Bug#775625: marked as done (symfony: FTBFS in jessie: Tests failures)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 18:34:08 + with message-id e1ye06s-0006iu...@franck.debian.org and subject line Bug#775625: fixed in symfony 2.3.21+dfsg-2 has caused the Debian Bug report #775625, regarding symfony: FTBFS in jessie: Tests failures to be marked as done. This means that you

Bug#755202: My Fix in Gentoo

2015-01-21 Thread Frédéric Lespez
I had the same problem in Gentoo linux. I am by no means a network expert. snipped The r8169 kernel module was also buggy in my case so that it could not get an IP address when I was working in my workplace. So I switched to r8168 module. I have 2 PCs running Jessie. One PC was affected by

Bug#775725: marked as done (dh-make-perl requires YAML::XS, which is not installed)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 18:18:24 + with message-id e1ydzre-000429...@franck.debian.org and subject line Bug#775725: fixed in dh-make-perl 0.84-2 has caused the Debian Bug report #775725, regarding dh-make-perl requires YAML::XS, which is not installed to be marked as done. This

Bug#748657: marked as done (make-dfsg failed to run test: work/misc/fopen-fail.mk)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 19:18:22 + with message-id e1ye0ng-0004ct...@franck.debian.org and subject line Bug#748657: fixed in make-dfsg 4.0-8.1 has caused the Debian Bug report #748657, regarding make-dfsg failed to run test: work/misc/fopen-fail.mk to be marked as done. This means

Bug#775612: Wheezy works fine

2015-01-21 Thread Daniel Curran-Dickinson
Hi, Just to add to this report: I have create a new root filesystem on the crypted RAID array and install wheezy and the wheezy install has zero problems, so it's definitely and issue with jessie and not likley file system corruption. I've also noticed under jessie issues with systemd failing

Processed: limit source to symfony, tagging 775625

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: limit source symfony Limiting to bugs with field 'source' containing at least one of 'symfony' Limit currently set to 'source':'symfony' tags 775625 + pending Bug #775625 [src:symfony] symfony: FTBFS in jessie: Tests failures Added tag(s)

Bug#774862: ciderwebmail: unhandled symlink to directory conversion: /usr/share/ciderwebmail/root/static/images/mimeicons

2015-01-21 Thread gregor herrmann
On Wed, 21 Jan 2015 04:47:29 +0100, Andreas Beckmann wrote: -symlink_to_dir /usr/share/ciderwebmail/root/static/images/mimeicons ../../../../images/http-icons 1.05-4~ +symlink_to_dir /usr/share/ciderwebmail/root/static/images/mimeicons ../../../../images/http-icons/ 1.05-5~

Processed: severity of 775725 is serious

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 775725 serious Bug #775725 [dh-make-perl] dh-make-perl requires YAML::XS, which is not installed Severity set to 'serious' from 'normal' thanks Stopping processing here. Please contact me if you need assistance. -- 775725:

Bug#775616: kwave: FTBFS in jessie: help_fr.docbook:292: parser error : Entity 'url_svn_instructions' not defined

2015-01-21 Thread Andrey Rahmatullin
Control: tags -1 + upstream fixed-upstream patch This is the same as #759949 and I'm sure the same patch will apply to the jessie version. Note however that the sid package has a newer upstream version than the jessie one and so jessie should be fixed via TPU. -- WBR, wRAR signature.asc

Processed: Re: Bug#775616: kwave: FTBFS in jessie: help_fr.docbook:292: parser error : Entity 'url_svn_instructions' not defined

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: tags -1 + upstream fixed-upstream patch Bug #775616 [src:kwave] kwave: FTBFS in jessie: help_fr.docbook:292: parser error : Entity 'url_svn_instructions' not defined Added tag(s) upstream, fixed-upstream, and patch. -- 775616:

Bug#775881: mysql-5.5: Multiple security fixes from January 2015 CPU

2015-01-21 Thread Salvatore Bonaccorso
Hi MySQL maintainers, For wheezy-security I'm just building the package with imported version 5.5.41 to resolve the issues. Can say more if build suceeds. Regards, Salvatore -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#773029: groonga-server-common: purging deletes conffiles owned by other packages: /etc/groonga/{groonga.conf, synonyms.tsv}

2015-01-21 Thread HAYASHI Kentaro
Hi, I've just uploaded source package again which fix is limited to #773029 only. Here is the .dsc file: http://mentors.debian.net/debian/pool/main/g/groonga/groonga_4.0.6.1-3.dsc On Tue, 20 Jan 2015 18:32:54 +0900 HAYASHI Kentaro ken...@gmail.com wrote: On Sat, 17 Jan 2015 12:12:31 +

Bug#775926: CVE-2015-1195: Glance still allows users to download and delete any file in glance-api server

