Bug#751364: php5: heap-based buffer overflow in DNS TXT record parsing

2014-06-12 Thread Salvatore Bonaccorso
Source: php5 Severity: grave Tags: security upstream Hi A heap-based buffer overflow was commited in [1], Red Hat Bugzilla reference at [2]. [1] https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468 [2] https://bugzilla.redhat.com/show_bug.cgi?id=1108447 A CVE

Bug#751039: quake: FTBFS - WARNING **: Object with id=layer-quake-24 was not found in the document. Nothing exported.

2014-06-12 Thread Fabian Greffrath
Hi Simon, Am Dienstag, den 10.06.2014, 23:01 +0100 schrieb Simon McVittie: Looks like a change in make(1) behaviour: a rule to build build/24/quake.png used to take precedence over one for build/%/quake.png (and the same for 3 other basenames), and now it doesn't. This was more fragile

Processed: found 749795 in 0.9.7.9+deb7u1

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 749795 0.9.7.9+deb7u1 Bug #749795 [apt] apt: no authentication checks for source packages Marked as found in versions apt/0.9.7.9+deb7u1. thanks Stopping processing here. Please contact me if you need assistance. -- 749795:

Bug#750920: missing dependency, broken interpreter

2014-06-12 Thread Stefan Bühler
Hi, On Thu, 12 Jun 2014 01:49:37 -0400 Scott Kitterman deb...@kitterman.com wrote: On Sunday, June 08, 2014 15:00:00 Stefan Bühler wrote: Hi, attic uses #!/usr/bin/python3 as interpreter, but has native (cython) modules that were compiled with a certain python3 version (3.3 in the

Bug#751366: torbrowser-launcher: should be in contrib archive area (not main)

2014-06-12 Thread Jonas Smedegaard
Package: torbrowser-launcher Severity: serious Justification: Policy 2.2.1 -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi, - From its package description, torbrowser-launcher fetches executable code from outside of Debian. That is explicitly disallowed by Debian Policy (version 3.9.5) §

Bug#748150: marked as done (opensmtpd: OpenSSL version mismatch strikes again)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 08:19:01 + with message-id e1wv0dt-0003wk...@franck.debian.org and subject line Bug#748150: fixed in opensmtpd 5.4.2p1-2 has caused the Debian Bug report #748150, regarding opensmtpd: OpenSSL version mismatch strikes again to be marked as done. This means

Bug#748513: marked as done (opensmtpd: Opensmtpd does not start)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 08:19:01 + with message-id e1wv0dt-0003wk...@franck.debian.org and subject line Bug#748150: fixed in opensmtpd 5.4.2p1-2 has caused the Debian Bug report #748150, regarding opensmtpd: Opensmtpd does not start to be marked as done. This means that you claim

Bug#751362: springlobby: Please update to wxwidgets3.0

2014-06-12 Thread Markus Koschany
On 12.06.2014 07:23, Olly Betts wrote: [...] We're aiming to migrate the archive to using wxwidgets3.0 instead of wxwidgets2.8, and intend to drop wxwidgets2.8 before jessie is released. Hi Olly, back then I was not sure if the wxwidgets3.0 transition is really going to happen before the

Bug#749795: holes in secure apt

2014-06-12 Thread Thorsten Glaser
On Thu, 12 Jun 2014, Christoph Anton Mitterer wrote: Anyone who believed in getting trusted sources might have been attacked with forged packages, and even the plain build of such package might have undermined users' security integrity. Then I believe Debian itself may be undermined. The

Bug#751377: percona-xtrabackup: talks home without asking

2014-06-12 Thread Bernd Zeimetz
Package: percona-xtrabackup Severity: serious According to our firewall logs, percona xtrabackup tries to talk home without having explicit permission to do so. I think the code is somewhere around here: innobackupex.pl my $advice = pingback( instances = $instances_to_check,

Bug#751286: [PKG-Openstack-devel] Bug#751286: python-falcon: FTBFS on kfreebsd* due to python3.4 multiprocessing issues

