Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 01:58 +0100, Didier 'OdyX' Raboud wrote: Hi dear security team, I propose to get CVE-2012-5519 (#692791) fixed with the attached debdiff. It is a backport of the patches discussed on the upstream bug [#4223] for cups 1.4.4, plus the needed packaging changes to

Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 11:10 +1100, Dmitry Smirnov wrote: On Sat, 8 Dec 2012 00:37:44 Yves-Alexis Perez wrote: There's no security archive for Wheezy right now, so this need to go through testing-proposed-updates. Please get contact with the release team to get approval request. After

Bug#679989: ask for lowering severity

2012-12-08 Thread olivier.sal...@codeless.fr
Hi, the bug is related to a Prolog issue , fixed in a forthcoming release (related to bug 680116, fixed in experimental). Do you agree to lower the severity of the bug (only impacting build on a few architectures due to compiler issue on those archs) ? I think we could move it to important.

Bug#695446: alqalam: ships /usr/share/texmf/doc as a directory, not a link

2012-12-08 Thread Norbert Preining
Package: alqalam Version: 0.2-5 Severity: serious As with cm-super-minimal, alqalam ships in the wrong dir. -- System Information: Debian Release: wheezy/sid APT prefers unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: amd64 (x86_64) Kernel: Linux 3.7.0-rc8+ (SMP

Bug#695447: context-doc-nonfree: ships /usr/share/texmf/doc as a directory, not a link

2012-12-08 Thread Norbert Preining
Package: context-doc-nonfree Version: 2012.06.27-1 Severity: serious as with bug #577635 of cm-super-minimal, the $subject is bad -- System Information: Debian Release: wheezy/sid APT prefers unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: amd64 (x86_64) Kernel:

Bug#692440: marked as done (tomcat7: CVE-2012-2733 CVE-2012-3439)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 08:47:43 + with message-id e1thg4v-n1...@franck.debian.org and subject line Bug#692440: fixed in tomcat7 7.0.28-4 has caused the Debian Bug report #692440, regarding tomcat7: CVE-2012-2733 CVE-2012-3439 to be marked as done. This means that you claim

Bug#695251: marked as done (tomcat7: CVE-2012-4431 CVE-2012-3546)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 08:47:43 + with message-id e1thg4v-n4...@franck.debian.org and subject line Bug#695251: fixed in tomcat7 7.0.28-4 has caused the Debian Bug report #695251, regarding tomcat7: CVE-2012-4431 CVE-2012-3546 to be marked as done. This means that you claim

Bug#695446: marked as done (alqalam: ships /usr/share/texmf/doc as a directory, not a link)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 09:17:29 + with message-id e1thgxj-0007un...@franck.debian.org and subject line Bug#695446: fixed in alqalam 0.2-6 has caused the Debian Bug report #695446, regarding alqalam: ships /usr/share/texmf/doc as a directory, not a link to be marked as done. This

Bug#695447: marked as done (context-doc-nonfree: ships /usr/share/texmf/doc as a directory, not a link)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 09:17:51 + with message-id e1thgxf-000830...@franck.debian.org and subject line Bug#695447: fixed in context-doc-nonfree 2012.06.27-2 has caused the Debian Bug report #695447, regarding context-doc-nonfree: ships /usr/share/texmf/doc as a directory, not a

Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Didier Raboud
Le samedi, 8 décembre 2012 09.12:20, Yves-Alexis Perez a écrit : On sam., 2012-12-08 at 01:58 +0100, Didier 'OdyX' Raboud wrote: I propose to get CVE-2012-5519 (#692791) fixed with the attached debdiff. To be honest, considering how invasive the patch is, I'd like it to stay a bit in

Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-08 Thread Dmitry Smirnov
On Sat, 8 Dec 2012 19:15:36 Yves-Alexis Perez wrote: On sam., 2012-12-08 at 11:10 +1100, Dmitry Smirnov wrote: After discussing this issue we're all agreed that 1.8.11 shall be removed from testing or replaced with 1:2.0.2+dfsg-4 (for which we have an unblock request #687916). Note that

Bug#695455: Incomplete copyright information

2012-12-08 Thread Luca Falavigna
Source: hyperestraier Version: 1.4.13-8 Severity: serious debian/copyright file lacks some license information: - javapure/* are licensed under BSD3 license - rubypure/* are licensed under BSD3 license -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of

Bug#644069: marked as done (netgen: Please Build-Depends on libjpeg-dev, not libjpeg62-dev)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:11 + with message-id e1thibb-00025i...@franck.debian.org and subject line Bug#644069: fixed in netgen 4.9.13.dfsg-5 has caused the Debian Bug report #644069, regarding netgen: Please Build-Depends on libjpeg-dev, not libjpeg62-dev to be marked as done.