2015-01-21 Thread Thomas Goirand
Package: glance Version: 2014.1.3-10 Severity: critical Tags: security patch Title: Glance v2 API unrestricted path traversal through filesystem:// scheme Reporter: Jin Liu (EMC) Products: Glance Versions: up to 2014.1.3 and 2014.2 versions up to 2014.2.1 Description: Jin Liu from EMC

Bug#770492: [RFC PATCH RESEND] vfs: Move security_inode_killpriv() after permission checks

2015-01-21 Thread Casey Schaufler
On 1/21/2015 6:03 AM, Stephen Smalley wrote: On 01/20/2015 06:17 PM, James Morris wrote: On Sat, 17 Jan 2015, Ben Hutchings wrote: chown() and write() should clear all privilege attributes on a file - setuid, setgid, setcap and any other extended privilege attributes. However, any

Bug#775926: marked as done (CVE-2015-1195: Glance still allows users to download and delete any file in glance-api server)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 16:48:31 + with message-id e1ydysf-0008el...@franck.debian.org and subject line Bug#775926: fixed in glance 2014.1.3-11 has caused the Debian Bug report #775926, regarding CVE-2015-1195: Glance still allows users to download and delete any file in

Bug#775926: marked as done (CVE-2015-1195: Glance still allows users to download and delete any file in glance-api server)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 17:18:28 + with message-id e1ydyve-00049v...@franck.debian.org and subject line Bug#775926: fixed in glance 2014.2.1-4 has caused the Debian Bug report #775926, regarding CVE-2015-1195: Glance still allows users to download and delete any file in glance-api

Bug#775888: [vbox-dev] Fwd: Re: Bug#775888: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427

2015-01-21 Thread Frank Mehnert
Hi, On Wednesday 21 January 2015 18:55:40 Ritesh Raj Sarraf wrote: The recently declared CVEs for VBox have fixes mentioned only in the 4.3.20 release. Debian Jessie is frozen, and for it, we have targeted the 4.3.18 release. Do you have the broken out patches that fix the vulnerabilities ?

Processed: bug 727800 is forwarded to https://bugs.kde.org/show_bug.cgi?id=322471

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: forwarded 727800 https://bugs.kde.org/show_bug.cgi?id=322471 Bug #727800 {Done: Maximiliano Curia m...@debian.org} [kdepim-runtime] kmail: KMail goes bonkers following Qt update Set Bug forwarded-to-address to

Bug#775888: Re: [vbox-dev] Fwd: Re: Bug#775888: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427

2015-01-21 Thread Gianfranco Costamagna
Hi Frank, that code does only exist in VBox 4.3.x, older branches are not affected. wonderful Attached. wonderful These patches are against the latest code in the respective branches but I hope they apply to these old versions. Sorry but it's not possible to support such old versions, we

Bug#775935: geneweb: FTBFS on various arches: Please run 'make' in directory '../src' first

2015-01-21 Thread James Cowgill
Source: geneweb Version: 6.06-1 Severity: serious Hi, geneweb has FTBFS on various arches (arm64, mips, mipsel, ppc64el, s390x) since 6.06-1 all with errors similar to: make[3]: Entering directory '/«PKGBUILDDIR»/gui' Please run 'make' in directory '../src' first make[3]: ***

Bug#774973: ruby-fog 0.25 will fix this

2015-01-21 Thread Pirate Praveen
fog-voxel is split from fog in 0.25 version, once fog 0.25 is uploaded, this conflict will be resolved. There is one more package that needs to be built before fog 0.25 can be uploaded. signature.asc Description: OpenPGP digital signature

Bug#775636: marked as done (horizon: FTBFS in jessie: Tests failures)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 16:18:28 + with message-id e1ydxza-0003xc...@franck.debian.org and subject line Bug#775636: fixed in horizon 2014.1.3-7 has caused the Debian Bug report #775636, regarding horizon: FTBFS in jessie: Tests failures to be marked as done. This means that you

Bug#775953: openntpd if-up.d hook can cause system boot to hang indefinitely

2015-01-21 Thread Sascha Silbe
Package: openntpd Version: 20080406p-4 Severity: critical Justification: breaks the whole system Dear Maintainer, when a) openntpd is configured to listen on some interface and b) openntpd is configured to step the time on start-up and c) the DNS servers are not reachable for any reason, the

Bug#775776: polarssl: CVE-2015-1182: Remote attack using crafted certificates -- patch for unstable and jessie

2015-01-21 Thread Salvatore Bonaccorso
Hi Roland, Attached would be the debdiff for the unstable upload (Note: I have *not* uploaded it to archive, nor yet to a delayed queue). Do you plan to do the upload yourself? (In case needed I can do the NMU too). Regards, Salvatore diff -Nru polarssl-1.3.9/debian/changelog

