time span.

Closes: #735051


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Pending fixes for bugs in the libhtml-formhandler-perl package

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 735051 + pending
Bug #735051 {Done: Salvatore Bonaccorso car...@debian.org} 
[src:libhtml-formhandler-perl] libhtml-formhandler-perl: FTBFS: test failures: 
t/compound/basic.t
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
735051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735051
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: clc-intercal: FTBFS with perl 5.18: Invalid object - did not provide a type

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 patch
Bug #723960 [src:clc-intercal] clc-intercal: FTBFS with perl 5.18: Invalid 
object - did not provide a type
Added tag(s) patch.

-- 
723960: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=723960
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#723960: clc-intercal: FTBFS with perl 5.18: Invalid object - did not provide a type

2014-02-01 Thread Andreas Moog
Control: tags -1 patch

Hi there,

Fedora has a fix for the build issue, see
http://pkgs.fedoraproject.org/cgit/clc-intercal.git/tree/clc-intercal-guess-charset.patch

I tried applying the patch myself but my packaging skills aren't good
enough to provide a working debdiff.

Thanks for your time!

Cheers,
  Andreas
-- 
Andreas Moog, Berliner Str. 29, 36205 Sontra/Germany
PGP-encrypted mails preferred (Key-ID: 74DE6624)
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624



signature.asc
Description: OpenPGP digital signature


Bug#733424: marked as done (calabash: FTBFS: dpkg-buildpackage: dpkg-source: error: unrepresentable changes to source)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:03:19 +
with message-id e1w9fqz-0002r0...@franck.debian.org
and subject line Bug#733424: fixed in calabash 0.0.3-3
has caused the Debian Bug report #733424,
regarding calabash: FTBFS: dpkg-buildpackage: dpkg-source: error: 
unrepresentable changes to source
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
733424: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733424
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: calabash
Version: 0.0.3-2
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20131226 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
  fakeroot debian/rules clean
 pyversions: missing X(S)-Python-Version in control file, fall back to 
 debian/pyversions
 pyversions: missing debian/pyversions file, fall back to supported versions
 test -x debian/rules
 dh_clean 
 cd .  \
   python setup.py clean \
   -a
 Downloading 
 http://pypi.python.org/packages/source/d/distribute/distribute-0.6.10.tar.gz
 Extracting in /tmp/tmpOrwZmj
 Now working in /tmp/tmpOrwZmj/distribute-0.6.10
 Building a Distribute egg in /«PKGBUILDDIR»
 /«PKGBUILDDIR»/distribute-0.6.10-py2.7.egg
 running clean
 'build/lib.linux-x86_64-2.7' does not exist -- can't clean it
 'build/bdist.linux-x86_64' does not exist -- can't clean it
 'build/scripts-2.7' does not exist -- can't clean it
 rm -rf debian/python-module-stampdir
 find /«PKGBUILDDIR» -name '*.py[co]' -delete
 find /«PKGBUILDDIR» -name __pycache__ -type d -empty -delete
 find /«PKGBUILDDIR» -prune -name '*.egg-info' -exec rm -rf '{}' ';'
  dpkg-source -b calabash-0.0.3
 dpkg-source: info: using source format `3.0 (quilt)'
 dpkg-source: info: building calabash using existing 
 ./calabash_0.0.3.orig.tar.gz
 dpkg-source: error: cannot represent change to distribute-0.6.10-py2.7.egg: 
 binary file contents changed
 dpkg-source: error: add distribute-0.6.10-py2.7.egg in 
 debian/source/include-binaries if you want to store the modified binary in 
 the debian tarball
 dpkg-source: error: cannot represent change to distribute-0.6.10.tar.gz: 
 binary file contents changed
 dpkg-source: error: add distribute-0.6.10.tar.gz in 
 debian/source/include-binaries if you want to store the modified binary in 
 the debian tarball
 dpkg-source: error: unrepresentable changes to source
 dpkg-buildpackage: error: dpkg-source -b calabash-0.0.3 gave error exit 
 status 2
 
 Build finished at 20131227-0320

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2013/12/26/calabash_0.0.3-2_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Source: calabash
Source-Version: 0.0.3-3

We believe that the bug you reported is fixed in the latest version of
calabash, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 733...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dominique Belhachemi domi...@debian.org (supplier of updated calabash package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 01 Feb 2014 12:10:24 -0500
Source: calabash
Binary: python-calabash
Architecture: source all
Version: 0.0.3-3
Distribution: unstable
Urgency: medium
Maintainer: Dominique Belhachemi domi...@debian.org
Changed-By: Dominique Belhachemi domi...@debian.org
Description: 
 python-calabash - Bash-style pipelining syntax for Python generators
Closes: 733424
Changes: 
 calabash (0.0.3-3) unstable; urgency=medium
 .
   * remove outdated distribute support (Closes: #733424)
   * fix automatic tests
   * switch from cdbs to dh
   * Bump debhelper 9
   * Bump 

Bug#720476: marked as done (kfreebsd-8: CVE-2013-5209: sctp kernel memory disclosure)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:17:09 +
with message-id e1w9g3x-0005oj...@franck.debian.org
and subject line Bug#720476: fixed in kfreebsd-8 8.3-6+deb7u1
has caused the Debian Bug report #720476,
regarding kfreebsd-8: CVE-2013-5209: sctp kernel memory disclosure
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
720476: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=720476
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:kfreebsd-8
Version: 8.3-7
Severity: grave
Tags: security upstream
Control: found -1 kfreebsd-8/8.0-1

http://security.FreeBSD.org/advisories/FreeBSD-SA-13:10.sctp.asc

 When initializing the SCTP state cookie being sent in INIT-ACK chunks,
 a buffer allocated from the kernel stack is not completely initialized.

 Fragments of kernel memory may be included in SCTP packets and
 transmitted over the network.  For each SCTP session, there are two
 separate instances in which a 4-byte fragment may be transmitted.

The commit suggests that one of these leaks may be platform specific,
depending on padding of struct timeval.  But the identification[] member
seems to allow for leakage on any platform.

kfreebsd-8 and kfreebsd-9 in wheezy will need the patch from r254338

kfreebsd-9 in jessie/sid will need updating to r254355 or later

kfreebsd-10 in experimental will need updating to r254338 or later

kfreebsd-8 8.1 in oldstable looks to be affected too (likely introduced
in r169378 or earlier).  The same patch should be suitable.

-- System Information:
Debian Release: 7.1
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kfreebsd-image-9.0-2-amd64-xenhvm depends on:
ii  devd   9.0-10+deb70.2
ii  freebsd-utils  9.0-10+deb70.2
ii  kbdcontrol 9.0-10+deb70.2
ii  kldutils   9.0-10+deb70.2

kfreebsd-image-9.0-2-amd64-xenhvm recommends no packages.

kfreebsd-image-9.0-2-amd64-xenhvm suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: kfreebsd-8
Source-Version: 8.3-6+deb7u1

We believe that the bug you reported is fixed in the latest version of
kfreebsd-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 720...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steven Chamberlain ste...@pyro.eu.org (supplier of updated kfreebsd-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 31 Jan 2014 02:58:14 +
Source: kfreebsd-8
Binary: kfreebsd-source-8.3 kfreebsd-headers-8.3-1 kfreebsd-image-8.3-1-686-smp 
kfreebsd-image-8-686-smp kfreebsd-headers-8.3-1-686-smp 
kfreebsd-headers-8-686-smp kfreebsd-image-8.3-1-amd64 kfreebsd-image-8-amd64 
kfreebsd-headers-8.3-1-amd64 kfreebsd-headers-8-amd64 
kernel-image-8.3-1-amd64-di nic-modules-8.3-1-amd64-di 
nic-wireless-modules-8.3-1-amd64-di nic-shared-modules-8.3-1-amd64-di 
serial-modules-8.3-1-amd64-di ppp-modules-8.3-1-amd64-di 
cdrom-modules-8.3-1-amd64-di scsi-core-modules-8.3-1-amd64-di 
scsi-modules-8.3-1-amd64-di scsi-extra-modules-8.3-1-amd64-di 
plip-modules-8.3-1-amd64-di floppy-modules-8.3-1-amd64-di 
loop-modules-8.3-1-amd64-di ipv6-modules-8.3-1-amd64-di 
nls-core-modules-8.3-1-amd64-di ext2-modules-8.3-1-amd64-di 
isofs-modules-8.3-1-amd64-di ntfs-modules-8.3-1-amd64-di 
reiserfs-modules-8.3-1-amd64-di xfs-modules-8.3-1-amd64-di 
fat-modules-8.3-1-amd64-di zfs-modules-8.3-1-amd64-di 
nfs-modules-8.3-1-amd64-di nullfs-modules-8.3-1-amd64-di
 md-modules-8.3-1-amd64-di parport-modules-8.3-1-amd64-di 
sata-modules-8.3-1-amd64-di acpi-modules-8.3-1-amd64-di 
i2c-modules-8.3-1-amd64-di crypto-modules-8.3-1-amd64-di 
crypto-dm-modules-8.3-1-amd64-di mmc-core-modules-8.3-1-amd64-di 
mmc-modules-8.3-1-amd64-di sound-modules-8.3-1-amd64-di 
zlib-modules-8.3-1-amd64-di kfreebsd-image-8.3-1-486 kfreebsd-image-8-486 
kfreebsd-headers-8.3-1-486 kfreebsd-headers-8-486 kfreebsd-image-8.3-1-686 
kfreebsd-image-8-686 kfreebsd-headers-8.3-1-686 

Bug#717959: marked as done (kfreebsd-8: CVE-2013-4851: nfsserver applies wrong credentials)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:17:09 +
with message-id e1w9g3x-0005o5...@franck.debian.org
and subject line Bug#717959: fixed in kfreebsd-8 8.3-6+deb7u1
has caused the Debian Bug report #717959,
regarding kfreebsd-8: CVE-2013-4851: nfsserver applies wrong credentials
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
717959: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=717959
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:kfreebsd-8
Version: 8.3-6
Severity: grave
Tags: security upstream

The FreeBSD NFS server implementation applies the wrong group
credentials (supplied by the client) to an authenticated NFS session in
specific configurations (exports defined using -mapall or -maproot with
-network or -host).

http://security.FreeBSD.org/advisories/FreeBSD-SA-13:08.nfsserver.asc

This was fixed in kfreebsd-10 since r244226, but the security
implications for kfreebsd-9 and kfreebsd-8 have just been realised.

The FreeBSD NFS server implementation was not supported in squeeze;  the
necessary userland tools are only made available since wheezy.

