Processed: Regression with kernel 3.16.7-ckt2-1

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 764162
Bug #764162 {Done: Ben Hutchings b...@decadent.org.uk} [src:linux] 
linux-image-3.16-2-kirkwood: [regression 3.14-3.16] file data corruption, via 
network
Unarchived Bug 764162
 found 764162 3.16.7-ckt2-1
Bug #764162 {Done: Ben Hutchings b...@decadent.org.uk} [src:linux] 
linux-image-3.16-2-kirkwood: [regression 3.14-3.16] file data corruption, via 
network
Marked as found in versions linux/3.16.7-ckt2-1 and reopened.
 notfound 764162 3.16.7-2
Bug #764162 [src:linux] linux-image-3.16-2-kirkwood: [regression 3.14-3.16] 
file data corruption, via network
Ignoring request to alter found versions of bug #764162 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
764162: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=764162
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#773806: libdb5.3-java: Pre-installation script fails

2014-12-31 Thread Ondřej Surý
Thanks for clarification, the Build-Depends was not needed anyway, since
it needs only sourceful rebuild.

Cheers,
Ondrej

On Wed, Dec 31, 2014, at 08:16, Guillem Jover wrote:
 Hi!
 
 On Tue, 2014-12-30 at 18:42:42 +0100, Ondřej Surý wrote:
  JFTR This is caused by older dpkg ( 1.17.22) that didn't set
  ${misc:Pre-Depends} to = 1.17.14.
 
 dpkg never sets misc:Pre-Depends, that's debhelper, so this fix
 is not correct.
 
  On Tue, Dec 30, 2014, at 15:50, Ondřej Surý wrote:
   and the ${misc:Pre-Depends} was fixed in 1.17.22:
   
   dpkg (1.17.22) unstable; urgency=low
   [...]
 * Bump minimal version for dir_to_symlink and symlink_to_dir commands
   to 1.17.14 in dpkg-maintscript-helper(1) man page. Closes: #769843
   
   So libdb5.3-java just needs binNMU with dpkg 1.17.22.
 
 Nope, as the changelog says, that was just a man page update. The fix
 you are looking for is:
 
 ,---
 debhelper (9.20141221) unstable; urgency=medium
 
   [ Niels Thykier ]
   * dh_installdeb: Raise required dpkg version for dir_to_symlink to
 1.17.13 (see #769843, msg #10).  Thanks to Guillem Jover.
 …
 
   [ Axel Beckert ]
   * dh_installdeb: Raise required dpkg version for symlink_to_dir to
 1.17.14. It is needed in case of relative symlinks. (Closes: #770245)
 
  -- Niels Thykier ni...@thykier.net  Sun, 21 Dec 2014 21:21:18 +0100
 `---
 
 Thanks,
 Guillem


-- 
Ondřej Surý ond...@sury.org
Knot DNS (https://www.knot-dns.cz/) – a high-performance DNS server


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774282: parl-desktop-strict: not installable in sid

2014-12-31 Thread Ralf Treinen
Package: parl-desktop-strict
Version: 1.0.9
User: trei...@debian.org
Usertags: edos-uninstallable
Severity: serious

Hi, parl-desktop-strict is not installble in sid, this is the case since
2014-10-25. The reason is that on the one hand it has a Conflict with
gstreamer0.10-plugins-base, but on the other hand it has an indirect 
dependency on gstreamer0.10-plugins-base via

   ↓ parl-desktop
parl-desktop (1.0.9)
   ↓ task-xfce-desktop
task-xfce-desktop (3.29)
   ↓ xfce4
xfce4 (4.10.1)
   ↓ xfce4-mixer (= 4.10.0)
xfce4-mixer (4.10.0-3)
   ↓ gstreamer0.10-plugins-base

Cheers -Ralf.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#773916: libical: Ship different constant values accross builds

2014-12-31 Thread Simon McVittie
On Mon, 29 Dec 2014 at 21:27:16 +, Debian Bug Tracking System wrote:
  libical (1.0-1.2) unstable; urgency=medium
  .
* Non-maintainer upload.
* Sort keys to generate reproducible source code. (Closes: #773916)

This is enough to make 1.0 internally consistent; but if the list is going to
get larger (I don't know whether it can, I don't know anything about this
library), then it is not enough to make 1.0 consistent with a subsequent 1.1.

There is really no long-term solution to this other than upstream declaring
that a particular enum ordering is canonical, sticking to it in future,
always adding new entries at the end, and never re-ordering or deleting.
The order in which they appear in the source file might be the best choice
for a canonical order.

S


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Alter severity of bug to what it should be

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 773772 serious
Bug #773772 {Done: Matt Grant m...@mattgrant.net.nz} [netscript-2.4] 
netscript-2.4: Interace names with '-' in them cannot be set up, and network 
configuration fails.
Bug #773773 {Done: Matt Grant m...@mattgrant.net.nz} [netscript-2.4] 
netscript-2.4: Interace names with '-' in them cannot be set up, network 
configuration fails.
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'
 severity 773773 serious
Bug #773773 {Done: Matt Grant m...@mattgrant.net.nz} [netscript-2.4] 
netscript-2.4: Interace names with '-' in them cannot be set up, network 
configuration fails.
Bug #773772 {Done: Matt Grant m...@mattgrant.net.nz} [netscript-2.4] 
netscript-2.4: Interace names with '-' in them cannot be set up, and network 
configuration fails.
Ignoring request to change severity of Bug 773773 to the same value.
Ignoring request to change severity of Bug 773772 to the same value.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
773772: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773772
773773: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773773
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 772866

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 772866 + pending
Bug #772866 [icecc] icecc: Trigger cycle causes dpkg to fail processing
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
772866: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772866
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#773029: groonga-server-common: purging deletes conffiles owned by other packages: /etc/groonga/{groonga.conf, synonyms.tsv}

2014-12-31 Thread HAYASHI Kentaro
Hi,

Thank you for reporting  pointing out issues,  Andreas!

I've just uploaded fixed version of Groonga.
(There are some minor problems, so I've also fixed it)

Here is the dsc file.
 http://mentors.debian.net/debian/pool/main/g/groonga/groonga_4.0.6.1-3.dsc

I'm not a member of DM nor DD, so please upload it to Debian archive.

groonga (4.0.6.1-3) unstable; urgency=low

  * Team upload.
  * debian/groonga-server-common.postrm
debian/groonga-server-gqtp.postrm
debian/groonga-httpd.postrm
debian/groonga-server-common.dirs
debian/groonga-server-gqtp.dirs
debian/groonga-server-http.dirs
debian/libgroonga0.dirs
debian/libgroonga0.postrm
- Fix not to delete conffiles which are owned by other packages
  (Closes: #773029)
  * debian/groonga-httpd.init
- Fix invalid conf path to detect proper default pid file.
- Ensure to create directory to store pid file.
  * debian/patches/hardening-vendor-nginx.patch
- Apply hardening to groonga-httpd.


On Fri, 26 Dec 2014 14:04:18 -0800 Vagrant Cascadian vagr...@debian.org wrote:
 On 2014-12-13, Andreas Beckmann wrote:
  during a test with piuparts I noticed your package removes files that
  were installed by another package.
  The removed files were already present before the package was installed,
  they may have been shipped or created by a dependency.
 ...
Removing groonga-server-common (4.0.6.1-2) ...
Purging configuration files for groonga-server-common (4.0.6.1-2) ...
  0m24.4s ERROR: FAIL: debsums reports modifications inside the chroot:
debsums: missing file /etc/groonga/groonga.conf (from groonga-bin package)
debsums: missing file /etc/groonga/synonyms.tsv (from libgroonga0:amd64 
  package)
 
 
  I didn't check, but there is probably a rm -rf /etc/groonga in the postrm.
 
 Yes, this appears to be what's happening...
 
 groonga-server-common.postrm:
 
 for target in /var/run/groonga /var/lib/groonga /var/log/groonga 
 /etc/groonga
 do
   dpkg-statoverride --remove $target
   rm -rf $target
 done
 
 groonga-server-common doesn't appear to ship any files in /etc/groonga,
 or create them in the .postinst. Though dpkg-statoverride appears to be
 used in order to set the group and user permissions:
 
 for target in /var/run/groonga /var/lib/groonga /etc/groonga 
 /var/log/groonga
 do
 dpkg-statoverride --list $target /dev/null || \
 dpkg-statoverride --update --add groonga groonga 0755 $target
 done
 
 
 Similar code is present in groonga-httpd.postrm and
 groonga-httpd.postinst in the same source package, so that may need to
 be fixed in groonga-httpd as well (though I'm unsure if any other
 packages ship files in there currently, it seems like it could have the
 same issue in the future).
 
 
 I'm not familiar with groonga, but it seems unecessary to remove
 /etc/groonga (and /etc/groonga/httpd) manually on purge, as dpkg should
 take care of that when the directories are empty.
 
 
 live well,
   vagrant



-- 
HAYASHI Kentaro haya...@clear-code.com


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774285: package mod-proxy-msrpc_0.5-1 FTBFS on big-endian

2014-12-31 Thread Jurica Stanojkovic
Package: mod-proxy-msrpc
Version: 0.5-1
Severity: serious
Tags: sid + patch
Justification: FTBFS
User: debian-m...@lists.debian.org
Usertags: mips-patch


Hello,
Package mod-proxy-msrpc_0.5-1 FTBFS on mips and on other big-endian 
architectures.
mips build log:
https://buildd.debian.org/status/fetch.php?pkg=mod-proxy-msrpcarch=mipsver=0.5-1stamp=1399057058

There is a solution for this problem upstream.

I have created a patch using upstream fixes for big-endian.
A patch is attached.

With this patch applied, package builds successfully on mips.