Bug#754565: [moodle-packaging] Bug#754565: Non free icc profile

2015-01-21 Thread Tomasz Muras
Package: moodle Followup-For: Bug #754565 It's not a big problem to remove whole tcpdf library from Moodle src - it is not used by Moodle itself. However, there are other issues with the package - including security fixes and I'm afraid there is too much work too little interest in maintaining

Bug#774973: Replaces/Breaks should be added

2015-01-21 Thread Cédric Boutillier
Hi, Since this package has been split from ruby-fog when 0.25 was released, then it has to Break/Replace ruby-fog 0.25~. Please upload a new version with these metadata. Even if ruby-fog 0.25 goes in experimental, you should prevent the user to have this package with the current version of

Bug#775776: polarssl: CVE-2015-1182: Remote attack using crafted certificates

2015-01-21 Thread Salvatore Bonaccorso
Hi Roland, I have used the attached debdiff for preparing the wheezy-security update (not yet released though). Regards, Salvatore diff -Nru polarssl-1.2.9/debian/changelog polarssl-1.2.9/debian/changelog --- polarssl-1.2.9/debian/changelog 2014-12-30 00:56:22.0 +0100 +++

Bug#775866: marked as done (vlc: multiple vulnerabilities)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 22:18:56 + with message-id e1ye3c0-0004e2...@franck.debian.org and subject line Bug#775866: fixed in vlc 2.2.0~rc2-2 has caused the Debian Bug report #775866, regarding vlc: multiple vulnerabilities to be marked as done. This means that you claim that the

Bug#768095: openvswitch-datapath-dkms fails to build on Debian 7.7 3.2.0-4-amd64 (3.2.63-2+deb7u1)

2015-01-21 Thread Thomas Goirand
On 01/17/2015 08:10 PM, Chris wrote: Hi, Thanks to Jonathan who did approve the patch by the release team but I'm a little bit worried : Debian 7.8 is out and still no news ... Openvswitch kernel module is still not working in Debian stable :( I suspect that you are quite busy and it's

Processed: openstack-trove FTBFS fixed in last upload

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: fixed 775637 2014.1.3-8 Bug #775637 [src:openstack-trove] openstack-trove: FTBFS in jessie: Tests failures Marked as fixed in versions openstack-trove/2014.1.3-8. End of message, stopping processing here. Please contact me if you need

Bug#747863: nut: diff for NMU version 2.7.2-1.1

2015-01-21 Thread Laurent Bigonville
On Sat, 17 Jan 2015 11:14:32 + Neil Williams li...@codehelp.co.uk wrote: Dear maintainer, Hello, I've prepared an NMU for nut (versioned as 2.7.2-1.1), taking Martin's third option of porting the Ubuntu change to debian/rules which simply drops the upstream systemd file and uses the

Bug#775953: openntpd: no longer happens with wheezy-backports version

2015-01-21 Thread Sascha Silbe
Package: openntpd Followup-For: Bug #775953 Dear Maintainer, after upgrading to the openntpd version from wheezy-backports (no other changes), the indefinite hang no longer occurs. Kind regards, Sascha -- System Information: Debian Release: 7.7 APT prefers stable-updates APT policy: (500,

Processed: found 775970 in 1.900.1-7

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 775970 1.900.1-7 Bug #775970 [src:jasper] jasper: CVE-2014-8157 CVE-2014-8158 Marked as found in versions jasper/1.900.1-7. thanks Stopping processing here. Please contact me if you need assistance. -- 775970:

Bug#754565: [moodle-packaging] Bug#754565: Non free icc profile

2015-01-21 Thread Riley Baird
On 22/01/15 07:56, Tomasz Muras wrote: Package: moodle Followup-For: Bug #754565 It's not a big problem to remove whole tcpdf library from Moodle src - it is not used by Moodle itself. However, there are other issues with the package - including security fixes and I'm afraid there is too

Bug#773033: marked as done (qemu-system-misc: fails to install, trying to overwrite other packages files: /usr/share/qemu/petalogix-ml605.dtb)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Thu, 22 Jan 2015 06:48:29 + with message-id e1yebz7-0003gs...@franck.debian.org and subject line Bug#773033: fixed in qemu 1:2.2+dfsg-3exp has caused the Debian Bug report #773033, regarding qemu-system-misc: fails to install, trying to overwrite other packages files:

Processed: retitle 775970 to jasper: CVE-2014-8157 CVE-2014-8158, found 775970 in 1.900.1-7

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: retitle 775970 jasper: CVE-2014-8157 CVE-2014-8158 Bug #775970 [libjasper1] libjasper1: CVE-2014-8157 CVE-2014-8158 Changed Bug title to 'jasper: CVE-2014-8157 CVE-2014-8158' from 'libjasper1: CVE-2014-8157 CVE-2014-8158' found 775970 1.900.1-7