-- System Information:
Debian Release: 7.1
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kfreebsd-image-9.0-2-amd64-xenhvm depends on:
ii  devd   9.0+ds1-11~deb7u1
ii  freebsd-utils  9.0+ds1-11~deb7u1
ii  kbdcontrol 9.0+ds1-11~deb7u1
ii  kldutils   9.0+ds1-11~deb7u1

kfreebsd-image-9.0-2-amd64-xenhvm recommends no packages.

kfreebsd-image-9.0-2-amd64-xenhvm suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: kfreebsd-8
Source-Version: 8.3-6+deb7u1

We believe that the bug you reported is fixed in the latest version of
kfreebsd-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 717...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steven Chamberlain ste...@pyro.eu.org (supplier of updated kfreebsd-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 31 Jan 2014 02:58:14 +
Source: kfreebsd-8
Binary: kfreebsd-source-8.3 kfreebsd-headers-8.3-1 kfreebsd-image-8.3-1-686-smp 
kfreebsd-image-8-686-smp kfreebsd-headers-8.3-1-686-smp 
kfreebsd-headers-8-686-smp kfreebsd-image-8.3-1-amd64 kfreebsd-image-8-amd64 
kfreebsd-headers-8.3-1-amd64 kfreebsd-headers-8-amd64 
kernel-image-8.3-1-amd64-di nic-modules-8.3-1-amd64-di 
nic-wireless-modules-8.3-1-amd64-di nic-shared-modules-8.3-1-amd64-di 
serial-modules-8.3-1-amd64-di ppp-modules-8.3-1-amd64-di 
cdrom-modules-8.3-1-amd64-di scsi-core-modules-8.3-1-amd64-di 
scsi-modules-8.3-1-amd64-di scsi-extra-modules-8.3-1-amd64-di 
plip-modules-8.3-1-amd64-di floppy-modules-8.3-1-amd64-di 
loop-modules-8.3-1-amd64-di ipv6-modules-8.3-1-amd64-di 
nls-core-modules-8.3-1-amd64-di ext2-modules-8.3-1-amd64-di 
isofs-modules-8.3-1-amd64-di ntfs-modules-8.3-1-amd64-di 
reiserfs-modules-8.3-1-amd64-di xfs-modules-8.3-1-amd64-di 
fat-modules-8.3-1-amd64-di zfs-modules-8.3-1-amd64-di 
nfs-modules-8.3-1-amd64-di nullfs-modules-8.3-1-amd64-di
 md-modules-8.3-1-amd64-di parport-modules-8.3-1-amd64-di 
sata-modules-8.3-1-amd64-di acpi-modules-8.3-1-amd64-di 
i2c-modules-8.3-1-amd64-di crypto-modules-8.3-1-amd64-di 
crypto-dm-modules-8.3-1-amd64-di mmc-core-modules-8.3-1-amd64-di 
mmc-modules-8.3-1-amd64-di sound-modules-8.3-1-amd64-di 
zlib-modules-8.3-1-amd64-di kfreebsd-image-8.3-1-486 kfreebsd-image-8-486 
kfreebsd-headers-8.3-1-486 kfreebsd-headers-8-486 kfreebsd-image-8.3-1-686 
kfreebsd-image-8-686 kfreebsd-headers-8.3-1-686 kfreebsd-headers-8-686 
kfreebsd-image-8.3-1-xen kfreebsd-image-8-xen kfreebsd-headers-8.3-1-xen 
kfreebsd-headers-8-xen kernel-image-8.3-1-486-di nic-modules-8.3-1-486-di 
nic-wireless-modules-8.3-1-486-di nic-shared-modules-8.3-1-486-di 
serial-modules-8.3-1-486-di ppp-modules-8.3-1-486-di cdrom-modules-8.3-1-486-di 
scsi-core-modules-8.3-1-486-di scsi-modules-8.3-1-486-di 

Bug#720470: marked as done (kfreebsd-8: CVE-2013-3077: local ip_multicast buffer overflow)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:17:09 +
with message-id e1w9g3x-0005od...@franck.debian.org
and subject line Bug#720470: fixed in kfreebsd-8 8.3-6+deb7u1
has caused the Debian Bug report #720470,
regarding kfreebsd-8: CVE-2013-3077: local ip_multicast buffer overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
720470: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=720470
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:kfreebsd-8
Version: 8.3-7
Severity: grave
Tags: security upstream
Control: found -1 kfreebsd-8/8.0-1

http://security.FreeBSD.org/advisories/FreeBSD-SA-13:09.ip_multicast.asc

 integer overflow in IP_MSFILTER

 An integer overflow in computing the size of a temporary buffer can
 result in a buffer which is too small for the requested operation.

 An unprivileged process can read or write pages of memory which
 belong to the kernel.  These may lead to exposure of sensitive
 information or allow privilege escalation.

kfreebsd-8 and kfreebsd-9 in wheezy will need the patch from r254629

kfreebsd-9 in jessie/sid will need updating to r254630 or later

kfreebsd-10 in experimental will need updating to r254629 or later

kfreebsd-8 8.1 in oldstable looks to be affected too (likely introduced
in r189592 or earlier).  The same patch should be suitable.

-- System Information:
Debian Release: 7.1
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kfreebsd-image-9.0-2-amd64-xenhvm depends on:
ii  devd   9.0-10+deb70.2
ii  freebsd-utils  9.0-10+deb70.2
ii  kbdcontrol 9.0-10+deb70.2
ii  kldutils   9.0-10+deb70.2

kfreebsd-image-9.0-2-amd64-xenhvm recommends no packages.

kfreebsd-image-9.0-2-amd64-xenhvm suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: kfreebsd-8
Source-Version: 8.3-6+deb7u1

We believe that the bug you reported is fixed in the latest version of
kfreebsd-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 720...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steven Chamberlain ste...@pyro.eu.org (supplier of updated kfreebsd-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 31 Jan 2014 02:58:14 +
Source: kfreebsd-8
Binary: kfreebsd-source-8.3 kfreebsd-headers-8.3-1 kfreebsd-image-8.3-1-686-smp 
kfreebsd-image-8-686-smp kfreebsd-headers-8.3-1-686-smp 
kfreebsd-headers-8-686-smp kfreebsd-image-8.3-1-amd64 kfreebsd-image-8-amd64 
kfreebsd-headers-8.3-1-amd64 kfreebsd-headers-8-amd64 
kernel-image-8.3-1-amd64-di nic-modules-8.3-1-amd64-di 
nic-wireless-modules-8.3-1-amd64-di nic-shared-modules-8.3-1-amd64-di 
serial-modules-8.3-1-amd64-di ppp-modules-8.3-1-amd64-di 
cdrom-modules-8.3-1-amd64-di scsi-core-modules-8.3-1-amd64-di 
scsi-modules-8.3-1-amd64-di scsi-extra-modules-8.3-1-amd64-di 
plip-modules-8.3-1-amd64-di floppy-modules-8.3-1-amd64-di 
loop-modules-8.3-1-amd64-di ipv6-modules-8.3-1-amd64-di 
nls-core-modules-8.3-1-amd64-di ext2-modules-8.3-1-amd64-di 
isofs-modules-8.3-1-amd64-di ntfs-modules-8.3-1-amd64-di 
reiserfs-modules-8.3-1-amd64-di xfs-modules-8.3-1-amd64-di 
fat-modules-8.3-1-amd64-di zfs-modules-8.3-1-amd64-di 
nfs-modules-8.3-1-amd64-di nullfs-modules-8.3-1-amd64-di
 md-modules-8.3-1-amd64-di parport-modules-8.3-1-amd64-di 
sata-modules-8.3-1-amd64-di acpi-modules-8.3-1-amd64-di 
i2c-modules-8.3-1-amd64-di crypto-modules-8.3-1-amd64-di 
crypto-dm-modules-8.3-1-amd64-di mmc-core-modules-8.3-1-amd64-di 
mmc-modules-8.3-1-amd64-di sound-modules-8.3-1-amd64-di 
zlib-modules-8.3-1-amd64-di kfreebsd-image-8.3-1-486 kfreebsd-image-8-486 
kfreebsd-headers-8.3-1-486 kfreebsd-headers-8-486 kfreebsd-image-8.3-1-686 
kfreebsd-image-8-686 kfreebsd-headers-8.3-1-686 kfreebsd-headers-8-686 
kfreebsd-image-8.3-1-xen kfreebsd-image-8-xen kfreebsd-headers-8.3-1-xen 
kfreebsd-headers-8-xen kernel-image-8.3-1-486-di nic-modules-8.3-1-486-di 

Bug#737182: marked as done (kfreebsd-8: CVE-2013-5710: nullfs hardlinks across mounts)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:17:09 +
with message-id e1w9g3x-0005oh...@franck.debian.org
and subject line Bug#737182: fixed in kfreebsd-8 8.3-6+deb7u1
has caused the Debian Bug report #737182,
regarding kfreebsd-8: CVE-2013-5710: nullfs hardlinks across mounts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737182: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737182
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:kfreebsd-9
Version: 9.0-10+deb70.3
Severity: grave
Tags: security upstream
Control: found -1 kfreebsd-9/9.0~svn223109-0.1

http://security.FreeBSD.org/advisories/FreeBSD-SA-13:13.nullfs.asc

nullfs wrongly allows creating hard links between separate instances, as
long as they're based on the same underlying filesystem.  That
undermines security of chroot/jails depending on it for isolation.

kfreebsd-8 and kfreebsd-9 in wheezy will need the patch from r255443

kfreebsd-9 in jessie/sid will need updating to r255444 or later

kfreebsd-10 in experimental will need updating to r255442 or later

-- System Information:
Debian Release: 7.1
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kfreebsd-image-9.0-2-amd64-xenhvm depends on:
ii  devd   9.0-10+deb70.3
ii  freebsd-utils  9.0-10+deb70.3
ii  kbdcontrol 9.0-10+deb70.3
ii  kldutils   9.0-10+deb70.3

kfreebsd-image-9.0-2-amd64-xenhvm recommends no packages.

kfreebsd-image-9.0-2-amd64-xenhvm suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: kfreebsd-8
Source-Version: 8.3-6+deb7u1