Regards,
Jurica


--- mod-proxy-msrpc-0.5.orig/src/msrpc_pdu_parser.c
+++ mod-proxy-msrpc-0.5/src/msrpc_pdu_parser.c
@@ -72,6 +72,8 @@ static const char const *msrpc_rts_pdu_c
 NULL,
 };
 
+#define MSRPC_PDU_IS_LITTLE_ENDIAN (pdu-data_representation == MSRPC_PDU_DATA_REPRESENTATION_LITTLE_ENDIAN)
+
 apr_status_t msrpc_pdu_get_length(const char *buf, apr_size_t *length)
 {
 msrpc_pdu_t *pdu = (msrpc_pdu_t *)buf;
@@ -81,7 +83,10 @@ apr_status_t msrpc_pdu_get_length(const
 return APR_INCOMPLETE;
 }
 
-*length = pdu-frag_length;
+#ifdef DEBUG_MSRPC_PDU_PARSER
+printf(data representation: 0x%08x\n, (uint32_t)pdu-data_representation);
+#endif
+*length = MSRPC_PDU_IS_LITTLE_ENDIAN ? pdu-frag_length : swap_bytes_uint16_t(pdu-frag_length);
 return APR_SUCCESS;
 }
 
@@ -110,11 +115,13 @@ apr_status_t msrpc_pdu_validate(const ch
 if (error) *error = PDU type;
 return APR_FROM_OS_ERROR(EBADMSG);
 }
-if (pdu-data_representation != 16) {
+if ((pdu-data_representation != MSRPC_PDU_DATA_REPRESENTATION_LITTLE_ENDIAN) 
+(pdu-data_representation != MSRPC_PDU_DATA_REPRESENTATION_BIG_ENDIAN)) {
 if (error) *error = data representation;
 return APR_FROM_OS_ERROR(EBADMSG);
 }
-if (pdu-frag_length % 4 != 0) {
+uint16_t frag_length = MSRPC_PDU_IS_LITTLE_ENDIAN ? pdu-frag_length : swap_bytes_uint16_t(pdu-frag_length);
+if (frag_length % 4 != 0) {
 if (error) *error = unaligned length;
 return APR_FROM_OS_ERROR(EBADMSG);
 }
@@ -130,18 +137,24 @@ apr_status_t msrpc_pdu_get_rts_pdu_count
 if (pdu-type != MSRPC_PDU_RTS) {
 return APR_FROM_OS_ERROR(EINVAL);
 }
-*count = pdu-rts_pdu_count;
+*count = MSRPC_PDU_IS_LITTLE_ENDIAN ? pdu-rts_pdu_count : swap_bytes_uint16_t(pdu-rts_pdu_count);
 return APR_SUCCESS;
 }
 
-apr_size_t msrpc_rts_pdu_len(const msrpc_rts_pdu_t *pdu)
+unsigned int msrpc_rts_pdu_len(const msrpc_rts_pdu_t *pdu, uint32_t data_representation)
 {
 apr_size_t size = 0;
 uint32_t conformance_count;
 uint32_t addrtype;
+uint32_t command;
 
 assert(pdu != NULL);
-switch (pdu-command) {
+command = (data_representation == MSRPC_PDU_DATA_REPRESENTATION_LITTLE_ENDIAN) ? pdu-command : swap_bytes_uint32_t(pdu-command);
+#ifdef DEBUG_MSRPC_PDU_PARSER
+printf(msrpc_rts_pdu_len: data representation: 0x%08x, command: 0x%08x\n, data_representation, command);
+#endif
+
+switch (command) {
 case RTS_CMD_RECEIVE_WINDOW_SIZE:
 case RTS_CMD_CONNECTION_TIMEOUT:
 case RTS_CMD_CHANNEL_LIFETIME:
@@ -167,14 +180,22 @@ apr_size_t msrpc_rts_pdu_len(const msrpc
 break;
 case RTS_CMD_PADDING:
 // see http://msdn.microsoft.com/en-us/library/cc244015.aspx
-conformance_count = pdu-u32[0];
+if (data_representation == MSRPC_PDU_DATA_REPRESENTATION_LITTLE_ENDIAN) {
+conformance_count = pdu-u32[0];
+} else {
+conformance_count = swap_bytes_uint32_t(pdu-u32[0]);
+}
 size = sizeof(pdu-command) + sizeof(conformance_count)
 + conformance_count;
 break;
 case RTS_CMD_CLIENT_ADDRESS:
 // see http://msdn.microsoft.com/en-us/library/cc244004.aspx
 // and http://msdn.microsoft.com/en-us/library/cc243993.aspx
-addrtype = pdu-u32[0];
+if (data_representation == MSRPC_PDU_DATA_REPRESENTATION_LITTLE_ENDIAN) {
+addrtype = pdu-u32[0];
+} else {
+addrtype = swap_bytes_uint32_t(pdu-u32[0]);
+}
 size = sizeof(pdu-command) + sizeof(addrtype);
 switch (addrtype) {
 case RTS_IPV4:
@@ -194,32 +215,33 @@ apr_size_t msrpc_rts_pdu_len(const msrpc
 return size;
 }
 
-apr_status_t msrpc_pdu_get_rts_pdu(const char *buf, unsigned int offset, msrpc_rts_pdu_t **rts_pdu, apr_size_t *len)
+apr_status_t msrpc_pdu_get_rts_pdu(const char *buf, unsigned int offset, msrpc_rts_pdu_t **rts_pdu, unsigned int *len)
 {
 assert(buf != NULL);
 assert(rts_pdu != NULL);
 
 msrpc_pdu_t *pdu = (msrpc_pdu_t *)buf;
+uint16_t frag_length = MSRPC_PDU_IS_LITTLE_ENDIAN ? pdu-frag_length : swap_bytes_uint16_t(pdu-frag_length);
 if (pdu-type != MSRPC_PDU_RTS) {
 #ifdef DEBUG_MSRPC_PDU_PARSER
   

Bug#772866: marked as done (icecc: Trigger cycle causes dpkg to fail processing)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Dec 2014 11:19:27 +
with message-id e1y6hjh-0003fi...@franck.debian.org
and subject line Bug#772866: fixed in icecc 1.0.1-2
has caused the Debian Bug report #772866,
regarding icecc: Trigger cycle causes dpkg to fail processing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
772866: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=772866
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: icecc
Version: 1.0.1-1
Severity: serious

Hi!

This package can get involved in a trigger cycle. The problem is that
it installs interests on /usr/lib/gcc with files there provided by
cpp-4.x, g++-4.x, gcc-4.x, gcc-4.x-base, libgcc-4.x-dev, libobjc-4.x-dev,
libstdc++-4.x-dev and libstdc++6-4.x-dev, which are directly or
transitively depended on by icecc itself.


A solution to the above is to simply switch the triggers to their
noawait variants, in this case from «interest» to «interest-noawait»,
as long as they are not critical for the activating packages, which I
don't think is the case here. Otherwise a fix might unfortunatly be
more involved.

Thanks,
Guillem
---End Message---
---BeginMessage---
Source: icecc
Source-Version: 1.0.1-2

We believe that the bug you reported is fixed in the latest version of
icecc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 772...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Pino Toscano p...@debian.org (supplier of updated icecc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 31 Dec 2014 12:08:25 +0100
Source: icecc
Binary: icecc libicecc-dev
Architecture: source amd64
Version: 1.0.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian KDE Extras Team pkg-kde-ext...@lists.alioth.debian.org
Changed-By: Pino Toscano p...@debian.org
Description:
 icecc  - distributed compiler (client and server)
 libicecc-dev - development files for icecc (distributed compiler)
Closes: 772866
Changes:
 icecc (1.0.1-2) unstable; urgency=medium
 .
   * Switch gcc triggers from interest to interest-noawait.
 (Closes: #772866)
Checksums-Sha1:
 670213fb113d64d8bcfc419a980fdd0d93d54faf 1445 icecc_1.0.1-2.dsc
 4d7233f697b1875bedc2172f8fe5f784f2f83856 11620 icecc_1.0.1-2.debian.tar.xz
 3e29dc1800cc9e3fee9129bd80f9b7f333b6747c 283342 icecc_1.0.1-2_amd64.deb
 9f60b42d6ef6fb48329a5cd67dda8a2efac2a973 133532 libicecc-dev_1.0.1-2_amd64.deb
Checksums-Sha256:
 f3cd4857bca79d787483f06e714ce303b1006d2626d884c86019d166486a9fc9 1445 
icecc_1.0.1-2.dsc
 60cf7b581804021b68b4ea8fbf901083c47a77d9a39c53a264942ab9377816f2 11620 
icecc_1.0.1-2.debian.tar.xz
 b197fa1b1f4c9bbaf130515eab63416a362c8c8fbab0fa95c47af665e1ec54d9 283342 
icecc_1.0.1-2_amd64.deb
 fcfc27e85dfeb5836b9b8a7ead59c1b96cb322842501b6e44871a6cdf3600883 133532 
libicecc-dev_1.0.1-2_amd64.deb
Files:
 c87ad4a9476cd758e0d16b80ce7b62a1 1445 devel optional icecc_1.0.1-2.dsc
 be737048bf4f75f7ba8c38dafb3cc7ea 11620 devel optional 
icecc_1.0.1-2.debian.tar.xz
 504ca1d8d089ddbd16cac29857012c02 283342 devel optional icecc_1.0.1-2_amd64.deb
 3742169a3a4e83034b9765d84799307e 133532 libdevel optional 
libicecc-dev_1.0.1-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iD8DBQFUo9reTNH2piB/L3oRAtM1AKCPq9Gp12xpSSQebgDPgxWPtGzv4gCfQYgZ
hy1kGmpbCKuHTpxKwdwl9ww=
=A75r
-END PGP SIGNATUREEnd Message---


Bug#764162: Regression with kernel 3.16.7-ckt2-1

2014-12-31 Thread Ian Campbell
On Wed, 2014-12-31 at 06:08 -0200, Rogério Brito wrote:
 unarchive 764162
 found 764162 3.16.7-ckt2-1
 notfound 764162 3.16.7-2
 thanks
 
 Hi.
 
 I have a Kurobox Pro that I use as a NAS and I was affected by the network
 corruption when the TSO was enabled in versions 3.16 before the version with
 the workaround on the mv643xx_eth (not having seen the code, from a user's
 perspective, this workaround was more like a fix than a dirty hack).

The workaround was just turning off the feature.

Please can you clarify which of these kernels did/didn't work (or for
which you have no data):
  * 3.16.7-1 (has the bug)
  * 3.16.7-2 (with the hack/workaround of disabling TSO by default)
  * 3.16.7-ckt2-1 (with the supposed proper fix, 2c2a9cb from
upstream, backported via the -ckt tree)

FWIW I am running 3.16.7-ckt2-1 on my kirkwood based ts-419 right now
and it seems fine. It's possible that your system has a separate issue
or is somehow more susceptible to the original (Which IIRC was cache
based, so could affect different platforms differently).

Please can you also confirm that flash-kernel has been run and is
picking up the correct kernel image, i.e. it hasn't installed an old
kernel for you or something like that. uname -v includes the actual
running version.

 Can we get a fix for this in time for jessie?

If one can be found of course we will try and apply it.

Since I can't reproduce it would be useful if you could take this issue
to the upstream developers who were involved in the original bug report
and work with them directly to find a cure.

If we can't find one then I suppose we will fall back to just disabling
TSO by default on these systems.

Ian.


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774287: kgpg don't start with dbus error

2014-12-31 Thread Jörg Frings-Fürst
Package: kgpg
Version: 4:4.14.2-1
Severity: grave

Hello,

if I start kgpg I always get:


QDBusConnection: session D-Bus connection created before QCoreApplication.
Application may misbehave.
QDBusConnection: session D-Bus connection created before QCoreApplication.
Application may misbehave.