Processed: reassign 775970 to src:jasper

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reassign 775970 src:jasper Bug #775970 [libjasper1] jasper: CVE-2014-8157 CVE-2014-8158 Bug reassigned from package 'libjasper1' to 'src:jasper'. No longer marked as found in versions jasper/1.900.1-7 and jasper/1.900.1-13+deb7u2. Ignoring

Bug#775970: libjasper1: CVE-2014-8157 CVE-2014-8158

2015-01-21 Thread Karl O. Pinc
Package: libjasper1 Version: 1.900.1-13+deb7u2 Severity: grave Tags: security upstream Justification: user security hole From: http://www.ocert.org/advisories/ocert-2015-001.html The library is affected by an off-by-one error in a buffer boundary check in jpc_dec_process_sot(), leading to a heap

Bug#754565: [moodle-packaging] Bug#754565: Bug#754565: Non free icc profile

2015-01-21 Thread Dan Poltawski
Hi Riley, On 22 January 2015 at 06:34, Riley Baird bm-2cvqnduybau5do2dfjtrn7zbaj246s4...@bitmessage.ch wrote: P.S. I tried writing a message on the moodle forums to give them a heads up on the situation, but the spam filter stopped me. It told me to send my post to he...@moodle.org, so

Bug#775881: mysql-5.5: Multiple security fixes from January 2015 CPU

2015-01-21 Thread Salvatore Bonaccorso
Hi Debian MySQL maintainers, Preliminary packages built for the wheezy-security update are now in https://people.debian.org/~carnil/tmp/mysql-5.5/ If you additionally can test these too, that would be great. Regards, Salvatore -- To UNSUBSCRIBE, email to

Bug#775375: marked as pending

2015-01-21 Thread Raphaël Hertzog
tag 775375 pending thanks Hello, Bug #775375 reported by you has been fixed in the Git repository. You can see the changelog below, and you can check the diff of the fix at: http://git.debian.org/?p=python-modules/packages/python-django.git;a=commitdiff;h=85cbbdc --- commit

Bug#770871: ModemManager only starts up if system is PID 1

2015-01-21 Thread Mike Gabriel
Hi Michael, On Di 20 Jan 2015 14:50:13 CET, Michael Biebl wrote: tags: -1 + moreinfo help All the code still seems to be there [1], it just needs to be changed to use a runtime check instead of compile time. Ok. I think I am not involved with that code base enough. Also quite busy with

Processed: tagging 739676

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 739676 + pending Bug #739676 [systemd] systemd-user PAM config breaks some libpam-* modules Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 739676:

Bug#775866: vlc: multiple vulnerabilities

2015-01-21 Thread Sebastian Ramacher
On 2015-01-20 21:47:26, Yves-Alexis Perez wrote: * Null-pointer dereference in dmo codec: https://github.com/videolan/vlc/commit/229c385a79d48e41687fae8b4dfeaeef9c8c3eb7 No CVE was issued for this bug, so I'll omit that patch. Cheers -- Sebastian Ramacher signature.asc Description:

Processed: tagging 775404

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 775404 + pending Bug #775404 [systemd] [systemd] networking.service does not start Bug #775692 [systemd] [systemd] keymap.service does not start Bug #775903 [systemd] systemd: 'service initscript start' starts initscript.dpkg-dist under

Bug#747863: marked as done (systemd service fails by default and causes package install failure)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 11:48:59 + with message-id e1ydtmn-0004ys...@franck.debian.org and subject line Bug#747863: fixed in nut 2.7.2-1.1 has caused the Debian Bug report #747863, regarding systemd service fails by default and causes package install failure to be marked as done.

Bug#771887: marked as done (nut-client: Does not install cleanly)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 11:48:59 + with message-id e1ydtmn-0004ys...@franck.debian.org and subject line Bug#747863: fixed in nut 2.7.2-1.1 has caused the Debian Bug report #747863, regarding nut-client: Does not install cleanly to be marked as done. This means that you claim that

Bug#773750: marked as done (nut-client: Fails to install)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 11:48:59 + with message-id e1ydtmn-0004ys...@franck.debian.org and subject line Bug#747863: fixed in nut 2.7.2-1.1 has caused the Debian Bug report #747863, regarding nut-client: Fails to install to be marked as done. This means that you claim that the

Bug#775903: systemd: 'service initscript start' starts initscript.dpkg-dist under systemd

2015-01-21 Thread Florent Rougon
Package: systemd Version: 215-9 Severity: serious Tags: security Dear maintainer, I tried systemd after a wheezy → sid upgrade and encountered an annoying problem: after modifying a file related to my /etc/init.d/fetchmail script[1], I decided to start the fetchmail service with 'service

Processed: tagging 775889

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 775889 + pending Bug #775889 [systemd] breaks init scripts with .sh suffix Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 775889: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775889

Bug#775903: systemd: 'service initscript start' starts initscript.dpkg-dist under systemd