Bug#678769: marked as done (givaro: changed API without SONAME bump)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:13 + with message-id e1thibd-00026b...@franck.debian.org and subject line Bug#678769: fixed in givaro 3.7.1-1 has caused the Debian Bug report #678769, regarding givaro: changed API without SONAME bump to be marked as done. This means that you claim

Bug#681589: marked as done (givaro: uses system include syntax for local header)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:13 + with message-id e1thibd-00026f...@franck.debian.org and subject line Bug#681589: fixed in givaro 3.7.1-1 has caused the Debian Bug report #681589, regarding givaro: uses system include syntax for local header to be marked as done. This means that

Bug#684535: marked as done (hyperestraier: FTBFS on s390x)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:08 + with message-id e1thiby-000241...@franck.debian.org and subject line Bug#684535: fixed in hyperestraier 1.4.13-8 has caused the Debian Bug report #684535, regarding hyperestraier: FTBFS on s390x to be marked as done. This means that you claim

Bug#692419: marked as done (hyperestraier: FTBFS: binary-indep target is corrupt not to generate doc package.)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:08 + with message-id e1thiby-000247...@franck.debian.org and subject line Bug#692419: fixed in hyperestraier 1.4.13-8 has caused the Debian Bug report #692419, regarding hyperestraier: FTBFS: binary-indep target is corrupt not to generate doc package.

Bug#693208: marked as done (clang unable to link trivial test program on armhf)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:03:49 + with message-id e1thicd-0002g0...@franck.debian.org and subject line Bug#693208: fixed in clang 3.2~rc1-1~exp1 has caused the Debian Bug report #693208, regarding clang unable to link trivial test program on armhf to be marked as done. This means

Bug#683273: CVE-2012-3435: zabbix/testing

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 21:45 +1100, Dmitry Smirnov wrote: As far as I'm aware there is no security issues left. As for policy issues I hope we can let it retire as long as package functionality is not affected. Please advise if you think there are issues that must be addressed in stable

Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 11:32 +0100, Didier Raboud wrote: Le samedi, 8 décembre 2012 09.12:20, Yves-Alexis Perez a écrit : On sam., 2012-12-08 at 01:58 +0100, Didier 'OdyX' Raboud wrote: I propose to get CVE-2012-5519 (#692791) fixed with the attached debdiff. To be honest,

Bug#679198: bash: typo in FD_CLOEXEC invocation

2012-12-08 Thread Nicolas Boulenguez
Package: bash Followup-For: Bug #679198 Hello. Currently, wheezy contains 4.2-4 and unstable 4.2-5. The latter corrects a non-RC bug and will not be granted a freeze exception. Doko: may I NMU 4.2-5.1 to unstable? It should then be easy to backport the debdiff to testing-proposed-updates. --

Bug#682735: marked as done (error reading header aborts python interpreter)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 11:32:38 + with message-id e1thie6-0007qt...@franck.debian.org and subject line Bug#682735: fixed in cracklib2 2.8.19-2 has caused the Debian Bug report #682735, regarding error reading header aborts python interpreter to be marked as done. This means that

Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Didier 'OdyX' Raboud
Le samedi, 8 décembre 2012 12.26:05, Yves-Alexis Perez a écrit : That said, who triggers the re-examination of the patch for security release? What do you mean? I'd like it to stay a bit in unstable #define a bit ? I was just wondering about who would decide when it would be the good

Bug#692791: #692791: CVE-2012-5519 Security update towards Squeeze ?

2012-12-08 Thread Yves-Alexis Perez
On sam., 2012-12-08 at 13:43 +0100, Didier 'OdyX' Raboud wrote: Le samedi, 8 décembre 2012 12.26:05, Yves-Alexis Perez a écrit : That said, who triggers the re-examination of the patch for security release? What do you mean? I'd like it to stay a bit in unstable #define a bit ?

