Bug#782400: multipath-tools: libmultipath: fix discovery of devices with empty rev sysfs attribute

2015-04-12 Thread Mauricio Faria de Oliveira

Oops, please use this version (-v2).

When the forwarded patch is applied in the source package, the change
ends up in cciss_sysfs_pathinfo() rather than scsi_sysfs_pathinfo():

Hunk #1 succeeded at 783 (offset -312 lines).

This version has the change in the right place, plus quilt refresh.

Thanks!


--
Mauricio Faria de Oliveira
IBM Linux Technology Center


diff -Nru multipath-tools-0.5.0/debian/changelog 
multipath-tools-0.5.0/debian/changelog
--- multipath-tools-0.5.0/debian/changelog  2015-04-13 05:26:21.0 
+0530
+++ multipath-tools-0.5.0/debian/changelog  2015-04-13 05:30:14.0 
+0530
@@ -1,3 +1,9 @@
+multipath-tools (0.5.0-6pathselector1blankrev1) UNRELEASED; urgency=medium
+
+  * 0014-libmultipath-discovery-blank-rev-attr.patch: fix discovery of devices 
with blank rev.
+
+ -- Mauricio Faria de Oliveira mauri...@linux.vnet.ibm.com  Sat, 11 Apr 2015 
12:40:19 -0300
+
 multipath-tools (0.5.0-6pathselector1) UNRELEASED; urgency=medium
 
   * initramfs/hooks: include dm-service-time in initramfs (new default path 
selector).
diff -Nru 
multipath-tools-0.5.0/debian/patches/0014-libmultipath-discovery-blank-rev-attr.patch
 
multipath-tools-0.5.0/debian/patches/0014-libmultipath-discovery-blank-rev-attr.patch
--- 
multipath-tools-0.5.0/debian/patches/0014-libmultipath-discovery-blank-rev-attr.patch
   1970-01-01 05:30:00.0 +0530
+++ 
multipath-tools-0.5.0/debian/patches/0014-libmultipath-discovery-blank-rev-attr.patch
   2015-04-13 05:31:34.0 +0530
@@ -0,0 +1,37 @@
+Forwarded: https://www.redhat.com/archives/dm-devel/2015-April/msg00049.html
+From b7ec63e727880aa709c2aa7b6029dba9ad7d9d74 Mon Sep 17 00:00:00 2001
+From: Mauricio Faria de Oliveira mauri...@linux.vnet.ibm.com
+Date: Sat, 11 Apr 2015 12:02:29 -0300
+Subject: [PATCH] libmultipath: fix discovery of devices with sysfs attr 
containing only spaces
+
+commit 43c61e979521b17d9f50ea8e722682c33d0b7d69 causes sysfs_get_attr() to
+return 0 if attr contains only spaces, and scsi_sysfs_pathinfo() to return 1
+in 'if (sysfs_get_attr() = 0)'; this breaks the device's discovery.
+
+Changing the comparison operator '=' to '' allows discovery to continue.
+
+This affects some IPR controllers (rev sysfs attr):
+
+   # grep . /sys/block/sda/device/{vendor,model,rev} | tr ' ' '#'
+   /sys/block/sda/device/vendor:IBM#
+   /sys/block/sda/device/model:IPR-0###5EC99A00
+   /sys/block/sda/device/rev:
+
+Signed-off-by: Mauricio Faria de Oliveira mauri...@linux.vnet.ibm.com
+---
+ libmultipath/discovery.c |2 +-
+ 1 files changed, 1 insertions(+), 1 deletions(-)
+
+Index: multipath-tools-0.5.0/libmultipath/discovery.c
+===
+--- multipath-tools-0.5.0.orig/libmultipath/discovery.c
 multipath-tools-0.5.0/libmultipath/discovery.c
+@@ -661,7 +661,7 @@ scsi_sysfs_pathinfo (struct path * pp)
+ 
+   condlog(3, %s: product = %s, pp-dev, pp-product_id);
+ 
+-  if (sysfs_get_rev(parent, pp-rev, SCSI_REV_SIZE) = 0)
++  if (sysfs_get_rev(parent, pp-rev, SCSI_REV_SIZE)  0)
+   return 1;
+ 
+   condlog(3, %s: rev = %s, pp-dev, pp-rev);
diff -Nru multipath-tools-0.5.0/debian/patches/series 
multipath-tools-0.5.0/debian/patches/series
--- multipath-tools-0.5.0/debian/patches/series 2014-09-05 17:42:48.0 
+0530
+++ multipath-tools-0.5.0/debian/patches/series 2015-04-13 05:30:14.0 
+0530
@@ -4,3 +4,4 @@
 0011-patch-udev-rule.patch
 0012-format-security-build-fixes.patch
 0013-fix-spelling-error.patch
+0014-libmultipath-discovery-blank-rev-attr.patch


Bug#782269: marked as done (workaround for upgrade failures not working, bashisms is preinst)

2015-04-12 Thread Debian Bug Tracking System
Your message dated Mon, 13 Apr 2015 05:35:17 +
with message-id e1yhx1h-ig...@franck.debian.org
and subject line Bug#782269: fixed in xapian-bindings 1.2.19-2
has caused the Debian Bug report #782269,
regarding workaround for upgrade failures not working, bashisms is preinst
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
782269: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782269
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ruby-xapian
Version: 1.2.19-1
Severity: serious
Tags: sid jessie

Preparing to unpack .../ruby-xapian_1.2.19-1_amd64.deb ...
/var/lib/dpkg/tmp.ci/preinst: 6: [: missing ]
/var/lib/dpkg/tmp.ci/preinst: 7: /var/lib/dpkg/tmp.ci/preinst: -x: not found
Unpacking ruby-xapian (1.2.19-1) ...
Setting up ruby-xapian (1.2.19-1) ...

bashisms in the preinst:

case $1 in
install|upgrade)
  if [ -f /usr/share/doc-base/ruby-xapian-in -a
   -x /usr/sbin/install-docs ] ; then
# Workaround for upgrade failure reported in #735418.
---End Message---
---BeginMessage---
Source: xapian-bindings
Source-Version: 1.2.19-2

We believe that the bug you reported is fixed in the latest version of
xapian-bindings, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 782...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Olly Betts o...@survex.com (supplier of updated xapian-bindings package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 10 Apr 2015 08:31:12 +1200
Source: xapian-bindings
Binary: tclxapian python-xapian ruby-xapian
Architecture: source
Version: 1.2.19-2
Distribution: unstable
Urgency: medium
Maintainer: Olly Betts o...@survex.com
Changed-By: Olly Betts o...@survex.com
Description:
 python-xapian - Xapian search engine interface for Python
 ruby-xapian - Xapian search engine interface for Ruby
 tclxapian  - Xapian search engine interface for Tcl
Closes: 782269
Changes:
 xapian-bindings (1.2.19-2) unstable; urgency=medium
 .
   * debian/ruby-xapian.preinst: Add missing line continuation to fix
 workaround for upgrade failures from versions 1.2.15-4 to 1.2.16-1.
 (Closes: #782269)
Checksums-Sha1:
 a312329a605fd49281e96669747ed6df4d7a3c25 2159 xapian-bindings_1.2.19-2.dsc
 e1d9dd9eb9e8dd5f4d1ee17215b226ea0d68e2c6 19096 
xapian-bindings_1.2.19-2.debian.tar.xz
Checksums-Sha256:
 d523f8b2ed6ec833035339491dc100f662f3b4f9ce7c5cd1dd47df79702684f2 2159 
xapian-bindings_1.2.19-2.dsc
 66224e4e2af7e12b5ebf78aa79c48d9414459cc166c81207525524faba4e52ef 19096 
xapian-bindings_1.2.19-2.debian.tar.xz
Files:
 2ed82807881c71b7c20aeea2b3b8a900 2159 libs optional 
xapian-bindings_1.2.19-2.dsc
 428ece701ff352ee20dc3c8e8ca80288 19096 libs optional 
xapian-bindings_1.2.19-2.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=24OD
-END PGP SIGNATUREEnd Message---


Bug#782488: multipath-tools: updates for compatibility with property blacklist

2015-04-12 Thread Mauricio Faria de Oliveira

Package: src:multipath-tools
Version: 0.5.0-6
Severity: serious
Tags: patch

Hi Ritesh,

multipath-tools 0.5.0 contains commit multipath: Implement 'property'
blacklist, which started to blacklist devices that don't have any of
the whitelisted udev properties - initially, ID_WWN or ID_SCSI_VPD.

AFAICT, neither is set by udev rules installed by default in Debian,
rendering any SCSI disk blacklisted.

After 0.5.0, commit Use 'SCSI_IDENT_.*' as the default property
whitelist changed that to SCSI_IDENT_.* or ID_WWN.

The SCSI_IDENT_* attributes are defined by sg3-utils's udev rules,
but the current sg3-utils package doesn't install them.

I submitted a patch in #782487 that creates sg3-utils-udev to install
them, and to put them plus dependencies in the initramfs, as properties
must be defined on disk detection (even for non'-boot' multipath-tools).

With that patch for sg3-utils and the attached patch, the SCSI devices
are not anymore blacklisted by default.

May you please consider them for an upload to jessie?  Thanks!