2015-01-21 Thread Martin Pitt
Control: forcemerge 775404 775903 Hey Florent, Florent Rougon [2015-01-21 12:05 +0100]: I tried systemd after a wheezy → sid upgrade and encountered an annoying problem: after modifying a file related to my /etc/init.d/fetchmail script[1], I decided to start the fetchmail service with

Bug#769941: iceweasel crash

2015-01-21 Thread George B.
tags 769941 - moreinfo thanks On 14/01/15 04:00, Michael Gilbert wrote: This turned out to be faulty ram for the other person experiencing this. Submitter, can you see if memtest says anything meaningful, and possibly reseating, removing, or replacing ram? I ran memtest for an hour and got

Processed: Re: Bug#769941: iceweasel crash

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 769941 - moreinfo Bug #769941 [libgstreamer-plugins-base1.0-0] libgstreamer-plugins-base1.0-0: Iceweasel crashes with gst_app_src_set_size: assertion 'GST_IS_APP_SRC (appsrc)' failed Removed tag(s) moreinfo. thanks Stopping processing

Processed: Re: Bug#775903: systemd: 'service initscript start' starts initscript.dpkg-dist under systemd

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: forcemerge 775404 775903 Bug #775404 [systemd] [systemd] networking.service does not start Bug #775692 [systemd] [systemd] keymap.service does not start Bug #775903 [systemd] systemd: 'service initscript start' starts initscript.dpkg-dist under systemd Added tag(s)

Processed: Bug#775375 marked as pending

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 775375 pending Bug #775375 [src:python-django] python-django: CVE-2015-0219 CVE-2015-0220 CVE-2015-0221 CVE-2015-0222 Ignoring request to alter tags of bug #775375 to the same tags previously set thanks Stopping processing here. Please

Bug#739676: systemd-user PAM config breaks some libpam-* modules

2015-01-21 Thread Martin Pitt
Hey Christian, Christian Kastner [2014-12-28 21:55 +0100]: Trying to run as a user instance, but $XDG_RUNTIME_DIR is not set. I assume that this is because common-session also includes pam_systemd.so, whereas -noninteractive does not, so switching to the latter drops it from

Bug#769797: marked as done (gnat-4.9: FTBFS: Needs update for gcc-4.9-4.9.2)

2015-01-21 Thread Ludovic Brenta
Neil Williams codeh...@debian.org writes: unless you tell me how the b-d gcc-4.9-source ( 4.9.2) is satisfied in unstable, please leave this issue open. That doesn't make sense. gnat-4.9 in unstable has build-dependencies which can be satisfied in unstable. gnat-4.9 in testing has

Bug#775375: python-django: diff for NMU version 1.7.1-1.1

2015-01-21 Thread Raphael Hertzog
Hello Neil, On Fri, 16 Jan 2015, Neil Williams wrote: I've prepared an NMU for python-django (versioned as 1.7.1-1.1) and I'll do some more testing of it before uploading it, likely to Delayed-2 or possibly 4. Thanks for this, but we prefer to try to push 1.7.3 into unstable/jessie. I'm

Bug#775866: vlc: multiple vulnerabilities

2015-01-21 Thread Sebastian Ramacher
On 2015-01-20 21:47:26, Yves-Alexis Perez wrote: And there are unfixed ones: * The potential buffer overflow in the Dirac Encoder was not fixed as the Dirac encoder no longer exists in the master branch. Similarly, 2.2.0~rc2-1 no longer contains the Dirac encoder, so this only affects

Bug#773445: linux-image-3.18.0-trunk-686-pae fails to boot from encrypted usb drive

2015-01-21 Thread Martin Zobel-Helas
Hi, could this be related to #773250? Try adding xhci-pc to your initrd. Cheers, Martin -- Martin Zobel-Helas zo...@debian.orgDebian System Administrator Debian GNU/Linux Developer Debian Listmaster http://about.me/zobel Debian

Bug#775642: marked as done (stressapptest: FTBFS in jessie: configure: error: i586 is not supported! Try x86_64, i686, powerpc, or armv7a)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 09:19:13 + with message-id e1ydrrr-0002cy...@franck.debian.org and subject line Bug#775642: fixed in stressapptest 1.0.6-2 has caused the Debian Bug report #775642, regarding stressapptest: FTBFS in jessie: configure: error: i586 is not supported! Try

Bug#773359: package tbb_4.2~20140122-4 FTBFS on mips and mipsel

2015-01-21 Thread Aníbal Monsalve Salazar
On Tue, 2015-01-20 14:02:08 +, Steven Capper wrote: On 20 January 2015 at 10:51, Aníbal Monsalve Salazar ani...@debian.org wrote: Hello Steven, Hi Aníbal, At IMGtech.com, we would like to support this patch for tbb. If you prefer, I could sponsor a new Debian version of tbb