-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (900, 'testing'), (800, 'unstable'), (500, 'testing-updates'), 
(1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kgpg depends on:
ii  gnupg1.4.18-6
ii  gnupg2   2.0.26-3
ii  kde-runtime  4:4.14.2-2
ii  kdepim-runtime   4:4.14.2-2
ii  libakonadi-contact4  4:4.14.2-2
ii  libakonadi-kde4  4:4.14.2-2
ii  libc62.19-13
ii  libkabc4 4:4.14.2-2
ii  libkdecore5  4:4.14.2-4
ii  libkdeui54:4.14.2-4
ii  libkio5  4:4.14.2-4
ii  libkpimutils44:4.14.2-2
ii  libqt4-dbus  4:4.8.6+git64-g5dc8b2b+dfsg-2+b1
ii  libqtcore4   4:4.8.6+git64-g5dc8b2b+dfsg-2+b1
ii  libqtgui44:4.8.6+git64-g5dc8b2b+dfsg-2+b1
ii  libsolid44:4.14.2-4
ii  libstdc++6   4.9.1-19

kgpg recommends no packages.

kgpg suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774290: worldwind: Immediate crash (HeadlessException) with 'Java(TM) SE Runtime Environment (build 1.7.0_45-b18'

2014-12-31 Thread Alek
Package: worldwind
Version: 0.5.0-10
Severity: grave
Justification: renders package unusable

Dear Maintainer,

when trying to start worldwind in xterm it crashes immediatly with a
HeadlessException:

––
$ worldwind 
java.awt.HeadlessException
at 
java.awt.GraphicsEnvironment.checkHeadless(GraphicsEnvironment.java:207)
at java.awt.Window.init(Window.java:535)
at java.awt.Frame.init(Frame.java:420)
at java.awt.Frame.init(Frame.java:385)
at javax.swing.JFrame.init(JFrame.java:174)
at 
gov.nasa.worldwind.examples.ApplicationTemplate$AppFrame.init(Unknown Source)
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at 
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:57)
at 
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
at java.lang.reflect.Constructor.newInstance(Constructor.java:526)
at java.lang.Class.newInstance(Class.java:379)
at gov.nasa.worldwind.examples.ApplicationTemplate.start(Unknown Source)
at gov.nasa.worldwind.examples.ApplicationTemplate.main(Unknown Source)

$ java -version
java version 1.7.0_45
Java(TM) SE Runtime Environment (build 1.7.0_45-b18)
Java HotSpot(TM) 64-Bit Server VM (build 24.45-b08, mixed mode)

––
Thx, Alek

-- System Information:
Debian Release: jessie/sid
  APT prefers stable
  APT policy: (900, 'stable'), (500, 'testing-updates'), (500, 
'testing-proposed-updates'), (500, 'stable-updates'), (500, 
'proposed-updates'), (500, 'oldstable-updates'), (500, 
'oldstable-proposed-updates'), (500, 'testing'), (500, 'oldstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages worldwind depends on:
ii  java-wrappers  0.1.28
ii  libworldwind-java  0.5.0-10

worldwind recommends no packages.

worldwind suggests no packages.

-- no debconf information


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#766187: marked as done (runit: Fails to install runit after fresh install of jessie beta2)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Dec 2014 12:04:54 +
with message-id e1y6i1g-0001ld...@franck.debian.org
and subject line Bug#766187: fixed in runit 2.1.2-3
has caused the Debian Bug report #766187,
regarding runit: Fails to install runit after fresh install of jessie beta2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
766187: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766187
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: runit
Version: 2.1.2-1
Severity: important

Dear Maintainer,

Fresh minimal install of Jessie Beta2 with only SSH server selected in tasksel.
Tried to install runit with 'apt-get install runit' and apt-get exits with 
error 
message of missing /etc/inittab and leaves it unconfigured.
My intentions are to get rid of systemd and replace it with runit.

root@tre:~# apt-get install runit
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following packages were automatically installed and are no longer required:
  efibootmgr grub-efi-amd64-bin libefivar0
Use 'apt-get autoremove' to remove them.
The following extra packages will be installed:
  fgetty
Suggested packages:
  socklog-run
The following NEW packages will be installed:
  fgetty runit
0 upgraded, 2 newly installed, 0 to remove and 9 not upgraded.
Need to get 143 kB of archives.
After this operation, 627 kB of additional disk space will be used.
Do you want to continue? [Y/n]
Get:1 http://ftp.uni-sofia.bg/debian/ jessie/main fgetty amd64 0.6-5 [25.9 kB]
Get:2 http://ftp.uni-sofia.bg/debian/ jessie/main runit amd64 2.1.2-1 [117 kB]
Fetched 143 kB in 0s (696 kB/s)
Selecting previously unselected package fgetty.
(Reading database ... 20615 files and directories currently installed.)
Preparing to unpack .../fgetty_0.6-5_amd64.deb ...
Unpacking fgetty (0.6-5) ...
Selecting previously unselected package runit.
Preparing to unpack .../runit_2.1.2-1_amd64.deb ...
Unpacking runit (2.1.2-1) ...
Processing triggers for man-db (2.7.0.2-2) ...
Setting up fgetty (0.6-5) ...
Setting up runit (2.1.2-1) ...
grep: /etc/inittab: No such file or directory
grep: /etc/inittab: No such file or directory
cp: cannot stat ‘/etc/inittab’: No such file or directory
dpkg: error processing package runit (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 runit
E: Sub-process /usr/bin/dpkg returned an error code (1)
root@tre:~#



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages runit depends on:
ii  libc6  2.19-11

Versions of packages runit recommends:
ii  fgetty  0.6-5

Versions of packages runit suggests:
pn  socklog-run  none

-- no debconf information
---End Message---
---BeginMessage---
Source: runit
Source-Version: 2.1.2-3

We believe that the bug you reported is fixed in the latest version of
runit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 766...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gerrit Pape p...@smarden.org (supplier of updated runit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 31 Dec 2014 11:32:56 +
Source: runit
Binary: runit
Architecture: source
Version: 2.1.2-3
Distribution: unstable
Urgency: medium
Maintainer: Gerrit Pape p...@smarden.org
Changed-By: Gerrit Pape p...@smarden.org
Description:
 runit  - system-wide service supervision
Closes: 766187
Changes:
 runit (2.1.2-3) unstable; urgency=medium
 .
   * workaround #766187 by copying from sysvinit-2.88dsf:
 * debian/share/inittab*: new; copy from sysvinit-2.88dsf.
 * debian/rules: copy and adjust code from sysvinit-2.88dsf to install
   possibly arch-specific inittab into /usr/share/runit/.
 * debian/runit.postinst: copy and adjust code from sysvinit-2.88dsf
   to create initial /etc/inittab (closes: #766187).
Checksums-Sha1:
 

Bug#773770: marked as done (git-daemon-run: Depend on runit which fails to install due to missing inittab)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Dec 2014 12:04:54 +
with message-id e1y6i1g-0001ld...@franck.debian.org
and subject line Bug#766187: fixed in runit 2.1.2-3
has caused the Debian Bug report #766187,
regarding git-daemon-run: Depend on runit which fails to install due to missing 
inittab
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
766187: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766187
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: git-daemon-run
Version: jessie
Severity: normal

This packages depend on runit which depends on the existence of inittab
which is not longer true with systemd.

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_CA.utf8, LC_CTYPE=en_CA.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
---End Message---
---BeginMessage---
Source: runit
Source-Version: 2.1.2-3

We believe that the bug you reported is fixed in the latest version of
runit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 766...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gerrit Pape p...@smarden.org (supplier of updated runit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 31 Dec 2014 11:32:56 +
Source: runit
Binary: runit
Architecture: source
Version: 2.1.2-3
Distribution: unstable
Urgency: medium
Maintainer: Gerrit Pape p...@smarden.org
Changed-By: Gerrit Pape p...@smarden.org
Description:
 runit  - system-wide service supervision
Closes: 766187
Changes:
 runit (2.1.2-3) unstable; urgency=medium
 .
   * workaround #766187 by copying from sysvinit-2.88dsf:
 * debian/share/inittab*: new; copy from sysvinit-2.88dsf.
 * debian/rules: copy and adjust code from sysvinit-2.88dsf to install
   possibly arch-specific inittab into /usr/share/runit/.
 * debian/runit.postinst: copy and adjust code from sysvinit-2.88dsf
   to create initial /etc/inittab (closes: #766187).
Checksums-Sha1:
 710f0d28b2c5587b2cf25b8abe926a85352ad7e6 961 runit_2.1.2-3.dsc
 7e275b0f2f570bdae80483e4881c0971e6f35740 21737 runit_2.1.2-3.diff.gz
Checksums-Sha256:
 4ac1d1d89f8a75e447253a8c575556bd0e5bf758cb4de0b96ef6c55420be288e 961 
runit_2.1.2-3.dsc
 d238da501dfb4d1b04cec4c53556a67f8962744fc9cbbb44b4580a498f265caa 21737 
runit_2.1.2-3.diff.gz
Files:
 5dfa7b7826544d29a203f23c8f8dd6b6 961 admin optional runit_2.1.2-3.dsc
 e860a2ed2959ae9bff2c5f1887295bc9 21737 admin optional runit_2.1.2-3.diff.gz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iEYEARECAAYFAlSj42kACgkQGJoyQbxwpv/kcQCeLYkwuwGGr89ahzrH+9V+ZHB+
ZMkAnAkkmLKGhqEMlSd0WJNjJC1aX+kV
=iG61
-END PGP SIGNATUREEnd Message---


Bug#774287: kgpg don't start with dbus error

2014-12-31 Thread Pino Toscano

severity 774287 important
tag 774287 + moreinfo
thanks

On 2014-12-31 12:48, Jörg Frings-Fürst wrote:

Package: kgpg
Version: 4:4.14.2-1
Severity: grave


Please, please, please: do not open grave bugs when there is 
basically

no information at all except doesn't work.

Btw, kgpg starts and works fine here.


if I start kgpg I always get:


QDBusConnection: session D-Bus connection created before 
QCoreApplication.

Application may misbehave.
QDBusConnection: session D-Bus connection created before 
QCoreApplication.

Application may misbehave.


These messages are not actual errors, and are unrelated to what could 
be

the problem you are reporting.

 * have you checked whether there is kgpg process running?

 * have you checked whether there is kgpg in the hidden icons section
   of the kde's tray applet? (click on the small triangle-like icon on
   its right)

 * after running `kgpg`, does the execution gets back to the terminal,
   or it stays there?

 * run `kdebugdialog`, enable the two areas for kgpg (2100 kgpg and
   kgpg) and close it, and try running `kgpg` again; paste the
   *full* output here

Thanks,
--
Pino Toscano


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#774287: kgpg don't start with dbus error

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 774287 important
Bug #774287 [kgpg] kgpg don't start with dbus error
Severity set to 'important' from 'grave'
 tag 774287 + moreinfo
Bug #774287 [kgpg] kgpg don't start with dbus error
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
774287: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774287
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#761170: upstream

2014-12-31 Thread Ivo De Decker
Hi,

On Tue, Dec 30, 2014 at 07:14:41PM +1100, Russell Sim wrote:
1) Failure:
  repo::iterator::fs_preserves_error 
  [/tmp/libgit2-0.21.1/tests/repo/iterator.c:952]
Expected function call to fail: git_iterator_advance(e, i)
 
  This problem is only occurs when running is root (the test chmods a file to
  000 and checks if accessing it fails). It would probably be a good idea to 
  add
  another test to check if the test is running as root, and fail in that case
  (because the tests assume they aren't).
 
 Interesting I didn't know that the user running the tests was the
 problem.  Is that a problem with the buildd deployments?  Or is it not a
 requirement that they all run as the same user?  I guess what I'm really
 asking is if I add a test who will fix it when it fails?