Processed: Re: less: buggy backslash handling in prompt string: \ needs to be doubled

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 695361 less: backslash handling in option string has changed in less-456, breaking man Bug #695361 [less] less: buggy backslash handling in prompt string: \ needs to be doubled Changed Bug title to 'less: backslash handling in option

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Antonio Terceiro
On Fri, Dec 07, 2012 at 10:21:57PM +0100, Stephan Schreiber wrote: I took a look at this a few weeks ago. The problem is the code in the cont.c file which implements continuations. A thread saves its own stack and its thread context itself while it is running. The ruby programmers believe

Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Julien Cristau
Control: tag 653582 wheezy-ignore Control: tag 593141 wheezy-ignore On Sat, Dec 8, 2012 at 11:11:56 -0300, Antonio Terceiro wrote: On Fri, Dec 07, 2012 at 10:21:57PM +0100, Stephan Schreiber wrote: For now I'd prefer the 'wheezy-ignore' rather than removing the ia64 ruby package. Looks

Processed: Re: Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Debian Bug Tracking System
Processing control commands: tag 653582 wheezy-ignore Bug #653582 [ruby1.9.1] Segfaults when running ruby-hpricot's test suite on ia64 Added tag(s) wheezy-ignore. tag 593141 wheezy-ignore Bug #593141 [src:ruby1.9.1] ruby1.9.1: FTBFS on ia64: test suite segfaults Added tag(s) wheezy-ignore. --

Processed: Re: Bug#593141: Bug#653582: ruby-hpricot: FTBFS on ia64: ruby crashes while running tests

2012-12-08 Thread Debian Bug Tracking System
Processing control commands: tag 653582 wheezy-ignore Bug #653582 [ruby1.9.1] Segfaults when running ruby-hpricot's test suite on ia64 Ignoring request to alter tags of bug #653582 to the same tags previously set tag 593141 wheezy-ignore Bug #593141 [src:ruby1.9.1] ruby1.9.1: FTBFS on ia64:

Processed: tag as pending

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 695156 pending Bug #695156 [qt4-x11] Qt QML XmlHttpRequest insecure redirection Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 695156:

Processed: forcibly merging 693003 693002 ...

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forcemerge 693003 693002 Bug #693003 [libimager-perl] libimager-perl: include API version in the package name Bug #693002 [libimager-perl] libimager-perl: breaks libimager-qrcode-perl Severity set to 'important' from 'serious' Added tag(s)

Bug#632443: kst-data: Please don't forget to file an unblock request

2012-12-08 Thread Adam D. Barratt
On Fri, 2012-12-07 at 23:51 +0100, John Paul Adrian Glaubitz wrote: I am just going through the RC bugs relevant for Wheezy and saw that there is apparantly no unblock request for kst/2.0.3-1.3 yet. There is, however: kst (2.0.3-1.2 to 2.0.3-1.3) Maintainer: Ruben Molina Too young,

Bug#632443: kst-data: Please don't forget to file an unblock request

2012-12-08 Thread John Paul Adrian Glaubitz
Hey Adam, On Sat, Dec 08, 2012 at 06:03:47PM +, Adam D. Barratt wrote: On Fri, 2012-12-07 at 23:51 +0100, John Paul Adrian Glaubitz wrote: I am just going through the RC bugs relevant for Wheezy and saw that there is apparantly no unblock request for kst/2.0.3-1.3 yet. There is,

Bug#694403: marked as done (Please ship an init script, not just a systemd unit)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sat, 08 Dec 2012 18:47:29 + with message-id e1thpqv-0008vv...@franck.debian.org and subject line Bug#694403: fixed in bootchart2 0.14.4-2 has caused the Debian Bug report #694403, regarding Please ship an init script, not just a systemd unit to be marked as done. This means

Bug#695472: samba: cups smb:// printers broken after upgrading server to wheezy

2012-12-08 Thread Santiago Vila
Package: samba Version: 2:3.6.6-3 Severity: serious After upgrading a printer server from squeeze to wheezy, I could no longer print from a client already running wheezy using the smb protocol. To reproduce this I installed minimal squeeze and wheezy systems under QEMU/KVM and did the following

Bug#693208: clang unable to link trivial test program on armhf

2012-12-08 Thread Michael Stapelberg
On Mon, 26 Nov 2012 13:25:12 +0100 Sylvestre Ledru sylves...@debian.org wrote: Regarding the current clang packages in the repositories (3.0 in testing, 3.1 in unstable), you would have to add an epoch to downgrade clang to 3.0 in unstable with a fix and then have to fix migrated to

Bug#388141: www.debian.org relicensing - advice on public call

2012-12-08 Thread Stefano Zacchiroli
On Sun, Oct 21, 2012 at 05:34:36PM +0200, Stefano Zacchiroli wrote: Hi Bradley, I'm getting back to you about the above as in Debian we're now ready to finalize the relicensing of www.debian.org (www.d.o for short) from OPL and could use some expert advice on the next steps. Brief status

Processed: Re: Bug#693472: emacsen-common, emacs23: many emacs addons fail to install if emacs22 (lenny) is still installed

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 693472 emacsen-common 2.0.3 Bug #693472 [emacsen-common,emacs23] emacsen-common, emacs23: many emacs addons fail to install if emacs22 (lenny) is still installed Bug reassigned from package 'emacsen-common,emacs23' to 'emacsen-common'.