2014-06-12 Thread Thomas Goirand
On 06/12/2014 02:24 AM, Scott Kitterman wrote: Source: python-falcon Version: 0.1.8-2 Severity: serious Justification: fails to build from source (but built successfully in the past) This FTBFS is an effect of a python3.4 bug: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749685 In

Processed: python-falcon could build

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751286 +moreinfo +unreproducible Bug #751286 [src:python-falcon] python-falcon: FTBFS on kfreebsd* due to python3.4 multiprocessing issues Added tag(s) moreinfo. Bug #751286 [src:python-falcon] python-falcon: FTBFS on kfreebsd* due to

Bug#751039: quake: FTBFS - WARNING **: Object with id=layer-quake-24 was not found in the document. Nothing exported.

2014-06-12 Thread Simon McVittie
On 12/06/14 08:06, Fabian Greffrath wrote: Am Dienstag, den 10.06.2014, 23:01 +0100 schrieb Simon McVittie: Looks like a change in make(1) behaviour could you please git push your commits? Done, sorry about that. S -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org

Bug#751366: torbrowser-launcher: should be in contrib archive area (not main)

2014-06-12 Thread Jacob Appelbaum
On 6/12/14, Jonas Smedegaard d...@jones.dk wrote: Package: torbrowser-launcher Severity: serious Justification: Policy 2.2.1 -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi, - From its package description, torbrowser-launcher fetches executable code from outside of Debian. That is

Processed: severity of 751375 is serious

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 751375 serious Bug #751375 [python-pies2overrides] python-pies2overrides: overwrites python-configparser's /usr/share/pyshared/configparser.py Severity set to 'serious' from 'important' thanks Stopping processing here. Please contact

Processed: unarchiving 734813, found 734813 in 2.20.1-5.3

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 734813 Bug #734813 {Done: Helmut Grohne hel...@subdivi.de} [util-linux] systemd as pid1 allows lxc-containers to unmount host filesystems Unarchived Bug 734813 found 734813 2.20.1-5.3 Bug #734813 {Done: Helmut Grohne hel...@subdivi.de}

Bug#751377: percona-xtrabackup: talks home without asking

2014-06-12 Thread Salvatore Bonaccorso
Hi, (not the maintainer; just giving additional reference) On Thu, Jun 12, 2014 at 11:00:32AM +0200, Bernd Zeimetz wrote: Package: percona-xtrabackup Severity: serious According to our firewall logs, percona xtrabackup tries to talk home without having explicit permission to do so. I think

Processed: Re: Bug#751377: percona-xtrabackup: talks home without asking

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751377 security Bug #751377 [percona-xtrabackup] percona-xtrabackup: talks home without asking Added tag(s) security. severity 751377 grave Bug #751377 [percona-xtrabackup] percona-xtrabackup: talks home without asking Severity set to

Processed: fixed 749795 in 1.0.4

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: fixed 749795 1.0.4 Bug #749795 [apt] apt: no authentication checks for source packages Marked as fixed in versions apt/1.0.4. thanks Stopping processing here. Please contact me if you need assistance. -- 749795:

Bug#751377: percona-xtrabackup: talks home without asking

2014-06-12 Thread Bernd Zeimetz
tags 751377 security severity 751377 grave thanks On 06/12/2014 11:22 AM, Salvatore Bonaccorso wrote: Sounds similar to what was found for percona-toolkit: [0] http://seclists.org/oss-sec/2014/q1/398 [1] https://security-tracker.debian.org/tracker/CVE-2014-2029 [2]

Bug#738906: marked as done (libpoe-component-client-mpd-perl: FTBFS: testsuite has failures and hangs)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 09:35:04 + with message-id e1wv1pu-0006ry...@franck.debian.org and subject line Bug#738906: fixed in libpoe-component-client-mpd-perl 2.000-1 has caused the Debian Bug report #738906, regarding libpoe-component-client-mpd-perl: FTBFS: testsuite has failures

Bug#749795: apt: no authentication checks for source packages

2014-06-12 Thread Thijs Kinkhorst
Hi, apt: no authentication checks for source packages The Debian security team has assigned CVE-2014-0478 to this issue. APT developers: we should fix this in wheezy. Are you able to provide an update for wheezy for this issue? As for squeeze, if it's not too much extra work it would be great