We believe that the bug you reported is fixed in the latest version of
kfreebsd-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steven Chamberlain ste...@pyro.eu.org (supplier of updated kfreebsd-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 31 Jan 2014 02:58:14 +
Source: kfreebsd-8
Binary: kfreebsd-source-8.3 kfreebsd-headers-8.3-1 kfreebsd-image-8.3-1-686-smp 
kfreebsd-image-8-686-smp kfreebsd-headers-8.3-1-686-smp 
kfreebsd-headers-8-686-smp kfreebsd-image-8.3-1-amd64 kfreebsd-image-8-amd64 
kfreebsd-headers-8.3-1-amd64 kfreebsd-headers-8-amd64 
kernel-image-8.3-1-amd64-di nic-modules-8.3-1-amd64-di 
nic-wireless-modules-8.3-1-amd64-di nic-shared-modules-8.3-1-amd64-di 
serial-modules-8.3-1-amd64-di ppp-modules-8.3-1-amd64-di 
cdrom-modules-8.3-1-amd64-di scsi-core-modules-8.3-1-amd64-di 
scsi-modules-8.3-1-amd64-di scsi-extra-modules-8.3-1-amd64-di 
plip-modules-8.3-1-amd64-di floppy-modules-8.3-1-amd64-di 
loop-modules-8.3-1-amd64-di ipv6-modules-8.3-1-amd64-di 
nls-core-modules-8.3-1-amd64-di ext2-modules-8.3-1-amd64-di 
isofs-modules-8.3-1-amd64-di ntfs-modules-8.3-1-amd64-di 
reiserfs-modules-8.3-1-amd64-di xfs-modules-8.3-1-amd64-di 
fat-modules-8.3-1-amd64-di zfs-modules-8.3-1-amd64-di 
nfs-modules-8.3-1-amd64-di nullfs-modules-8.3-1-amd64-di
 md-modules-8.3-1-amd64-di parport-modules-8.3-1-amd64-di 
sata-modules-8.3-1-amd64-di acpi-modules-8.3-1-amd64-di 
i2c-modules-8.3-1-amd64-di crypto-modules-8.3-1-amd64-di 
crypto-dm-modules-8.3-1-amd64-di mmc-core-modules-8.3-1-amd64-di 
mmc-modules-8.3-1-amd64-di sound-modules-8.3-1-amd64-di 
zlib-modules-8.3-1-amd64-di kfreebsd-image-8.3-1-486 kfreebsd-image-8-486 
kfreebsd-headers-8.3-1-486 kfreebsd-headers-8-486 kfreebsd-image-8.3-1-686 
kfreebsd-image-8-686 kfreebsd-headers-8.3-1-686 kfreebsd-headers-8-686 
kfreebsd-image-8.3-1-xen kfreebsd-image-8-xen kfreebsd-headers-8.3-1-xen 
kfreebsd-headers-8-xen kernel-image-8.3-1-486-di nic-modules-8.3-1-486-di 
nic-wireless-modules-8.3-1-486-di nic-shared-modules-8.3-1-486-di 
serial-modules-8.3-1-486-di ppp-modules-8.3-1-486-di cdrom-modules-8.3-1-486-di 
scsi-core-modules-8.3-1-486-di scsi-modules-8.3-1-486-di 
scsi-extra-modules-8.3-1-486-di plip-modules-8.3-1-486-di 

Bug#737181: marked as done (kfreebsd-8: CVE-2013-5691: ifioctl credential checks missing)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:17:09 +
with message-id e1w9g3x-0005oz...@franck.debian.org
and subject line Bug#737181: fixed in kfreebsd-8 8.3-6+deb7u1
has caused the Debian Bug report #737181,
regarding kfreebsd-8: CVE-2013-5691: ifioctl credential checks missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737181: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737181
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:kfreebsd-9
Version: 9.0-10+deb70.3
Severity: grave
Tags: security upstream
Control: found -1 kfreebsd-9/9.0~svn223109-0.1

http://security.FreeBSD.org/advisories/FreeBSD-SA-13:12.ifioctl.asc

User privileges for certain ioctls are not checked by the IPv6 or ATM
layer.  This allows to modify a network interface, trigger a panic, or
maybe escalate privileges.

kfreebsd-8 and kfreebsd-9 in wheezy will need the patch from r255443

kfreebsd-9 in jessie/sid will need updating to r255444 or later

kfreebsd-10 in experimental will need updating to r255442 or later

-- System Information:
Debian Release: 7.1
  APT prefers proposed-updates
  APT policy: (500, 'proposed-updates'), (500, 'stable')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kfreebsd-image-9.0-2-amd64-xenhvm depends on:
ii  devd   9.0-10+deb70.3
ii  freebsd-utils  9.0-10+deb70.3
ii  kbdcontrol 9.0-10+deb70.3
ii  kldutils   9.0-10+deb70.3

kfreebsd-image-9.0-2-amd64-xenhvm recommends no packages.

kfreebsd-image-9.0-2-amd64-xenhvm suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: kfreebsd-8
Source-Version: 8.3-6+deb7u1

We believe that the bug you reported is fixed in the latest version of
kfreebsd-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steven Chamberlain ste...@pyro.eu.org (supplier of updated kfreebsd-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 31 Jan 2014 02:58:14 +
Source: kfreebsd-8
Binary: kfreebsd-source-8.3 kfreebsd-headers-8.3-1 kfreebsd-image-8.3-1-686-smp 
kfreebsd-image-8-686-smp kfreebsd-headers-8.3-1-686-smp 
kfreebsd-headers-8-686-smp kfreebsd-image-8.3-1-amd64 kfreebsd-image-8-amd64 
kfreebsd-headers-8.3-1-amd64 kfreebsd-headers-8-amd64 
kernel-image-8.3-1-amd64-di nic-modules-8.3-1-amd64-di 
nic-wireless-modules-8.3-1-amd64-di nic-shared-modules-8.3-1-amd64-di 
serial-modules-8.3-1-amd64-di ppp-modules-8.3-1-amd64-di 
cdrom-modules-8.3-1-amd64-di scsi-core-modules-8.3-1-amd64-di 
scsi-modules-8.3-1-amd64-di scsi-extra-modules-8.3-1-amd64-di 
plip-modules-8.3-1-amd64-di floppy-modules-8.3-1-amd64-di 
loop-modules-8.3-1-amd64-di ipv6-modules-8.3-1-amd64-di 
nls-core-modules-8.3-1-amd64-di ext2-modules-8.3-1-amd64-di 
isofs-modules-8.3-1-amd64-di ntfs-modules-8.3-1-amd64-di 
reiserfs-modules-8.3-1-amd64-di xfs-modules-8.3-1-amd64-di 
fat-modules-8.3-1-amd64-di zfs-modules-8.3-1-amd64-di 
nfs-modules-8.3-1-amd64-di nullfs-modules-8.3-1-amd64-di
 md-modules-8.3-1-amd64-di parport-modules-8.3-1-amd64-di 
sata-modules-8.3-1-amd64-di acpi-modules-8.3-1-amd64-di 
i2c-modules-8.3-1-amd64-di crypto-modules-8.3-1-amd64-di 
crypto-dm-modules-8.3-1-amd64-di mmc-core-modules-8.3-1-amd64-di 
mmc-modules-8.3-1-amd64-di sound-modules-8.3-1-amd64-di 
zlib-modules-8.3-1-amd64-di kfreebsd-image-8.3-1-486 kfreebsd-image-8-486 
kfreebsd-headers-8.3-1-486 kfreebsd-headers-8-486 kfreebsd-image-8.3-1-686 
kfreebsd-image-8-686 kfreebsd-headers-8.3-1-686 kfreebsd-headers-8-686 
kfreebsd-image-8.3-1-xen kfreebsd-image-8-xen kfreebsd-headers-8.3-1-xen 
kfreebsd-headers-8-xen kernel-image-8.3-1-486-di nic-modules-8.3-1-486-di 
nic-wireless-modules-8.3-1-486-di nic-shared-modules-8.3-1-486-di 
serial-modules-8.3-1-486-di ppp-modules-8.3-1-486-di cdrom-modules-8.3-1-486-di 
scsi-core-modules-8.3-1-486-di scsi-modules-8.3-1-486-di 
scsi-extra-modules-8.3-1-486-di plip-modules-8.3-1-486-di 
floppy-modules-8.3-1-486-di 

Bug#737076: marked as done (libyaml: CVE-2013-6393: heap-based buffer overflow when parsing YAML tags)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:17:40 +
with message-id e1w9g4s-0005ah...@franck.debian.org
and subject line Bug#737076: fixed in libyaml 0.1.3-1+deb6u2
has caused the Debian Bug report #737076,
regarding libyaml: CVE-2013-6393: heap-based buffer overflow when parsing YAML 
tags
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737076: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: libyaml
Version: 0.1.3-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for libyaml.

CVE-2013-6393[0]:
heap-based buffer overflow when parsing YAML tags

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

See [2] in particular for the needed patch.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6393
http://security-tracker.debian.org/tracker/CVE-2013-6393
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1033990
[2] https://bugzilla.redhat.com/show_bug.cgi?id=1033990#c15

Note: packages for oldstable and stable are currently beeing prepared.

Regards,
Salvatore
---End Message---
---BeginMessage---
Source: libyaml
Source-Version: 0.1.3-1+deb6u2

We believe that the bug you reported is fixed in the latest version of
libyaml, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso car...@debian.org (supplier of updated libyaml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 30 Jan 2014 17:18:42 +0100
Source: libyaml
Binary: libyaml-0-2 libyaml-dev
Architecture: source amd64
Version: 0.1.3-1+deb6u2
Distribution: oldstable-security
Urgency: high
Maintainer: Anders Kaseorg ande...@mit.edu
Changed-By: Salvatore Bonaccorso car...@debian.org
Description: 
 libyaml-0-2 - Fast YAML 1.1 parser and emitter library
 libyaml-dev - Fast YAML 1.1 parser and emitter library (development)
Closes: 737076
Changes: 
 libyaml (0.1.3-1+deb6u2) oldstable-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Improved fix for CVE-2013-6393 (regression)
 CVE-2013-6393: heap-based buffer overflow when parsing YAML tags.
 (Closes: #737076)
Checksums-Sha1: 
 aa7d784d3eed5de5f9674337354af6d777305bef 1785 libyaml_0.1.3-1+deb6u2.dsc
 1f6ab32a8f1f6f7c2e27b8c97b2f65f9efc8e38d 3325 libyaml_0.1.3-1+deb6u2.diff.gz
 a76e0a206fe3ccbab20629b90c5fc47f6db35576 55518 
libyaml-0-2_0.1.3-1+deb6u2_amd64.deb
 b555fcb8b9805c70a508104bf6f9042f58b8d7b9 70268 
libyaml-dev_0.1.3-1+deb6u2_amd64.deb
Checksums-Sha256: 
 b7f9cec27a288f36d71b0f1b9910dccdf120f5e781afde1009897feb11fe3bd5 1785 
libyaml_0.1.3-1+deb6u2.dsc
 842dee0cc50dc78e7d9de5d3cd192d88f74e40a6db2b9b37c7e12823bc9f4bab 3325 
libyaml_0.1.3-1+deb6u2.diff.gz
 9dad96fce1314fe8c6a695362f1d8ed156263f4c1c6cc0a77f6a31bc62f9799e 55518 
libyaml-0-2_0.1.3-1+deb6u2_amd64.deb
 5cfde542e5931a2d734e375e7f239b8161c99c710e7c9e86d19df751900df8e7 70268 
libyaml-dev_0.1.3-1+deb6u2_amd64.deb
Files: 
 bd76b94af73d62176d619deb9e412352 1785 libs optional libyaml_0.1.3-1+deb6u2.dsc
 9b81029d399bd05db098b1bca2c61ec8 3325 libs optional 
libyaml_0.1.3-1+deb6u2.diff.gz
 e7fcfac411b6429127c229efd7c886c3 55518 libs optional 
libyaml-0-2_0.1.3-1+deb6u2_amd64.deb
 36c8acc80c7006ac5469c4ed9b95f199 70268 libdevel optional 
libyaml-dev_0.1.3-1+deb6u2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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Bug#736294: [pkg-php-pear] Bug#736294: fixed in pkg-php-tools 1.10

2014-02-01 Thread David Prévot
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

Le 01/02/2014 12:07, Andreas Beckmann a écrit :
 On 2014-01-29 22:45, Mathieu Parent wrote:
 It is the case for packages migrated from dh-make-php to pkg-php-tools.
 