Processed: affects 693472

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: affects 693472 devscripts-el emms Bug #693472 [emacsen-common] emacsen-common: wrong compilation logic; only the last script in dependency chains is actually compiled Bug #694674 [emacsen-common] emacsen-common: wrong compilation logic; only the

Bug#695066: FTBFS

2012-12-08 Thread Anton Gladky
tags 695066 + pending + patch thanks That was a really problem in parallel build, thanks for the hint. I have committed the updates for the package into the git-repo [1]. Thanks, Anton [1] http://anonscm.debian.org/gitweb/?p=debian-science/packages/geant321.git;a=shortlog;h=refs/heads/wheezy

Processed: Re: Bug#695066: FTBFS

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 695066 + pending + patch Bug #695066 [geant321] Empty packages created when rebuilt (because of cernlib change) Added tag(s) pending. Bug #695066 [geant321] Empty packages created when rebuilt (because of cernlib change) Added tag(s) patch.

Processed: found 691704 in 0.17.2-1

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 691704 0.17.2-1 Bug #691704 [cython-dbg] /usr/share/doc/cython-dbg is empty on upgrade Marked as found in versions cython/0.17.2-1. thanks Stopping processing here. Please contact me if you need assistance. -- 691704:

Processed: limit source to perl, tagging 693420, tagging 695224, tagging 695223

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: #perl (5.14.2-16) UNRELEASED; urgency=low # # * [SECURITY] CVE-2012-5526: CGI.pm improper cookie and p3p #CRLF escaping (Closes: #693420) # * [SECURITY] Fix misparsing of maketext strings which could allow #arbitrary code execution

Bug#687396: marked as done (sbuild: building pyca fails silently)

2012-12-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Dec 2012 00:17:55 + with message-id e1thuah-0002ay...@franck.debian.org and subject line Bug#687396: fixed in sbuild 0.63.2-1.1 has caused the Debian Bug report #687396, regarding sbuild: building pyca fails silently to be marked as done. This means that you claim

Bug#642136: network-manager: Connecting to a wifi network requires system privileges

2012-12-08 Thread Florian Schlichting
tags 642136 - patch thanks Unfortunately, things are a little more complicated, as Michael was so kind to explain to me on IRC. I'm trying to sum up our conversation: GENERAL PROBLEMS - when changing the default for new connections in one client (nm-applet), other clients should be changed

Processed: Re: network-manager: Connecting to a wifi network requires system privileges

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 642136 - patch Bug #642136 [network-manager] network-manager: Connecting to a wifi network requires org.freedesktop.NM.settings.modify.system privileges Bug #645815 [network-manager] network-manager-gnome: Should not create system-wide

Processed: Re: Bug#679989: ask for lowering severity

2012-12-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 679989 important Bug #679989 [src:logol] logol: FTBFS on ia64 and sparc with test suite errors Severity set to 'important' from 'serious' thanks Stopping processing here. Please contact me if you need assistance. -- 679989:

Bug#695487: haskell-vector: FTBFS: unsatisfiable build-dependency on experimental: libghc-primitive-dev ( 0.5) haskell-devscripts (= 0.8.13)

2012-12-08 Thread Hiroyuki Yamamoto
Source: haskell-vector Version: 0.9.1-3 Severity: serious Justification: FTBFS by unsatisfiable build-dependency libghc-primitive-dev ( 0.5) is unsatisfiable now. libghc-primitive-dev package is ver. 0.5.0.1-1 on on experimental (haskell-devscripts (= 0.8.13)) after 2012-12-02. Regards, --

Bug#669363: libsdl-1.3-dev: fatal error: directfb.h: No such file or directory

2012-12-08 Thread Sam Lantinga
SDL 1.3 was an unstable pre-release API and should not be included in distributions. SDL 2.0 is largely stable and if the dev package is built with directfb support it should have a dependency on the directfb development package. Cheers! On Sat, Dec 8, 2012 at 7:26 PM, Ztatik Light