Processed: block 780424 with 780422

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 780424 with 780422
Bug #780424 [galette] Emedded ZendDb component affected by several security 
issues
780424 was not blocked by any bugs.
780424 was not blocking any bugs.
Added blocking bug(s) of 780424: 780422
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
780424: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780424
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780629: libibverbs1: please add Breaks: libopenmpi1.3

2015-03-16 Thread Andreas Beckmann
Package: libibverbs1
Version: 1.1.8-1
Severity: serious
Tags: patch
User: debian...@lists.debian.org
Usertags: piuparts
Control: affects -1 + libopenmpi1.6 src:openmpi

Hi,

while analyzing some piuparts upgrade tests I noticed some cases where
the openmpi 1.3 - 1.6 transition does not work out as expected. If this
happens, the scoring in apt generates a tie for the scores of
libopenmpi1.3 and libopenmpi1.6 which is resolved in favor of the
package already installed. This results in some packages not being
upgraded - which is not the intended result for a distupgrade.

To work around this, I suggest to add a Breaks: libopenmpi1.3 to any
dependency of libopenmpi1.6, e.g. libibverbs1. The dependency will
have a score slightly higher that that of the dependee, which is
sufficient to break the tie the other way around.

Since libopenmpi1.6 already has a 'Conflicts: libopenmpi1.3', there is
no wheezy - jessie upgrade patch where the obsolete libopenmpi1.3
should survive. Adding more Breaks on libopenmpi1.3, e.g. to
libibverbs1, will only help to reach this goal.


Apt problemresolver debug output before the patch:

[...]
  1 libibverbs1 [ amd64 ]  1.1.6-1 - 1.1.8-1  ( libs )
[...]
  -1 libhdf5-openmpi-8 [ amd64 ]  none - 1.8.13+docs-15  ( libs )
  -1 libopenmpi1.3 [ amd64 ]  1.4.5-1  ( libs )
  -1 libopenmpi1.6 [ amd64 ]  none - 1.6.5-9.1  ( libs )
  -2 libhdf5-openmpi-7 [ amd64 ]  1.8.8-9+b1  ( libs )
[...]
  Starting 2
  Investigating (0) gcc-4.9-base [ amd64 ]  none - 4.9.2-10  ( libs )
  Broken gcc-4.9-base:amd64 Breaks on gcc-4.7-base [ amd64 ]  4.7.2-5  ( libs 
) ( 4.7.3)
Considering gcc-4.7-base:amd64 2 as a solution to gcc-4.9-base:amd64 39
Added gcc-4.7-base:amd64 to the remove list
Fixing gcc-4.9-base:amd64 via remove of gcc-4.7-base:amd64
  Investigating (0) libopenmpi1.6 [ amd64 ]  none - 1.6.5-9.1  ( libs )
  Broken libopenmpi1.6:amd64 Conflicts on libopenmpi1.3 [ amd64 ]  1.4.5-1  ( 
libs )
Considering libopenmpi1.3:amd64 -1 as a solution to libopenmpi1.6:amd64 -1
Holding Back libopenmpi1.6:amd64 rather than change libopenmpi1.3:amd64
  Investigating (1) libhdf5-openmpi-8 [ amd64 ]  none - 1.8.13+docs-15  ( 
libs )
  Broken libhdf5-openmpi-8:amd64 Depends on libopenmpi1.6 [ amd64 ]  none - 
1.6.5-9.1  ( libs )
Considering libopenmpi1.6:amd64 -1 as a solution to libhdf5-openmpi-8:amd64 
-1
Holding Back libhdf5-openmpi-8:amd64 rather than change libopenmpi1.6:amd64
  Investigating (2) libmed1 [ amd64 ]  3.0.3-3 - 3.0.6-7  ( libs )
  Broken libmed1:amd64 Depends on libhdf5-openmpi-8 [ amd64 ]  none - 
1.8.13+docs-15  ( libs ) (= 1.8.13)
Considering libhdf5-openmpi-8:amd64 -1 as a solution to libmed1:amd64 0
Holding Back libmed1:amd64 rather than change libhdf5-openmpi-8:amd64
   Try to Re-Instate (3) libmed1:amd64
  Done
  The following packages will be REMOVED:
gcc-4.7-base
  The following NEW packages will be installed:
[...]
  The following packages have been kept back:
libmed1
  The following packages will be upgraded:
[...]