Bug#748918: postgrey fails to start

2014-06-12 Thread Antonio Radici
On Wed, Jun 11, 2014 at 04:13:28PM +0200, Axel Beckert wrote: Control: tag -1 + fixed-upstream Hi, Geoff Crompton wrote on 22 May 2014: A fresh install of postgrey on two Wheezy machines fails to start. Much like was the case in debian bug #722136, starting the postgrey daemon on the

Bug#751286: [PKG-Openstack-devel] Bug#751286: python-falcon: FTBFS on kfreebsd* due to python3.4 multiprocessing issues

2014-06-12 Thread Emilio Pozuelo Monfort
Control: block -1 by 749685 On 12/06/14 10:58, Thomas Goirand wrote: On 06/12/2014 02:24 AM, Scott Kitterman wrote: Source: python-falcon Version: 0.1.8-2 Severity: serious Justification: fails to build from source (but built successfully in the past) This FTBFS is an effect of a

Processed: Re: Bug#751286: [PKG-Openstack-devel] Bug#751286: python-falcon: FTBFS on kfreebsd* due to python3.4 multiprocessing issues

2014-06-12 Thread Debian Bug Tracking System
Processing control commands: block -1 by 749685 Bug #751286 [src:python-falcon] python-falcon: FTBFS on kfreebsd* due to python3.4 multiprocessing issues 751286 was not blocked by any bugs. 751286 was not blocking any bugs. Added blocking bug(s) of 751286: 749685 -- 751286:

Bug#749795: apt: no authentication checks for source packages

2014-06-12 Thread Michael Vogt
On Thu, Jun 12, 2014 at 11:44:20AM +0200, Thijs Kinkhorst wrote: Hi, apt: no authentication checks for source packages The Debian security team has assigned CVE-2014-0478 to this issue. APT developers: we should fix this in wheezy. Are you able to provide an update for wheezy for this

Processed: user debian-secur...@lists.debian.org, usertagging 749795 ...

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: user debian-secur...@lists.debian.org Setting user to debian-secur...@lists.debian.org (was car...@debian.org). usertags 749795 + tracked There were no usertags set. Usertags are now: tracked. retitle 749795 apt: CVE-2014-0478: no authentication

Processed: tagging 750626

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 750626 + pending Bug #750626 [dvd-slideshow] dvd-slideshow: No video output due to deprecated commands Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 750626:

Bug#750626: marked as done (dvd-slideshow: No video output due to deprecated commands)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 11:34:39 + with message-id e1wv3hd-0006g9...@franck.debian.org and subject line Bug#750626: fixed in dvd-slideshow 0.8.4.2-3 has caused the Debian Bug report #750626, regarding dvd-slideshow: No video output due to deprecated commands to be marked as done.

Bug#735623: Any Progress about This bug?

2014-06-12 Thread xuhaida
Hi: I'm playing pdl,but can't find this package in testing distribution .After this post ,I know the reason but don't see any progress about it . Is there any progress about this bug? -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble?

Bug#751362: springlobby: Please update to wxwidgets3.0

2014-06-12 Thread Olly Betts
On Thu, Jun 12, 2014 at 10:26:46AM +0200, Markus Koschany wrote: On 12.06.2014 07:23, Olly Betts wrote: We're aiming to migrate the archive to using wxwidgets3.0 instead of wxwidgets2.8, and intend to drop wxwidgets2.8 before jessie is released. back then I was not sure if the wxwidgets3.0

Bug#750920: missing dependency, broken interpreter

2014-06-12 Thread Scott Kitterman
The debhelper one is a false positive. dh_python3 is a debhelper add-on, but the way I used it doesn't actually require debhelper. I missed I was overwriting the libc depends. I'll fix that. Thanks. Using the versioned python3 depends is the standard Debian way to do it (makes more sense in

Bug#749795: apt: no authentication checks for source packages

2014-06-12 Thread Michael Vogt
On Thu, Jun 12, 2014 at 11:44:20AM +0200, Thijs Kinkhorst wrote: apt: no authentication checks for source packages The Debian security team has assigned CVE-2014-0478 to this issue. APT developers: we should fix this in wheezy. Are you able to provide an update for wheezy for this issue?