 I don't really agree to put tests on /usr/share/doc (where they can be
 compressed and thus unusable).

 There is a patch for pkg-php-tools to remove the tests completely
 (#732641). This can be the solution.
 
 Good to see this fixed.
 
 How can we easily detect packages that need to be rebuilt against the
 updated helper? Will binNMUs be sufficient or will this affect arch:all
 packages?
 
 The php packages listed in
 
 https://piuparts.debian.org/testing2sid/installs_over_symlink_issue.html
 https://piuparts.debian.org/wheezy2jessie/installs_over_symlink_issue.html
 
 may be a starting point.

Among a few others, I notice some packages recently uploaded by Dario
(php-net-imap, php-net-ipv6, php-net-url2, php-net-whois, php-validate,
and php-xml-rpc2), CCed. Since most of those packages are probably
arch:all, they will require a sourceful upload anyway.

Regards

David


-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQEcBAEBCAAGBQJS7UlFAAoJEAWMHPlE9r08IXwIAJN0n5hZkI8MgFl/QqOPhhs/
WNQuLt9pdyNfXfSjkT3T6rWAdSQJXpPTkY5nU49NrgylEbcOB+hWBuTRC6+HRbHi
sWzeL+y6cWHWObQPW6ORzaZuKRwYiEABhEbVp9wE7+3ThQoldIeRPrOtybtV/9vv
keDoe5cFPfvjeXZLhan4V90SadMi9v2LQZEwtsXTezsylwalLhu7HujTc5EgVk7L
XLj0mDwXr47wpLnMGIymDbSfo7M9HkehZ8yhyV1usDVYcKXtwPPWXWWlL1wtpcE1
Yqwvd+qoYOnYHIjtx8/g/RdX8zvMvOaTW0ojsepv2TRLGEK2p7Tgh2YELwUuVrQ=
=Zq5Z
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737076: marked as done (libyaml: CVE-2013-6393: heap-based buffer overflow when parsing YAML tags)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 19:32:10 +
with message-id e1w9giu-0008jw...@franck.debian.org
and subject line Bug#737076: fixed in libyaml 0.1.4-2+deb7u2
has caused the Debian Bug report #737076,
regarding libyaml: CVE-2013-6393: heap-based buffer overflow when parsing YAML 
tags
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737076: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: libyaml
Version: 0.1.3-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for libyaml.

CVE-2013-6393[0]:
heap-based buffer overflow when parsing YAML tags

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

See [2] in particular for the needed patch.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6393
http://security-tracker.debian.org/tracker/CVE-2013-6393
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1033990
[2] https://bugzilla.redhat.com/show_bug.cgi?id=1033990#c15

Note: packages for oldstable and stable are currently beeing prepared.

Regards,
Salvatore
---End Message---
---BeginMessage---
Source: libyaml
Source-Version: 0.1.4-2+deb7u2

We believe that the bug you reported is fixed in the latest version of
libyaml, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso car...@debian.org (supplier of updated libyaml package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 30 Jan 2014 04:07:40 -0500
Source: libyaml
Binary: libyaml-0-2 libyaml-0-2-dbg libyaml-dev
Architecture: source amd64
Version: 0.1.4-2+deb7u2
Distribution: stable-security
Urgency: high
Maintainer: Anders Kaseorg ande...@mit.edu
Changed-By: Salvatore Bonaccorso car...@debian.org
Description: 
 libyaml-0-2 - Fast YAML 1.1 parser and emitter library
 libyaml-0-2-dbg - Fast YAML 1.1 parser and emitter library (debugging symbols)
 libyaml-dev - Fast YAML 1.1 parser and emitter library (development)
Closes: 737076
Changes: 
 libyaml (0.1.4-2+deb7u2) stable-security; urgency=high
 .
   * Improved fix for CVE-2013-6393: heap-based buffer overflow when
 parsing YAML tags.  (Closes: #737076)
Checksums-Sha1: 
 fa6e5d53a0e56c86eaba4743ff2a16e0989acad2 1961 libyaml_0.1.4-2+deb7u2.dsc
 0df185ae53362c40aa384867b84132b20e38535f 5552 
libyaml_0.1.4-2+deb7u2.debian.tar.gz
 862cdbb6ec92f039f2529a941629f308140708e7 57998 
libyaml-0-2_0.1.4-2+deb7u2_amd64.deb
 3d56e963b638c2254460d1fa37e202bfee2c8ba0 106578 
libyaml-0-2-dbg_0.1.4-2+deb7u2_amd64.deb
 c3c114bac756ec605073d25af84895b70653e4fc 71926 
libyaml-dev_0.1.4-2+deb7u2_amd64.deb
Checksums-Sha256: 
 78d980fa74dce07aba1afeb52085d1d7a87a00e094e875dd5b945fcb477d4e2b 1961 
libyaml_0.1.4-2+deb7u2.dsc
 d479e11291347596b3925be7509cfe147a7312e08832199017cf42e66c9c8cfb 5552 
libyaml_0.1.4-2+deb7u2.debian.tar.gz
 7dad64db1a8f264530230f6399acde8fcb965cb9be6d32ee791fa330e610ce1a 57998 
libyaml-0-2_0.1.4-2+deb7u2_amd64.deb
 f79116b16333d4e2ddc4c2e9c84b44afdf15d42cefc0c9aba4844c688082cd57 106578 
libyaml-0-2-dbg_0.1.4-2+deb7u2_amd64.deb
 351f5600b9ef55ad04ed4ed669b3514df1840ffc34206a21faebb51037e87703 71926 
libyaml-dev_0.1.4-2+deb7u2_amd64.deb
Files: 
 8be7e569186718fc450fd87389e89961 1961 libs optional libyaml_0.1.4-2+deb7u2.dsc
 91923af1d3db7ffdec5e702f0a01c87f 5552 libs optional 
libyaml_0.1.4-2+deb7u2.debian.tar.gz
 c48c9cd978ba3d7e50b30a0e029d77fe 57998 libs optional 
libyaml-0-2_0.1.4-2+deb7u2_amd64.deb
 2b98df8a1f3c62030f8dad1825c1967d 106578 debug extra 
libyaml-0-2-dbg_0.1.4-2+deb7u2_amd64.deb
 7e786e331f956aceab8aa47ccf74d1bd 71926 libdevel optional 
libyaml-dev_0.1.4-2+deb7u2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCgAGBQJS6neRAAoJEAVMuPMTQ89EGWkP/0SOHQSTxUtdbUW3fqUzxBYx
qBmLcbT7dTWFeTnHTgkARSYurQU0vi0SqA+8YIvRreOTCzyi1xuewli/dOgEfd5R
28Y7LSWZGo6n83mMz2cmUTBx3uiP9MNYIVAUqmXoUPjXCDMyb9Or++IZhAIjUqLA

Processed (with 1 errors): Re: Bug#708697: not fixed (udev dependency now causing FTBFS)

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 forcemerge 708697 736608
Bug #708697 [qthid-fcd-controller] qthid-fcd-controller: dependency on udev 
unsatisfiable on kfreebsd-*
Unable to merge bugs because:
package of #736608 is 'src:qthid-fcd-controller' not 'qthid-fcd-controller'
Failed to forcibly merge 708697: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x2623508)', 
'requester', 'Steven Chamberlain ste...@pyro.eu.org', 'request_addr', 
'708697-sub...@bugs.debian.org', 'request_msgid', 
'52ed4e0d.4040...@pyro.eu.org', 'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 552
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 551
Debbugs::Control::Service::control_line('line', 'forcemerge 708697 
736608', 'clonebugs', 'HASH(0x263aaf8)', 'limit', 'HASH(0x263ad20)', 
'common_control_options', 'ARRAY(0x263adf8)', 'errors', ...) called at 
/usr/lib/debbugs/process line 1039


-- 
708697: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=708697
736608: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736608
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#708697: not fixed (udev dependency now causing FTBFS)

2014-02-01 Thread Steven Chamberlain
Control: forcemerge 708697 736608

Ah, I filed a duplicate bug for this by mistake, and already submitted a
patch:  http://bugs.debian.org/736608

Regards,
-- 
Steven Chamberlain
ste...@pyro.eu.org


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Re: Bug#708697: not fixed (udev dependency now causing FTBFS)

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 736608 src:qthid-fcd-controller
Bug #736608 [src:qthid-fcd-controller] qthid-fcd-controller: FTBFS on kfreebsd
Ignoring request to reassign bug #736608 to the same package
 forcemerge 708697 736608
Bug #708697 [qthid-fcd-controller] qthid-fcd-controller: dependency on udev 
unsatisfiable on kfreebsd-*
Unable to merge bugs because:
package of #736608 is 'src:qthid-fcd-controller' not 'qthid-fcd-controller'
Failed to forcibly merge 708697: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x26b56e8)', 
'requester', 'Steven Chamberlain ste...@pyro.eu.org', 'request_addr', 
'cont...@bugs.debian.org', 'request_msgid', '52ed4ef9.8090...@pyro.eu.org', 
'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 552
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 551
Debbugs::Control::Service::control_line('line', 'forcemerge 708697 
736608', 'clonebugs', 'HASH(0x26374c8)', 'limit', 'HASH(0x262d7e8)', 
'common_control_options', 'ARRAY(0x262d830)', 'errors', ...) called at 
/usr/lib/debbugs/service line 474

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
708697: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=708697
736608: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736608
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#708697: not fixed (udev dependency now causing FTBFS)

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # «rage»
 reassign 708697 src:qthid-fcd-controller
Bug #708697 [qthid-fcd-controller] qthid-fcd-controller: dependency on udev 
unsatisfiable on kfreebsd-*
Bug reassigned from package 'qthid-fcd-controller' to 
'src:qthid-fcd-controller'.
No longer marked as found in versions qthid-fcd-controller/3.1-6.
Ignoring request to alter fixed versions of bug #708697 to the same values 
previously set
 found 708697 qthid-fcd-controller/3.1-6
Bug #708697 [src:qthid-fcd-controller] qthid-fcd-controller: dependency on udev 
unsatisfiable on kfreebsd-*
Marked as found in versions qthid-fcd-controller/3.1-6.
 forcemerge 708697 736608
Bug #708697 [src:qthid-fcd-controller] qthid-fcd-controller: dependency on udev 
unsatisfiable on kfreebsd-*
Bug #736608 [src:qthid-fcd-controller] qthid-fcd-controller: FTBFS on kfreebsd
Marked as found in versions qthid-fcd-controller/3.1-6.
Bug #708697 [src:qthid-fcd-controller] qthid-fcd-controller: dependency on udev 
unsatisfiable on kfreebsd-*
Marked as found in versions qthid-fcd-controller/4.1-2.
Merged 708697 736608
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
708697: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=708697
736608: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736608
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#733437: commando: FTBFS: dpkg-buildpackage: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 patch
Bug #733437 [src:commando] commando: FTBFS: dpkg-buildpackage: dpkg-source: 
error: unrepresentable changes to source
Added tag(s) patch.