Apt problemresolver debug output after the patch:

[...]
  1 libibverbs1 [ amd64 ]  1.1.6-1 - 1.1.8-2  ( libs )
[...]
  -1 libhdf5-openmpi-8 [ amd64 ]  none - 1.8.13+docs-15  ( libs )
  -1 libopenmpi1.3 [ amd64 ]  1.4.5-1  ( libs )
  -1 libopenmpi1.6 [ amd64 ]  none - 1.6.5-9.1  ( libs )
  -2 libhdf5-openmpi-7 [ amd64 ]  1.8.8-9+b1  ( libs )
[...]
  Starting 2
  Investigating (0) gcc-4.9-base [ amd64 ]  none - 4.9.2-10  ( libs )
  Broken gcc-4.9-base:amd64 Breaks on gcc-4.7-base [ amd64 ]  4.7.2-5  ( libs 
) ( 4.7.3)
Considering gcc-4.7-base:amd64 2 as a solution to gcc-4.9-base:amd64 39
Added gcc-4.7-base:amd64 to the remove list
Fixing gcc-4.9-base:amd64 via remove of gcc-4.7-base:amd64
  Investigating (0) libibverbs1 [ amd64 ]  1.1.6-1 - 1.1.8-2  ( libs )
  Broken libibverbs1:amd64 Breaks on libopenmpi1.3 [ amd64 ]  1.4.5-1  ( libs 
)
Considering libopenmpi1.3:amd64 -1 as a solution to libibverbs1:amd64 1
Added libopenmpi1.3:amd64 to the remove list
Fixing libibverbs1:amd64 via remove of libopenmpi1.3:amd64
  Investigating (0) libhdf5-openmpi-7 [ amd64 ]  1.8.8-9+b1  ( libs )
  Broken libhdf5-openmpi-7:amd64 Depends on libopenmpi1.3 [ amd64 ]  1.4.5-1  
( libs )
Considering libopenmpi1.3:amd64 -1 as a solution to libhdf5-openmpi-7:amd64 
-2
Removing libhdf5-openmpi-7:amd64 rather than change libopenmpi1.3:amd64
  Done
  The following packages will be REMOVED:
gcc-4.7-base libhdf5-openmpi-7 libopenmpi1.3
  The following NEW packages will be installed:
[...]
  The following packages will be upgraded:
[...]


Attached is the patch I used to verify my suggested fix as well as the
two full piuparts logfiles. I do *not* intend to NMU libibverbs1.


Andreas
diff -Nru libibverbs-1.1.8/debian/changelog libibverbs-1.1.8/debian/changelog
--- libibverbs-1.1.8/debian/changelog	2014-05-05 20:45:06.0 +0200
+++ libibverbs-1.1.8/debian/changelog	2015-03-17 02:02:30.0 +0100
@@ -1,3 +1,10 @@

Processed: libibverbs1: please add Breaks: libopenmpi1.3

2015-03-16 Thread Debian Bug Tracking System
Processing control commands:

 affects -1 + libopenmpi1.6 src:openmpi
Bug #780629 [libibverbs1] libibverbs1: please add Breaks: libopenmpi1.3
Added indication that 780629 affects libopenmpi1.6 and src:openmpi

-- 
780629: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780629
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 766608 to src:qpidd, reassign 743177 to src:vtk6, reassign 749921 to src:vtk6 ...