The buildd's never run builds as root. This issue was only reported by people
running the build manually (as root, apparently). I suggested added a check
for this, to avoid people losing time debugging this. Another option would be
to simply disable this test, or to disable it when running as root.

  The failure that happens on the i386 buildd is this one:
 
1) Failure:
  clone::nonetwork::local_absolute_path 
  [/«PKGBUILDDIR»/tests/clone/nonetwork.c:91]
Function call failed: (git_clone(g_repo, local_src, ./foo, g_options))
error -1 - git_path_direach callback returned -1
 
 
  I can reproduce this in my test environment on i386 and amd64. It only 
  happens
  when the builddir and /tmp are on different filesystems. It seems the local
  clone tries to create a hard link, which fails across filesystems (the fact
  that this happens without fallback is an error in itself, so the test 
  actually
  discovered a problem here). When setting the TMPDIR to a directory on the 
  same
  filesystem, the test doesn't hit this issue, and the build works fine.
 
  It's unclear to me why this only happens on i386, but I suspect that the 
  setup
  of the buildd chroots isn't the same everywhere.
 
 Yeah it struck me as odd.  This same problem effects kfreebsd too so the
 change of the tmp dir will fix those builds as well.  I'll have go at the
 running the clone nonetwork test with TMPDIR set to a mounted file
 system and report a bug upstream.
 
  In any case, adding this patch fixes it in my environment. I can do an NMU 
  if
  necessary.
 
 Thanks heaps for the patch,  I only yesterday did exactly the same
 thing.  It's included in the yet to be uploaded 0.21.3-1 that will also
 address the recent CVE.
 
 0. 
 http://anonscm.debian.org/cgit/users/arrsim-guest/libgit2.git/commit/?id=bd3a1fc82c5af703fe061fb22022eb48fb89be50

Does the tmp-test dir get cleaned up in the clean target?

Also, please note that most of the changes in the latest uploads probably
don't comply with the freeze policy. If you think they do, you need to file an
unblock request explaining why (including a debdiff).

https://release.debian.org/jessie/freeze_policy.html

I guess #761170 and #761539 should be unmerged, as they are really different
issues. Bug #761170 should be downgraded back to important. Adding support for
new architectures isn't something that is allowed during the freeze. The only
real issue for the version in testing is #761539, which is about
clone::nonetwork::local_absolute_path, which can be fixed by setting the
tmp dir.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774300: base: modprobe radeon crashes latest jessie/testing

2014-12-31 Thread Joerg Esser
Package: base
Severity: critical
Justification: breaks the whole system

Dear Maintainer,

after modprobe readon the whole system crashes. No problems with old wheezy 
distro.
Tried different self compiled kernels up to latest stable 3.18.x with radeon 
modules.
All have the same problem. System crashes on radeon load. Last syslog messages 
are:
 
 Dec 31 13:40:46 VDR kernel: [ 1568.348752] [drm] Initialized drm 1.1.0 20060810
Dec 31 13:40:46 VDR kernel: [ 1568.470916] [drm] radeon kernel modesetting 
enabled.
Dec 31 13:40:46 VDR kernel: [ 1568.471331] [drm] initializing kernel 
modesetting (CEDAR 0x1002:0x68F9 0x174B:0xE157).
Dec 31 13:40:46 VDR kernel: [ 1568.471351] [drm] register mmio base: 0xF7CC
Dec 31 13:40:46 VDR kernel: [ 1568.471353] [drm] register mmio size: 131072
Dec 31 13:40:46 VDR kernel: [ 1568.471406] ATOM BIOS: CEDAR
Dec 31 13:40:46 VDR kernel: [ 1568.471505] radeon :01:00.0: VRAM: 512M 
0x - 0x1FFF (512M used)
Dec 31 13:40:46 VDR kernel: [ 1568.471508] radeon :01:00.0: GTT: 1024M 
0x2000 - 0x5FFF
Dec 31 13:40:46 VDR kernel: [ 1568.471509] [drm] Detected VRAM RAM=512M, 
BAR=256M
Dec 31 13:40:46 VDR kernel: [ 1568.471511] [drm] RAM width 64bits DDR
Dec 31 13:40:46 VDR kernel: [ 1568.471629] [TTM] Zone  kernel: Available 
graphics memory: 2024374 kiB
Dec 31 13:40:46 VDR kernel: [ 1568.471632] [TTM] Initializing pool allocator
Dec 31 13:40:46 VDR kernel: [ 1568.471646] [TTM] Initializing DMA pool allocator
Dec 31 13:40:46 VDR kernel: [ 1568.471682] [drm] radeon: 512M of VRAM memory 
ready
Dec 31 13:40:46 VDR kernel: [ 1568.471686] [drm] radeon: 1024M of GTT memory 
ready.
Dec 31 13:40:46 VDR kernel: [ 1568.471715] [drm] Loading CEDAR Microcode
Dec 31 13:40:46 VDR kernel: [ 1568.487039] radeon :01:00.0: firmware: 
direct-loading firmware radeon/CEDAR_pfp.bin
Dec 31 13:40:46 VDR kernel: [ 1568.488583] radeon :01:00.0: firmware: 
direct-loading firmware radeon/CEDAR_me.bin
Dec 31 13:40:46 VDR kernel: [ 1568.504933] radeon :01:00.0: firmware: 
direct-loading firmware radeon/CEDAR_rlc.bin
Dec 31 13:40:46 VDR kernel: [ 1568.512797] radeon :01:00.0: firmware: 
direct-loading firmware radeon/CEDAR_smc.bin
Dec 31 13:40:46 VDR kernel: [ 1568.512804] [drm] Internal thermal controller 
with fan control
Dec 31 13:40:46 VDR kernel: [ 1568.533142] [drm] radeon: dpm initialized
Dec 31 13:40:46 VDR kernel: [ 1568.550174] radeon :01:00.0: firmware: 
direct-loading firmware radeon/CYPRESS_uvd.bin
Dec 31 13:40:46 VDR kernel: [ 1568.550211] [drm] GART: num cpu pages 262144, 
num gpu pages 262144
Dec 31 13:40:46 VDR kernel: [ 1568.551255] [drm] enabling PCIE gen 2 link 
speeds, disable with radeon.pcie_gen2=0
Dec 31 13:40:46 VDR kernel: [ 1568.564629] [drm] PCIE GART of 1024M enabled 
(table at 0x0025D000).
Dec 31 13:40:46 VDR kernel: [ 1568.564754] radeon :01:00.0: WB enabled
Dec 31 13:40:46 VDR kernel: [ 1568.564756] radeon :01:00.0: fence driver on 
ring 0 use gpu addr 0x2c00 and cpu addr 0x8800d8b6ec00
Dec 31 13:40:46 VDR kernel: [ 1568.564758] radeon :01:00.0: fence driver on 
ring 3 use gpu addr 0x2c0c and cpu addr 0x8800d8b6ec0c
Dec 31 13:40:46 VDR kernel: [ 1568.570716] radeon :01:00.0: fence driver on 
ring 5 use gpu addr 0x0005c418 and cpu addr 0xc90004b9c418
Dec 31 13:40:46 VDR kernel: [ 1568.570718] [drm] Supports vblank timestamp 
caching Rev 2 (21.10.2013).
Dec 31 13:40:46 VDR kernel: [ 1568.570719] [drm] Driver supports precise vblank 
timestamp query.
Dec 31 13:40:46 VDR kernel: [ 1568.570734] radeon :01:00.0: irq 49 for 
MSI/MSI-X
Dec 31 13:40:46 VDR kernel: [ 1568.570742] radeon :01:00.0: radeon: using 
MSI.
Dec 31 13:40:46 VDR kernel: [ 1568.570764] [drm] radeon: irq initialized.
Dec 31 13:40:46 VDR kernel: [ 1568.587411] [drm] ring test on 0 succeeded in 1 
usecs
Dec 31 13:40:46 VDR kernel: [ 1568.587419] [drm] ring test on 3 succeeded in 3 
usecs
Dec 31 13:40:46 VDR kernel: [ 1568.773867] [drm] ring test on 5 succeeded in 1 
usecs
Dec 31 13:40:46 VDR kernel: [ 1568.773873] [drm] UVD initialized successfully.
Dec 31 13:40:46 VDR kernel: [ 1568.774234] [drm] ib test on ring 0 succeeded in 
0 usecs
Dec 31 13:40:46 VDR kernel: [ 1568.774268] [drm] ib test on ring 3 succeeded in 
0 usecs
Dec 31 13:40:46 VDR kernel: [ 1568.925415] [drm] ib test on ring 5 succeeded
Dec 31 13:40:46 VDR kernel: [ 1568.926653] [drm] Radeon Display Connectors
Dec 31 13:40:46 VDR kernel: [ 1568.926657] [drm] Connector 0:
Dec 31 13:40:46 VDR kernel: [ 1568.926660] [drm]   HDMI-A-1
Dec 31 13:40:46 VDR kernel: [ 1568.926663] [drm]   HPD1
Dec 31 13:40:46 VDR kernel: [ 1568.926667] [drm]   DDC: 0x6460 0x6460 0x6464 
0x6464 0x6468 0x6468 0x646c 0x646c
Dec 31 13:40:46 VDR kernel: [ 1568.926669] [drm]   Encoders:
Dec 31 13:40:46 VDR kernel: [ 1568.926672] [drm] DFP1: INTERNAL_UNIPHY1
Dec 31 13:40:46 VDR kernel: [ 1568.926675] [drm] Connector 1:
Dec 31 13:40:46 VDR 

Bug#760552: PyAssertionError bitmap.GetWidth prevents startup

2014-12-31 Thread Carlos Alberto Lopez Perez
Hi,


Just installed tribler on debian testing, and I'm running it without
problems.

So far I didn't hit the bug that is reported here.



signature.asc
Description: OpenPGP digital signature


Bug#739833: Bug#767610: RM: gnutls26 -- ROM; Superceded by gnutls28

2014-12-31 Thread Ondřej Surý
# Broken Build-Depends:
cairo-dock-plug-ins: libgnutls-dev #FIXED
centerim: libgnutls-dev # BROKEN, 4 RC BUGS, PRIMARY MAINTAINER MIA
efl: libgnutls-dev #FIXED
gtk-gnutella: libgnutls-dev #FIXED
libvirt: libgnutls-dev # FIXED
libvmime: libgnutls-dev (= 1.2.0) # BROKEN, RC BUGGY, SENT EMAIL TO MIA
TEAM
neon27: libgnutls-dev (= 2.8.3) # FIXED
openldap: libgnutls-dev (= 1.7) # FIXED
openvas-libnasl: libgnutls-dev # NOT IN STABLE NOR TESTING, RC BUGGY
SINCE WHEEZY
openvas-libraries: libgnutls-dev # NOT IN STABLE NOR TESTING, RC BUGGY
SINCE WHEEZY
openvas-plugins-dfsg: libgnutls-dev # NOT IN STABLE NOR TESTING, RC
BUGGY SINCE WHEEZY
openvas-server: libgnutls-dev # NOT IN STABLE NOR TESTING, RC BUGGY
SINCE WHEEZY
pacemaker-mgmt: libgnutls-dev # RC BUGGY, NOT IN
OLDSTABLE/STABLE/TESTING
sogo: libgnutls-dev # FIXED
weechat: libgnutls-dev # FIXED

I am going to fill RM/RoQA bugs on centerim, libvmime and openvas since
they are only unbuildable cruft anyway.

pacemaker-mgmt looks like it has some activity in BTS, so I'll just Cc
the bug.