--
Mauricio Faria de Oliveira
IBM Linux Technology Center
diff -Nru multipath-tools-0.5.0/debian/changelog 
multipath-tools-0.5.0/debian/changelog
--- multipath-tools-0.5.0/debian/changelog  2015-04-13 05:30:14.0 
+0530
+++ multipath-tools-0.5.0/debian/changelog  2015-04-13 05:43:44.0 
+0530
@@ -1,3 +1,11 @@
+multipath-tools (0.5.0-6pathselector1blankrev1property1) UNRELEASED; 
urgency=medium
+
+  * Updates for compatibility with commit multipath: Implement 'property' 
blacklist.
+- debian/control: multipath-tools: add dependency on sg3-utils-udev
+- debian/patches/0015-libmultipath-property-whitelist-SCSI_IDENT.patch
+
+ -- Mauricio Faria de Oliveira mauri...@linux.vnet.ibm.com  Sun, 12 Apr 2015 
19:18:01 -0300
+
 multipath-tools (0.5.0-6pathselector1blankrev1) UNRELEASED; urgency=medium
 
   * 0014-libmultipath-discovery-blank-rev-attr.patch: fix discovery of devices 
with blank rev.
diff -Nru multipath-tools-0.5.0/debian/control 
multipath-tools-0.5.0/debian/control
--- multipath-tools-0.5.0/debian/control2014-09-06 15:22:50.0 
+0530
+++ multipath-tools-0.5.0/debian/control2015-04-13 05:43:44.0 
+0530
@@ -12,7 +12,7 @@
 Package: multipath-tools
 Architecture: any
 Depends: ${shlibs:Depends}, ${misc:Depends}, udev (= 0.124), initscripts (= 
2.85-16),
- kpartx (= ${binary:Version}), lsb-base (= 3), libaio1 (= 0.3.106-8)
+ kpartx (= ${binary:Version}), lsb-base (= 3), libaio1 (= 0.3.106-8), 
sg3-utils-udev
 Breaks: multipath-tools-initramfs (= 1.0.1),
  multipath-tools-boot (= 0.4.8+git0.761c66f-2~)
 Suggests: multipath-tools-boot
diff -Nru 
multipath-tools-0.5.0/debian/patches/0015-libmultipath-property-whitelist-SCSI_IDENT.patch
 
multipath-tools-0.5.0/debian/patches/0015-libmultipath-property-whitelist-SCSI_IDENT.patch
--- 
multipath-tools-0.5.0/debian/patches/0015-libmultipath-property-whitelist-SCSI_IDENT.patch
  1970-01-01 05:30:00.0 +0530
+++ 
multipath-tools-0.5.0/debian/patches/0015-libmultipath-property-whitelist-SCSI_IDENT.patch
  2015-04-13 05:43:44.0 +0530
@@ -0,0 +1,29 @@
+Origin: 
http://git.opensvc.com/gitweb.cgi?p=multipath-tools/.git;a=commit;h=d041591e42b69e2ff99d9cc5cc83ccde3207
+From: Hannes Reinecke h...@suse.de
+Date: Thu, 10 Apr 2014 10:21:52 + (+0200)
+Subject: Use 'SCSI_IDENT_.*' as the default property whitelist
+X-Git-Url: 
http://git.opensvc.com/gitweb.cgi?p=multipath-tools%2F.git;a=commitdiff_plain;h=d041591e42b69e2ff99d9cc5cc83ccde3207
+
+Use 'SCSI_IDENT_.*' as the default property whitelist
+
+59-scsi-sg_utils.rules export the VPD pages as
+SCSI_IDENT_association_type.
+So whenever we have a SCSI_IDENT_* property we know it
+has come from VPD pages and we have a legit device.
+
+Signed-off-by: Hannes Reinecke h...@suse.de
+---
+
+diff --git a/libmultipath/blacklist.c b/libmultipath/blacklist.c
+index cea128c..30c5031 100644
+--- a/libmultipath/blacklist.c
 b/libmultipath/blacklist.c
+@@ -196,7 +196,7 @@ setup_default_blist (struct config * conf)
+   if (store_ble(conf-blist_devnode, str, ORIGIN_DEFAULT))
+   return 1;
+ 
+-  str = STRDUP((ID_SCSI_VPD|ID_WWN));
++  str = STRDUP((SCSI_IDENT_.*|ID_WWN));
+   if (!str)
+   return 1;
+   if (store_ble(conf-elist_property, str, ORIGIN_DEFAULT))
diff -Nru multipath-tools-0.5.0/debian/patches/series 
multipath-tools-0.5.0/debian/patches/series
--- multipath-tools-0.5.0/debian/patches/series 2015-04-13 05:30:14.0 
+0530
+++ multipath-tools-0.5.0/debian/patches/series 2015-04-13 05:43:44.0 
+0530
@@ -5,3 +5,4 @@
 0012-format-security-build-fixes.patch
 0013-fix-spelling-error.patch
 0014-libmultipath-discovery-blank-rev-attr.patch
+0015-libmultipath-property-whitelist-SCSI_IDENT.patch


Bug#782488: multipath-tools: updates for compatibility with property blacklist

2015-04-12 Thread Mauricio Faria de Oliveira

Details:
---

Before patches:

# multipath -v3
...
Apr 12 20:07:51 | sda: blacklisted, udev property missing
Apr 12 20:07:51 | sdb: blacklisted, udev property missing
Apr 12 20:07:51 | sdc: blacklisted, udev property missing
Apr 12 20:07:51 | sdd: blacklisted, udev property missing
Apr 12 20:07:51 | sde: blacklisted, udev property missing
Apr 12 20:07:51 | sdf: blacklisted, udev property missing
Apr 12 20:07:51 | sdg: blacklisted, udev property missing
Apr 12 20:07:51 | sdh: blacklisted, udev property missing
Apr 12 20:07:51 | sdi: blacklisted, udev property missing
Apr 12 20:07:51 | sdj: blacklisted, udev property missing
Apr 12 20:07:51 | sdk: blacklisted, udev property missing
Apr 12 20:07:51 | sdl: blacklisted, udev property missing
Apr 12 20:07:51 | dm-0: blacklisted, udev property missing
Apr 12 20:07:51 | dm-1: blacklisted, udev property missing
Apr 12 20:07:51 | dm-2: blacklisted, udev property missing
Apr 12 20:07:51 | dm-3: blacklisted, udev property missing
Apr 12 20:07:51 | dm-4: blacklisted, udev property missing
Apr 12 20:07:51 | dm-5: blacklisted, udev property missing
Apr 12 20:07:51 | dm-6: blacklisted, udev property missing
Apr 12 20:07:51 | dm-7: blacklisted, udev property missing
Apr 12 20:07:51 | dm-8: blacklisted, udev property missing
= no paths =
...


After patches + reboot:

Apr 13 06:08:10 | sda: udev property SCSI_IDENT_LUN_T10 whitelisted
Apr 13 06:08:10 | sda: not found in pathvec
Apr 13 06:08:10 | sda: mask = 0x3f
Apr 13 06:08:10 | sda: dev_t = 8:0
Apr 13 06:08:10 | sda: size = 554287104
Apr 13 06:08:10 | sda: vendor = IBM
Apr 13 06:08:10 | sda: product = IPR-0   5EC99A00
Apr 13 06:08:10 | sda: rev =
Apr 13 06:08:10 | sda: h:b:t:l = 0:2:3:0
Apr 13 06:08:10 | sda: path state = running

Apr 13 06:08:10 | sda: 4252 cyl, 128 heads, 32 sectors/track, start at 0
Apr 13 06:08:10 | sda: serial =
Apr 13 06:08:10 | sda: get_state
Apr 13 06:08:10 | sda: path checker = tur (controller setting)
Apr 13 06:08:10 | sda: checker timeout = 30 ms (internal default)
Apr 13 06:08:10 | sda: state = up
Apr 13 06:08:10 | sda: uid_attribute = ID_SERIAL (internal default)
Apr 13 06:08:10 | sda: uid = 1IBM_IPR-0_5EC99A000430 (udev)
Apr 13 06:08:10 | sda: detect_prio = 1 (config file default)
Apr 13 06:08:10 | sda: prio = alua (controller setting)
Apr 13 06:08:10 | sda: prio args = (null) (controller setting)
Apr 13 06:08:10 | reported target port group is 53722
Apr 13 06:08:10 | aas = 80 [active/optimized] [preferred]
Apr 13 06:08:10 | sda: alua prio = 50
...
= paths list =
	uuidhcildev dev_t pri dm_st chk_st 
vend/prod/rev
	1IBM_IPR-0_5EC99A000410 0:2:0:0 sdb 8:16  50  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A0003F0 0:2:1:0 sdc 8:32  50  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A0003D0 0:2:2:0 sdd 8:48  50  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A000430 0:2:3:0 sda 8:0   50  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC94760 0:2:4:0 sde 8:64  50  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC94780 0:2:5:0 sdf 8:80  50  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A000410 1:2:0:0 sdg 8:96  10  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A0003F0 1:2:1:0 sdh 8:112 10  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A0003D0 1:2:2:0 sdi 8:128 10  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC99A000430 1:2:3:0 sdj 8:144 10  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC94760 1:2:4:0 sdk 8:160 10  undef ready 
IBM,IPR-0   5EC
	1IBM_IPR-0_5EC94780 1:2:5:0 sdl 8:176 10  undef ready 
IBM,IPR-0   5EC



multipath-tools-boot is functional (root fs on multipath disk):

root@debian:~# df /
Filesystem 1K-blocksUsed Available Use% Mounted on
/dev/dm-5  261562524 4828280 243424548   2% /


--
Mauricio Faria de Oliveira
IBM Linux Technology Center


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#770492: [RFC PATCH RESEND] vfs: Move security_inode_killpriv() after permission checks

2015-04-12 Thread James Morris
On Wed, 8 Apr 2015, Mateusz Guzik wrote:

 This is still a problem. Any feedback about the patch?
 

I'd like to see feedback from vfs folk (Al).

-- 
James Morris
jmor...@namei.org


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782278: marked as done (mkvmlinuz: Pegasos II won't boot after kernel upgrade)

2015-04-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Apr 2015 22:48:33 +
with message-id e1yhqg5-0002uh...@franck.debian.org
and subject line Bug#782278: fixed in mkvmlinuz 37
has caused the Debian Bug report #782278,
regarding mkvmlinuz: Pegasos II won't boot after kernel upgrade
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
782278: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782278
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: mkvmlinuz
Version: 36
Severity: serious
Tags: d-i jessie
Control: clone -1 -2
Control: reassign -2 nobootloader 1.44
Control: tags -2 - d-i
Control: owner -2 !