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # housekeeping on bugs reported for not (any longer) existing packages
 reassign 766608 src:qpidd 0.28-9
Bug #766608 [qpidd-store] qpidd-store: The Qpid store package installs a stub 
and not the store module
Warning: Unknown package 'qpidd-store'
Bug reassigned from package 'qpidd-store' to 'src:qpidd'.
Warning: Unknown package 'src:qpidd'
Warning: Unknown package 'src:qpidd'
No longer marked as found in versions 0.28-9.
Warning: Unknown package 'src:qpidd'
Warning: Unknown package 'src:qpidd'
Ignoring request to alter fixed versions of bug #766608 to the same values 
previously set
Warning: Unknown package 'src:qpidd'
Bug #766608 [src:qpidd] qpidd-store: The Qpid store package installs a stub and 
not the store module
Warning: Unknown package 'src:qpidd'
The source 'qpidd' and version '0.28-9' do not appear to match any binary 
packages
Marked as found in versions qpidd/0.28-9.
Warning: Unknown package 'src:qpidd'
 reassign 743177 src:vtk6
Bug #743177 [libvtk6] libvtk6 should conflicts with libvtk5.8
Warning: Unknown package 'libvtk6'
Bug reassigned from package 'libvtk6' to 'src:vtk6'.
Ignoring request to alter found versions of bug #743177 to the same values 
previously set
Ignoring request to alter fixed versions of bug #743177 to the same values 
previously set
 reassign 749921 src:vtk6 6.1.0+dfsg-3
Bug #749921 [libvtk6] Provide symbol file
Warning: Unknown package 'libvtk6'
Bug reassigned from package 'libvtk6' to 'src:vtk6'.
No longer marked as found in versions vtk6/6.1.0+dfsg-3.
Ignoring request to alter fixed versions of bug #749921 to the same values 
previously set
Bug #749921 [src:vtk6] Provide symbol file
Marked as found in versions vtk6/6.1.0+dfsg-3.
 reassign 747436 src:vtk6 6.0.0-6
Bug #747436 [libvtk6] libvtk6: Libraries are possibly underlinked
Warning: Unknown package 'libvtk6'
Bug reassigned from package 'libvtk6' to 'src:vtk6'.
No longer marked as found in versions vtk6/6.0.0-6.
Ignoring request to alter fixed versions of bug #747436 to the same values 
previously set
Bug #747436 [src:vtk6] libvtk6: Libraries are possibly underlinked
Marked as found in versions vtk6/6.0.0-6.
 reassign 750187 src:vtk6 6.1.0+dfsg-3
Bug #750187 [libvtk6] Use system installed alglib
Warning: Unknown package 'libvtk6'
Bug reassigned from package 'libvtk6' to 'src:vtk6'.
No longer marked as found in versions 6.1.0+dfsg-6 and vtk6/6.1.0+dfsg-3.
No longer marked as fixed in versions vtk6/6.1.0+dfsg-4.
Bug #750187 [src:vtk6] Use system installed alglib
Marked as found in versions vtk6/6.1.0+dfsg-3.
 fixed 750187 6.1.0+dfsg-4
Bug #750187 [src:vtk6] Use system installed alglib
Marked as fixed in versions vtk6/6.1.0+dfsg-4.
 found 750187 6.1.0+dfsg-6
Bug #750187 [src:vtk6] Use system installed alglib
Marked as found in versions vtk6/6.1.0+dfsg-6.
 reassign 750171 src:vtk6 6.1.0+dfsg-3
Bug #750171 [libvtk6] Get rid of libvtk6
Warning: Unknown package 'libvtk6'
Bug reassigned from package 'libvtk6' to 'src:vtk6'.
No longer marked as found in versions vtk6/6.1.0+dfsg-3.
Ignoring request to alter fixed versions of bug #750171 to the same values 
previously set
Bug #750171 [src:vtk6] Get rid of libvtk6
Marked as found in versions vtk6/6.1.0+dfsg-3.
 reassign 750184 src:vtk6 6.1.0+dfsg-3
Bug #750184 [libvtk6] Use system installed proj4
Warning: Unknown package 'libvtk6'
Bug reassigned from package 'libvtk6' to 'src:vtk6'.
No longer marked as found in versions vtk6/6.1.0+dfsg-3.
Ignoring request to alter fixed versions of bug #750184 to the same values 
previously set
Bug #750184 [src:vtk6] Use system installed proj4
Marked as found in versions vtk6/6.1.0+dfsg-3.
 reassign 758310 src:libuv 0.10.27-2
Bug #758310 [libuv-dev] libuv-dev: Current debian libuv version makes NeoVim 
compilation fail
Warning: Unknown package 'libuv-dev'
Bug reassigned from package 'libuv-dev' to 'src:libuv'.
No longer marked as found in versions libuv/0.10.28-1 and libuv/0.10.27-2.
Ignoring request to alter fixed versions of bug #758310 to the same values 
previously set
Bug #758310 [src:libuv] libuv-dev: Current debian libuv version makes NeoVim 
compilation fail
Marked as found in versions libuv/0.10.27-2.
 found 758310 0.10.28-1
Bug #758310 [src:libuv] libuv-dev: Current debian libuv version makes NeoVim 
compilation fail
Marked as found in versions libuv/0.10.28-1.
 reassign 769478 src:wordpress
Bug #769478 [wordpress-theme-twentytwelve] wordpress-theme-twentytwelve: typo 
in package description
Warning: Unknown package 'wordpress-theme-twentytwelve'
Bug reassigned from package 'wordpress-theme-twentytwelve' to 'src:wordpress'.
Ignoring request to alter found versions of bug #769478 to the same values 
previously set
Ignoring request to alter fixed versions of bug #769478 to the same values 
previously set
 reassign 726788 src:gnuradio 3.7.1-2
Bug #726788 [libgnuradio-qtgui3.7.1] QT GUI Range widget causes SEGV
Warning: Unknown package 'libgnuradio-qtgui3.7.1'
Bug reassigned from package 

Bug#775733: xemacs21-gnome-*: hangs during upgrade from squeeze - wheezy - jessie

2015-03-16 Thread Andreas Beckmann
Package: 
src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn
Followup-For: Bug #775733

Attached are two new piuparts logs:
* failure due to deadlock and timeout
* success after patching xemacs

The logfiles contain the piuparts command lines used.


Andreas


xemacs21-gnome-mule_None.fail.log.gz
Description: application/gzip


xemacs21-gnome-mule.patched.pass.log.gz
Description: application/gzip


Bug#775235: gnome-shell not starting with gdm3/mesa/llvm-3.4 but does start from startx lightdm regardless

2015-03-16 Thread Philip Hands
Hi Simon,

Thanks for the detailed response.

Simon McVittie s...@debian.org writes:

...
 Hints about where gdm3 might be logging what happened would be useful.

 You seem to be running systemd as pid 1, so the catch-all answer is
 in the journal (available via either journalctl or the traditional
 syslog interface).

Yes -- I thought I'd looked there, but it turns out there was enough
other stuff splurged into the journal that I'd missed the needle in that
haystack.

 Could you please look in the journal and see whether you are getting
 an assertion failure something like this?