I think gnutls26 can be safely removed from sid now.

For binary dependencies I am ignoring sparc and hurd-i386, so it leaves
us:

gtklp: gtklp [amd64 armel armhf hurd-i386 i386 kfreebsd-amd64
kfreebsd-i386 mips mipsel powerpc s390x sparc]
# FTBFS due other error: #713472, not part of testing (jessie)
# Unmaintained since 2009
# I will NMU new upstream version to fix the bugs.

zoneminder: zoneminder [amd64 armel armhf i386 mips mipsel powerpc s390x
sparc]
# FTBFS due other error: #741738, not part of testing (jessie)
# cannot be installed anyway due libav SOVERSION bump

O.
-- 
Ondřej Surý ond...@sury.org
Knot DNS (https://www.knot-dns.cz/) – a high-performance DNS server


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#768614: marked as done (pencil2d: FTBFS in jessie: build-dependency not installable: libming-dev)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Dec 2014 15:46:49 +0100
with message-id 20141231144649.ga1...@mapreri.org
and subject line Re: pencil2d: FTBFS in jessie: build-dependency not 
installable: libming-dev
has caused the Debian Bug report #768614,
regarding pencil2d: FTBFS in jessie: build-dependency not installable: 
libming-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
768614: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768614
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: pencil2d
Version: 0.5.4~git20140614+dfsg-1
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20141108 qa-ftbfs
Justification: FTBFS in jessie on amd64

Hi,

During a rebuild of all packages in jessie (in a jessie chroot, not a
sid chroot), your package failed to build on amd64.

Relevant part (hopefully):
 ┌──┐
 │ Install pencil2d build dependencies (apt-based resolver)
  │
 └──┘
 
 Installing build dependencies
 Reading package lists...
 Building dependency tree...
 Reading state information...
 Some packages could not be installed. This may mean that you have
 requested an impossible situation or if you are using the unstable
 distribution that some required packages have not yet been created
 or been moved out of Incoming.
 The following information may help to resolve the situation:
 
 The following packages have unmet dependencies:
  sbuild-build-depends-pencil2d-dummy : Depends: libming-dev but it is not 
 installable
 E: Unable to correct problems, you have held broken packages.
 apt-get failed.

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2014/11/08/pencil2d_0.5.4~git20140614+dfsg-1_jessie.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Pencil2d will not be shipped in jessie, so this bug does not actually affect
pencil2d.

-- 
regards,
Mattia Rizzolo

GPG Key: 4096R/B9444540 http://goo.gl/I8TMB
more about me:  http://mapreri.org
Launchpad User: https://launchpad.net/~mapreri
Ubuntu Wiki page:   https://wiki.ubuntu.com/MattiaRizzolo


signature.asc
Description: Digital signature
---End Message---


Bug#743828: marked as done (redmine: security: CVE-2014-1985: open redirector issue)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Dec 2014 16:33:58 +0100
with message-id 54a41766.3010...@balintreczey.hu
and subject line Re: tagging 743828, fixed 743828 in redmine/2.5.1-1
has caused the Debian Bug report #743828,
regarding redmine: security: CVE-2014-1985: open redirector issue
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
743828: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=743828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: redmine
Severity: serious
Tags: security

Quoting from:

http://www.openwall.com/lists/oss-security/2014/04/06/1

 Redmine versions 2.4.5 and 2.5.1 fixed an open redirector issue.  The
 code verifying the redirection URIs accepted scheme-relative URIs
 which can lead to different hosts:
 
 http://www.redmine.org/projects/redmine/wiki/Security_Advisories
 http://www.redmine.org/projects/redmine/wiki/Changelog
 https://github.com/redmine/redmine/commit/7567c3d8b21fe67e5f04e6839c1fce061600f2f3.patch

This issue is present in all redmine versions.

-- 
bye,
pabs

http://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
---End Message---
---BeginMessage---
Closing bug since it has been fixed in unstable.
Older versions are still affected.

Cheers,
Balint

On Wed, 28 May 2014 14:08:04 +0200 =?UTF-8?Q?Ond=C5=99ej?=
=?UTF-8?Q?_Sur=C3=BD?= ond...@debian.org wrote:
 tags 743828 + wheezy
 fixed 743828 redmine/2.5.1-1
 thanks---End Message---


Bug#774300: Acknowledgement (base: modprobe radeon crashes latest jessie/testing)

2014-12-31 Thread Jörg Esser

Ok i found a solution I´ve added radeon.dpm=0 to the kernel boot options.
This part from the radeon module has a problem.
I see this is enabled since 3.11 or 3.12.
Should I open a bug report on kernel.org?


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774313: apache 2.4 crashes when using AuthPG

2014-12-31 Thread Vladimir Volovich
Package: libapache2-mod-auth-pgsql
Version: 2.0.3-6
Severity: grave
Tags: patch

When using auth_pgsql_module, by protecting the whole or part of the website 
with e.g.

Location /
  AuthName Protected Realm
  AuthType Basic
  AuthBasicProvider pgsql
  Auth_PG_authoritative On
  Auth_PG_host 127.0.0.1
  Auth_PG_port 5432
  Auth_PG_user XXX
  Auth_PG_pwd XXX
  Auth_PG_database XXX
  Auth_PG_pwd_table XXX
  Auth_PG_uid_field username
  Auth_PG_pwd_field password
  Auth_PG_encrypted off
  Require valid-user
/Location

I'm getting sporadic crashes while delivering documents by apache, with the 
following messages in the error.log:

*** Error in `/usr/sbin/apache2': free(): invalid pointer: 0xa8d003e8 ***
[Wed Dec 31 01:17:38.593989 2014] [core:notice] [pid 2691:tid 3073836864] 
AH00052: child pid 2695 exit signal Aborted (6)
[Wed Dec 31 01:17:38.594083 2014] [core:notice] [pid 2691:tid 3073836864] 
AH00052: child pid 2696 exit signal Segmentation fault (11)

This behavior is also observed by other users:

https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1272857

(see comments #9, #10, #12, #13).

in comment #12, someone provided a patch which fixes this problem:

https://bugs.launchpad.net/ubuntu/+source/apache2/+bug/1272857/+attachment/4130261/+files/doublefree.patch

Here is the whole comment #12:

=
Andreas Gleißner (gleissner) wrote on 2014-06-12:
Hello,

I believe to have identified the problem and
propose a fix (see attachment).

The module has a global variable PGconn *pg_conn, which is a pointer to
a PostgreSQL connection.
The code determines if there is an active connection by checking if
pg_conn is non-NULL.
However, the connection is closed by calling PQfinish(pg_conn) without
resetting pg_conn to NULL.
The documentation of libpq says that PQfinish frees the memory used by
the PGConn object.
Hence, when Apache calls check_password the second time, the code
falsely assumes (as pg_conn != NULL) that there is an active connection
and tries to access the previously freed PGconn object, which results in
a segmentation fault.
The same problem applies to the pointer PGresult *pg_result, for which
PQclear(pg_result) is called.

My proposed solution consists in simply resetting pg_conn = NULL after
each call of PQfinish(pg_conn) and resetting pg_result = NULL after each
call of PQclear(pg_result).

Andreas
=

I also confirm that the proposed patch fixes the problem on my Debian sid 
system, after I've rebuilt the package with:

sudo apt-get build-dep libapache2-mod-auth-pgsql
apt-get source libapache2-mod-auth-pgsql
wget https://launchpadlibrarian.net/177475074/doublefree.patch
cd libapache2-mod-auth-pgsql-2.0.3
patch -p1  ../doublefree.patch 
dpkg-buildpackage -rfakeroot -uc -b

Please fix the package in debian.

Best wishes,
Vladimir
-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.18.0-trunk-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: systemd (via /run/systemd/system)

Versions of packages libapache2-mod-auth-pgsql depends on:
ii  apache2-bin [apache2-api-20120211]  2.4.10-9
ii  libc6   2.19-13
ii  libpq5  9.4.0-1

libapache2-mod-auth-pgsql recommends no packages.

libapache2-mod-auth-pgsql suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774316: fails to upgrade to jessie with cannot add entry with empty dn

2014-12-31 Thread Antoine Beaupré
Package: slapd
Version: 2.4.40-3
Severity: grave

This package cannot be upgaded to jessie:

Paramétrage de slapd (2.4.40-3) ...
  Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-1+nmu2... done.
  Moving old database directories to /var/backups:
  Loading from /var/backups/slapd-2.4.31-1+nmu2:
  - directory dc=koumbit,dc=org... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
slapadd: line 1: cannot add entry with empty dn=
dpkg: erreur de traitement du paquet slapd (--configure) :
 le sous-processus script post-installation installé a retourné une erreur de 
sortie d'état 1

I don't believe I had anything fancy going on here.

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_CA.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages slapd depends on:
ii  adduser 3.113+nmu3
ii  coreutils   8.23-3
ii  debconf [debconf-2.0]   1.5.55
ii  libc6   2.19-13
ii  libdb5.35.3.28-7~deb8u1
ii  libgnutls-deb0-28   3.3.8-5
ii  libldap-2.4-2   2.4.40-3
ii  libltdl72.4.2-1.11
ii  libodbc12.3.1-3
ii  libperl5.20 5.20.1-4
ii  libsasl2-2  2.1.26.dfsg1-12
ii  libslp1 1.2.1-10
ii  libwrap07.6.q-25
ii  lsb-base4.1+Debian13+nmu1
ii  multiarch-support   2.19-13
ii  perl [libmime-base64-perl]  5.20.1-4
ii  psmisc  22.21-2

Versions of packages slapd recommends:
ii  libsasl2-modules  2.1.26.dfsg1-12

Versions of packages slapd suggests:
ii  ldap-utils 2.4.40-3
pn  libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal  none

-- Configuration Files:
/etc/default/slapd changed:
SLAPD_USER=openldap
SLAPD_GROUP=openldap
SLAPD_PIDFILE=
SLAPD_SERVICES=ldap://127.0.0.1:389/ ldapi://127.0.0.1:389/
SLAPD_SENTINEL_FILE=/etc/ldap/noslapd
SLAPD_OPTIONS=

/etc/ldap/schema/nadf.schema d6765e5f63cd7226e6c74cbf7200fd62 [Errno 2] Aucun 
fichier ou dossier de ce type: u'/etc/ldap/schema/nadf.schema 
d6765e5f63cd7226e6c74cbf7200fd62'

-- debconf information:
  slapd/unsafe_selfwrite_acl:
  slapd/upgrade_slapcat_failure:
* slapd/domain: koumbit.org
  slapd/invalid_config: true
* slapd/no_configuration: false
* slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/suffix_change: false
* slapd/backend: HDB
* slapd/dump_database: when needed
  slapd/password_mismatch:
  slapd/slurpd_obsolete:
* shared/organization: koumbit.org
* slapd/move_old_database: true
  slapd/tlsciphersuite:
* slapd/allow_ldap_v2: false
* slapd/purge_database: true


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: #774242 - libical1 1.0-1.2 breaks kalarm

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 774242 1.0-1.2
Bug #774242 [libical1] libical1 1.0-1.2 breaks kalarm
Marked as found in versions libical/1.0-1.2.
 notfound 774242 1.0-1.1
Bug #774242 [libical1] libical1 1.0-1.2 breaks kalarm
No longer marked as found in versions libical/1.0-1.1.
 affects 774242 + kalarm
Bug #774242 [libical1] libical1 1.0-1.2 breaks kalarm
Added indication that 774242 affects kalarm
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
774242: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774242
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: [Pkg-openldap-devel] Bug#774316: fails to upgrade to jessie with cannot add entry with empty dn

2014-12-31 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 moreinfo
Bug #774316 [slapd] fails to upgrade to jessie with cannot add entry with 
empty dn
Added tag(s) moreinfo.