Even XZ compressed vmlinuz grew to 13MB in Jessie. OpenFirmware loading
size limit on this machine is 12MB.
---End Message---
---BeginMessage---
Source: mkvmlinuz
Source-Version: 37

We believe that the bug you reported is fixed in the latest version of
mkvmlinuz, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 782...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Milan Kupcevic mi...@physics.harvard.edu (supplier of updated mkvmlinuz 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 10 Apr 2015 07:13:57 -0400
Source: mkvmlinuz
Binary: mkvmlinuz
Architecture: source
Version: 37
Distribution: unstable
Urgency: medium
Maintainer: Debian Kernel Team debian-ker...@lists.debian.org
Changed-By: Milan Kupcevic mi...@physics.harvard.edu
Description:
 mkvmlinuz  - create a kernel to boot a PowerPC machine from Open Firmware
Closes: 782278
Changes:
 mkvmlinuz (37) unstable; urgency=medium
 .
   * Include only necessary modules to further reduce vmlinuz size on Pegasos.
 (Closes: #782278)
Checksums-Sha1:
 c8c91370cd4b9ea944944cdedb542f3e661aea59 1665 mkvmlinuz_37.dsc
 6178202bf0b336184b3f44e1f644fc23141abda2 52756 mkvmlinuz_37.tar.xz
Checksums-Sha256:
 d03ee50c6f2d653798180bdf32ebe9b5a40e428ce9701a290e9736b84d21679b 1665 
mkvmlinuz_37.dsc
 5e0ed3dca30b323211e2929758171d269cd097b15417d03b719dac2b45600dec 52756 
mkvmlinuz_37.tar.xz
Files:
 6b6ea68815c005cbb406b116fce26c9d 1665 utils optional mkvmlinuz_37.dsc
 1f3289a9babed5933678548d57dc4027 52756 utils optional mkvmlinuz_37.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=gj0q
-END PGP SIGNATUREEnd Message---


Processed: Re: hybserv: Should not be released with jessie

2015-04-12 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 serious
Bug #760673 [hybserv] hybserv: Should not be released with jessie
Severity set to 'serious' from 'important'

-- 
760673: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=760673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782438: timidity-daemon: fails to start at boot-up but timidity starts manually ok

2015-04-12 Thread Arthur Marsh
Package: timidity-daemon
Version: 2.13.2-40.2
Severity: grave

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?

Having timidity-daemon installed.

   * What exactly did you do (or not do) that was effective (or
 ineffective)?

tried running the start-up script manually, resulted in no timidity 
daemon running:

# sh -x /etc/init.d/timidity start
+ . /lib/lsb/init-functions
+++ run-parts --lsbsysinit --list /lib/lsb/init-functions.d
++ for hook in '$(run-parts --lsbsysinit --list /lib/lsb/init-functions.d 
2/dev/null)'
++ '[' -r /lib/lsb/init-functions.d/20-left-info-blocks ']'
++ . /lib/lsb/init-functions.d/20-left-info-blocks
++ FANCYTTY=
++ '[' -e /etc/lsb-base-logging.sh ']'
++ true
+ NAME=timidity
+ PATH=/sbin:/bin:/usr/sbin:/usr/bin
+ DAEMON=/usr/bin/timidity
+ DESC='TiMidity++ ALSA midi emulation'
+ PIDFILE=/var/run/timidity/timidity.pid
+ set -e
+ test -x /usr/bin/timidity
+ TIM_ALSASEQ=true
+ TIM_ALSASEQPARAMS=-B2,8
+ '[' -r /etc/default/timidity ']'
+ . /etc/default/timidity
++ SERVER_HOME=/etc/timidity
++ SERVER_USER=timidity
++ SERVER_NAME='TiMidity++ MIDI sequencer service'
++ SERVER_GROUP=timidity
++ ADDGROUP=audio
++ TIM_ALSASEQPARAMS=-Os
+ '[' true '!=' true ']'
+ '[' -z timidity ']'
+ '[' -z timidity ']'
+ getent passwd
+ grep -q '^timidity:'
+ getent group
+ grep -q '^timidity:'
+ PARAMS='-Os -iAD'
+ START='--start --chuid timidity --quiet --exec /usr/bin/timidity --pidfile 
/var/run/timidity/timidity.pid -- -Os -iAD'
+ case $1 in
+ '[' -d /proc/asound ']'
+ '[' -d /dev/snd/ ']'
+ log_begin_msg 'Starting TiMidity++ ALSA midi emulation...'
+ log_begin_msg_pre 'Starting TiMidity++ ALSA midi emulation...'
+ log_daemon_msg_pre 'Starting TiMidity++ ALSA midi emulation...'
+ log_use_fancy_output
+ TPUT=/usr/bin/tput
+ EXPR=/usr/bin/expr
+ '[' -t 1 ']'
+ '[' xxterm '!=' x ']'
+ '[' xxterm '!=' xdumb ']'
+ '[' -x /usr/bin/tput ']'
+ '[' -x /usr/bin/expr ']'
+ /usr/bin/tput hpa 60
+ /usr/bin/tput setaf 1
+ '[' -z ']'
+ FANCYTTY=1
+ case $FANCYTTY in
+ true
+ echo -n '[] '
[] + '[' -z 'Starting TiMidity++ ALSA midi emulation...' ']'
+ echo -n 'Starting TiMidity++ ALSA midi emulation...'
Starting TiMidity++ ALSA midi emulation...+ log_begin_msg_post 'Starting 
TiMidity++ ALSA midi emulation...'
+ :
+ mkdir -p /var/run/timidity
+ chown timidity /var/run/timidity
+ start-stop-daemon --start --chuid timidity --quiet --exec /usr/bin/timidity 
--pidfile /var/run/timidity/timidity.pid -- -Os -iAD
+ log_end_msg 0
+ '[' -z 0 ']'
+ local retval
+ retval=0
+ log_end_msg_pre 0
+ log_use_fancy_output
+ TPUT=/usr/bin/tput
+ EXPR=/usr/bin/expr
+ '[' -t 1 ']'
+ '[' xxterm '!=' x ']'
+ '[' xxterm '!=' xdumb ']'
+ '[' -x /usr/bin/tput ']'
+ '[' -x /usr/bin/expr ']'
+ /usr/bin/tput hpa 60
+ /usr/bin/tput setaf 1
+ '[' -z 1 ']'
+ true
+ case $FANCYTTY in
+ true
++ /usr/bin/tput setaf 1
+ RED=''
++ /usr/bin/tput setaf 2
+ GREEN=''
++ /usr/bin/tput setaf 3
+ YELLOW=''
++ /usr/bin/tput op 
+ NORMAL=''
+ /usr/bin/tput civis
+ /usr/bin/tput sc
+ /usr/bin/tput hpa 0
+ '[' 0 -eq 0 ']'
+ /bin/echo -ne '[ ok '
[ ok + /usr/bin/tput rc
+ /usr/bin/tput cnorm
+ log_use_fancy_output
+ TPUT=/usr/bin/tput
+ EXPR=/usr/bin/expr
+ '[' -t 1 ']'
+ '[' xxterm '!=' x ']'
+ '[' xxterm '!=' xdumb ']'
+ '[' -x /usr/bin/tput ']'
+ '[' -x /usr/bin/expr ']'
+ /usr/bin/tput hpa 60
+ /usr/bin/tput setaf 1
+ '[' -z 1 ']'
+ true
+ case $FANCYTTY in
+ true
++ /usr/bin/tput setaf 1
+ RED=''
++ /usr/bin/tput setaf 3
+ YELLOW=''
++ /usr/bin/tput op
+ NORMAL=''
+ '[' 0 -eq 0 ']'
+ echo .
.
+ log_end_msg_post 0
+ :
+ return 0
+ exit 0

Starting manually using:

#  /usr/bin/timidity -Os -iAD
Requested buffer size 32768, fragment size 8192
ALSA pcm 'default' set buffer size 30104, period size 3760 bytes
TiMidity starting in ALSA server mode
Opening sequencer port: 128:0 128:1 128:2 128:3
Requested buffer size 32768, fragment size 8192
ALSA pcm 'default' set buffer size 30104, period size 3760 bytes
Requested buffer size 32768, fragment size 8192
ALSA pcm 'default' set buffer size 30104, period size 3760 bytes
Playing time: ~65 seconds

worked fine with Rosegarden

   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (500, 
'oldstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-rc7+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: sysvinit (via /sbin/init)

Versions of packages timidity-daemon depends on:
ii  adduser   3.113+nmu3
ii  timidity  2.13.2-40.2


Bug#769106: Bug #769106 debootstrap arch: armel python dependency problem

2015-04-12 Thread balooni
I can confirm that this change cause issues in debootstrap:

dpkg: regarding .../python_2.7.9-1_armel.deb containing python,
pre-dependency problem: python pre-depends on python-minimal (= 2.7.9-1)
  python-minimal is unpacked, but has never been configured.

dpkg: error processing
archive /var/cache/apt/archives/python_2.7.9-1_armel.deb (--unpack):
pre-dependency problem - not installing python


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782456: plymouth: With plymouth installed, starting the DM sometimes fails

2015-04-12 Thread Ralf Jung
Package: plymouth
Version: 0.9.0-9
Severity: critical
Justification: breaks unrelated software

Dear Maintainer,

since I installed plymouth, starting the DM (lightdm) on boot sometimes fails.
In about 10% (rather more than less) of the cases, the screen only flickers
shortly when lightdm should appear, and then the console appears again - with
a mouse cursor (I did not even know this was possible). I then usually do
Ctrl-Alt-F2, and run sudo systemctl restart lightdm on the console.
That brings up the graphical login, and I can proceed as usually. However, this
is of course unacceptable behaviour.

I will attach an excerpt of the journalctl output for a broken boot.
(You can see me doing systemctl start lightdm first, which did not work.)