   May 17 01:20:15 debian gnome-session[952]: (gnome-shell:1092):
   Cogl-ERROR **: Failed to create texture 2d due to size/format
   constraints

Exactly that -- occuring twice.

 (systemd blames it on gnome-session because it comes out of gnome-session's
 stderr, which is inherited by gnome-shell - but the message is really
 from gnome-shell)

 My prediction is that you will. You'd typically see several iterations
 of that, before gnome-session gives up hope of successfully starting
 gnome-shell and displays the fail-whale instead.

I see two of those errors, then it bails out with an Unrecoverable error.

...
 From a purely practical point of view, if your hardware is this old,
 you might well be better off with lightdm or another non-compositing *DM
 instead of gdm, and/or GNOME Flashback or a non-GNOME environment instead
 of GNOME Shell.

Definitely -- I was aproaching this as a test of what happens if one
just goes with the defaults.  I wasn't really expecting it to be a good
idea, but its a bit of a shame when it fails so completely that one
cannot even get to a browser (so a newbie with just one computer would
then be forced to give up Debian right there).

 On the i865M where I could reproduce #780413,
 I was previously using wheezy's GNOME fallback environment (for
 which GNOME Flashback is the closest equivalent in jessie), until I
 retired it in favour of a second-hand Thinkpad running wheezy's
 GNOME Shell.

 Perhaps the jessie release notes should recommend GNOME Flashback
 as the upgrade path for GNOME on hardware older than some arbitrary
 cutoff?

Having just tried Flashback, I think I'd have to recommend XFCE (or LXDE)
on that hardware.

 Anything with x86-64, and even the more recent 32-bit chipsets (e.g. whatever
 is in the Thinkpad X60s), should be fine for GNOME; but older than that is,
 realistically, not going to be tested by most developers any more.

... and also will be depressingly slow when compared to the more svelt
alternatives we have available.

BTW I just upgraded back to the standard mesa packages, and can confirm
that lightdm is able to launch Gnome on this machine with the normal
packages.

Cheers, Phil.
-- 
|)|  Philip Hands  [+44 (0)20 8530 9560]  HANDS.COM Ltd.
|-|  http://www.hands.com/http://ftp.uk.debian.org/
|(|  Hugo-Klemm-Strasse 34,   21075 Hamburg,GERMANY


signature.asc
Description: PGP signature


Bug#780424: Emedded ZendDb component affected by several security issues

2015-03-16 Thread François-Régis
tag -1 pending
thanks

This bug affects only unstable and will be fixed with #780422 fix.

Cheers



signature.asc
Description: OpenPGP digital signature


Bug#780620: control file not policy compliant and build failures almost everywhere

2015-03-16 Thread Matthias Klose
Package: src:kcov
Version: 25+dfsg-1
Severity: serious
Tags: sid stretch patch

Architecture attributes in the control file are not multi-line fields. see the
buildd logs, that the architectures on the second line are not picked up for the
build.

Then the package fails everywhere except on i386. You set the hardening options
to all, but don't build the code with -fPIC or -fPIE.

Then the compiler is called with -m32 for one test on every architecture

Then some tests are not ready for some architectures

Then the package isn't supported on arm64.

so here I gave up, the armhf test failure is still unfixed.
https://launchpad.net/ubuntu/+source/kcov/25+dfsg-1ubuntu2

the debian debdiff should show up soonish in the debian tracker.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: wireshark: Ctrl+C/Ctrl+V does not work in filter textbox

2015-03-16 Thread Debian Bug Tracking System
Processing control commands:

 forwarded -1 https://code.wireshark.org/review/7276
Bug #780596 [wireshark] wireshark: Ctrl+C/Ctrl+V does not work in filter textbox
Set Bug forwarded-to-address to 'https://code.wireshark.org/review/7276'.

-- 
780596: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780596
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#775235: gnome-shell not starting with gdm3/mesa/llvm-3.4 but does start from startx lightdm regardless

2015-03-16 Thread Julien Cristau
On Sun, Mar 15, 2015 at 19:03:41 +0100, Bernhard Übelacker wrote:

 Hello Philip,
 probably your case is more an example for the problem described in bugs
 #770130 and #776911.
 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770130
 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776911
 
 When you rebuilt your mesa packages did you apply the patch mentioned in
 message 15? And was package llvm-3.4-dev installed? If not, I would
 assume that your rebuilt packages are also using llvm-3.5.
 
 I have only tested both patches (message 15 and message 32) if they help
 with the error LLVM ERROR: Do not know how to split the result of this
 operator! inside a qemu VM.
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775235#15
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775235#32
 
 If they could help with the underrun error on real hardware, as in
 your case, I cannot say.
 
Please stop mixing up unrelated bugs.  The intel driver doesn't use
llvm.