-- 
774316: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774316: [Pkg-openldap-devel] Bug#774316: fails to upgrade to jessie with cannot add entry with empty dn

2014-12-31 Thread Ryan Tandy

Control: tag -1 moreinfo

Hi,

Thanks for the report.

On Tue, Dec 30, 2014 at 06:08:40PM -0500, Antoine Beaupré wrote:

This package cannot be upgaded to jessie:

Paramétrage de slapd (2.4.40-3) ...
 Backing up /etc/ldap/slapd.d in /var/backups/slapd-2.4.31-1+nmu2... done.
 Moving old database directories to /var/backups:
 Loading from /var/backups/slapd-2.4.31-1+nmu2:
 - directory dc=koumbit,dc=org... failed.

Loading the database from the LDIF dump failed with the following
error while running slapadd:
   slapadd: line 1: cannot add entry with empty dn=


At first glance this sounds like an invalid configuration. Assuming the 
messages are accurate, slapadd is correct in refusing to add entries 
that are outside of the configured suffix. Basically I expect this to be 
a duplicate of #546368. Do you think that's correct?


The good news is, if that's the case, then if you edit 
/var/backups/slapd-2.4.31-1+nmu2/dc=koumbit,dc=org.ldif and remove the 
offending entries, retrying the upgrade with 'apt-get -f install' should 
succeed.


thanks,
Ryan


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#768189: should not automatically change MAC (w/o user consent)

2014-12-31 Thread Petter Reinholdtsen

Hi.  Do you plan to ask for a freeze exception to get macchanger into
Jessie?

-- 
Happy hacking
Petter Reinholdtsen


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774051: [network-manager-gnome] does not save config for networks to user directory

2014-12-31 Thread Alex Goebel
That is (was? not sure what the systemd and gnome people have decided 
for us) the intended behaviour. The network setup is part of the system 
configuration, not owned by a normal user.


Of course the problem you describe is real, and the solution is full 
disk encryption (FDE). It's offered by some disks (pro: hardware, easy 
to use, everything encrypted, even /boot. con: manufacturer backdoored), 
or software solutions like cryptsetup/dm-crypt.


FWIW, there is potentially a lot more information in /etc, /tmp, 
/var/tmp, etc. which you wouldn't want an attacker to get access to, so 
FDE is pretty much a must if you care about such things.



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#771463: marked as done (CVE-2014-8418 CVE-2014-8412 CVE-2014-8414 CVE-2014-8417)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Dec 2014 22:03:55 +
with message-id e1y6rmx-0001m8...@franck.debian.org
and subject line Bug#771463: fixed in asterisk 1:13.1.0~dfsg-1
has caused the Debian Bug report #771463,
regarding CVE-2014-8418 CVE-2014-8412 CVE-2014-8414 CVE-2014-8417
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771463: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771463
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: asterisk
Severity: grave
Tags: security

Please see
http://downloads.digium.com/pub/security/AST-2014-018.html
http://downloads.digium.com/pub/security/AST-2014-017.html
http://downloads.digium.com/pub/security/AST-2014-014.html
http://downloads.digium.com/pub/security/AST-2014-012.html

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: asterisk
Source-Version: 1:13.1.0~dfsg-1

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 771...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tzafrir Cohen tzaf...@debian.org (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 31 Dec 2014 14:58:53 +0200
Source: asterisk
Binary: asterisk asterisk-modules asterisk-dahdi asterisk-vpb 
asterisk-voicemail asterisk-voicemail-imapstorage 
asterisk-voicemail-odbcstorage asterisk-ooh323 asterisk-mp3 asterisk-mysql 
asterisk-mobile asterisk-doc asterisk-dev asterisk-dbg asterisk-config
Architecture: source amd64 all
Version: 1:13.1.0~dfsg-1
Distribution: unstable
Urgency: high
Maintainer: Debian VoIP Team pkg-voip-maintain...@lists.alioth.debian.org
Changed-By: Tzafrir Cohen tzaf...@debian.org
Description:
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dahdi - DAHDI devices support for the Asterisk PBX
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-mobile - Bluetooth phone support for the Asterisk PBX
 asterisk-modules - loadable modules for the Asterisk PBX
 asterisk-mp3 - MP3 playback support for the Asterisk PBX
 asterisk-mysql - MySQL database protocol support for the Asterisk PBX
 asterisk-ooh323 - H.323 protocol support for the Asterisk PBX - ooH323c
 asterisk-voicemail - simple voicemail support for the Asterisk PBX
 asterisk-voicemail-imapstorage - IMAP voicemail storage support for the 
Asterisk PBX
 asterisk-voicemail-odbcstorage - ODBC voicemail storage support for the 
Asterisk PBX
 asterisk-vpb - VoiceTronix devices support for the Asterisk PBX
Closes: 742783 760032 771463 772469 773230
Changes:
 asterisk (1:13.1.0~dfsg-1) unstable; urgency=high
 .
   [ Tzafrir Cohen ]
   * New upstream release, fixes various security holes (Closes: #771463):
 - AST-2014-012 (CVE-2014-8412): Mixed IP address families in ACLs
   may permit unwanted traffic
 - AST-2014-013 (CVE-2014-8413): PJSIP ACLs not loaded at startup
 - AST-2014-014 (CVE-2014-8414): High call load may result in hung
   channels in ConfBridge
 - AST-2014-015 (CVE-2014-8415): Remote Crash Vulnerability in PJSIP
   channel driver
 - AST-2014-016 (CVE-2014-8416): Remote Crash Vulnerability in PJSIP
   channel driver
 - AST-2014-017 (CVE-2014-8417): Mark CONFBRIDGE as a sensitive
   function for external APIs
 - AST-2014-018 (CVE-2014-8418): Mark DB as a sensitive function for
   external APIs
 - AST-2014-019.patch (CVE-2014-9374): Remote Crash Vulnerability in
 WebSocket Server (Closes: #773230).
   * The key file better be ascii-armoured, indeed
   * init script: kill with PID (Closes: #742783)
   * Describe patch astdatadir
 .
   [ Stappers Geert ]
   * new file: debian/README.source (Closes: #772469).
   * asterisk-config-custom (Closes: #760032)
Checksums-Sha1:
 95c7e8237442a9e78ffdad7bb8d5ce058e1c76bb 3888 asterisk_13.1.0~dfsg-1.dsc
 8c6465147bca919851d5072a83ef52172cde86f0 7972063 
asterisk_13.1.0~dfsg.orig.tar.gz
 

Bug#774328: ctdb: Failed to start ctdb.service: Unit ctdb.service failed to load: No such file or directory.

2014-12-31 Thread Martin Schwenke
Package: ctdb
Version: 2.5.4+debian0-3
Severity: grave
Justification: renders package unusable

Dear Maintainer,

# systemctl start ctdb
Failed to start ctdb.service: Unit ctdb.service failed to load: No such file or 
directory.
# ls -l /lib/systemd/system/ctdb.service
-rw-r--r--. 1 root root 306 Dec 15 04:30 /lib/systemd/system/ctdb.service

This is after a fresh install of the ctdb package.

I can't find anything useful logged anywhere.  Perhaps I need to
reboot to get systemd into a useful state?

However, I can restart other things:

  # systemctl restart wicd
  # systemctl restart dnsmasq
  #

So I guess this is a problem in the CTDB package.

I can make more progress by doing this:

  /usr/sbin/ctdbd_wrapper /run/ctdb/ctdbd.pid start

so I don't think No such file or directory is coming from the CTDB
startup.  It doesn't seem to get that far.  :-(

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable-updates'), (500,
'stable'), (300, 'unstable') Architecture: i386 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages ctdb depends on:
ii  iproute23.16.0-2
ii  libc6   2.19-13
ii  libpopt01.16-10
ii  libtalloc2  2.1.1-2
ii  libtdb1 1.3.1-1
ii  libtevent0  0.9.21-1
ii  lsb-base4.1+Debian13+nmu1
ii  psmisc  22.21-2
ii  sudo1.8.10p3-1
ii  tdb-tools   1.3.1-1
ii  time1.7-25

Versions of packages ctdb recommends:
ii  ethtool  1:3.16-1

Versions of packages ctdb suggests:
pn  libctdb-dev  none
ii  logrotate3.8.7-1+b1
ii  lsof 4.86+dfsg-1

-- Configuration Files:
/etc/sudoers.d/ctdb [Errno 13] Permission denied: u'/etc/sudoers.d/ctdb'

-- no debconf information

peace  happiness,
martin


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774329: libvirt-bin: Doesn't gracefully shutdown guests on upgrade restart

2014-12-31 Thread Daniel Dickinson
Package: libvirt-bin
Version: 1.2.9-7
Severity: grave
Justification: causes non-serious data loss

If libvirt-bin has an upgrade requiring a restart it restarts and kills 
currently
active guests without first gracefully shutting them down.  This can result in 
data
loss due to damaged filesystems (hence the grave report).  This also happens 
with no
warning so there is no opportunity to manually shutdown the clients.

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_CA.utf8, LC_CTYPE=en_CA.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libvirt-bin depends on:
ii  libvirt-clients1.2.9-7
ii  libvirt-daemon-system  1.2.9-7

libvirt-bin recommends no packages.

libvirt-bin suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#773085: xdg-utils: command injection vulnerability

2014-12-31 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 pending
Bug #773085 [src:xdg-utils] xdg-utils: command injection vulnerability
Added tag(s) pending.

-- 
773085: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773085
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#773085: xdg-utils: command injection vulnerability

2014-12-31 Thread Michael Gilbert
control: tag -1 pending

On Sun, Dec 14, 2014 at 12:32 AM, Michael Gilbert wrote:
 A command injection issue was disclosed for xdg-open:
 http://seclists.org/fulldisclosure/2014/Nov/36

 Patch for testing here:
 https://bugs.freedesktop.org/attachment.cgi?id=109536

Hi, I prepared an update fixing this, which I'll plan to upload to
delayed in a few days, but would appreciate review and testing
beforehand.  Please see attached.