Bug#775404: Bug#775265: unblock: systemd/215-9

2015-01-21 Thread Martin Pitt
Control: tag 775404 patch Michael Biebl [2015-01-20 17:56 +0100]: I looked into this a bit more myself. Unfortunately, those .sh suffixes are not the only ways to trigger this particular bug. As can be seen in [1], this can also be caused by backup/temporary files, i.e. the name of the sysv

Processed: Re: Bug#775265: unblock: systemd/215-9

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: tag 775404 patch Bug #775404 [systemd] [systemd] networking.service does not start Bug #775692 [systemd] [systemd] keymap.service does not start Ignoring request to alter tags of bug #775404 to the same tags previously set Ignoring request to alter tags of bug

Bug#775888: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427

2015-01-21 Thread Moritz Muehlenhoff
On Wed, Jan 21, 2015 at 01:15:53PM +0530, Ritesh Raj Sarraf wrote: On 01/21/2015 12:53 PM, Moritz Muehlenhoff wrote: Package: virtualbox Severity: grave Tags: security Justification: user security hole No specific details available yet:

Bug#775866: vlc: multiple vulnerabilities

2015-01-21 Thread Moritz Muehlenhoff
On Tue, Jan 20, 2015 at 09:47:26PM +0100, Yves-Alexis Perez wrote: Source: vlc Version: 2.1.5-1 Severity: grave Tags: security Justification: user security hole Hi, multiple vulnerabilities were reported against vlc 2.1.5. The complete mail is at http://seclists.org/oss-sec/2015/q1/187

Bug#775044: [Openjdk] Bug#775044: openjdk-7: FTBFS: java.lang.RuntimeException: time is more than 10 years from present: 1104530400000

2015-01-21 Thread Matthias Klose
On 01/21/2015 01:00 AM, peter green wrote: peter green wrote: I have just prepared a patch against wheezy's openjdk-6 to disable the timebomb code. I have attatched this patch which I am currently in the process of testing. I have tested that my patch results in succesful builds of

Bug#775888: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427

2015-01-21 Thread Ritesh Raj Sarraf
Yes. We'll talk to the upstream folks. s3nt fr0m a $martph0ne, excuse typ0s On Jan 21, 2015 1:28 PM, Moritz Muehlenhoff j...@inutil.org wrote: On Wed, Jan 21, 2015 at 01:15:53PM +0530, Ritesh Raj Sarraf wrote: On 01/21/2015 12:53 PM, Moritz Muehlenhoff wrote: Package: virtualbox

Bug#755202: My Fix in Gentoo

2015-01-21 Thread Martin Steigerwald
Am Dienstag, 20. Januar 2015, 20:27:09 schrieb Keivan Moradi: I had the same problem in Gentoo linux. I am by no means a network expert. I had this warning in NM log. warn error in connection /etc/NetworkManager/system-connections/.keep_net-misc_networkmanager-0: invalid connection:

Processed: found 774847 in 2.7.8-11, tagging 775836, found 673972 in 6.1.23~dfsg-2 ..., tagging 773874 ...

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 774847 2.7.8-11 Bug #774847 [python2.7-minimal] python2.7-minimal: fails to upgrade from 'wheezy': python or pycompile not found in public_modules.rtinstall hook. Marked as found in versions python2.7/2.7.8-11. tags 775836 + pending Bug

Bug#775896: libdumbnet-dev: copyright file missing after upgrade (policy 12.5)

2015-01-21 Thread Andreas Beckmann
Package: libdumbnet-dev Version: 1.12-4 Severity: serious User: debian...@lists.debian.org Usertags: piuparts Hi, a test with piuparts revealed that your package misses the copyright file after an upgrade, which is a violation of Policy 12.5:

Processed: Re: Bug#775265: unblock: systemd/215-9

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: tag 775404 patch Bug #775404 [systemd] [systemd] networking.service does not start Bug #775692 [systemd] [systemd] keymap.service does not start Added tag(s) patch. Added tag(s) patch. -- 775265: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775265 775404:

Processed: Re: Bug#775873: patch: directory traversal via file rename

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: severity -1 grave Bug #775873 [patch] patch: directory traversal via file rename Severity set to 'grave' from 'normal' -- 775873: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775873 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Processed: Re: Bug#774020: systemd: black screen with backlight on start. rescue mode plus Ctrl-D allows normal boot

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: severity -1 important Bug #774020 [systemd] systemd: black screen with backlight on start. rescue mode plus Ctrl-D allows normal boot Severity set to 'important' from 'critical' -- 774020: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774020 Debian Bug Tracking

Bug#775404: Bug#775265: unblock: systemd/215-9

2015-01-21 Thread Michael Biebl
Hi, Am 21.01.2015 um 10:52 schrieb Martin Pitt: Control: tag 775404 patch Michael Biebl [2015-01-20 17:56 +0100]: I looked into this a bit more myself. Unfortunately, those .sh suffixes are not the only ways to trigger this particular bug. As can be seen in [1], this can also be caused by