-- 
733437: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733437
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#735202: speakup crashes debian

2014-02-01 Thread Jude DaShiell
I understand this bug existed not much prior to the present kernel version 
from what I read on the spea...@linux-speakup.org mailing list so this bug 
was carried into this kernel version from at least one earlier version.  
On Sat, 25 Jan 2014, Paul Gevers wrote:

 On 24-01-14 22:24, Jude DaShiell wrote:
  jude@d-216-36-20-9:~$ uname -a
  Linux d-216-36-20-9 3.12-1-amd64 #1 SMP Debian 3.12.6-2 (2013-12-29) x86_64 
  GNU/Linux
 
 I am fully guessing here, but my hypothesis is that the bug is caused by
 the new kernel version scheme, which dropped the patch version, ie.
 3.12 i.s.o 3.12.0.  I don't know where this would come into play though.
 
 Paul
 
 
 

jude jdash...@shellworld.net


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#733437: commando: FTBFS: dpkg-buildpackage: dpkg-source: error: unrepresentable changes to source

2014-02-01 Thread Andreas Moog
Control: tags -1 patch

Hello there,

please find attached a debdiff with a proposed fixed. The changelog reads:

commando (0.3.4-1.1) unstable; urgency=medium

* Add patch to stop using deprecated python module distribute to build.
  (Closes: #733437)
* debian/control, debian/rules: Build-Depend on dh-python and use the
  pybuild buildsystem
* Add Build-Depends on python-fswrap, python-markdown, python-mock,
  python-nose python-yaml, required for the nosetests to succeed.

It fixes the build failure for me.

-- 
Andreas Moog, Berliner Str. 29, 36205 Sontra/Germany
PGP-encrypted mails preferred (Key-ID: 74DE6624)
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624
diff -Nru commando-0.3.4/debian/changelog commando-0.3.4/debian/changelog
--- commando-0.3.4/debian/changelog 2013-05-30 16:55:36.0 +0200
+++ commando-0.3.4/debian/changelog 2014-02-01 22:07:30.0 +0100
@@ -1,3 +1,14 @@
+commando (0.3.4-1.1) unstable; urgency=medium
+
+  * Add patch to stop using deprecated python module distribute to build.
+(Closes: #733437)
+  * debian/control, debian/rules: Build-Depend on dh-python and use the
+pybuild buildsystem
+  * Add Build-Depends on python-fswrap, python-markdown, python-mock,
+python-nose python-yaml, required for the nosetests to succeed.
+
+ -- Andreas Moog andreas.m...@warperbbs.de  Sat, 01 Feb 2014 21:42:34 +0100
+
 commando (0.3.4-1) unstable; urgency=low
 
   * New upstream release
diff -Nru commando-0.3.4/debian/control commando-0.3.4/debian/control
--- commando-0.3.4/debian/control   2013-05-30 16:53:46.0 +0200
+++ commando-0.3.4/debian/control   2014-02-01 22:07:01.0 +0100
@@ -2,7 +2,15 @@
 Section: python
 Priority: extra
 Maintainer: Julien Danjou a...@debian.org
-Build-Depends: debhelper (= 8.0.0), python, python-setuptools
+Build-Depends: debhelper (= 8.0.0),
+   dh-python,
+   python,
+   python-fswrap,
+   python-markdown,
+   python-mock,
+   python-nose,
+   python-setuptools,
+   python-yaml
 Standards-Version: 3.9.4
 Homepage: http://github.com/lakshmivyas/commando/
 Vcs-Git: git://git.debian.org/collab-maint/commando.git
@@ -10,7 +18,10 @@
 
 Package: python-commando
 Architecture: all
-Depends: ${shlibs:Depends}, ${misc:Depends}, ${python:Depends}, python (= 
2.7) | python-argparse
+Depends: python (= 2.7) | python-argparse,
+ ${misc:Depends},
+ ${python:Depends},
+ ${shlibs:Depends}
 Description: wrapper for argparse to define declaratively
  A simple wrapper for `argparse` that allows commands and arguments to be
  defined declaratively using decorators. Note that this does not support all
diff -Nru commando-0.3.4/debian/patches/remove-distribute.patch 
commando-0.3.4/debian/patches/remove-distribute.patch
--- commando-0.3.4/debian/patches/remove-distribute.patch   1970-01-01 
01:00:00.0 +0100
+++ commando-0.3.4/debian/patches/remove-distribute.patch   2014-02-01 
21:41:50.0 +0100
@@ -0,0 +1,15 @@
+Description: Don't use deprecated python module distribute to build.
+Author: Andreas Moog andreas.m...@warperbbs.de
+Bug: https://github.com/lakshmivyas/commando/issues/13
+Bug-Debian: http://bugs.debian.org/733437
+
+--- commando-0.3.4.orig/setup.py
 commando-0.3.4/setup.py
+@@ -1,5 +1,5 @@
+-from distribute_setup import use_setuptools
+-use_setuptools()
++# from distribute_setup import use_setuptools
++# use_setuptools()
+ from setuptools import setup
+ 
+ try:
diff -Nru commando-0.3.4/debian/patches/series 
commando-0.3.4/debian/patches/series
--- commando-0.3.4/debian/patches/series1970-01-01 01:00:00.0 
+0100
+++ commando-0.3.4/debian/patches/series2014-02-01 20:55:57.0 
+0100
@@ -0,0 +1 @@
+remove-distribute.patch
diff -Nru commando-0.3.4/debian/rules commando-0.3.4/debian/rules
--- commando-0.3.4/debian/rules 2013-05-30 16:46:58.0 +0200
+++ commando-0.3.4/debian/rules 2014-02-01 20:54:52.0 +0100
@@ -1,5 +1,7 @@
 #!/usr/bin/make -f
 # -*- makefile -*-
 
+export PYBUILD_NAME=commando
+
 %:
-   dh $@ --with python2
+   dh $@ --with python2 --buildsystem=pybuild


signature.asc
Description: OpenPGP digital signature


Bug#737040: marked as done (python-cracklib accepts anything)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 21:18:58 +
with message-id e1w9hxq-0004uf...@franck.debian.org
and subject line Bug#737040: fixed in cracklib2 2.9.1-1
has caused the Debian Bug report #737040,
regarding python-cracklib accepts anything
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: python-cracklib
Version: 2.9.0-2
Severity: grave

In jessie, cracklib-check works, but the python binding looks totally broken.
It accepts anything:


Cracklib command line does work ok:
$ /usr/sbin/cracklib-check
ncc-1701
ncc-1701: it is based on a dictionary word
a
a: it is WAY too short
bc
bc: it is WAY too short
^C


Test with Debian 7.3:
$ python
Python 2.7.3 (default, Jan  2 2013, 13:56:14)
[GCC 4.7.2] on linux2
Type help, copyright, credits or license for more information.
 import crack
 crack.FascistCheck('toto')
Traceback (most recent call last):
  File stdin, line 1, in module
ValueError: it is too short
 crack.FascistCheck('secret')
Traceback (most recent call last):
  File stdin, line 1, in module
ValueError: it is based on a dictionary word

This is the expected behavior.


But with debian testing:
$ python
Python 2.7.6 (default, Jan 11 2014, 17:06:02)
[GCC 4.8.2] on linux2
Type help, copyright, credits or license for more information.
 import crack
 crack.FascistCheck('toto')
'toto'
 crack.FascistCheck('secret')
'secret'

Everything is accepted, checks are totally disabled !


-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.12-1-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages python-cracklib depends on:
ii  cracklib-runtime  2.9.0-2
ii  libc6 2.17-97
ii  libcrack2 2.9.0-2
ii  python2.7.5-5

python-cracklib recommends no packages.

python-cracklib suggests no packages.

-- no debconf information


signature.asc
Description: This is a digitally signed message part.
---End Message---
---BeginMessage---
Source: cracklib2
Source-Version: 2.9.1-1

We believe that the bug you reported is fixed in the latest version of
cracklib2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 737...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan Dittberner ja...@debian.org (supplier of updated cracklib2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 01 Feb 2014 21:11:22 +0100
Source: cracklib2
Binary: libcrack2 libcrack2-udeb libcrack2-dev cracklib-runtime python-cracklib 
python3-cracklib
Architecture: source amd64
Version: 2.9.1-1
Distribution: unstable
Urgency: medium
Maintainer: Jan Dittberner ja...@debian.org
Changed-By: Jan Dittberner ja...@debian.org
Description: 
 cracklib-runtime - runtime support for password checker library cracklib2
 libcrack2  - pro-active password checker library
 libcrack2-dev - pro-active password checker library - development files
 libcrack2-udeb - pro-active password checker library (udeb)
 python-cracklib - Python bindings for password checker library cracklib2
 python3-cracklib - Python3 bindings for password checker library cracklib2
Closes: 737040
Changes: 
 cracklib2 (2.9.1-1) unstable; urgency=medium
 .
   * New upstream version
   * refresh debian/patches/libcrack2-error-safer-check-variant.patch
   * debian/control:
 - bump Standards-Version to 3.9.5 (No changes)
 - run wrap-and-sort
   * add debian/patches/improve_test_737040.patch to check for proper behavior
 of Python low level code
   * Fix python-cracklib accepts anything by modifying
 debian/patches/libcrack2-error-safer-check-varian.patch to perform proper
 error message copying (Closes: #737040)
Checksums-Sha1: 
 fb1c96c995e4d4c731fc417d46f175a6f7498501 2045 cracklib2_2.9.1-1.dsc
 9db3e7a0cb828fcb94adfd69761791d212e22425 635123 cracklib2_2.9.1.orig.tar.gz
 dad8ffe1421d185ef04894f59356b1a876b42daa 28664 cracklib2_2.9.1-1.debian.tar.xz
 

Bug#735051: marked as done (libhtml-formhandler-perl: FTBFS: test failures: t/compound/basic.t)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 21:17:04 +
with message-id e1w9hw0-0003kr...@franck.debian.org
and subject line Bug#735051: fixed in libhtml-formhandler-perl 0.40013-1+deb7u1
has caused the Debian Bug report #735051,
regarding libhtml-formhandler-perl: FTBFS: test failures: t/compound/basic.t
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
735051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=735051
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: libhtml-formhandler-perl
Version: 0.40050-1
Severity: serious
Justification: FTBFS

This package FTBFS in a clean sid chroot:

#   Failed test 'form validated'
#   at t/compound/basic.t line 79.
# Looks like you failed 1 test of 24.
t/compound/basic.t .. 
Dubious, test returned 1 (wstat 256, 0x100)
Failed 1/24 subtests 

Dominic.
---End Message---
---BeginMessage---
Source: libhtml-formhandler-perl
Source-Version: 0.40013-1+deb7u1