Best wishes,
Mike
diff -Nru xdg-utils-1.1.0~rc1+git20111210/debian/changelog xdg-utils-1.1.0~rc1+git20111210/debian/changelog
--- xdg-utils-1.1.0~rc1+git20111210/debian/changelog	2014-04-23 20:22:14.0 +
+++ xdg-utils-1.1.0~rc1+git20111210/debian/changelog	2014-12-31 22:47:14.0 +
@@ -1,3 +1,10 @@
+xdg-utils (1.1.0~rc1+git20111210-7.2) unstable; urgency=medium
+
+  * Non-maintainer upload by the Security Team.
+  * Fix command injection vulnerability in xdg-open (closes: #773085).
+
+ -- Michael Gilbert mgilb...@debian.org  Wed, 31 Dec 2014 22:42:44 +
+
 xdg-utils (1.1.0~rc1+git20111210-7.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru xdg-utils-1.1.0~rc1+git20111210/debian/patches/command-injection.patch xdg-utils-1.1.0~rc1+git20111210/debian/patches/command-injection.patch
--- xdg-utils-1.1.0~rc1+git20111210/debian/patches/command-injection.patch	1970-01-01 00:00:00.0 +
+++ xdg-utils-1.1.0~rc1+git20111210/debian/patches/command-injection.patch	2014-12-31 23:11:29.0 +
@@ -0,0 +1,22 @@
+description: [PATCH] xdg-open: command injection vulnerability (BR66670)
+origin: adapted from ab053fd4bbba25fda3eb34cf16188917c955ab7b
+author: Rex Dieter rdie...@math.unl.edu
+
+--- a/scripts/xdg-open.in
 b/scripts/xdg-open.in
+@@ -140,12 +140,12 @@ DEBUG 3 $xdg_user_dir:$xdg_system_dirs
+ command_exec=`which $command 2/dev/null`
+ arguments=`grep -E ^Exec(\[[^]=]*])?= $file | cut -d= -f 2- | last_word`
+ local sed_escaped_url=$(echo $1 | sed -e 's/[\\]/\\/g')
+-arguments_exec=`echo $arguments | sed -e 's*%[fFuU]*'$sed_escaped_url'*g'`
++arguments_exec=$(echo $arguments | sed -e 's*%[fFuU]*$sed_escaped_url*g')
+ if [ -x $command_exec ] ; then
+ if echo $arguments | grep -iq '%[fFuU]' ; then
+-eval $command_exec $arguments_exec
++eval '$command_exec' '$arguments_exec'
+ else
+-eval $command_exec $arguments_exec '$1'
++eval '$command_exec' '$arguments_exec' '$1'
+ fi
+ 
+ if [ $? -eq 0 ]; then
diff -Nru xdg-utils-1.1.0~rc1+git20111210/debian/patches/series xdg-utils-1.1.0~rc1+git20111210/debian/patches/series
--- xdg-utils-1.1.0~rc1+git20111210/debian/patches/series	2014-04-23 20:22:14.0 +
+++ xdg-utils-1.1.0~rc1+git20111210/debian/patches/series	2014-12-31 22:48:31.0 +
@@ -7,3 +7,4 @@
 xdg-open-escape-sed.diff
 no-X.diff
 fix-bashism-use-of-echo.patch
+command-injection.patch


Bug#772365: simpleburn: bashism in /bin/sh script

2014-12-31 Thread Michael Gilbert
On Sun, Dec 21, 2014 at 12:58 PM, Mateusz Łukasik wrote:
 Thanks for patch, I will upload fixed package tomorrow.

Hi, since this hasn't happened yet, I went ahead and uploaded a fixed
package to delayed/5.  Please feel free to override with a maintainer
upload.

Best wishes,
Mike
diff -Nru simpleburn-1.7.0/debian/changelog simpleburn-1.7.0/debian/changelog
--- simpleburn-1.7.0/debian/changelog	2014-07-28 12:22:17.0 +
+++ simpleburn-1.7.0/debian/changelog	2014-12-31 23:40:39.0 +
@@ -1,3 +1,10 @@
+simpleburn (1.7.0-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Fix bashisms in shell scripts (closes: #772365).
+
+ -- Michael Gilbert mgilb...@debian.org  Wed, 31 Dec 2014 23:40:15 +
+
 simpleburn (1.7.0-1) unstable; urgency=medium
 
   * New upstream release. (LP: #1279659)
diff -Nru simpleburn-1.7.0/debian/patches/fix_bashisms.patch simpleburn-1.7.0/debian/patches/fix_bashisms.patch
--- simpleburn-1.7.0/debian/patches/fix_bashisms.patch	1970-01-01 00:00:00.0 +
+++ simpleburn-1.7.0/debian/patches/fix_bashisms.patch	2014-12-31 23:42:33.0 +
@@ -0,0 +1,593 @@
+description: fix bashisms in shell scripts
+author: Georges Khaznadar
+
+Index: simpleburn-1.7.0/scripts/simpleburn-detect.sh
+===
+--- simpleburn-1.7.0.orig/scripts/simpleburn-detect.sh
 simpleburn-1.7.0/scripts/simpleburn-detect.sh
+@@ -1,6 +1,6 @@
+ #!/bin/sh
+ 
+-function detect() {
++detect() {
+ 	device=$1 #assumes it is a valid CD / DVD device
+ 	readcd dev=$device -fulltoc 2/dev/null; rm -f  ~/toc.dat; rm -f toc.dat #wait for loading
+ 	if cdrom_id $device | grep -q ID_CDROM_MEDIA; then
+@@ -22,7 +22,7 @@ function detect() {
+ if [ -z $mediacapacity ]; then
+ 	mediacapacity=`cdrecord -atip dev=$device 21 | grep phys size:... | tail -1 | sed 's/phys size:... \+//'`
+ fi
+-let mediacapacity=mediacapacity*2048
++mediacapacity=$((mediacapacity*2048))
+ 			fi
+ 			{ mplayer -dvd-device $device dvd://1 -identify -vo null -ao null -frames 0 21  /tmp/simpleburn-detect.$$ ;} 21 /dev/null
+ 			if grep -q ID_DVD_TITLES /tmp/simpleburn-detect.$$; then
+@@ -31,13 +31,13 @@ function detect() {
+ for title in `cat  /tmp/simpleburn-detect.$$ | grep TITLE_[0-9]\+_LENGTH`; do #for each title during more than 3'
+ 	titlenum=`echo $title | cut -d'_' -f4`
+ 	titlelenght=`echo $title | cut -d'=' -f2 | cut -f1 -d'.'`
+-	let minutes=titlelenght/60
+-	if (( minutes  3 )); then
+-		if (( $titlenum != 1 )); then
++	minutes=$((titlelenght/60))
++	if [ $(( minutes  3 )) = 1 ]; then
++		if [ $(( $titlenum != 1 )) = 1 ]; then
+ 			{ mplayer -dvd-device $device dvd://$titlenum -identify -vo null -ao null -frames 0 21  /tmp/simpleburn-detect.$$; } 21 /dev/null
+ 		fi
+ 		if grep -q ID_AID /tmp/simpleburn-detect.$$  grep -q ID_SID /tmp/simpleburn-detect.$$; then
+-			let trackscount=trackscount+1
++			trackscount=$((trackscount+1))
+ 			if [ ! -z $mediainfos ]; then
+ mediainfos=$mediainfos\n
+ detailedinfos=$detailedinfos\n
+@@ -58,7 +58,7 @@ function detect() {
+ 	subdetailedinfos=$subdetailedinfos $languagename($languageid)
+ done
+ mediainfos=$mediainfos;$mediasubinfos
+-if [ $id == ID_AID ]
++if [ $id = ID_AID ]
+ then detailedinfos=$detailedinfos\n\tlanguages: $subdetailedinfos
+ else detailedinfos=$detailedinfos\n\tsubtitles: $subdetailedinfos
+ fi
+@@ -76,16 +76,17 @@ function detect() {
+ mediatype=cd
+ if cdrom_id $device | grep -q ID_CDROM_MEDIA_CD_R; then
+ mediacapacity=`cdrecord -atip dev=$device 21 | grep ATIP start of lead out: | sed 's/.*: \([0-9]\+\) .*/\1/'` 
+-	let mediacapacity=mediacapacity*2048
++	mediacapacity=$((mediacapacity*2048))
+ fi
+ if cdrom_id $device | grep -q ID_CDROM_MEDIA_TRACK_COUNT_AUDIO; then
+ 	mediacontent=audio
+ 	mediasize=`cdrecord -toc dev=$device 21 | grep track:lout | sed 's/track:lout lba: \+\([0-9]\+\) .*/\1/'`
+-	let mediasize=mediasize*2048
++	mediasize=$((mediasize*2048))
+ 	cdda2wav -J -L1 -v titles,toc -g -N -H dev=$device out-fd=1 2/dev/null | tr -d '\200-\377' /tmp/simpleburn-detect.$$ 
+ 	medialabel=`cat /tmp/simpleburn-detect.$$ | grep ^Album title: | sed 's/^Album title: .\(.*\). from .*$/\1/'`
+ 	n=`cat /tmp/simpleburn-detect.$$ | grep ^T..: | wc -l`
+-	for (( i=1; i=$n; i++ )); do
++	i=1
++	while [ $((i=$n)) =1 ]; do
+ 		line=`cat /tmp/simpleburn-detect.$$ | grep ^T..: | sed -n $i\p`
+ 		if [ ! -z $mediainfos ]; then
+ 			mediainfos=$mediainfos\n
+@@ -96,6 +97,7 @@ function detect() {
+ 		tracklength=`echo $line | sed 's/T..: \(.*\) title.*/\1/' | cut -f1 -d .`
+ 		detailedinfos=$detailedinfostrack $tracknum ($tracklength): $tracktitle
+ 		mediainfos=$mediainfos$tracknum;$tracktitle;$tracklength
++		i=$((i+1))
+ 	done
+ 	rm -f 

Bug#771463: marked as done (CVE-2014-8418 CVE-2014-8412 CVE-2014-8414 CVE-2014-8417)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Thu, 01 Jan 2015 00:03:54 +
with message-id e1y6tf4-0008ee...@franck.debian.org
and subject line Bug#771463: fixed in asterisk 1:11.13.1~dfsg-2
has caused the Debian Bug report #771463,
regarding CVE-2014-8418 CVE-2014-8412 CVE-2014-8414 CVE-2014-8417
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
771463: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771463
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: asterisk
Severity: grave
Tags: security

Please see
http://downloads.digium.com/pub/security/AST-2014-018.html
http://downloads.digium.com/pub/security/AST-2014-017.html
http://downloads.digium.com/pub/security/AST-2014-014.html
http://downloads.digium.com/pub/security/AST-2014-012.html

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: asterisk
Source-Version: 1:11.13.1~dfsg-2