Cheers,
Julien


signature.asc
Description: Digital signature


Bug#770130: Bug#775235: gnome-shell not starting with gdm3/mesa/llvm-3.4 but does start from startx lightdm regardless

2015-03-16 Thread Simon McVittie
On Sun, 15 Mar 2015 at 19:48:07 +, Philip Hands wrote:
 I only posted to the bug because I saw no mention of the fact that one
 can get things working by avoiding gdm3 in any of these bugs, which
 seemed like it might be relevant.  The fact that llvm-3.4 didn't help me
 is just an extra detail really.

Anything that crashes GNOME Shell (via an assertion failure or any
other reason) has the same superficial symptom: the fail whale
(oops, something has gone wrong) from gnome-session.
As a result, #775235, #770130/#776911, and #780413 all have the same
superficial symptom, but I suspect their root causes differ (particularly
#775235 and the others), and they can only be distinguished easily
by log messages in syslog / the systemd Journal.

Reasons I think this is the same thing as #770130/#776911 and perhaps #780413:

* all involve approximately decade-old Intel graphics (Eric on #770130: 830M;
  Rafal on #776911: 852GM/855GM; Philip: 855GM; me on #780413: 865G)

* Eric, Rafal and Philip all report *ERROR* pipe A underrun
  whereas I get a different symptom for #780413 (GPU HANG),
  which is why I haven't merged #780413 with the others

 Hints about where gdm3 might be logging what happened would be useful.

You seem to be running systemd as pid 1, so the catch-all answer is
in the journal (available via either journalctl or the traditional
syslog interface).

Could you please look in the journal and see whether you are getting
an assertion failure something like this?

  May 17 01:20:15 debian gnome-session[952]: (gnome-shell:1092):
  Cogl-ERROR **: Failed to create texture 2d due to size/format
  constraints

(systemd blames it on gnome-session because it comes out of gnome-session's
stderr, which is inherited by gnome-shell - but the message is really
from gnome-shell)

My prediction is that you will. You'd typically see several iterations
of that, before gnome-session gives up hope of successfully starting
gnome-shell and displays the fail-whale instead.

 However, I note that even with the standard packages it was possible to
 get Gnome running via startx from the text console.  I also note that
 installing lightdm and running from there solves the problem

That's interesting. I could only reproduce something similar on #780413
by starting the real login version of GNOME Shell; I only tried going
via gdm, but gdm's login screen *is* (a special configuration of)
GNOME Shell (in particular, it is the same from a graphics/compositing/3D
point of view AIUI); so if GNOME Shell is going to crash like this, it's
rather surprising that gdm's login screen does not already do the same before
we could even log in.

I'll try with startx or lightdm on my 865M hardware at some point.
It's possible that the way to reproduce this bug is something like run
an accelerated compositing environment (GNOME Shell) on one VT, and then
try to run *another* accelerated compositing environment on another VT?
If that was the case, then something like gdm - xfce would work because
gdm's Shell was the first composited environment running and xfce isn't
composited; and lightdm - GNOME Shell would also work because GNOME Shell
was the first composited environment running; but gdm - GNOME Shell
would not.

Suggesting lightdm provides a workaround for this older hardware,
if nothing else.

 If you're pointing at the other bugs because you think they might
 contain a fix for my problem, well the simplest fix for me is to avoid
 gdm3.

We're pointing at the unsolved bugs because they sound more like what you're
experiencing than the solved #775235 does, and we hope that your additional
information might give someone enough clues to solve them.

From a purely practical point of view, if your hardware is this old,
you might well be better off with lightdm or another non-compositing *DM
instead of gdm, and/or GNOME Flashback or a non-GNOME environment instead
of GNOME Shell. On the i865M where I could reproduce #780413,
I was previously using wheezy's GNOME fallback environment (for
which GNOME Flashback is the closest equivalent in jessie), until I
retired it in favour of a second-hand Thinkpad running wheezy's
GNOME Shell.

Perhaps the jessie release notes should recommend GNOME Flashback
as the upgrade path for GNOME on hardware older than some arbitrary cutoff?
Anything with x86-64, and even the more recent 32-bit chipsets (e.g. whatever
is in the Thinkpad X60s), should be fine for GNOME; but older than that is,
realistically, not going to be tested by most developers any more.

S


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#777164: systemd: libvirt cgroups start to disappear from machine.slice after systemctl daemon-reload

2015-03-16 Thread Michael Biebl
Am 15.03.2015 um 12:33 schrieb Christian Seiler:
 Control: severity -1 serious
 Control: tags -1 + patch
 
 Dear Maintainers,
 
 this doesn't only affect libvirt/KVM somewhat, but it also breaks LXC,
 which also uses its own cgropus. lxc-attach will stop working once
 systemctl daemon-reload has been issued with a running LXC instance.
 Since this breaks two unrelated pieces of software, I think the
 severity 'serious' is justified.[1]
 
 I've backported the commit that was used to fix this upstream and
 attached it to this mail. The original commit was committed after the
 Delegate= property was added to units, I left out that part (i.e. it
 will only consider slice units). I've tested the patch and libvirt/KVM
 and LXC now remain in their cgroups with systemctl daemon-reload (I've
 tested both here).
 