We believe that the bug you reported is fixed in the latest version of
libhtml-formhandler-perl, which is due to be installed in the Debian FTP 
archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 735...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso car...@debian.org (supplier of updated 
libhtml-formhandler-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 01 Feb 2014 17:44:03 +0100
Source: libhtml-formhandler-perl
Binary: libhtml-formhandler-perl
Architecture: source all
Version: 0.40013-1+deb7u1
Distribution: wheezy
Urgency: low
Maintainer: Debian Perl Group pkg-perl-maintain...@lists.alioth.debian.org
Changed-By: Salvatore Bonaccorso car...@debian.org
Description: 
 libhtml-formhandler-perl - form handler written in Moose
Closes: 735051
Changes: 
 libhtml-formhandler-perl (0.40013-1+deb7u1) wheezy; urgency=low
 .
   * Team upload.
   * Add 735051-fix-FTBFS.patch.
 Fix test case which was dependent on a 2008+5 years time span.
 (Closes: #735051)
Checksums-Sha1: 
 0a4dd2db9d287770facc1ade9410ef2f5c98718c 2756 
libhtml-formhandler-perl_0.40013-1+deb7u1.dsc
 d17cfa69ab6d1492b26b4149454a4b596a9c5ec2 2468 
libhtml-formhandler-perl_0.40013-1+deb7u1.debian.tar.gz
 a14306d3a687ab7e23e7114c0fcb456a05cb2161 526178 
libhtml-formhandler-perl_0.40013-1+deb7u1_all.deb
Checksums-Sha256: 
 70a56f9bc0e04959d3141c0340b4ff6da320bdb0fb3a53aa912a7b32c28aee94 2756 
libhtml-formhandler-perl_0.40013-1+deb7u1.dsc
 7df11f6c01201894dab8cd18deb7b0cfb6288633859c6043b5592c2519cb9c52 2468 
libhtml-formhandler-perl_0.40013-1+deb7u1.debian.tar.gz
 3340f5e75b6245b8d8ea60f850a05be893b01afd88e94c52fa4d390678a58891 526178 
libhtml-formhandler-perl_0.40013-1+deb7u1_all.deb
Files: 
 0232a1a92898cd508fb230e12298339f 2756 perl optional 
libhtml-formhandler-perl_0.40013-1+deb7u1.dsc
 8e63f1dc470cde4e57c97bf94bb3b671 2468 perl optional 
libhtml-formhandler-perl_0.40013-1+deb7u1.debian.tar.gz
 3061f0040d9efddb6c4f12210a5a5cc5 526178 perl optional 
libhtml-formhandler-perl_0.40013-1+deb7u1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=uBuj
-END PGP SIGNATUREEnd Message---


Bug#735202: speakup crashes debian

2014-02-01 Thread Jude DaShiell
If I run cpanp on this amd64 Athelon k8 machine, I hear readline is 
enabled.  If some other readline package or packages need installing so 
bash uses readline automatically and those packages aren't on this machine 
and working I think those packages need to be made speakup dependencies 
for future versions of speakup. On Sun, 26 Jan 2014, Geoff Shang wrote:

 Hi,
 
 this may not be the same bug, but there has been a long-standing Speakup bug
 that locks up the machine.  I've seen it as early as Squeeze but it may have
 been there earlier (I don't remember).
 
 Whether or not it crashes seems to depend on your environment at the time.
 Pasting to a regular bash prompt and into most applications works just fine.
 It seems to happen when working in more primitive environments with no
 readline.
 
 Here's a sure-fire way to reproduce it:
 
 1.  cut anything to the clipboard.
 
 2.  Run the command:
 
 cat
 
 This should open stdin for input.
 
 3.  Paste.
 
 4. Crash!
 
 AFAIK, this locks the kernel and only a power cycle will fix it.
 
 As noted previously, this only affects local sessions - even running an ssh to
 localhost and doing the above will not reproduce it.
 
 I've observed on several machines running both Squeeze and Wheezy.
 
 Geoff.
 
 
 

jude jdash...@shellworld.net


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#724740: marked as done (chicken: CVE-2013-4385)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Feb 2014 21:51:31 +
with message-id e1w9itl-00027e...@franck.debian.org
and subject line Bug#724740: fixed in chicken 4.8.0.5-1
has caused the Debian Bug report #724740,
regarding chicken: CVE-2013-4385
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
724740: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=724740
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: chicken
Severity: grave
Tags: security
Justification: user security hole

This was assigned CVE-2013-4385:
http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=cd1b9775005ebe220ba11265dbf5396142e65f26

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: chicken
Source-Version: 4.8.0.5-1

We believe that the bug you reported is fixed in the latest version of
chicken, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 724...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Davide Puricelli (evo) e...@debian.org (supplier of updated chicken package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 01 Feb 2014 19:38:55 +0100
Source: chicken
Binary: chicken-bin libchicken6 libchicken-dev
Architecture: source amd64
Version: 4.8.0.5-1
Distribution: unstable
Urgency: high
Maintainer: Davide Puricelli (evo) e...@debian.org
Changed-By: Davide Puricelli (evo) e...@debian.org
Description: 
 chicken-bin - Practical and portable Scheme system - compiler
 libchicken-dev - Practical and portable Scheme system - development
 libchicken6 - Practical and portable Scheme system - runtime
Closes: 724740 729144
Changes: 
 chicken (4.8.0.5-1) unstable; urgency=high
 .
   * New upstream version (fixing CVE-2013-4385); closes: #724740.
   * Removing Build-Depends on libpcre3-dev; closes: #729144.
Checksums-Sha1: 
 a5f81a2423f25fc6c36e782dfd3b2e27dcd8f8e6 1185 chicken_4.8.0.5-1.dsc
 fb393e49433c183d6a97da9b1ca48cb09ed51d72 3970370 chicken_4.8.0.5.orig.tar.gz
 e0cd1495c92c90ef642e7479a0ee014cf877d1f4 230708 chicken_4.8.0.5-1.debian.tar.xz
 90060ee241657539152929ef645be5a2ca802bac 1033842 
chicken-bin_4.8.0.5-1_amd64.deb
 4e95cba02efe3397fdc3e0c50815ce785018eb22 923180 libchicken6_4.8.0.5-1_amd64.deb
 63c218aeccab985c04b8877c7ec2f36c4c0043a5 1044990 
libchicken-dev_4.8.0.5-1_amd64.deb
Checksums-Sha256: 
 c9599e5327c4a76618a9105bc1a91d70ced341b12eb7dce9694023e7b31ebbac 1185 
chicken_4.8.0.5-1.dsc
 5b9192951bc61cc19dd4963cceb93908bff46b6868d7927f19850e8973c430fb 3970370 
chicken_4.8.0.5.orig.tar.gz
 2a8d1a7503411011a4795b0f24dc245022a71ff303b25dd132e226017a58629b 230708 
chicken_4.8.0.5-1.debian.tar.xz
 b86dd18f6135dbdf8795390bb3ac8392df434f62e70ab222ea24100a3b988643 1033842 
chicken-bin_4.8.0.5-1_amd64.deb
 189a7155b5bcf039b0df869e0aae446738227dabec418a846174f9f57f6fbfa5 923180 
libchicken6_4.8.0.5-1_amd64.deb
 8d29f4bbec92c378ca96a8047600c93e68464c3835fa16caf0a5fbea18f9cba1 1044990 
libchicken-dev_4.8.0.5-1_amd64.deb
Files: 
 c0976d8a082f90bc4fbbc0f1e4db2c1b 1185 interpreters optional 
chicken_4.8.0.5-1.dsc
 a63d8a0b6bc58a97ec5cc4c4a19b308a 3970370 interpreters optional 
chicken_4.8.0.5.orig.tar.gz
 6f8fc99ee8d04be9951df55bc7f21391 230708 interpreters optional 
chicken_4.8.0.5-1.debian.tar.xz
 97b896576e7e827d80d820284188e674 1033842 lisp optional 
chicken-bin_4.8.0.5-1_amd64.deb
 0f0c82aa26ebe7a3632eccca226477b2 923180 libs optional 
libchicken6_4.8.0.5-1_amd64.deb
 265de347107e702bf563fd434bae3527 1044990 libdevel optional 
libchicken-dev_4.8.0.5-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iEYEARECAAYFAlLtZFQACgkQNHp9kxdgFe1GuQCaAuE9WwHTBdpuJXrqaMh61pwn
zwUAn2b3HyFbFy8yNCXeP7cDRLOesgiG
=YUBi
-END PGP SIGNATUREEnd Message---


Bug#737267: marked as done (libvirt-bin: libvirtd-1.2.1 crash/abort in libnl3 at startup (but libvirtd-1.2.0-2 don't))

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 1 Feb 2014 11:39:15 +0100
with message-id 20140201103915.ga3...@bogon.m.sigxcpu.org
and subject line Re: [Pkg-libvirt-maintainers] Bug#737267: libvirt-bin: 
libvirtd-1.2.1 crash/abort in libnl3 at startup (but libvirtd-1.2.0-2 don't)
has caused the Debian Bug report #737267,
regarding libvirt-bin: libvirtd-1.2.1 crash/abort in libnl3 at startup (but 
libvirtd-1.2.0-2 don't)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
737267: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737267
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libvirt-bin
Version: 1.2.1-1~bpo70+1
Severity: grave
Justification: renders package unusable

Hello,

When upgrade libvirt from 1.2.0-2 to 1.2.1-1 it no longer start. An assert fail
in libnl3.
I've upgrade libnl3 to the latest version from testing with the same result.
So I've patched the assert in libnl3 as it test twi things.