Processed (with 2 errors): Re: Bug#751385: newer python interfers with matplotlib

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: resassign 751385 python-mathplotlib Unknown command or malformed arguments to command. merge 751385 750630 Bug #751385 [python3] newer python interfers with matplotlib Unable to merge bugs because: severity of #750630 is 'grave' not 'normal'

Bug#749795: apt: no authentication checks for source packages

2014-06-12 Thread Thijs Kinkhorst
Hi Michael, On Thu, June 12, 2014 13:52, Michael Vogt wrote: On Thu, Jun 12, 2014 at 11:44:20AM +0200, Thijs Kinkhorst wrote: apt: no authentication checks for source packages The Debian security team has assigned CVE-2014-0478 to this issue. APT developers: we should fix this in wheezy.

Processed: [ow...@bugs.debian.org: Processed (with 2 errors): Re: Bug#751385: newer python interfers with matplotlib]

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 751385 python-matplotlib Bug #751385 [python3] newer python interfers with matplotlib Bug reassigned from package 'python3' to 'python-matplotlib'. No longer marked as found in versions python3-defaults/3.4.1-1. Ignoring request to alter

Bug#747532: Any plans getting fix for bug#747532 into next stable release?

2014-06-12 Thread Jonas Smedegaard
Hi, Good that bug#747532 was fixed in icedove 30.0~b1-1. That is arguably of no use, however, if not then also fixed in stable. Any plans on doing that? - Jonas -- * Jonas Smedegaard - idealist Internet-arkitekt * Tlf.: +45 40843136 Website: http://dr.jones.dk/ [x] quote me freely [

Bug#747532: Any plans getting fix for bug#747532 into next stable release?

2014-06-12 Thread Carsten Schoenert
Hello Jonas, Am 12.06.2014 14:49, schrieb Jonas Smedegaard: That is arguably of no use, however, if not then also fixed in stable. Any plans on doing that? same here too of course [1]. [1]

Processed: Re: Bug#751391: update-default-ispell: Could not make the default symlink

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 751391 ingerman, iswiss Bug #751391 [ispell] update-default-ispell: Could not make the default symlink Bug reassigned from package 'ispell' to 'ingerman,iswiss'. No longer marked as found in versions ispell/3.3.02-6. Ignoring request to

Bug#749795: apt: no authentication checks for source packages

2014-06-12 Thread Michael Vogt
On Thu, Jun 12, 2014 at 11:44:20AM +0200, Thijs Kinkhorst wrote: [..] apt: no authentication checks for source packages The Debian security team has assigned CVE-2014-0478 to this issue. [..] As for squeeze, if it's not too much extra work it would be great if an update for squeeze was also

Bug#718062: (no subject)

2014-06-12 Thread Breno Leitao
I see the same problem when bootstrap ppc64el. http://ftp.unicamp.br/pub/ppc64el/debian/buildd-upstream/build_logs/logs/libnfo_1.0.1-1_ppc64el-20140502-0056.build -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#750630: Bug#751385: newer python interfers with matplotlib

2014-06-12 Thread maximilian attems
Having to plot thingies, this is my workaround for the moment: +import matplotlib +matplotlib.use('GTK') import matplotlib.pyplot as plt -- maks -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#748545: Does not work - starts, but does nothing

2014-06-12 Thread Alessio Treglia
Hi, Downgrading to important, it depends on user's configuration. Cheers. -- Alessio Treglia | www.alessiotreglia.com Debian Developer | ales...@debian.org Ubuntu Core Developer| quadris...@ubuntu.com 0416 0004 A827 6E40 BB98 90FB E8A4 8AE5 311D 765A -- To

Processed: severity of 748545 is important

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 748545 important Bug #748545 [gxtuner] Does not work - starts, but does nothing Severity set to 'important' from 'critical' thanks Stopping processing here. Please contact me if you need assistance. -- 748545:

Bug#750312: flask: FTBFS: Tests failures

2014-06-12 Thread Piotr Ożarowski
reassign 750312 python-werkzeug 0.9.4+dfsg-1.1 fixed 750312 0.9.6+dfsg-1 thanks -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Processed (with 1 errors): Re: Bug#737128: gpg exits with a fatal error about missing trustdb despite successfully having imported a key

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forcemerge 737128 735363 Bug #737128 [gnupg] gpg exits with a fatal error about missing trustdb despite successfully having imported a key Bug #740316 [gnupg] mandos-client: fails to install: gpg: fatal: can't open

Processed: fixed in python-werkzeug failures)

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 750312 python-werkzeug 0.9.4+dfsg-1.1 Bug #750312 [src:flask] flask: FTBFS: Tests failures Bug reassigned from package 'src:flask' to 'python-werkzeug'. No longer marked as found in versions flask/0.10.1-2. Ignoring request to alter fixed

Bug#749795: holes in secure apt

2014-06-12 Thread David Kalnischkies
On Thu, Jun 12, 2014 at 01:06:28AM +0200, Christoph Anton Mitterer wrote: In my opinion this is really some horrible bug... probably it could have been very easily found by others, and we have no idea whether it was exploited already or not. Probably yes. Someone in the last ~11 years could

Bug#482528: closed by Jelmer Vernooij jel...@debian.org (Bug#482528: fixed in heimdal 1.6~rc2+dfsg-7)

2014-06-12 Thread Bastian Blank
On Wed, Jun 11, 2014 at 10:24:51PM +0200, Jelmer Vernooij wrote: On Wed, Jun 11, 2014 at 09:50:51PM +0200, Bastian Blank wrote: kadmin is _not_ compatible, neither in the command-line interface nor in the protocol. See https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=213316 for the

Bug#751362: springlobby: Please update to wxwidgets3.0

2014-06-12 Thread Markus Koschany
On 12.06.2014 13:43, Olly Betts wrote: [...] FWIW, most of the assertion failed messages are things which are just as much of an issue (or not) in wx2.8. The difference is that wx3.0 defaults to enabling WXDEBUG checks for incorrect API usage. In wx2.8 you had to rebuild wx with non-default

Processed: [bts-link] source package libregexp-grammars-perl

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # # bts-link upstream status pull for source package libregexp-grammars-perl # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html # user bts-link-upstr...@lists.alioth.debian.org Setting user to

Bug#482528: closed by Jelmer Vernooij jel...@debian.org (Bug#482528: fixed in heimdal 1.6~rc2+dfsg-7)

2014-06-12 Thread Jelmer Vernooij
On Thu, Jun 12, 2014 at 06:45:39PM +0200, Bastian Blank wrote: On Wed, Jun 11, 2014 at 10:24:51PM +0200, Jelmer Vernooij wrote: On Wed, Jun 11, 2014 at 09:50:51PM +0200, Bastian Blank wrote: kadmin is _not_ compatible, neither in the command-line interface nor in the protocol. See

Bug#749795: marked as done (apt: CVE-2014-0478: no authentication checks for source packages)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 17:48:44 + with message-id e1wv97e-0006tv...@franck.debian.org and subject line Bug#749795: fixed in apt 0.8.10.3+squeeze2 has caused the Debian Bug report #749795, regarding apt: CVE-2014-0478: no authentication checks for source packages to be marked as

Bug#735623: Any Progress about This bug?

2014-06-12 Thread Henning Glawe
On Thu, Jun 12, 2014 at 07:33:43PM +0800, xuhaida wrote: Hi: I'm playing pdl,but can't find this package in testing distribution .After this post ,I know the reason but don't see any progress about it . Is there any progress about this bug? Upstream is still working on this one; I don't have

Bug#751423: review copyright

2014-06-12 Thread Paul Tagliamonte
Package: golang-context Severity: serious thanks From ftpmaster: golang-context: accepted but BSD != expat in debian/copyright -- .''`. Paul Tagliamonte paul...@debian.org | Proud Debian Developer : :' : 4096R / 8F04 9AD8 2C92 066C 7352 D28A 7B58 5B30 807C 2A87 `. `'`