Things already look like they start to go wrong here:

Apr 12 13:48:56 r-schnelltop virtualbox[1072]: Starting VirtualBox kernel 
moduleserror: unexpectedly disconnected from boot status daemon
Apr 12 13:48:56 r-schnelltop postfix[1075]: Starting Postfix Mail Transport 
Agent: postfixerror: unexpectedly disconnected from boot status daemon
Apr 12 13:48:56 r-schnelltop lightdm[995]: error: unexpectedly disconnected 
from boot status daemon

And later I see this line a few times:

Apr 12 13:49:08 r-schnelltop lightdm[1715]: pam_unix(lightdm:auth): 
authentication failure; logname= uid=0 euid=0 tty=:0 ruser= rhost=  user=r

But I don't know enough about the inner working of all of this to say how
much all that is a problem.

This also happens with the text Theme.

Kind regards,
Ralf

-- System Information:
Debian Release: 8.0
  APT prefers testing
  APT policy: (990, 'testing'), (100, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.16.0 (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages plymouth depends on:
ii  init-system-helpers  1.22
ii  initramfs-tools  0.119
ii  libc62.19-17
ii  libdrm2  2.4.58-2
ii  libpng12-0   1.2.50-2+b2
ii  libudev1 215-14
ii  multiarch-support2.19-17

plymouth recommends no packages.

Versions of packages plymouth suggests:
ii  desktop-base 8.0.2
ii  plymouth-themes  0.9.0-9

-- Configuration Files:
/etc/plymouth/plymouthd.conf changed:
[Daemon]
Theme=joy


-- no debconf information
Apr 12 13:48:55 r-schnelltop bumblebeed[928]: [   16.072111] 
[INFO]/usr/sbin/bumblebeed 3.2.1 started
Apr 12 13:48:55 r-schnelltop ModemManager[930]: info  ModemManager (version 
1.4.0) starting in system bus...
Apr 12 13:48:55 r-schnelltop smartd[936]: smartd 6.4 2014-10-07 r4002 
[x86_64-linux-3.14.0] (local build)
Apr 12 13:48:55 r-schnelltop smartd[936]: Copyright (C) 2002-14, Bruce Allen, 
Christian Franke, www.smartmontools.org
Apr 12 13:48:55 r-schnelltop smartd[936]: Opened configuration file 
/etc/smartd.conf
Apr 12 13:48:55 r-schnelltop smartd[936]: Drive: DEVICESCAN, implied '-a' 
Directive on line 21 of file /etc/smartd.conf
Apr 12 13:48:55 r-schnelltop smartd[936]: Configuration file /etc/smartd.conf 
was parsed, found DEVICESCAN, scanning devices
Apr 12 13:48:55 r-schnelltop smartd[936]: Device: /dev/sda, type changed from 
'scsi' to 'sat'
Apr 12 13:48:55 r-schnelltop smartd[936]: Device: /dev/sda [SAT], opened
Apr 12 13:48:55 r-schnelltop smartd[936]: Device: /dev/sda [SAT], Hitachi 
HTS547575A9E384, S/N:J2540059C322KE, WWN:5-000cca-6dfc164ee, FW:JE4OA60A, 750 GB
Apr 12 13:48:55 r-schnelltop smartd[936]: Device: /dev/sda [SAT], found in 
smartd database: Hitachi/HGST Travelstar 5K750
Apr 12 13:48:55 r-schnelltop bluetoothd[927]: Starting SDP server
Apr 12 13:48:55 r-schnelltop avahi-daemon[945]: Successfully called chroot().
Apr 12 13:48:55 r-schnelltop avahi-daemon[945]: Successfully dropped remaining 
capabilities.
Apr 12 13:48:55 r-schnelltop avahi-daemon[945]: No service file found in 
/etc/avahi/services.
Apr 12 13:48:55 r-schnelltop avahi-daemon[945]: Network interface enumeration 
completed.
Apr 12 13:48:55 r-schnelltop avahi-daemon[945]: Server startup complete. Host 
name is r-schnelltop.local. Local service cookie is 604194944.
Apr 12 13:48:55 r-schnelltop dbus[949]: [system] Activating via systemd: 
service name='org.freedesktop.PolicyKit1' unit='polkitd.service'
Apr 12 13:48:55 r-schnelltop kernel: Bluetooth: BNEP (Ethernet Emulation) ver 
1.3
Apr 12 13:48:55 r-schnelltop kernel: Bluetooth: BNEP filters: protocol multicast
Apr 12 13:48:55 r-schnelltop kernel: Bluetooth: BNEP socket layer initialized
Apr 12 13:48:55 r-schnelltop systemd-logind[939]: New seat seat0.
Apr 12 13:48:55 r-schnelltop systemd-logind[939]: Watching system buttons on 
/dev/input/event3 (Power Button)
Apr 12 13:48:55 r-schnelltop systemd-logind[939]: Watching system buttons on 
/dev/input/event5 (Video Bus)
Apr 12 13:48:55 r-schnelltop systemd-logind[939]: Watching system buttons on 
/dev/input/event4 (Video Bus)
Apr 12 13:48:55 r-schnelltop 

Bug#782438: timidity-daemon: fails to start at boot-up but timidity starts manually ok

2015-04-12 Thread Arthur Marsh
Package: timidity-daemon
Version: 2.13.2-40.2
Followup-For: Bug #782438

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

   * What led up to the situation?

After starting timidity manually as mentioned in the previous message,
timidity could be successfully restarted via the init script (even though 
it didn't get started at boot-up or attempting to run the init script).

# checkrestart

The following packages seem to have definitions that could be used
to restart their services:
timidity:
7466/usr/bin/timidity

These are the initd scripts:
service timidity restart

am64:/usr/src/linux# service timidity restart
[ ok ] Stopping TiMidity++ ALSA midi emulation
[ ok ] Starting TiMidity++ ALSA midi emulation

am64:/usr/src/linux# ps -ef|grep timidity
timidity 18558 1  0 22:47 pts/300:00:00 /usr/bin/timidity -Os -iAD
root 18775  7674  0 22:47 pts/300:00:00 grep timidity


   * What exactly did you do (or not do) that was effective (or
 ineffective)?
   * What was the outcome of this action?
   * What outcome did you expect instead?

*** End of the template - remove these template lines ***


-- System Information:
Debian Release: 8.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (500, 
'oldstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-rc7+ (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash
Init: sysvinit (via /sbin/init)

Versions of packages timidity-daemon depends on:
ii  adduser   3.113+nmu3
ii  timidity  2.13.2-40.2

timidity-daemon recommends no packages.

timidity-daemon suggests no packages.

-- debconf-show failed


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782160: squeeze update of chrony + wheezy update of chrony

2015-04-12 Thread Alessandro Ghedini
Hi Joachim,

 Raphael Hertzog wrote on 2015-04-10 21:33:
 
  If that workflow is a burden to you, feel free to just prepare an
  updated source package and send it to debian-...@lists.debian.org
  (via a debdiff, or with an URL pointing to the the source package,
  or even with a pointer to your packaging repository), and the members
  of the LTS team will take care of the rest. Indicate clearly whether you
  have tested the updated package or not.
 
 I would be very pleased, if someone of the LTS team could sponsor 
 my both packages:
 
 for squeeze-security: chrony 1.24-3+squeeze2
 see here:  http://www.joonet.de/sources/chrony/squeeze-security/
 Both architectures were produced with pbuilder in a clean environment.
 The deb files were not tested!
 
 for wheezy-security:  chrony 1.24-3.1+deb7u3
 see here: http://www.joonet.de/sources/chrony/wheezy-security/
 Both architectures were produced with pbuilder in a clean environment.
 The deb file for amd64 were tested, but not for i386.
 
 For your information:
 In the debian directory I have added a directory applied with
 all applied patches to the sources, because both packages still
 have source format 1.0. Only the three patches 11, 12, 13 are
 new.
 
 Changes since the last uploads:
 
   * With the following security bugfixes (See: #782160):
 - Fix CVE-2015-1853: Protect authenticated symmetric NTP
  associations against DoS attacks.
 - Fix CVE-2015-1821: Fix access configuration with subnet
  size indivisible by 4.
 - Fix CVE-2015-1822: Fix initialization of reply slots for
  authenticated commands.

The wheezy update looks good, though in the future I'd avoid adding unnecessary
changes to the package (the debian/applied/ directory in this case) since it
makes reviewing the update harder.

Anyway, thanks for preparing the updated packages, I'll take care of the wheezy
DSA in a bit.

Cheers


signature.asc
Description: Digital signature


Bug#778646: marked as done (potrace: CVE-2013-7437: possible heap overflow)

2015-04-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Apr 2015 12:49:42 +
with message-id e1yhhky-0007qo...@franck.debian.org
and subject line Bug#778646: fixed in potrace 1.12-1
has caused the Debian Bug report #778646,
regarding potrace: CVE-2013-7437: possible heap overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
778646: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778646
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: potrace
Version: 1.11-2
Severity: grave
Tags: security

Hi,
please see https://bugzilla.redhat.com/show_bug.cgi?id=955808
Could you report this upstream?