Processed: tagging 775067

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 775067 + pending Bug #775067 [systemd] systemd: journald doesn't forward messages to syslog w/o CAP_SYS_ADMIN (LXC) Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 775067:

Bug#775375: marked as done (python-django: CVE-2015-0219 CVE-2015-0220 CVE-2015-0221 CVE-2015-0222)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:01 + with message-id e1yduwz-0005b3...@franck.debian.org and subject line Bug#775375: fixed in python-django 1.7.1-1.1 has caused the Debian Bug report #775375, regarding python-django: CVE-2015-0219 CVE-2015-0220 CVE-2015-0221 CVE-2015-0222 to be

Bug#775903: systemd: 'service initscript start' starts initscript.dpkg-dist under systemd

2015-01-21 Thread Michael Biebl
Hi Am 21.01.2015 um 12:30 schrieb Martin Pitt: Florent Rougon [2015-01-21 12:05 +0100]: I tried systemd after a wheezy → sid upgrade and encountered an annoying problem: after modifying a file related to my /etc/init.d/fetchmail script[1], I decided to start the fetchmail service with

Bug#775692: marked as done ([systemd] keymap.service does not start)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:39 + with message-id e1yduxb-0005r9...@franck.debian.org and subject line Bug#775404: fixed in systemd 215-10 has caused the Debian Bug report #775404, regarding [systemd] keymap.service does not start to be marked as done. This means that you claim

Bug#739676: marked as done (systemd-user PAM config breaks some libpam-* modules)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:39 + with message-id e1yduxb-0005qx...@franck.debian.org and subject line Bug#739676: fixed in systemd 215-10 has caused the Debian Bug report #739676, regarding systemd-user PAM config breaks some libpam-* modules to be marked as done. This means

Bug#775313: debsums -c don't report all changed files

2015-01-21 Thread Axel Beckert
Hi, Axel Beckert wrote: Axel Beckert wrote: I've pushed a prelimiary NMU to the git branch nmu: https://anonscm.debian.org/cgit/collab-maint/debsums.git/log/?h=nmu I intend to upload that one as NMU to DELAYED/2 after some testing. Will post a full debdiff here once I'm done with

Bug#775888: Re: [vbox-dev] Fwd: Re: Bug#775888: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427

2015-01-21 Thread Frank Mehnert
Hi Gianfranco, On Wednesday 21 January 2015 14:28:53 Gianfranco Costamagna wrote: the most CVEs from that CPU are related to the experimental VMSVGA implementation. This code is not documented and not announced and regular users will not use it. Therefore I suggest you to just disable that

Bug#775404: marked as done ([systemd] networking.service does not start)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:39 + with message-id e1yduxb-0005r9...@franck.debian.org and subject line Bug#775404: fixed in systemd 215-10 has caused the Debian Bug report #775404, regarding [systemd] networking.service does not start to be marked as done. This means that you

Bug#775067: marked as done (systemd: journald doesn't forward messages to syslog w/o CAP_SYS_ADMIN (LXC))

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:39 + with message-id e1yduxb-0005r3...@franck.debian.org and subject line Bug#775067: fixed in systemd 215-10 has caused the Debian Bug report #775067, regarding systemd: journald doesn't forward messages to syslog w/o CAP_SYS_ADMIN (LXC) to be marked

Bug#775903: marked as done (systemd: 'service initscript start' starts initscript.dpkg-dist under systemd)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:39 + with message-id e1yduxb-0005r9...@franck.debian.org and subject line Bug#775404: fixed in systemd 215-10 has caused the Debian Bug report #775404, regarding systemd: 'service initscript start' starts initscript.dpkg-dist under systemd to be

Bug#775889: marked as done (breaks init scripts with .sh suffix)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 13:04:39 + with message-id e1yduxb-0005rf...@franck.debian.org and subject line Bug#775889: fixed in systemd 215-10 has caused the Debian Bug report #775889, regarding breaks init scripts with .sh suffix to be marked as done. This means that you claim that

Bug#775888: [vbox-dev] Fwd: Re: Bug#775888: virtualbox: CVE-2014-6588 CVE-2014-6589 CVE-2014-6590 CVE-2014-6595 CVE-2015-0418 CVE-2015-0427

2015-01-21 Thread Gianfranco Costamagna
Hi Frank the most CVEs from that CPU are related to the experimental VMSVGA implementation. This code is not documented and not announced and regular users will not use it. Therefore I suggest you to just disable that code by setting VBOX_WITH_VMSVGA= VBOX_WITH_VMSVGA3D= This will

Processed (with 1 errors): your mail

2015-01-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 775871 serious Bug #775871 [torbrowser-launcher] torbrowser-launcher: TorBrowser Bundle signing key changed Severity set to 'serious' from 'important' justfication breaks package updates Unknown command or malformed arguments to

Bug#775903: systemd: 'service initscript start' starts initscript.dpkg-dist under systemd