Bug#751425: ERROR: install script from emacs-goodies-el package failed

2014-06-12 Thread Manoj Srivastava
Package: emacs-goodies-el Version: 35.11 Severity: grave Hi, I debated the severity of this bug, and since it fails to install, or allow emacs24 to configure, I selected grave. This could be reduced if this is only affecting my machine,

Bug#751429: jessie suite is corrupted/inconsistent

2014-06-12 Thread Daniel Baumann
Package: ftp.debian.org Severity: serious according to the pts and to dak ls, jessie is supposed to have db 5.1.29-8 which has migrated on 2014-03-26 to jessie. however, looking at ftp://ftp.ch.debian.org/debian/dists/jessie/main/binary-amd64/Packages.gz (or the same file on any of your

Processed: Re: Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Debian Bug Tracking System
Processing control commands: tag -1 security upstream patch moreinfo Bug #751417 [src:linux] linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS Added tag(s) upstream, security, moreinfo, and patch. severity -1 grave Bug #751417 [src:linux]

Bug#751429: marked as done (jessie suite is corrupted/inconsistent)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 21:43:18 +0200 with message-id 20140612194317.ga19...@alf.mars and subject line Re: Bug#751429: jessie suite is corrupted/inconsistent has caused the Debian Bug report #751429, regarding jessie suite is corrupted/inconsistent to be marked as done. This means

Bug#751433: libbluray: FTBFS on kfreebsd

2014-06-12 Thread Sebastian Ramacher
Source: libbluray Version: 1:0.6.0+dfsg-1 Severity: serious Tags: help unreproducible libbluray failed to build on kfreebsd-* with: | checking jni.h usability... no | checking jni.h presence... no | checking for jni.h... no | configure: error: could not find jni.h | == config.log == ... |

Processed: tagging 751417

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # probably tags 751417 + fixed-upstream Bug #751417 [src:linux] linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS Added tag(s) fixed-upstream. thanks Stopping processing here. Please contact me if you need

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Ben Hutchings
On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: Control: tag -1 security upstream patch moreinfo Control: severity -1 grave Control: found -1 3.14.5-1 Aurelien Jarno pointed out this appears to be fixed upstream in 3.15: commit 137f7df8cead00688524c82360930845396b8a21 Author: Markos

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Greg KH
On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: Control: tag -1 security upstream patch moreinfo Control: severity -1 grave Control: found -1 3.14.5-1

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Greg KH
On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: Control: tag -1 security upstream patch moreinfo Control: severity -1 grave Control: found -1 3.14.5-1 Aurelien Jarno pointed out this appears to be fixed upstream in

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Ben Hutchings
On Thu, 2014-06-12 at 14:05 -0700, Greg KH wrote: On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: Control: tag -1 security upstream patch moreinfo Control:

Processed: severity of 751294 is grave

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 751294 grave Bug #751294 [chromium] chromium: Does not display any web page or settings (Aw, Snap) Severity set to 'grave' from 'important' thanks Stopping processing here. Please contact me if you need assistance. -- 751294:

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Greg KH
On Thu, Jun 12, 2014 at 10:10:59PM +0100, Ben Hutchings wrote: On Thu, 2014-06-12 at 14:05 -0700, Greg KH wrote: On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote:

Bug#747956: marked as done (FTBFS: test fails (expected W, found R))

2014-06-12 Thread Debian Bug Tracking System
Your message dated Thu, 12 Jun 2014 23:33:45 + with message-id e1wvev7-0004f4...@franck.debian.org and subject line Bug#747956: fixed in doit 0.25.0-1 has caused the Debian Bug report #747956, regarding FTBFS: test fails (expected W, found R) to be marked as done. This means that you claim

Bug#750951: kernel-package: Make output included in kernel version halts build

2014-06-12 Thread Ross Schlaikjer
Yes, I get the same results for kernel_image, kernel_headers and kernel_source. Attached is a script output for attempting to build kernel_image. - Ross On 06/10/2014 12:13 AM, Manoj Srivastava wrote: Hi, Does the same phenomena happen of you just try to build kernel_image, as