We believe that the bug you reported is fixed in the latest version of
asterisk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 771...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tzafrir Cohen tzaf...@debian.org (supplier of updated asterisk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Jan 2015 01:25:11 +0200
Source: asterisk
Binary: asterisk asterisk-modules asterisk-dahdi asterisk-vpb 
asterisk-voicemail asterisk-voicemail-imapstorage 
asterisk-voicemail-odbcstorage asterisk-ooh323 asterisk-mp3 asterisk-mysql 
asterisk-mobile asterisk-doc asterisk-dev asterisk-dbg asterisk-config
Architecture: source amd64 all
Version: 1:11.13.1~dfsg-2
Distribution: testing-proposed-updates
Urgency: high
Maintainer: Debian VoIP Team pkg-voip-maintain...@lists.alioth.debian.org
Changed-By: Tzafrir Cohen tzaf...@debian.org
Description:
 asterisk   - Open Source Private Branch Exchange (PBX)
 asterisk-config - Configuration files for Asterisk
 asterisk-dahdi - DAHDI devices support for the Asterisk PBX
 asterisk-dbg - Debugging symbols for Asterisk
 asterisk-dev - Development files for Asterisk
 asterisk-doc - Source code documentation for Asterisk
 asterisk-mobile - Bluetooth phone support for the Asterisk PBX
 asterisk-modules - loadable modules for the Asterisk PBX
 asterisk-mp3 - MP3 playback support for the Asterisk PBX
 asterisk-mysql - MySQL database protocol support for the Asterisk PBX
 asterisk-ooh323 - H.323 protocol support for the Asterisk PBX - ooH323c
 asterisk-voicemail - simple voicemail support for the Asterisk PBX
 asterisk-voicemail-imapstorage - IMAP voicemail storage support for the 
Asterisk PBX
 asterisk-voicemail-odbcstorage - ODBC voicemail storage support for the 
Asterisk PBX
 asterisk-vpb - VoiceTronix devices support for the Asterisk PBX
Closes: 771463 773230
Changes:
 asterisk (1:11.13.1~dfsg-2) testing-proposed-updates; urgency=high
 .
   * New upstream release: fixes AST-2014-011 (CVE-2014-3566, POODLE).
   * Add a local gbp.conf for branch jessie
   * New patches for recent security issues (Closes: #771463):
 - AST-2014-012 (CVE-2014-8412): Mixed IP address families in ACLs
   may permit unwanted traffic
 - AST-2014-014 (CVE-2014-8414): High call load may result in hung
   channels in ConfBridge
 - AST-2014-017 (CVE-2014-8417): Mark CONFBRIDGE as a sensitive
   function for external APIs
 - AST-2014-018 (CVE-2014-8418): Mark DB as a sensitive function for
   external APIs
   * AST-2014-019.patch (CVE-2014-9374): Remote Crash Vulnerability in
 WebSocket Server (Closes: #773230).
   * sanity check to avoid changing the ABI hash.
Checksums-Sha1:
 1aeb994100d66e0ae77e0af0b1f3cda5415c6970 3812 asterisk_11.13.1~dfsg-2.dsc
 b92cbc689bcdac2741e0b454659f9ee814db75c0 8272825 
asterisk_11.13.1~dfsg.orig.tar.gz
 520646ee880b970a216301f8887774e5c9780bde 105072 
asterisk_11.13.1~dfsg-2.debian.tar.xz
 86d9f07a1f5d3e7cc260aba12b2564b4f7715c26 1663046 
asterisk_11.13.1~dfsg-2_amd64.deb
 d5a7ab07064cd8c9e6bd289ed88486c42ecdc742 2129724 
asterisk-modules_11.13.1~dfsg-2_amd64.deb
 80aeb0fc6227366f0c582bb18b3a1fe3e568f29a 704158 
asterisk-dahdi_11.13.1~dfsg-2_amd64.deb
 12b49c6797192dfe6af4e58a4000f3169c717fc8 508036 

Bug#774051: marked as done ([network-manager-gnome] does not save config for networks to user directory)

2014-12-31 Thread Debian Bug Tracking System
Your message dated Thu, 01 Jan 2015 01:27:08 +0100
with message-id 54a4945c.6090...@debian.org
and subject line Re: [Pkg-utopia-maintainers] Bug#774051: 
[network-manager-gnome] does not save config for networks to user directory
has caused the Debian Bug report #774051,
regarding [network-manager-gnome] does not save config for networks to user 
directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
774051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774051
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Package: network-manager-gnome
Version: 0.9.10.0-2
Severity: grave

- --- Please enter the report below this line. ---

Settings for connections are saved in /etc/NetworkManager/system-connections/  
and not in user home directories.

So even user has encrypted home directory his wifi keys are unencrypted saved. 
In case of stolen notebook invader has access to any of these wifi networks.

In my case there is also saved password for VPN network in [vpn-secrets] simply 
in a plain format.

There is also any possibility to save different wifi networks for different 
users.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlSfYu4ACgkQ6aU4/+gLeBmINgCeMJfYIHQ5alMplYAZJkJ2NUb6
c3wAoK39UlcFLsEazW/Yihl+lIMiDiKJ
=EpM5
-END PGP SIGNATURE-
---End Message---
---BeginMessage---
Am 28.12.2014 um 02:54 schrieb Marek Straka:
 Package: network-manager-gnome
 Version: 0.9.10.0-2
 Severity: grave
 
 --- Please enter the report below this line. ---
 
 Settings for connections are saved in /etc/NetworkManager/system-connections/ 
  and not in user home directories.
 
 So even user has encrypted home directory his wifi keys are unencrypted 
 saved. In case of stolen notebook invader has access to any of these wifi 
 networks.
 
 In my case there is also saved password for VPN network in [vpn-secrets] 
 simply in a plain format.
 
 There is also any possibility to save different wifi networks for different 
 users.


While the connection settings itself are stored in
/etc/NetworkManager/system-connections when using the keyfile plugin,
the passphrases/secret are not necessarily stored there.

These are the defaults:

- Bluetooth, CDMA and GSM connections: always user-owned
- WEP/WPA connections: system-owned if user has the permissions
  (with NM’s config, that is netdev or sudo membership), user-owned
  otherwise. The password is stored in the keyring for WPA, not for
  WEP.
- WiMax / Wired connections: always system-owned (with 802.1x
  passwords in the keyring).

This behaviour can be overriden per connection, by choosing to not make
the connection Available to everyone.

Closing the bug report.

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?




signature.asc
Description: OpenPGP digital signature
---End Message---


Processed: Re: Bug#774335: systemd-sysv: NIS-based autofs mounts may not show up when using systemd

2014-12-31 Thread Debian Bug Tracking System
Processing control commands:

 retitle -1 Provides: in SysV init scripts are not handled correctly, leading 
 to wrong orderings
Bug #774335 [systemd-sysv] systemd-sysv: NIS-based autofs mounts may not show 
up when using systemd
Changed Bug title to 'Provides: in SysV init scripts are not handled correctly, 
leading to wrong orderings' from 'systemd-sysv: NIS-based autofs mounts may not 
show up when using systemd'
 severity -1 serious
Bug #774335 [systemd-sysv] Provides: in SysV init scripts are not handled 
correctly, leading to wrong orderings
Severity set to 'serious' from 'important'

-- 
774335: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774335
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#774335: journalctl, reportbug output

2014-12-31 Thread Michael Biebl
Am 01.01.2015 um 03:16 schrieb Luke Diamand:
 Output from:
 
 journalctl -alb (with systemd.log_level=debug on kernel command line)
 reportbug --template systemd
 
 It doesn't seem to be possible to run reprotbug --template foo as
 root as it won't let you run reportbug as root in interactive mode.

Thanks for the quick reply. I think no further information from your
side is necessary as the bug seems obvious, i.e failure to parse
Provides: in the LSB header and generating corresponding Names= entries.


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#774335: systemd-sysv: NIS-based autofs mounts may not show up when using systemd

2014-12-31 Thread Michael Biebl
Am 01.01.2015 um 03:25 schrieb Michael Biebl:
 control: retitle -1 Provides: in SysV init scripts are not handled correctly, 
 leading to wrong orderings
 control: severity -1 serious
 
 Am 01.01.2015 um 03:08 schrieb Michael Biebl:
 control: found -1 215-8

 Am 01.01.2015 um 02:39 schrieb Luke Diamand:
 sysv-generator seems to correctly generate an autofs.service file which has 
 a
 dependency on NIS, specifically, ypbind:

 $ grep After autofs.service
 After=network-online.target remote-fs.target systemd-journald-dev-log.socket
 ypbind.service nslcd.service slapd.service

 But nothing in the nis.service file mentions ypbind, and so the dependency
 never gets setup, and the ordering isn't reliable.

 The /etc/init.d/nis SysV init script has the following LSB header:

 ### BEGIN INIT INFO
 # Provides: ypbind ypserv ypxfrd yppasswdd
 # Required-Start:   $network $portmap $remote_fs
 # Required-Stop:$portmap $remote_fs
 # Default-Start:2 3 4 5
 # Default-Stop: 1
 # Short-Description:Start NIS client and server daemons.
 # Description:  Start NIS client and server daemons.  NIS is mostly 
 #   used to let several machines in a network share the 
 #   same account information (eg the password file).
 ### END INIT INFO

 It looks though, as the sysv-genenator does not properly handle
 Provides, especially multiple names listed in Provides.

 # systemctl show nis.service | grep Names
 Names=nis.service

 The additional Provides should be listed under Names.
 
 That's the output under systemd v44
 
 Names=nis.service ypserv.service ypxfrd.service yppasswdd.service
 
 which looks correct.
 
 The corresponding code in sysv-generator in v215 tries to map Provides: to 
 targets which are pulled in via Wants/Before. This doesn't look like the
 correct approach on a cursory glance.


The code in v215:
http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/tree/src/sysv-generator/sysv-generator.c#n465

The code in v44:
http://anonscm.debian.org/cgit/pkg-systemd/systemd.git/tree/src/service.c?id=16f1239e1ece27257c0deedcf01aa39474f66241#n733

Note how v44 tries to map Provides to Names, if the unit type is a service:

 if (unit_name_to_type(m) == UNIT_SERVICE)
 r = unit_add_name(u, m);


This code is completely missing in v215.

Not sure, why it was dropped.
I've CCed Thomas, who implemented the sysv-generator. Maybe he can shed
some light on this.


Michael
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Processed: tagging 773085

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 773085 + upstream
Bug #773085 [src:xdg-utils] xdg-utils: command injection vulnerability
Added tag(s) upstream.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
773085: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773085
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: your mail

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 766700 3.1-1:amd64
Bug #766700 {Done: Balint Reczey bal...@balintreczey.hu} [pidgin-encryption] 
pidgin-encryption: Please default to stronger keys
There is no source info for the package 'pidgin-encryption' at version 
'3.1-1:amd64' with architecture ''
Unable to make a source version for version '3.1-1:amd64'
No longer marked as found in versions 3.1-1:amd64.
 found 766700 3.1-1
Bug #766700 {Done: Balint Reczey bal...@balintreczey.hu} [pidgin-encryption] 
pidgin-encryption: Please default to stronger keys
Marked as found in versions pidgin-encryption/3.1-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
766700: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766700
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 773085

2014-12-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 773085 + security
Bug #773085 [src:xdg-utils] xdg-utils: command injection vulnerability
Added tag(s) security.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
773085: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773085
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org