A CVE ID has been requested, but not yet assigned:
http://www.openwall.com/lists/oss-security/2015/02/06/12

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: potrace
Source-Version: 1.12-1

We believe that the bug you reported is fixed in the latest version of
potrace, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 778...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bartosz Fenski fe...@debian.org (supplier of updated potrace package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Apr 2015 10:46:32 +0200
Source: potrace
Binary: potrace libpotrace0 libpotrace-dev
Architecture: source amd64
Version: 1.12-1
Distribution: unstable
Urgency: high
Maintainer: Bartosz Fenski fe...@debian.org
Changed-By: Bartosz Fenski fe...@debian.org
Description:
 libpotrace-dev - development files for potrace library
 libpotrace0 - library for tracing bitmaps
 potrace- utility to transform bitmaps into vector graphics
Closes: 778646
Changes:
 potrace (1.12-1) unstable; urgency=high
 .
   * New upstream version.
 - fixes memory overflow bug CVE-2013-7437 (Closes: #778646)
Checksums-Sha1:
 478b57d64bb6f02859d4841909a65fb052990981 1829 potrace_1.12-1.dsc
 e66bd7d6ff74fe45a07d4046f6303dec5d23847f 604946 potrace_1.12.orig.tar.gz
 9b1e0c90561e397b0b529d085778de29033747e2 3648 potrace_1.12-1.debian.tar.xz
 4f7bae052abbb418c9fa2eebe3b3c89b677bdf95 76092 potrace_1.12-1_amd64.deb
 291c08a85ab0d51ee70f09181b7b84d69a0a2577 24946 libpotrace0_1.12-1_amd64.deb
 1bd3a613210ede8e4d1c05c34b712b1d86bc 11606 libpotrace-dev_1.12-1_amd64.deb
Checksums-Sha256:
 a0b710ef2716cb0521807940b675a86f21aae2600a01e65834a48cb985633afb 1829 
potrace_1.12-1.dsc
 b0bbf1d7badbebfcb992280f038936281b47ddbae212e8ae91e863ce0b76173b 604946 
potrace_1.12.orig.tar.gz
 d7f19dec52e68cb6bbd3b2f91145e850cdbe83c94ba58882c9fe438e7baa83d7 3648 
potrace_1.12-1.debian.tar.xz
 dc1e20634f7bdca12bab320fe509abdc89492acbdb7c2a1d6f6a22f0cc5cc659 76092 
potrace_1.12-1_amd64.deb
 16723908986874f41011e41bfc6dbd45dc15ae3b243431825507859e4b20 24946 
libpotrace0_1.12-1_amd64.deb
 e525846df725205baa65f06aff5c91472efa8bba1c4042a57094782e48fc369f 11606 
libpotrace-dev_1.12-1_amd64.deb
Files:
 c16d3b08c50b40697b3770ae1bc99c16 1829 graphics optional potrace_1.12-1.dsc
 314850e30ae4319f0615efdae485abaa 604946 graphics optional 
potrace_1.12.orig.tar.gz
 a9f3673cc885e2b67ddeafb95e499b6e 3648 graphics optional 
potrace_1.12-1.debian.tar.xz
 a75831ca4d7866d856ae8c8805f360ba 76092 graphics optional 
potrace_1.12-1_amd64.deb
 175861d7e6843dceb196877743d66b62 24946 libs optional 
libpotrace0_1.12-1_amd64.deb
 9bc41f055bf27678c55549ea815da648 11606 libdevel optional 
libpotrace-dev_1.12-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJVKmWGAAoJELDZ1Kg807vBeaoP/A3bTuBd2+f7krUK85VO9awE
94GMwVum1BTl05lAppPHcqCOeA+Md2+PWTjui1+5zeN9wNZ/kSpAMIhdrmCrV+sh
Z+xo0o4tFi5EiV7Kw7y9cLM+GqQp6PkHAt4El5iwuqXPqsWMC/5OHxH72cuOqMA3
x5NmSU1VBUeOu9TGSyok8svl0diJCd35IyavvviKJHPsoSCELWsx5Lj0kFfuvYw1
Gnd9RkgawEPAgfLwgd6sRLKOslo6x4btHSkMEpv5JF51wTpakIahPmVK0waRZh6H
uTM39SIzJUSMEUNlZkxRFb1n5SeOZDYJdNTf2+vdlF40XWBdpgYFpa5bjo2xWgch
7X0CobSADOSUuVuzJhsBLtfLs/VEMrVqGAGyYHHjzA2J7Ox5T0zbU5tHUB/SK0Xn
8SnOaAYdnchOw/egIHjycTEU8Rg6Vv6Y5mk3NNZzhwswCBDbRysJU4yNeU6AOcdw
gKJ4iSkZPKDvRNZ3JTxanfe/WWz/bir5dFdnvp4wJr57GBwvdcN4aQIgY9Rkzew1
Cv2MyW9LfCAhRFcAxLXzXUmKHqInv/Tc+UN6VfOYzRRx5S1BwaOWVDiMESoffMSI
8Q9aI07MM6RSx3B+DZsHEmx91WnFH7QWsEhawqpGcH17Bcq9hldG5F/dX+k90ozF
FJQ7FxkYxzruIzpurdfl
=2TjE
-END PGP 

Bug#782160: squeeze update of chrony + wheezy update of chrony

2015-04-12 Thread Thorsten Alteholz

Hi Joachim,

thanks alot for preparing the package, I just uploaded it.

On Sat, 11 Apr 2015, Joachim Wiedorn wrote:

I would be very pleased, if someone of the LTS team could sponsor
my both packages:


I have only one remark. The packages for Squeeze need to go to 
squeeze-lts instead of oldstable-security now.


  Thorsten


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#781577: [Openjdk] Bug#781577: openjdk-7-doc: empty package

2015-04-12 Thread tony mancill
On 04/11/2015 04:06 PM, Matthias Klose wrote:
 On 04/12/2015 12:52 AM, peter green wrote:

 This version of openjdk-7-doc doesn't contain any files other than the
 copyright file and the changelog. The version in testing (7u75-2.5.4-2) is 
 ok.

 The underlying bug has been known for over 2 years, basically if the arch all
 packages for openjdk is built on anything other than a handful of specific
 architectures (i386, amd64 or lpia) it will build without docs. You can see a
 report of the issue at 
 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690260

 For 7u75-2.5.4-3 the maintainer upload was source ppc64el all, this 
 strongly
 implies that the arch all packages were built on a ppc64el system hence 
 exposing
 the bug.

 The issue could be papered over by bumping the version number and building 
 and
 uploading on i386 and amd64 but IMO it should really be fixed properly. 
 Building
 broken arch all packages depending on the build machine architecture is a 
 very
 nasty bug IMO.
 
 building the docs on zero archs is broken.  So the proper fix is to stop
 building openjdk on zero archs, or to port hotspot to these architectures.  I
 can't do the latter, so I'll do the former for stretch.  until then you have 
 to
 upload the package built on an hotspot arch.  I have adjusted the architecture
 list in the packaging VCS.

Since it doesn't appear that we can request a binNMU (according to [0]
arch:all packages won't be built), are there any objections to an NMU of
the 7u75-2.5.4-3 source package built on amd64?  Or would a member of
the OpenJDK Team prefer to do a non-NMU upload?

Thank you,
tony

[0] https://wiki.debian.org/binNMU



signature.asc
Description: OpenPGP digital signature


Bug#781806: marked as done (das-watchdog: CVE-2015-2831: Buffer overflow in the handling of the XAUTHORITY env variable)

2015-04-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Apr 2015 15:34:50 +
with message-id e1yhjum-0007lt...@franck.debian.org
and subject line Bug#781806: fixed in das-watchdog 0.9.0-2+deb6u1
has caused the Debian Bug report #781806,
regarding das-watchdog: CVE-2015-2831: Buffer overflow in the handling of the 
XAUTHORITY env variable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
781806: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781806
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: das-watchdog
Severity: grave
Tags: security

Hi,
this has been assigned CVE-2015-2831:
http://www.openwall.com/lists/oss-security/2015/04/01/8

Cheers,
Moritz
---End Message---
---BeginMessage---
Source: das-watchdog
Source-Version: 0.9.0-2+deb6u1

We believe that the bug you reported is fixed in the latest version of
das-watchdog, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 781...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso car...@debian.org (supplier of updated das-watchdog 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 12 Apr 2015 16:33:12 +0200
Source: das-watchdog
Binary: das-watchdog
Architecture: source amd64
Version: 0.9.0-2+deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Debian Multimedia Maintainers 
pkg-multimedia-maintain...@lists.alioth.debian.org
Changed-By: Salvatore Bonaccorso car...@debian.org
Description: 
 das-watchdog - solves system lock-ups by making all processes non-realtime
Closes: 781806
Changes: 
 das-watchdog (0.9.0-2+deb6u1) squeeze-lts; urgency=high
 .
   * Non-maintainer upload.
   * Fix buffer overflow in the handling of the XAUTHORITY env variable
 (CVE-2015-2831) (Closes: #781806)
   * Remove duplicate check for temp[i] == '\0' in das_watchdog.c
   * Fix infinite loop on platforms where char is unsigned
   * Add fix-memory-leak-on-realloc.patch patch.
 Fix potential memory leak on realloc and causing NULL+i (write)
 dereference afterwards.
 Thanks to Niels Thykier ni...@thykier.net
Checksums-Sha1: 
 a3e96020ad9555c4896d141f822c568f3b58ce68 1948 das-watchdog_0.9.0-2+deb6u1.dsc
 72f640d34d6908c7c861e12826b92beaa80e74e8 5121 
das-watchdog_0.9.0-2+deb6u1.debian.tar.gz
 fc423418f40801312950ae059557a458029f8bc5 15238 
das-watchdog_0.9.0-2+deb6u1_amd64.deb
Checksums-Sha256: 
 8a962ff491b73add828cbccd2092cac48a4c3df79ede6a995083684c726e7207 1948 
das-watchdog_0.9.0-2+deb6u1.dsc
 6932c051a69ff12c291b7fe7674033875c1cc98fcd5b21f753cbc316929d6485 5121 
das-watchdog_0.9.0-2+deb6u1.debian.tar.gz
 273a613e4342b905b56e21c7bb8965baea43b269bba75900c4091f732e0584e2 15238 
das-watchdog_0.9.0-2+deb6u1_amd64.deb
Files: 
 7874a78f0251762510ba3566135d8aaf 1948 admin extra 
das-watchdog_0.9.0-2+deb6u1.dsc
 aa5a992913e268a5de3ebcc745f58840 5121 admin extra 
das-watchdog_0.9.0-2+deb6u1.debian.tar.gz
 106afc9cb49b106cb37acf40b4e685fd 15238 admin extra 
das-watchdog_0.9.0-2+deb6u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJVKoOLAAoJEAVMuPMTQ89EBvcP/1dz84xk0LbRuQpA66mChVPP
gWLnmnAaS7gTVKHqeOGCLCLk2Sr3AHtCtVetRttLISpRZB6L4Z/GM8EkOUQqRFty
+0jjbeoIO9IRK3RdMa5dDhOmr7bA/wp1k5Dy+wnW6F8aDoFkmb6AgO+zO1+7lJ3V
m3ONRHM+jEgeQ7tbNpz9UyxjQ46/rSIeN6r4COU91JSUGfcdfOJsTyAf2L2aZ1lv
x6Vi9hHTIsTy38tn6x6hQc6aKrxVwXSUtnMHHzFcBm70Ko8nabcSRYxtbv1b5zlC
v39tCF4h50OfbfT0z6wdlv37Opn4bkoUbEKlxVXm+NhNEWxUkXgBsZ8gu1ubROhG
GDUTg9oOYkkDk9PemFZ8dhUIlNJ/cEpIpDhDJ8eow1yPjudqCFItH6MWpYcLRn1g
M6kcQJgaLcK6+mv9PG9upZnJpvD/xCwHTvB1YOvCZ9y2Yy2/2T8ZfrrMNtW4rPrG
7XRMcXY0nPq8X7NIzrQDPthUn6gF0FeF6n/cUgimONjwDX4CPL2Bgm+EkDXsrxCo
yWeM/d5a2Ek4qWUE/BfjsmkpX1ffow7VRZpdcP5Hv8vA8PtEVFE91topgmiQncF/
zp6//51REaJkl1n4/6rzSgf5D4X0nzvu5yoXYxcxz+I4rBDGt/NH+KORuOtNnXa9
wwUMgn1SUFuyIZ6Q4AZ8
=TJsQ
-END PGP SIGNATUREEnd Message---