Processed: retitle 751284 to torbrowser-launcher: fails to download due to invalid certificate for https://www.torproject.org

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 751284 torbrowser-launcher: fails to download due to invalid certificate for https://www.torproject.org Bug #751284 [torbrowser-launcher] torbrowser-launcher: fails to download due to invalid cerificate for https://www.torproject.org

Processed: tagging 751423

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 751423 + pending Bug #751423 [golang-context] review copyright Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 751423: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751423 Debian Bug

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-12 Thread Arthur Marsh
Package: chromium Version: 35.0.1916.153-1 Followup-For: Bug #751294 Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** * What led up to the situation? $ chromium --incognito ATTENTION: default value of option force_s3tc_enable overridden by

Bug#751359: /etc/chromium.d/README: line 1: Any: command not found

2014-06-12 Thread Michael Gilbert
control: severity -1 minor On Thu, Jun 12, 2014 at 12:36 AM, Dan Jacobson wrote: Package: chromium Version: 36.0.1985.49-1 Severity: grave /etc/chromium.d/README: line 1: Any: command not found /usr/bin/chromium: line 32: jessie/sid: No such file or directory There is some clean up to do

Processed: Re: Bug#751359: /etc/chromium.d/README: line 1: Any: command not found

2014-06-12 Thread Debian Bug Tracking System
Processing control commands: severity -1 minor Bug #751359 [chromium] /etc/chromium.d/README: line 1: Any: command not found Severity set to 'minor' from 'grave' -- 751359: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751359 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-12 Thread Arthur Marsh
Package: chromium Followup-For: Bug #751294 Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** * What led up to the situation? Downgrading to this version solved the problem. This problem did *not* occur on amd64 architecture, only i386

Bug#751294: chromium: Does not display any web page or settings (Aw, Snap)

2014-06-12 Thread Arthur Marsh
Package: chromium Version: 35.0.1916.153-1 Followup-For: Bug #751294 Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** * What led up to the situation? 35.0.1916.153-1 on i386 crashes, but on amd64 works fine. Dependencies on amd64 at the end of

Bug#751423: marked as done (review copyright)

2014-06-12 Thread Debian Bug Tracking System
Your message dated Fri, 13 Jun 2014 03:35:30 + with message-id e1wvih4-0005lf...@franck.debian.org and subject line Bug#751423: fixed in golang-context 0.0~git20140522.1.1f3e8a4-2 has caused the Debian Bug report #751423, regarding review copyright to be marked as done. This means that you

Bug#751454: keystone: CVE-2014-3476: privilege escalation through trust chained delegation

2014-06-12 Thread Salvatore Bonaccorso
Source: keystone Severity: grave Tags: security upstream patch Justification: user security hole Hi Thomas, As you might know, the following vulnerability was published for keystone. CVE-2014-3476[0]: privilege escalation through trust chained delegation If you fix the vulnerability please

Processed: fix versions

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # these bugs are fixed in doxygen, so reassign them there, so that version # tracking works correctly reassign 750260 doxygen Bug #750260 {Done: Mattias Ellert mattias.ell...@fysast.uu.se} [src:globus-ftp-client] globus-ftp-client: FTBFS: !

Bug#751456: monotone: FTBFS on kfreebsd

2014-06-12 Thread Ivo De Decker
package: monotone severity: serious version: 1.1-3 Hi, The latest monotone upload FTBFS on kfreebsd, but built fine before: https://buildd.debian.org/status/package.php?p=monotonesuite=unstable Cheers, Ivo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject

Processed: fix found versions

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # this bug is lightdm, not in systemd, so update found versions to make # version tracking work correctly notfound 727715 systemd/204-5 Bug #727715 {Done: Yves-Alexis Perez cor...@debian.org} [lightdm] no consolekit session available when

Processed: Re: rpcbind: rpcinfo segfaults

2014-06-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 750792 libtirpc1 Bug #750792 [rpcbind] rpcbind: rpcinfo segfaults Bug reassigned from package 'rpcbind' to 'libtirpc1'. No longer marked as found in versions rpcbind/0.2.1-3. Ignoring request to alter fixed versions of bug #750792 to the