# libvirtd -v

OK lib/route/tc.c:978 : ops-to_type = 2, RTNL_TC_TYPE_MAX = 2
OK lib/route/tc.c:978 : ops-to_type = 2, RTNL_TC_TYPE_MAX = 2
OK lib/route/tc.c:978 : ops-to_type = 2, RTNL_TC_TYPE_MAX = 2
OK lib/route/tc.c:978 : ops-to_type = 2, RTNL_TC_TYPE_MAX = 2
lib/route/tc.c:978 : ops-to_type = 650356128, RTNL_TC_TYPE_MAX = 2

libvirtd: /usr/src/tmp/libnl3-3.2.21/./lib/route/tc.c:980: rtnl_tc_register:
Assertion `0' failed.
Caught abort signal dumping internal log buffer:


== start of log =

2014-01-31 22:16:10.698+: 17795: debug : virLogParseOutputs:1346 :
outputs=3:stderr
2014-01-31 22:16:10.698+: 17795: debug : virObjectNew:199 : OBJECT_NEW:
obj=0x7f13328351b0 classname=virAccessManagerClass
2014-01-31 22:16:10.698+: 17795: debug : virAccessManagerNewDriver:105 :
Initialized with stack
2014-01-31 22:16:10.698+: 17795: debug : virObjectNew:199 : OBJECT_NEW:
obj=0x7f1332836380 classname=virAccessManagerClass
2014-01-31 22:16:10.698+: 17795: debug : virAccessManagerNewDriver:105 :
Initialized with none
2014-01-31 22:16:10.698+: 17795: debug : virObjectRef:293 : OBJECT_REF:
obj=0x7f13328351b0
2014-01-31 22:16:10.698+: 17795: debug : virObjectUnref:256 : OBJECT_UNREF:
obj=0x7f13328351b0
2014-01-31 22:16:10.698+: 17795: debug : main:1299 : Decided on pid file
path '/var/run/libvirtd.pid'
2014-01-31 22:16:10.698+: 17795: debug : main:1309 : Decided on socket
paths '/var/run/libvirt/libvirt-sock' and '/var/run/libvirt/libvirt-sock-ro'
2014-01-31 22:16:10.698+: 17795: debug : main:1345 : Ensuring run dir
'/var/run/libvirt' exists
2014-01-31 22:16:10.698+: 17795: debug : virFileMakePathHelper:2279 :
path=/var/run/libvirt mode=0777
2014-01-31 22:16:10.698+: 17795: debug : virNetlinkStartup:136 : Running
global netlink initialization
2014-01-31 22:16:10.698+: 17795: debug : virObjectNew:199 : OBJECT_NEW:
obj=0x7f1332836770 classname=virNetServer
2014-01-31 22:16:10.699+: 17795: debug : virEventRegisterDefaultImpl:259 :
registering default event implementation
2014-01-31 22:16:10.699+: 17795: debug : virEventPollAddHandle:111 : Used 0
handle slots, adding at least 10 more
2014-01-31 22:16:10.699+: 17795: debug : virEventPollInterruptLocked:713 :
Skip interrupt, 0 0
2014-01-31 22:16:10.699+: 17795: debug : virEventPollAddHandle:136 :
EVENT_POLL_ADD_HANDLE: watch=1 fd=6 events=1 cb=0x7f1331786080 opaque=(nil)
ff=(nil)
2014-01-31 22:16:10.699+: 17795: debug : virEventRegisterImpl:229 :
addHandle=0x7f1331786e70 updateHandle=0x7f1331786cf0
removeHandle=0x7f1331786560 addTimeout=0x7f13317866f0
updateTimeout=0x7f1331786920 removeTimeout=0x7f1331786af0
2014-01-31 22:16:10.699+: 17795: debug : main:1385 : Dropping privileges
(if required)
2014-01-31 22:16:10.699+: 17795: debug : virDriverModuleInitialize:54 :
Module dir /usr/lib/libvirt/connection-driver
2014-01-31 22:16:10.699+: 17795: debug : virDriverLoadModule:67 : Module
load network
2014-01-31 22:16:10.699+: 17795: debug : virRegisterNetworkDriver:554 :
registering Network as network driver 2
2014-01-31 22:16:10.699+: 17795: debug : virDriverLoadModule:67 : Module
load storage
2014-01-31 22:16:10.701+: 17795: debug : virRegisterStorageDriver:610 :
registering storage as storage driver 2
2014-01-31 22:16:10.701+: 17795: debug : virDriverLoadModule:67 : Module
load nodedev
2014-01-31 22:16:10.702+: 17795: debug : udevNodeRegister:1823 :
Registering udev node device backend
2014-01-31 22:16:10.702+: 17795: debug : virRegisterNodeDeviceDriver:638 :
registering udevNodeDeviceDriver as device driver 2
2014-01-31 22:16:10.702+: 17795: debug : 

Bug#735555: marked as done (missing license in debian/copyright)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sat, 1 Feb 2014 18:16:57 -0500
with message-id 
CAJ0cceYDmu32CkSw0NuHMGkgqwW1g=b01ZFy=msdvaqzv7u...@mail.gmail.com
and subject line Re: Bug#73: missing license in debian/copyright
has caused the Debian Bug report #73,
regarding missing license in debian/copyright
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
73: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=73
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: liblivemedia
Severity: serious
User: alteh...@debian.org
Usertags: ftp
X-Debbugs-CC: ftpmas...@ftp-master.debian.org
thanks

Dear Maintainer,

please add the missing license of
  ./liveMedia/rtcp_from_spec.h
  ./liveMedia/rtcp_from_spec.c
to debian/copyright.
According to http://tools.ietf.org/html/draft-ietf-avt-rtp-new-11 it is 
not LGPL ...


Thanks!
  Thorsten
---End Message---
---BeginMessage---
On Thu, Jan 16, 2014 at 7:43 AM, Thorsten Alteholz alteh...@debian.org wrote:

 please add the missing license of
   ./liveMedia/rtcp_from_spec.h
   ./liveMedia/rtcp_from_spec.c
 to debian/copyright.

AFAIUI, the code is LGPL, just as debian/copyright states. Yes, the
code is implementing RFC3550, but I don't see the direct effect on the
resulting license or copyright.

 According to http://tools.ietf.org/html/draft-ietf-avt-rtp-new-11 it is not
 LGPL ...

The link does not discuss copyright nor licensing at all. I'm having a
hard time what makes you think there is a serious problem here.

I'm closing this bug for now, but please feel free to reopen it with
additional clarifications.

Best,
Reinhard---End Message---


Bug#733438: marked as done (jsonpipe: FTBFS: dpkg-buildpackage: dpkg-source: error: unrepresentable changes to source)

2014-02-01 Thread Debian Bug Tracking System
Your message dated Sun, 02 Feb 2014 00:03:25 +
with message-id e1w9kwz-0003x5...@franck.debian.org
and subject line Bug#733438: fixed in jsonpipe 0.0.8-5
has caused the Debian Bug report #733438,
regarding jsonpipe: FTBFS: dpkg-buildpackage: dpkg-source: error: 
unrepresentable changes to source
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
733438: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=733438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: jsonpipe
Version: 0.0.8-4
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20131226 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
  fakeroot debian/rules clean
 pyversions: missing X(S)-Python-Version in control file, fall back to 
 debian/pyversions
 pyversions: missing debian/pyversions file, fall back to supported versions
 test -x debian/rules
 dh_clean 
 cd .  \
   python setup.py clean \
   -a
 Downloading 
 http://pypi.python.org/packages/source/d/distribute/distribute-0.6.14.tar.gz
 Extracting in /tmp/tmp8n9jlD
 Now working in /tmp/tmp8n9jlD/distribute-0.6.14
 Building a Distribute egg in /«PKGBUILDDIR»
 /«PKGBUILDDIR»/distribute-0.6.14-py2.7.egg
 running clean
 'build/lib.linux-x86_64-2.7' does not exist -- can't clean it
 'build/bdist.linux-x86_64' does not exist -- can't clean it
 'build/scripts-2.7' does not exist -- can't clean it
 rm -rf debian/python-module-stampdir
 find /«PKGBUILDDIR» -name '*.py[co]' -delete
 find /«PKGBUILDDIR» -name __pycache__ -type d -empty -delete
 find /«PKGBUILDDIR» -prune -name '*.egg-info' -exec rm -rf '{}' ';'
  dpkg-source -b jsonpipe-0.0.8
 dpkg-source: info: using source format `3.0 (quilt)'
 dpkg-source: info: building jsonpipe using existing 
 ./jsonpipe_0.0.8.orig.tar.gz
 dpkg-source: error: cannot represent change to distribute-0.6.14-py2.7.egg: 
 binary file contents changed
 dpkg-source: error: add distribute-0.6.14-py2.7.egg in 
 debian/source/include-binaries if you want to store the modified binary in 
 the debian tarball
 dpkg-source: error: cannot represent change to distribute-0.6.14.tar.gz: 
 binary file contents changed
 dpkg-source: error: add distribute-0.6.14.tar.gz in 
 debian/source/include-binaries if you want to store the modified binary in 
 the debian tarball
 dpkg-source: error: unrepresentable changes to source
 dpkg-buildpackage: error: dpkg-source -b jsonpipe-0.0.8 gave error exit 
 status 2
 
 Build finished at 20131227-0321

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2013/12/26/jsonpipe_0.0.8-4_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Source: jsonpipe
Source-Version: 0.0.8-5

We believe that the bug you reported is fixed in the latest version of
jsonpipe, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 733...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dominique Belhachemi domi...@debian.org (supplier of updated jsonpipe package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 01 Feb 2014 17:15:34 -0500
Source: jsonpipe
Binary: python-jsonpipe
Architecture: source all
Version: 0.0.8-5
Distribution: unstable
Urgency: medium
Maintainer: Dominique Belhachemi domi...@debian.org
Changed-By: Dominique Belhachemi domi...@debian.org
Description: 
 python-jsonpipe - Convert JSON to a UNIX-friendly line-based format
Closes: 733438
Changes: 
 jsonpipe (0.0.8-5) unstable; urgency=medium
 .
   * remove outdated distribute support (Closes: #733438)
   * switch from cdbs to dh
   * Bump debhelper 9
   * Bump Standards-Version to 3.9.5

Bug#737358: qttools-opensource-source FTBFS on powerpc, symbols files problem.

2014-02-01 Thread peter green

Package: qttools-opensource-source
Version: 5.2.0-8
Severity: serious

Version 5.2.0-8 of qttools-opensource-source failed
to build on the powerpc autobuilders with the following symbols 
file mismatch.


- (arch=powerpc sparc)_ZN18qdesigner_internal22PropertySheetFlagValueD1Ev@Base 
5.2.0
- (arch=powerpc sparc)_ZN18qdesigner_internal22PropertySheetFlagValueD2Ev@Base 
5.2.0
+#MISSING: 5.2.0-8# (arch=powerpc 
sparc)_ZN18qdesigner_internal22PropertySheetFlagValueD1Ev@Base 5.2.0
+#MISSING: 5.2.0-8# (arch=powerpc 
sparc)_ZN18qdesigner_internal22PropertySheetFlagValueD2Ev@Base 5.2.0


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737366: transmission unconditionally build-depends on libsystemd-daemon-dev which is linux only

2014-02-01 Thread peter green

Package: transmission
Version: 2.82-1
Severity: serious
Tags: patch

transmission unconditionally build-depends on libsystemd-daemon-dev 
which is only available on linux.


The attatched patch adjusts debian/control and debian/rules to make the 
systemd stuff linux only. I have tested it builds successfully on i386 
and kfreebsd-amd64 (in a moderately dirty development environment) and 
that the systemd parameters are passed to dh on linux and not on 
kfreebsd. I have not tested it beyond that.