2015-01-21 Thread Martin Pitt
Control: unmerge -1 Control: severity -1 normal Control: retitle -1 sysv-generator: Do not create units for .dpkg-* files Hey Michael, Michael Biebl [2015-01-21 14:05 +0100]: This bug is related, but might be considered a bug on its own, regarding handling of temporary/backup conffiles. See

Processed: Re: Bug#775903: systemd: 'service initscript start' starts initscript.dpkg-dist under systemd

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: unmerge -1 Bug #775903 {Done: Martin Pitt mp...@debian.org} [systemd] systemd: 'service initscript start' starts initscript.dpkg-dist under systemd Bug #775404 {Done: Martin Pitt mp...@debian.org} [systemd] [systemd] networking.service does not start Bug #775692

Bug#739676: systemd-user PAM config breaks some libpam-* modules

2015-01-21 Thread Christian Kastner
Hi Martin, On 2015-01-21 11:35, Martin Pitt wrote: On both my Debian sid and my Ubuntu system, the only difference between common-session and common-session-noninteractive is that the latter does not include libpam-systemd. Generally speaking, I believe (but haven't verified) that this will

Bug#770492: [RFC PATCH RESEND] vfs: Move security_inode_killpriv() after permission checks

2015-01-21 Thread Stephen Smalley
On 01/20/2015 06:17 PM, James Morris wrote: On Sat, 17 Jan 2015, Ben Hutchings wrote: chown() and write() should clear all privilege attributes on a file - setuid, setgid, setcap and any other extended privilege attributes. However, any attributes beyond setuid and setgid are managed by

Processed: vala-0.26: CVE-2014-8154: Heap-buffer overflow in vala-gstreamer bindings at Gst.MapInfo()

2015-01-21 Thread Debian Bug Tracking System
Processing control commands: fixed -1 0.26.2-1 Bug #775913 [src:vala-0.26] vala-0.26: CVE-2014-8154: Heap-buffer overflow in vala-gstreamer bindings at Gst.MapInfo() Marked as fixed in versions vala-0.26/0.26.2-1. -- 775913: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775913 Debian Bug

Bug#775913: vala-0.26: CVE-2014-8154: Heap-buffer overflow in vala-gstreamer bindings at Gst.MapInfo()

2015-01-21 Thread Salvatore Bonaccorso
Source: vala-0.26 Version: 0.26.1-1 Severity: grave Tags: security upstream patch fixed-upstream Control: fixed -1 0.26.2-1 Hi, the following vulnerability was published for vala-0.26. CVE-2014-8154[0]: Heap-buffer overflow in vala-gstreamer bindings at Gst.MapInfo() If you fix the

Bug#774335: marked as done (Provides: in SysV init scripts are not handled correctly, leading to wrong orderings)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 15:22:03 + with message-id e1ydx6z-0005wh...@franck.debian.org and subject line Bug#774335: fixed in systemd 218-4 has caused the Debian Bug report #774335, regarding Provides: in SysV init scripts are not handled correctly, leading to wrong orderings to be

Bug#763327: marked as done ([systemd] FAILED to remount /)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 15:22:03 + with message-id e1ydx6z-0005w5...@franck.debian.org and subject line Bug#742048: fixed in systemd 218-4 has caused the Debian Bug report #742048, regarding [systemd] FAILED to remount / to be marked as done. This means that you claim that the

Bug#739676: marked as done (systemd-user PAM config breaks some libpam-* modules)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 15:22:02 + with message-id e1ydx6y-0005w0...@franck.debian.org and subject line Bug#739676: fixed in systemd 218-4 has caused the Debian Bug report #739676, regarding systemd-user PAM config breaks some libpam-* modules to be marked as done. This means that

Bug#775889: marked as done (breaks init scripts with .sh suffix)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 15:22:03 + with message-id e1ydx6z-0005wf...@franck.debian.org and subject line Bug#775889: fixed in systemd 218-4 has caused the Debian Bug report #775889, regarding breaks init scripts with .sh suffix to be marked as done. This means that you claim that

Bug#775692: marked as done ([systemd] keymap.service does not start)

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 15:22:03 + with message-id e1ydx6z-0005wz...@franck.debian.org and subject line Bug#775404: fixed in systemd 218-4 has caused the Debian Bug report #775404, regarding [systemd] keymap.service does not start to be marked as done. This means that you claim

Bug#775067: marked as done (systemd: journald doesn't forward messages to syslog w/o CAP_SYS_ADMIN (LXC))

2015-01-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Jan 2015 15:22:03 + with message-id e1ydx6z-0005wn...@franck.debian.org and subject line Bug#775067: fixed in systemd 218-4 has caused the Debian Bug report #775067, regarding systemd: journald doesn't forward messages to syslog w/o CAP_SYS_ADMIN (LXC) to be marked

  1   2   >