Bug#782456: With plymouth installed, starting the DM now always fails

2015-04-12 Thread Ralf Jung
Hi again,

I have to revise my in 10% of the cases from above: I now have this
problem pretty for on every boot (~10 times in a row). I do not know why
this starts happening now. I recently installed plymouth-x11, but I
removed that again, which did not help. I also recently compiled lots of
upstream kernels, but I booted back to the Debian one and the issue
persists. I uninstalled all the other kernels, rebooted again, no change.

I'm now disabling the splash option to be able to boot my system
without manually helping it in doing so...

Kind regards,
Ralf


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#782438: timidity-daemon: fails to start at boot-up but timidity starts manually ok

2015-04-12 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 important
Bug #782438 [timidity-daemon] timidity-daemon: fails to start at boot-up but 
timidity starts manually ok
Severity set to 'important' from 'grave'

-- 
782438: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782438: timidity-daemon: fails to start at boot-up but timidity starts manually ok

2015-04-12 Thread Michael Gilbert
control: severity -1 important

Given the straightforward workaround, this isn't a grave issue.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#781716: gparted: partitioning fails due to lack of udisks2 locking and automount

2015-04-12 Thread Michael Gilbert
control: tag -1 patch, pending

Hi,

I applied and tested upstream's fix for this issue.  It works, so I
uploaded an nmu to delayed/5.  Please let me know if I should delay
longer.

Best wishes,
Mike
diff -Nru gparted-0.19.0/debian/changelog gparted-0.19.0/debian/changelog
--- gparted-0.19.0/debian/changelog	2014-11-09 21:45:29.0 +
+++ gparted-0.19.0/debian/changelog	2015-04-12 19:02:57.0 +
@@ -1,3 +1,11 @@
+gparted (0.19.0-2.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Apply upstream fix to prevent automounting during partitioning on systems
+using udisks2 (closes: #781716).
+
+ -- Michael Gilbert mgilb...@debian.org  Sun, 12 Apr 2015 18:31:55 +
+
 gparted (0.19.0-2) unstable; urgency=medium
 
   * 03_fix-crash.patch: cherry pick of upstream commit that fixes
diff -Nru gparted-0.19.0/debian/patches/04_inhibit-udisks2.patch gparted-0.19.0/debian/patches/04_inhibit-udisks2.patch
--- gparted-0.19.0/debian/patches/04_inhibit-udisks2.patch	1970-01-01 00:00:00.0 +
+++ gparted-0.19.0/debian/patches/04_inhibit-udisks2.patch	2015-04-12 19:02:49.0 +
@@ -0,0 +1,78 @@
+From 4acb8e4fbb9e01d33cc1e9fd89686a3818050690
+From: Curtis Gedak ged...@gmail.com
+Date: Tue, 10 Mar 2015 10:56:47 -0600
+Subject: If available use udisks2-inhibit to prevent automounting (#745349)
+
+In order to prevent potential corruption of newly created file systems,
+when available use udisks2-inhibit with gpartedbin execution to prevent
+automounting.
+
+Original report:
+
+Xubuntu install fail due partition auto mount defeats Gparted
+https://bugs.launchpad.net/ubuntu/+source/thunar/+bug/1078445
+
+Some GNU/Linux distributions use the udisks2 udisksd daemon and have
+udisks2-inhibit at a known location.  The known location is not in the
+default PATH environment variable.
+
+One known distribution that matches this criteria is xubuntu 14.04.
+
+Interestingly neither kubuntu 14.04 nor ubuntu 14.04 appear to have the
+udisks2 udisksd daemon running and do not suffer from this specific
+automounting problem.
+
+Bug 745349 - gparted wrapper script needs updated for udisks2
+
+diff --git a/gparted.in b/gparted.in
+index 54e208f..c435bac 100755
+--- a/gparted.in
 b/gparted.in
+@@ -9,7 +9,7 @@
+ #GParted's operations, or if multiple partition editing
+ #tools are in use concurrently.
+ #
+-# Copyright (C) 2008, 2009, 2010, 2013 Curtis Gedak
++# Copyright (C) 2008, 2009, 2010, 2013, 2015 Curtis Gedak
+ #
+ #  This file is part of GParted.
+ #
+@@ -51,6 +51,17 @@ for k in '' `echo $PATH | sed 's,:, ,g'`; do
+ done
+ 
+ #
++#  Check if udisks2-inhibit exists in known location
++#  and if appropriate daemon is running.
++#
++HAVE_UDISKS2_INHIBIT=no
++if test -x /usr/lib/udisks2/udisks2-inhibit; then
++	if test z`ps -e | grep 'udisksd'` != z; then
++		HAVE_UDISKS2_INHIBIT=yes
++	fi
++fi
++
++#
+ #  Search PATH to determine if udisks program can be found
+ #  and if appropriate daemon is running.
+ #
+@@ -150,7 +161,8 @@ for rule in $UDEV_TEMP_MDADM_RULES; do
+ done
+ 
+ #
+-#  Use both udisks and hal-lock for invocation if both binaries exist and both
++#  Use udisks2-inhibit if udisks2-inhibit exists and deamon running.
++#  Else use both udisks and hal-lock for invocation if both binaries exist and both
+ #  daemons are running.
+ #  Else use udisks if binary exists and daemon is running.
+ #  Else use both devkit-disks and hal-lock for invocation if both binaries exist
+@@ -159,7 +171,9 @@ done
+ #  Otherwise use hal-lock for invocation if binary exists and daemon is running.
+ #  If the above checks fail then simply run gpartedbin.
+ #
+-if test x$HAVE_UDISKS = xyes  test x$HAVE_HAL_LOCK = xyes; then
++if test x$HAVE_UDISKS2_INHIBIT = xyes; then
++	/usr/lib/udisks2/udisks2-inhibit $BASE_CMD
++elif test x$HAVE_UDISKS = xyes  test x$HAVE_HAL_LOCK = xyes; then
+ 	udisks --inhibit -- \
+ 		hal-lock --interface org.freedesktop.Hal.Device.Storage --exclusive \
+ 			--run $BASE_CMD
diff -Nru gparted-0.19.0/debian/patches/series gparted-0.19.0/debian/patches/series
--- gparted-0.19.0/debian/patches/series	2014-11-09 21:38:31.0 +
+++ gparted-0.19.0/debian/patches/series	2015-04-12 19:02:49.0 +
@@ -2,3 +2,5 @@
 02_use-pkexec.patch
 
 03_fix-crash.patch
+
+04_inhibit-udisks2.patch


Bug#781995: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Niels Thykier
On 2015-04-12 21:47, Michael Gilbert wrote:
 control: tag 781995 pending
 
 On Sat, Apr 11, 2015 at 7:41 AM, Graham Inggs wrote:
 Hi release team

 In order to fix RC bug #781995, I would like to upload a version of
 Motif with upstream's fix for their bug #1565 reverted.  I plan to
 replace debian/patches/18-updated-fix1565.patch with the following:

 [...]

 Not defining FIX_1565 causes popup menus and keyboard navigation in
 menus to revert to their behaviour in Motif 2.3.3.  This fixes #781995
 and #730026 remains fixed.
 
 I just caught this message after preparing an nmu today.  I applied
 your suggested changes (in a more minimal way than you suggest),
 tested the problem was fixed, and uploaded the nmu to delayed/5.
 
 If you would prefer it to be a sponsored upload, or if you want me to
 delay/alter the nmu please let me know.
 
 Best wishes,
 Mike
 

Hi,

For the record, a NMU to delayed/5 is probably too late for Jessie.  The
quiet period will start on Saturday and motif would need to be in
testing by then.

Thanks,
~Niels


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#781716: gparted: partitioning fails due to lack of udisks2 locking and automount

2015-04-12 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 patch, pending
Bug #781716 [gparted] gparted: partitioning fails due to lack of udisks2 
locking and automount
Added tag(s) pending and patch.