 
 (Side note: daemon-reload alone is not necessarily sufficient to
 reproduce this issue, but if one starts a unit afterwards, it will
 occur. Therefore, using systemctl daemon-reload + systemctl restart
 exim4.service will consistently reproduce the issue on my systems.)


It would be great, if Mateusz can confirm that this patch [1] does
indeed fix his issue.
Mateusz, if you are not versed in compiling packages yourself and you
would prefer if we provided you with a test package, please let us know.


 [1] I do feel a bit bad because I've already reported / upgraded the
 severity of a couple of systemd bugs, but I do think that in every
 case I can justify this being RC... Please don't consider this to be
 criticism of your work, I just want to make sure that systemd in Jessie
 is in a very good shape.

Don't worry, Christian. Your efforts are very much appreciated!



[1]
https://bugs.debian.org/cgi-bin/bugreport.cgi?msg=19;filename=don-t-migrate-PIDs-for-units-that-may-contain-subcgroups.patch;att=1;bug=777164
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#780592: cdbs: broken compiler flag passing for perl-makemaker-vars.mk (wrong quoting)

2015-03-16 Thread Jonas Smedegaard
Package: cdbs
Version: 0.4.128
Severity: serious

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Recent fix for bug#770767 contained a typo: Ending quote was applied too
early in perl-makemaker-vars.mk, leading to broken compiler flags.

This affects _all_ packages using perl-makemaker.mk snippet, as the
compiler flags are passed always (not only to arch-dependent packages).

:-(

 - Jonas

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=N0LT
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#771341: segfaults in sqlite3_value_type while using from Python

2015-03-16 Thread GCS
On Mon, Mar 16, 2015 at 1:11 PM, Marc F. Clemente m...@mclemente.net wrote:
 For what it's worth, I am still getting segfaults in version 3.8.7.4-1.
 Multiple different computers, all amd64.
 What kind of CPU do you have? Intel or AMD?

Laszlo/GCS


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#777164: systemd: libvirt cgroups start to disappear from machine.slice after systemctl daemon-reload

2015-03-16 Thread Christian Seiler

Am 2015-03-16 13:51, schrieb Michael Biebl:

It would be great, if Mateusz can confirm that this patch [1] does
indeed fix his issue.
Mateusz, if you are not versed in compiling packages yourself and you
would prefer if we provided you with a test package, please let us 
know.


I can also provide binary packages of 215-12 + just this patch for
amd64 and i386, in case building from source isn't an option.


Don't worry, Christian. Your efforts are very much appreciated!


Thanks!


[1]

https://bugs.debian.org/cgi-bin/bugreport.cgi?msg=19;filename=don-t-migrate-PIDs-for-units-that-may-contain-subcgroups.patch;att=1;bug=777164


I just noticed that the description of the patch has a typo, before
committing that should probably be fixed. (s/intrdocued/introduced/)

Christian


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780240: libgphoto2-port10: Wrong transition package for ABI changing library

2015-03-16 Thread Andreas Beckmann
On 2015-03-14 13:27, Herbert Parentes Fortes Neto (hpfn) wrote:
 It would be nice if you do the upload. I belive it would be
 faster to close the bug.

OK, uploaded to experimental.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780592: marked as done (cdbs: broken compiler flag passing for perl-makemaker-vars.mk (wrong quoting))

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 13:48:34 +
with message-id e1yxvni-0006qb...@franck.debian.org
and subject line Bug#780592: fixed in cdbs 0.4.129
has caused the Debian Bug report #780592,
regarding cdbs: broken compiler flag passing for perl-makemaker-vars.mk (wrong 
quoting)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
780592: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780592
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: cdbs
Version: 0.4.128
Severity: serious

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Recent fix for bug#770767 contained a typo: Ending quote was applied too
early in perl-makemaker-vars.mk, leading to broken compiler flags.

This affects _all_ packages using perl-makemaker.mk snippet, as the
compiler flags are passed always (not only to arch-dependent packages).

:-(

 - Jonas

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=N0LT
-END PGP SIGNATURE-
---End Message---
---BeginMessage---
Source: cdbs
Source-Version: 0.4.129