I have no immediate intent to NMU, I may change my mind on that later 
(If I decide to NMU I will do some further testing first but honestly 
I'd rather the upload was done by someone more familiar with the package).



diff -Nru transmission-2.82/debian/changelog transmission-2.82/debian/changelog
--- transmission-2.82/debian/changelog  2013-09-15 00:15:07.0 +0100
+++ transmission-2.82/debian/changelog  2013-12-08 01:05:49.0 +
@@ -1,3 +1,10 @@
+transmission (2.82-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Make systemd stuff linux only.
+
+ -- root root@debian-kfbsd-amd64  Sun, 08 Dec 2013 01:05:01 +
+
 transmission (2.82-1) unstable; urgency=low
 
   * [5b6dca28] Imported Upstream version 2.82
diff -Nru transmission-2.82/debian/control transmission-2.82/debian/control
--- transmission-2.82/debian/control2013-09-14 23:54:56.0 +0100
+++ transmission-2.82/debian/control2013-12-08 01:13:34.0 +
@@ -2,14 +2,14 @@
 Section: net
 Priority: optional
 Maintainer: Leo Costela cost...@debian.org
-Build-Depends: debhelper (= 8), autotools-dev, dh-systemd,
+Build-Depends: debhelper (= 8), autotools-dev, dh-systemd [linux-any],
  libgtk-3-dev, libevent-dev (= 2.0),
  libglib2.0-dev, libnotify-dev (= 0.7), libssl-dev, zlib1g-dev,
  libcurl4-gnutls-dev | libcurl4-dev | libcurl-dev, 
  intltool (= 0.40), 
  qt5-qmake, qtbase5-dev, qttools5-dev-tools, qt5-default,
  libminiupnpc-dev, libnatpmp-dev (= 20110808),
- libsystemd-daemon-dev,
+ libsystemd-daemon-dev [linux-any],
 # buildflags.mk
  dpkg-dev (= 1.16.1~),
 # libcanberra-gtk-dev
diff -Nru transmission-2.82/debian/rules transmission-2.82/debian/rules
--- transmission-2.82/debian/rules  2013-07-27 20:34:53.0 +0100
+++ transmission-2.82/debian/rules  2013-12-08 01:44:49.0 +
@@ -8,8 +8,16 @@
 DPKG_EXPORT_BUILDFLAGS = 1
 include /usr/share/dpkg/buildflags.mk
 
+DEB_HOST_ARCH_OS ?= $(shell dpkg-architecture -qDEB_HOST_ARCH_OS)
+
+DH_EXTRA_ARGS := --with autotools-dev
+
+ifeq ($(DEB_HOST_ARCH_OS),linux)
+  DH_EXTRA_ARGS += --with systemd
+endif
+
 %:
-   dh $@ --with autotools-dev --with systemd
+   dh $@ $(DH_EXTRA_ARGS)
 
 override_dh_auto_configure:
dh_auto_configure -- \


Processed: Reassigning

2014-02-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 737358  qttools-opensource-src 5.2.0-8
Bug #737358 [qttools-opensource-source] qttools-opensource-source FTBFS on 
powerpc, symbols files problem.
Warning: Unknown package 'qttools-opensource-source'
Bug reassigned from package 'qttools-opensource-source' to 
'qttools-opensource-src'.
No longer marked as found in versions 5.2.0-8.
Ignoring request to alter fixed versions of bug #737358 to the same values 
previously set
Bug #737358 [qttools-opensource-src] qttools-opensource-source FTBFS on 
powerpc, symbols files problem.
There is no source info for the package 'qttools-opensource-src' at version 
'5.2.0-8' with architecture ''
Unable to make a source version for version '5.2.0-8'
Marked as found in versions 5.2.0-8.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
737358: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737358
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737358: Reassigning

2014-02-01 Thread Lisandro Damián Nicanor Pérez Meyer
reassign 737358  qttools-opensource-src 5.2.0-8
thanks

Hi Peter! I'm reassigning the bug because you mispelled the source package.

Thanks for the bug, although I'm currently overseeing the Qt 5 transition, so 
I'm aware of it. I'll upload a fixed version as soon as qttools is compiled on 
all archs, to be sure I have (almost [0]) all the symbols needed.

[0] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736640

-- 
15: Que es el Correo Electronico
* El correo que te llega por la corriente
Damian Nadales
http://mx.grulic.org.ar/lurker/message/20080307.141449.a70fb2fc.es.html

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#736291: FTBFS on kfreebsd-* [patch]

2014-02-01 Thread Steven Chamberlain
Control: found -1 openjdk-7/7u51-2.4.5-1

Attached is a refreshed patch for the issue still present in 7u51-2.4.5-1

Regards,
-- 
Steven Chamberlain
ste...@pyro.eu.org
--- a/openjdk-7-7u51-2.4.5/debian/patches/kfreebsd-support-hotspot.diff
+++ b/openjdk-7-7u51-2.4.5/debian/patches/kfreebsd-support-hotspot.diff
@@ -674,6 +674,10 @@
 +#define PTRACE_DETACH PT_DETACH
 +#endif
 +
++#ifndef PTRACE_CONT
++#define PTRACE_CONT PT_CONTINUE
++#endif
++
  // This file has the libproc implementation specific to live process
  // For core files, refer to ps_core.c
  


Processed: Re: Bug#736291: FTBFS on kfreebsd-* [patch]

2014-02-01 Thread Debian Bug Tracking System
Processing control commands:

 found -1 openjdk-7/7u51-2.4.5-1
Bug #736291 [src:openjdk-7] FTBFS on kfreebsd-* [patch]
Marked as found in versions openjdk-7/7u51-2.4.5-1.

-- 
736291: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736291
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736291: FTBFS on kfreebsd-* [patch]

2014-02-01 Thread Steven Chamberlain
Oops, missed a part of the patch.  Attached correction.

Regards,
-- 
Steven Chamberlain
ste...@pyro.eu.org
--- a/openjdk-7-7u51-2.4.5/debian/patches/kfreebsd-support-hotspot.diff	2014-02-02 03:45:14.0 +
+++ b/openjdk-7-7u51-2.4.5/debian/patches/kfreebsd-support-hotspot.diff	2014-02-02 04:00:15.542348083 +
@@ -658,7 +658,7 @@
  
 --- openjdk/hotspot/agent/src/os/linux/ps_proc.c.orig	2014-01-28 17:58:08.0 +
 +++ openjdk/hotspot/agent/src/os/linux/ps_proc.c	2014-01-30 14:32:29.981605347 +
-@@ -38,6 +38,18 @@
+@@ -38,6 +38,22 @@
  #define __WALL  0x4000  // Copied from /usr/include/linux/wait.h
  #endif
  
@@ -674,6 +674,10 @@
 +#define PTRACE_DETACH PT_DETACH
 +#endif
 +
++#ifndef PTRACE_CONT
++#define PTRACE_CONT PT_CONTINUE
++#endif
++
  // This file has the libproc implementation specific to live process
  // For core files, refer to ps_core.c
  


Bug#737373: deja-dup monitor rapidly consumes all available RAM, pushing the system into swap

2014-02-01 Thread Avery Payne
Package: deja-dup
Version: 20.2-2.1
Severity: grave
Justification: renders package unusable

Dear Maintainer,
*** Please consider answering these questions, where appropriate ***

   * What led up to the situation?

I recently updated from wheezy to jessie.  This is *not* a clean installation.

Upon starting a gnome-flashback session, deja-dup-monitor loads into the
background.

   * What exactly did you do (or not do) that was effective (or
 ineffective)?

Loading of the monitor appears to be the default and is automatically performed
without user intervention.  It is possible that I have a prior setting (from
wheezy) that would cause it to load, but I do not recall having deja dup
actively running or scheduled.

   * What was the outcome of this action?

The deja-dup-monitor rapidly consumed all available memory (on my machine,
about 16 Gigabytes) and started to push the system into swap space.  Desktop
response became sluggish and erratic as the system struggled to keep up.  I was
able to launch the system monitor after two minutes of disk thrashing, allowing
me to stop the process and observe what was happening.  Currently as I look at
it, deja-dup-monitor holds 14.6Gbyte of RAM, and the system has consumed
3.9Gbyte of swap space (out of 14.9Gbyte total).

On a system with much lower memory limits - say only a gigabyte of RAM - this
could bring the entire system to its knees and make the machine unresponsive
for an extended period of time.  An inexperienced user would probably make the
choice to power down the machine and restart it, only to face the same issue
again once they logged back in.

   * What outcome did you expect instead?

Deja-dup-monitor should NOT consume 90% or more of the available RAM.  For the
time being, I will set a ulimit on available memory, which is an odd way to
contain this on what amounts to a single-user machine.



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages deja-dup depends on:
ii  dconf-gsettings-backend [gsettings-backend]  0.18.0-1
ii  duplicity0.6.22-2
ii  libatk1.0-0  2.10.0-2
ii  libc62.17-97
ii  libcairo-gobject21.12.16-2
ii  libcairo21.12.16-2
ii  libgdk-pixbuf2.0-0   2.28.2-1+b1
ii  libglib2.0-0 2.36.4-1
ii  libgnome-keyring03.4.1-1
ii  libgtk-3-0   3.8.6-1
ii  libnautilus-extension1a  3.8.2-2
ii  libnotify4   0.7.6-1
ii  libpango1.0-01.36.0-1+b1

Versions of packages deja-dup recommends:
ii  openssh-client [ssh-client]  1:6.4p1-2
ii  python-boto  2.10.0-1
pn  python-rackspace-cloudfiles  none

deja-dup suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#737374: pulseaudio-module-x11: pulseaudio crash upon loading flac file in totem

2014-02-01 Thread Avery Payne
Package: pulseaudio-module-x11
Version: 4.0-6+b1
Severity: grave
Justification: renders package unusable

I attempted to play a flac file.  The file loaded in totem.  Totem then
proceeded to immediately crash.  After that, audio did not work.



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages pulseaudio-module-x11 depends on:
ii  libc6 2.17-97
ii  libcap2   1:2.22-1.2
ii  libice6   2:1.0.8-2
ii  libpulse0 4.0-6+b1
ii  libsm62:1.2.1-2
ii  libx11-6  2:1.6.2-1
ii  libx11-xcb1   2:1.6.2-1
ii  libxcb1   1.10-2
ii  libxtst6  2:1.2.2-1
ii  pulseaudio4.0-6+b1
ii  pulseaudio-utils  4.0-6+b1

pulseaudio-module-x11 recommends no packages.

pulseaudio-module-x11 suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#736294: fixed in pkg-php-tools 1.10

2014-02-01 Thread Mathieu Parent
2014-02-01 17:07 GMT+01:00 Andreas Beckmann a...@debian.org:
 Hi Mathieu,

Hi Andreas,

And thanks a lot for the piuparts checks. This is really awesome!

 On 2014-01-29 22:45, Mathieu Parent wrote:
 It is the case for packages migrated from dh-make-php to pkg-php-tools.

 I don't really agree to put tests on /usr/share/doc (where they can be
 compressed and thus unusable).

 There is a patch for pkg-php-tools to remove the tests completely
 (#732641). This can be the solution.

 Good to see this fixed.

 How can we easily detect packages that need to be rebuilt against the
 updated helper? Will binNMUs be sufficient or will this affect arch:all
 packages?

As David stated, those includes arch:all packages, but they only need
to be rebuilt. Is this binNMU?

 The php packages listed in

 https://piuparts.debian.org/testing2sid/installs_over_symlink_issue.html
 https://piuparts.debian.org/wheezy2jessie/installs_over_symlink_issue.html

 may be a starting point.

Looking for packages build-depending on dh-make-php in wheezy and
migrated to pkg-php-tools in jessie is another way.

How do we coordinate?

Regards
-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org