-- 
781716: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781716
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): your mail

2015-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 782474 0.65.2-1
Bug #782474 {Done: Wookey woo...@debian.org} [libsbuild-perl] sbuild fails 
package builds containing non-.deb-package files
Bug #745221 {Done: Wookey woo...@debian.org} [libsbuild-perl] libsbuild-perl: 
Please improve error handling
Marked as fixed in versions sbuild/0.65.2-1.
Marked as fixed in versions sbuild/0.65.2-1.
 unmerge 782474
Bug #782474 {Done: Wookey woo...@debian.org} [libsbuild-perl] sbuild fails 
package builds containing non-.deb-package files
Bug #745221 {Done: Wookey woo...@debian.org} [libsbuild-perl] libsbuild-perl: 
Please improve error handling
Disconnected #782474 from all other report(s).
 forcemerge 781075 782474
Bug #781075 {Done: Aurelien Jarno aure...@debian.org} [src:sbuild] sbuild: 
Breaks d-i build by assuming it is a deb
Unable to merge bugs because:
package of #782474 is 'libsbuild-perl' not 'src:sbuild'
Failed to forcibly merge 781075: Did not alter merged bugs


End of message, stopping processing here.

Please contact me if you need assistance.
-- 
745221: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745221
781075: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781075
782474: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782212: marked as done (slapd: LDAP search with onelevel scope returns the search base node while it shouldn’t)

2015-04-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Apr 2015 19:33:48 +
with message-id e1yhndc-0006tc...@franck.debian.org
and subject line Bug#782212: fixed in openldap 2.4.40+dfsg-1
has caused the Debian Bug report #782212,
regarding slapd: LDAP search with onelevel scope returns the search base node 
while it shouldn’t
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
782212: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782212
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: slapd
Version: 2.4.40-4
Severity: critical
Justification: breaks unrelated software

Dear Maintainer,

   * What led up to the situation?
Using FusionDirectory led to a PHP segfault, and investigating this led to an 
infinite loop caused by an incorrect LDAP answer.

   * What exactly did you do (or not do) that was effective (or
 ineffective)?
ldapsearch -h localhost -D cn=admin,dc=mcmic,dc=test -w pwd -s one -b 
ou=wheezy,ou=debian,ou=fai,ou=configs,ou=systems,dc=mcmic,dc=test 
objectClass=FAIbranch

   * What was the outcome of this action?
# extended LDIF
#
# LDAPv3
# base ou=wheezy,ou=debian,ou=fai,ou=configs,ou=systems,dc=mcmic,dc=test with 
scope oneLevel
# filter: objectClass=FAIbranch
# requesting: ALL
#

# wheezy, debian, fai, configs, systems, mcmic.test
dn: ou=wheezy,ou=debian,ou=fai,ou=configs,ou=systems,dc=mcmic,dc=test
objectClass: organizationalUnit
objectClass: FAIbranch
ou: wheezy

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

   * What outcome did you expect instead?
Same answer than on wheezy, no results (The dn given by slapd under jessie is 
not in the scope oneLevel):
# extended LDIF
#
# LDAPv3
# base ou=wheezy,ou=debian,ou=fai,ou=configs,ou=systems,dc=mcmic,dc=test with 
scope oneLevel
# filter: objectClass=FAIbranch
# requesting: ALL
#

# search result
search: 2
result: 0 Success

# numResponses: 1

-- System Information:
Debian Release: 8.0
Architecture: i386 (i686)

Kernel: Linux 3.14-1-486
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages slapd depends on:
ii  adduser 3.113+nmu3
ii  coreutils   8.23-4
ii  debconf [debconf-2.0]   1.5.56
ii  libc6   2.19-17
ii  libdb5.35.3.28-9
ii  libgnutls-deb0-28   3.3.8-6
ii  libldap-2.4-2   2.4.40-4
ii  libltdl72.4.2-1.11
ii  libodbc12.3.1-3
ii  libperl5.20 5.20.2-3
ii  libsasl2-2  2.1.26.dfsg1-13
ii  libslp1 1.2.1-10
ii  libwrap07.6.q-25
ii  lsb-base4.1+Debian13+nmu1
ii  multiarch-support   2.19-17
ii  perl [libmime-base64-perl]  5.20.2-3
ii  psmisc  22.21-2

Versions of packages slapd recommends:
ii  libsasl2-modules  2.1.26.dfsg1-13

Versions of packages slapd suggests:
ii  ldap-utils 2.4.40-4
pn  libsasl2-modules-gssapi-mit | libsasl2-modules-gssapi-heimdal  none

-- debconf information:
  slapd/internal/generated_adminpw: (password omitted)
  slapd/internal/adminpw: (password omitted)
* slapd/password1: (password omitted)
* slapd/password2: (password omitted)
* slapd/move_old_database: false
* shared/organization: mcmic
* slapd/no_configuration: false
  slapd/upgrade_slapcat_failure:
* slapd/backend: MDB
  slapd/invalid_config: true
  slapd/dump_database: when needed
* slapd/domain: mcmic.test
  slapd/password_mismatch:
  slapd/dump_database_destdir: /var/backups/slapd-VERSION
  slapd/unsafe_selfwrite_acl:
* slapd/purge_database: true
* slapd/allow_ldap_v2: false
---End Message---
---BeginMessage---
Source: openldap
Source-Version: 2.4.40+dfsg-1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 782...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy r...@nardis.ca (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 

Bug#780283: marked as done (inetorgperson.schema contains non-free RFC excerpts)

2015-04-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Apr 2015 19:33:48 +
with message-id e1yhndc-0006tx...@franck.debian.org
and subject line Bug#780283: fixed in openldap 2.4.40+dfsg-1
has caused the Debian Bug report #780283,
regarding inetorgperson.schema contains non-free RFC excerpts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
780283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Source: openldap
Version: 2.4.40-4
Severity: serious
Control: found -1 2.4.31-1+nmu2
Control: found -1 2.4.23-7.3

The comments in inetorgperson.schema are copied verbatim from RFC 2798.

http://sources.debian.net/src/openldap/2.4.40-4/servers/slapd/schema/inetorgperson.schema

https://www.ietf.org/rfc/rfc2798.txt

If I understand https://wiki.debian.org/NonFreeIETFDocuments correctly, 
this constitutes a serious bug since the RFC text is not free to modify, 
while substantial portions are copied from it.


Automated checkers didn't flag it, probably because the copyright 
statement is not included directly in inetorgperson.schema, but detached 
in the nearby README. Other schema files already had similar excerpts 
removed (#361846).
---End Message---
---BeginMessage---
Source: openldap
Source-Version: 2.4.40+dfsg-1

We believe that the bug you reported is fixed in the latest version of
openldap, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 780...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Tandy r...@nardis.ca (supplier of updated openldap package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 09 Apr 2015 08:38:38 -0700
Source: openldap
Binary: slapd slapd-smbk5pwd ldap-utils libldap-2.4-2 libldap-2.4-2-dbg 
libldap2-dev slapd-dbg
Architecture: source amd64
Version: 2.4.40+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian OpenLDAP Maintainers 
pkg-openldap-de...@lists.alioth.debian.org
Changed-By: Ryan Tandy r...@nardis.ca
Description:
 ldap-utils - OpenLDAP utilities
 libldap-2.4-2 - OpenLDAP libraries
 libldap-2.4-2-dbg - Debugging information for OpenLDAP libraries
 libldap2-dev - OpenLDAP development libraries
 slapd  - OpenLDAP server (slapd)
 slapd-dbg  - Debugging information for the OpenLDAP server (slapd)
 slapd-smbk5pwd - Keeps Samba and Kerberos passwords in sync within slapd.
Closes: 780283 782212
Changes:
 openldap (2.4.40+dfsg-1) unstable; urgency=medium
 .
   * Remove inetorgperson.schema from the upstream source. Replace it with a
 copy stripped of RFC text. (Closes: #780283)
   * Adjust debian/watch for +dfsg versioning.
   * debian/patches/ITS7975-fix-mdb-onelevel-search.patch: Import upstream
 patch to fix scope=onelevel searches wrongly including the search base in
 results under the MDB backend. (ITS#7975) (Closes: #782212)
Checksums-Sha1:
 017100bce00750bd2d3c9dbec0925da0356d4f13 2791 openldap_2.4.40+dfsg-1.dsc
 b80c48f2b7cbf634a3d463b7eb4ca38f081ce2eb 4797667 
openldap_2.4.40+dfsg.orig.tar.gz
 2c7f8aeafdbe249f0968ee3d68a93bd6c03650b6 178799 openldap_2.4.40+dfsg-1.diff.gz
 6ab59881aa824effe7e8f3d1330db230ceb7e21f 1418932 slapd_2.4.40+dfsg-1_amd64.deb
 cd47158e0eba7e8b3062a47d535bc776e88af33a 82908 
slapd-smbk5pwd_2.4.40+dfsg-1_amd64.deb
 2d2d3d79a6327946a9c026872e1491cfde9a0d2a 187972 
ldap-utils_2.4.40+dfsg-1_amd64.deb
 97acaab0ab8457fdc29f836a5070d34a637de409 217870 
libldap-2.4-2_2.4.40+dfsg-1_amd64.deb
 6df4b92007deb806075b539c567cb2eea31a6c7a 441822 
libldap-2.4-2-dbg_2.4.40+dfsg-1_amd64.deb
 47341625b0dad5b5f05adabf367e858c78af0c55 323504 
libldap2-dev_2.4.40+dfsg-1_amd64.deb
 963db9dabe5cfffe2e24d221a3fccd23231e663c 4901588 
slapd-dbg_2.4.40+dfsg-1_amd64.deb
Checksums-Sha256:
 a30e27ac57127c238ab686cd671dd9a6dcbf9fb593f8e49eff1b92efbf7c0f08 2791 
openldap_2.4.40+dfsg-1.dsc
 86c0326dc3dc5f1a9b3c25f7106b96f3eafcdf5da090b1fc586dec57d56e0e7f 4797667 
openldap_2.4.40+dfsg.orig.tar.gz
 42977d054786251ecdb7e44993155774344df9dc5c492dd21bc6597a2b753b88 178799 
openldap_2.4.40+dfsg-1.diff.gz
 cee0dff1285ea24f1c6b264825c1b2587e11a2dc27a4749e8994e62bc9c32a7a 1418932 
slapd_2.4.40+dfsg-1_amd64.deb
 

Bug#781995: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Michael Gilbert
control: tag 781995 pending

On Sat, Apr 11, 2015 at 7:41 AM, Graham Inggs wrote:
 Hi release team

 In order to fix RC bug #781995, I would like to upload a version of
 Motif with upstream's fix for their bug #1565 reverted.  I plan to
 replace debian/patches/18-updated-fix1565.patch with the following:

 --- a/lib/Xm/XmI.h
 +++ b/lib/Xm/XmI.h
 @@ -297,7 +297,6 @@
  #define FIX_1501
  #define FIX_1521
  #define FIX_1505
 -#define FIX_1565

  #endif /* _XmI_h */
  /* DON'T ADD ANYTHING AFTER THIS #endif */

 Not defining FIX_1565 causes popup menus and keyboard navigation in
 menus to revert to their behaviour in Motif 2.3.3.  This fixes #781995
 and #730026 remains fixed.