We believe that the bug you reported is fixed in the latest version of
cdbs, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 780...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard d...@jones.dk (supplier of updated cdbs package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 16 Mar 2015 14:14:37 +0100
Source: cdbs
Binary: cdbs
Architecture: source all
Version: 0.4.129
Distribution: unstable
Urgency: medium
Maintainer: CDBS Hackers build-common-hack...@lists.alioth.debian.org
Changed-By: Jonas Smedegaard d...@jones.dk
Description:
 cdbs   - common build system for Debian packages
Closes: 780592
Changes:
 cdbs (0.4.129) unstable; urgency=medium
 .
   * Fix quoting of compiler flags in perl-makemaker-vars.mk.
 Closes: bug#780592.
Checksums-Sha1:
 28f494af0eb620582058c22238c6cac8e7426718 1788 cdbs_0.4.129.dsc
 4f685d77f41b70f0c31383640f6748b532fe3f2d 179596 cdbs_0.4.129.tar.xz
 55da4fec8b735197c8107236aa4091b6e4c9e0a3 76334 cdbs_0.4.129_all.deb
Checksums-Sha256:
 4c7accef6ab504e9bd6723a0faf13fc34c4d60c40255349ef606ea7b3af30443 1788 
cdbs_0.4.129.dsc
 1d45050d54ef398e7626a5c7b7ba2e45f6c635d51b4c8b19cacecd3a41bba45c 179596 
cdbs_0.4.129.tar.xz
 64490b36371856bfef063ce270ccc1d250dc19fb34472d709997a64308f47bd6 76334 
cdbs_0.4.129_all.deb
Files:
 ca0f8c17e5bdf8dd6e94438b80d8bea9 1788 devel optional cdbs_0.4.129.dsc
 ce1db61068e49cc612570bc21b930e7c 179596 devel optional cdbs_0.4.129.tar.xz
 3db5c9b61c381cd022753ee421fe7c7c 76334 devel optional cdbs_0.4.129_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=bzcQ
-END PGP SIGNATUREEnd Message---

Bug#780596: wireshark: Ctrl+C/Ctrl+V does not work in filter textbox

2015-03-16 Thread Bálint Réczey
Package: wireshark
Severity: serious
Control: forwarded -1 https://code.wireshark.org/review/7276
Tags: pending

A back-ported change fixing a crash when using Broadway interface
caused this problem.
IMO this regression should be fixed for Jessie by either dropping the
back-ported change and letting Broadway crash or back-porting the fix
of the change.

I plan uploading the fix along with the next set of security changes.

Cheers,
Balint


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#771341: segfaults in sqlite3_value_type while using from Python

2015-03-16 Thread Marc F. Clemente

 On Mar 16, 2015, at 8:43 AM, László Böszörményi (GCS) g...@debian.org wrote:
 
 On Mon, Mar 16, 2015 at 1:11 PM, Marc F. Clemente m...@mclemente.net wrote:
 For what it's worth, I am still getting segfaults in version 3.8.7.4-1.
 Multiple different computers, all amd64.
 What kind of CPU do you have? Intel or AMD?

One is an Intel i7.  Four others are xen virtual machines running on an Intel 
Xeon.

Marc


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780424: Emedded ZendDb component affected by several security issues

2015-03-16 Thread François-Régis
Hi Raphaël,

Le 16/03/2015 10:13, Raphael Hertzog a écrit :
 On Sat, 14 Mar 2015, François-Régis wrote:
 But you need to act quickly as we are in deep freeze and galette is a leaf
 package that can quickly go away...

Version of galette in jessie is 0.7.8+dfsg-1 and rely on zendframework
(= 1.11) as provided by debian. It should not be concerned by #780424.

Do I miss something or do I need to do something to avoid its removal
from jessie ?

Cheers,

-- 
François-Régis



signature.asc
Description: OpenPGP digital signature


Bug#780424: Emedded ZendDb component affected by several security issues

2015-03-16 Thread François-Régis
Hi David, Hi Raphaël,


Le 14/03/2015 14:23, David Prévot a écrit :
 Do you think, in between, it's worth to make a package which remove the
 upstream embedded ZendDB and embed a proper (let says 2.3.6) version of
 it.
 
 That would be fine: you may just copy a recent ZendDB in place of the
 existing one, and keep the diff in debian/patches.

As I've no experience on that sort of thing, would you mind to have a
look at attached patch and tell me if :
- it does the trick ?
- it is a good way of doing it ?

(upstream corrected the bug in git tree but does not intend to release
the fix before a while).

Thanks for your help.

-- 
François-Régis
diff --git a/debian/changelog b/debian/changelog
index 5d6fd03..ddc5f6a 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,9 @@
+galette (0.8+dfsg-2) unstable; urgency=medium
+
+  * Upgrading to Zend 2.3.7 (Closes: #780424)
+
+ -- François-Régis Vuillemin frv-deb...@miradou.com  Mon, 16 Mar 2015 13:06:57 +0100
+
 galette (0.8+dfsg-1) unstable; urgency=medium
 