I just caught this message after preparing an nmu today.  I applied
your suggested changes (in a more minimal way than you suggest),
tested the problem was fixed, and uploaded the nmu to delayed/5.

If you would prefer it to be a sponsored upload, or if you want me to
delay/alter the nmu please let me know.

Best wishes,
Mike
diff -Nru motif-2.3.4/debian/changelog motif-2.3.4/debian/changelog
--- motif-2.3.4/debian/changelog	2014-10-13 07:27:43.0 +
+++ motif-2.3.4/debian/changelog	2015-04-12 19:34:03.0 +
@@ -1,3 +1,10 @@
+motif (2.3.4-6.1) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Disable buggy fix for upstream bug #1565 (closes: #781995).
+
+ -- Michael Gilbert mgilb...@debian.org  Sun, 12 Apr 2015 19:25:51 +
+
 motif (2.3.4-6) unstable; urgency=medium
 
   * Bump standards-version to 3.9.6 (no changes).
diff -Nru motif-2.3.4/debian/patches/22-disable-1565.patch motif-2.3.4/debian/patches/22-disable-1565.patch
--- motif-2.3.4/debian/patches/22-disable-1565.patch	1970-01-01 00:00:00.0 +
+++ motif-2.3.4/debian/patches/22-disable-1565.patch	2015-04-12 19:31:45.0 +
@@ -0,0 +1,14 @@
+Description: Fix for upstream 1565 causes segfaults in motif applications, so disable it
+Author: Graham Inggs gra...@nerve.org.za
+Bug-Debian: https://bugs.debian.org/781995
+
+--- a/lib/Xm/XmI.h
 b/lib/Xm/XmI.h
+@@ -299,7 +299,6 @@ extern Pixel _XmAssignInsensitiveColor(W
+ #define FIX_1501
+ #define FIX_1521
+ #define FIX_1505
+-#define FIX_1565
+ 
+ #endif /* _XmI_h */
+ /* DON'T ADD ANYTHING AFTER THIS #endif */
diff -Nru motif-2.3.4/debian/patches/series motif-2.3.4/debian/patches/series
--- motif-2.3.4/debian/patches/series	2014-10-13 07:27:43.0 +
+++ motif-2.3.4/debian/patches/series	2015-04-12 19:29:28.0 +
@@ -19,3 +19,4 @@
 19-fix-type-inconsistencies.patch
 20-fix-1612.patch
 21-fix-1636.patch
+22-disable-1565.patch


Processed: Re: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Debian Bug Tracking System
Processing control commands:

 tag 781995 pending
Bug #781995 [src:motif] motif: Fix for keyboard navigation of menus makes some 
packages unusable
Ignoring request to alter tags of bug #781995 to the same tags previously set

-- 
781995: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781995
782381: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Debian Bug Tracking System
Processing control commands:

 tag 781995 pending
Bug #781995 [src:motif] motif: Fix for keyboard navigation of menus makes some 
packages unusable
Added tag(s) pending.

-- 
781995: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781995
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#778646: closed by Bartosz Fenski fe...@debian.org (Bug#778646: fixed in potrace 1.12-1)

2015-04-12 Thread Salvatore Bonaccorso
Hi Bartosz,

On Sun, Apr 12, 2015 at 12:51:17PM +, Debian Bug Tracking System wrote:
  potrace (1.12-1) unstable; urgency=high
  .
* New upstream version.
  - fixes memory overflow bug CVE-2013-7437 (Closes: #778646)

Thanks first of all for fixing CVE-2013-7437 in unstable. I just have
the concern, that this fix will not be accepted anymore to jessie, we
are ~1 week away from the release, and I guess the release team will
not te too happy to unblock this. Can we extract from it only the
actual changes needed to fix CVE-2013-7437?

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: your mail

2015-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # In case this goes to some mailinglist as well, I am
 # deeply sorry for the noise
 # I confused bug numbers at the beginning, and now
 # need to resolve the mess I created...
 reassign 782474 src:sbuild 0.65.1-1
Bug #782474 {Done: Wookey woo...@debian.org} [libsbuild-perl] sbuild fails 
package builds containing non-.deb-package files
Bug reassigned from package 'libsbuild-perl' to 'src:sbuild'.
No longer marked as found in versions sbuild/0.65.1-1.
No longer marked as fixed in versions sbuild/0.65.0-1 and sbuild/0.65.2-1.
Bug #782474 {Done: Wookey woo...@debian.org} [src:sbuild] sbuild fails 
package builds containing non-.deb-package files
Marked as found in versions sbuild/0.65.1-1.
 forcemerge 781075 782474
Bug #781075 {Done: Aurelien Jarno aure...@debian.org} [src:sbuild] sbuild: 
Breaks d-i build by assuming it is a deb
Bug #782474 {Done: Wookey woo...@debian.org} [src:sbuild] sbuild fails 
package builds containing non-.deb-package files
Severity set to 'grave' from 'important'
Marked as fixed in versions sbuild/0.65.2-1.
Added tag(s) d-i.
Bug #781075 {Done: Aurelien Jarno aure...@debian.org} [src:sbuild] sbuild: 
Breaks d-i build by assuming it is a deb
Added tag(s) patch.
Merged 781075 782474

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
781075: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=781075
782474: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782474
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#782474: sbuild fails package builds containing non-.deb-package files

2015-04-12 Thread Matthias Klumpp
Hi!
Sorry for that stupid BTS ping-pong I played - I confused bug numbers
at the beginning, and it took a while for me to notice that mistake
:-/
Cheers,
Matthias

-- 
I welcome VSRE emails. See http://vsre.info/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#781995: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Graham Inggs
On 12 April 2015 at 22:19, Niels Thykier ni...@thykier.net wrote:
 On 2015-04-12 21:47, Michael Gilbert wrote:
 control: tag 781995 pending

 On Sat, Apr 11, 2015 at 7:41 AM, Graham Inggs wrote:
 Hi release team

 In order to fix RC bug #781995, I would like to upload a version of
 Motif with upstream's fix for their bug #1565 reverted.  I plan to
 replace debian/patches/18-updated-fix1565.patch with the following:

 [...]

 Not defining FIX_1565 causes popup menus and keyboard navigation in
 menus to revert to their behaviour in Motif 2.3.3.  This fixes #781995
 and #730026 remains fixed.

 I just caught this message after preparing an nmu today.  I applied
 your suggested changes (in a more minimal way than you suggest),
 tested the problem was fixed, and uploaded the nmu to delayed/5.

 If you would prefer it to be a sponsored upload, or if you want me to
 delay/alter the nmu please let me know.

 Best wishes,
 Mike


 Hi,

 For the record, a NMU to delayed/5 is probably too late for Jessie.  The
 quiet period will start on Saturday and motif would need to be in
 testing by then.

 Thanks,
 ~Niels



Hi

So what is the best way forward?

I have no problems with Michael's upload (thanks!) apart from the delay.

Paul and I were just considering adding the line:
Recommends: xfonts-100dpi | xfonts-75dpi | xfonts-100dpi-transcoded |
xfonts-75dpi-transcoded
to libxm4 in motif (see LP: #1415309).  I haven't decided yet if it's
better to go in libxm4 or nedit.

Regards
Graham

[1] https://bugs.launchpad.net/ubuntu/+source/nedit/+bug/1415309


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#781995: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Michael Gilbert
On Sun, Apr 12, 2015 at 5:14 PM, Graham Inggs wrote:
 So what is the best way forward?

 I have no problems with Michael's upload (thanks!) apart from the delay.

I can reschedule to delayed/0 if as the maintainer you say that's ok.

 Paul and I were just considering adding the line:
 Recommends: xfonts-100dpi | xfonts-75dpi | xfonts-100dpi-transcoded |
 xfonts-75dpi-transcoded
 to libxm4 in motif (see LP: #1415309).  I haven't decided yet if it's
 better to go in libxm4 or nedit.

If there isn't an RC bug about that, then it's likely not appropriate
at this point in the freeze.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#781995: Bug#782381: pre-approval: unblock: motif/2.3.4-8

2015-04-12 Thread Graham Inggs
On 12 April 2015 at 23:25, Michael Gilbert mgilb...@debian.org wrote:
 I can reschedule to delayed/0 if as the maintainer you say that's ok.

Understood.  (Carefully not writing OK here, see below)

 If there isn't an RC bug about that, then it's likely not appropriate
 at this point in the freeze.

So far we only know about NEdit in experimental (which wouldn't be
RC), but please give me a day or so to check if any other Motif
packages do weird things without X fonts installed.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org