   * Generalized Files-Excluded in prevision of upstream/0.8
diff --git a/debian/patches/series b/debian/patches/series
index 9e3c0ed..93eb4f6 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -1,3 +1,4 @@
 # Enable this patch for a Squeeze backport
 # update-php-minversion
 dont_rely_on_class.phpmailer.php_to_act_as_an_autoloader
+update_ZendDb_version.patch
diff --git a/debian/patches/update_ZendDb_version.patch b/debian/patches/update_ZendDb_version.patch
new file mode 100644
index 000..4ee0f91
--- /dev/null
+++ b/debian/patches/update_ZendDb_version.patch
@@ -0,0 +1,11 @@
+--- a/galette/config/versions.inc.php
 b/galette/config/versions.inc.php
+@@ -36,7 +36,7 @@
+  * @since Available since 0.7dev - 2009-03-13
+  */
+ define('SMARTY_VERSION', '3.1.19');
+-define('ZEND_VERSION', '2.3.1');
++define('ZEND_VERSION', '2.3.7');
+ define('ANALOG_VERSION', '1.0.0.git876d8a3bb');
+ define('TCPDF_VERSION', '6.0.089');
+ define('JQUERY_VERSION', '1.10.2');
diff --git a/debian/rules b/debian/rules
index 299f55c..d571daf 100755
--- a/debian/rules
+++ b/debian/rules
@@ -15,10 +15,14 @@ override_dh_install:
 	# Drop documentation installed in /usr/share/doc
 	rm -rf debian/galette/usr/share/galette/docs
 	# Drop embedded libraries that we don't need
+	rm -rf debian/galette/usr/share/galette/includes/Zend-2.3.1
 	rm -rf debian/galette/usr/share/galette/includes/phpMailer-*
 	rm -rf debian/galette/usr/share/galette/includes/Smarty-*
 	rm -rf debian/galette/usr/share/galette/includes/tcpdf_*
 	rm -rf debian/galette/usr/share/galette/includes/Analog-*
+	# Update to ZendDB 2.3.7
+	wget http://download.tuxfamily.org/galette/dev/galette_dev_includes.tar.bz2; -O - | \
+	tar -j --directory debian/galette/usr/share/galette/includes/ -x ./Zend-2.3.7/
 	# Cleanup useless stuff
 	rm -rf debian/galette/usr/share/galette/lang/*.py
 


Processed: Re: libfreetype6_2.5.2-3 makes some fonts unusable

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 780143 patch
Bug #780143 [libfreetype6] libfreetype6_2.5.2-3 makes some fonts unusable
Added tag(s) patch.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
780143: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780143
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#771341: segfaults in sqlite3_value_type while using from Python

2015-03-16 Thread Marc F. Clemente
For what it's worth, I am still getting segfaults in version 3.8.7.4-1. 
 Multiple different computers, all amd64.


kernel: [413524.044820] fail2ban-server[10402]: segfault at 8 ip 
7fbdb22b2350 sp 7fbdb1a5d808 error 4 in 
libsqlite3.so.0.8.6[7fbdb22a1000+c3000]


and

kernel: [663408.925224] fail2ban-server[23549]: segfault at 8 ip 
7f115455d350 sp 7f1153d08808 error 4 in 
libsqlite3.so.0.8.6[7f115454c000+c3000]


Marc


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780424: Emedded ZendDb component affected by several security issues

2015-03-16 Thread Raphael Hertzog
On Mon, 16 Mar 2015, François-Régis wrote:
 Version of galette in jessie is 0.7.8+dfsg-1 and rely on zendframework
 (= 1.11) as provided by debian. It should not be concerned by #780424.
 
 Do I miss something or do I need to do something to avoid its removal
 from jessie ?

Oh, I missed that. Then it's fine since the bug has been properly reported
on 0.8+dfsg-1.

On Mon, 16 Mar 2015, François-Régis wrote:
 As I've no experience on that sort of thing, would you mind to have a
 look at attached patch and tell me if :
 - it does the trick ?
 - it is a good way of doing it ?

No, the package build should not rely on the network to download stuff to
embed in the generated package.

So you need to provide a quilt patch that contains all the changes between
Zend DB 2.3.1 and 2.3.7. You can do that by manually doing what you have
done in debian/rules after having done this:
$ quilt new upgrade-zend-db.diff
$ quilt shell
...
$ exit

Cheers,
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: http://www.freexian.com/services/debian-lts.html
Learn to master Debian: http://debian-handbook.info/get/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780506: Reproduction script

2015-03-16 Thread Daniel Watkins
Hello,

I've written a simple reproduction script for the CVE, which validates
whether or not the issue is fixed.

You can find it at
https://gist.github.com/OddBloke/211ff98b63a8cfb3f6d4; all you need
installed is python-bottle (for HTTP serving).


Dan



signature.asc
Description: OpenPGP digital signature


Bug#768988: marked as done (lintian4python: uninstallable in jessie and sid)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 15:55:40 +0100
with message-id 5506eeec.6080...@debian.org
and subject line lintian4python was removed from Debian
has caused the Debian Bug report #768988,
regarding lintian4python: uninstallable in jessie and sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
768988: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=768988
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: lintian4python
Severity: serious
Version: 0.28.4

Hello,

lintian4python is uninstallable:

| The following packages have unmet dependencies:
|  lintian4python : Depends: lintian ( 2.5.28~) but 2.5.30 is to be installed

but

 lintian | 2.5.30   | jessie| source, all
 lintian | 2.5.30   | sid   | source, all

It seems merely bumping the dependencies and rebuilding isn't sufficient this
time:

| dpkg-deb: building package `lintian4python' in 
`../lintian4python_0.28.4pitti1_all.deb'.
| export LINTIAN_INTERNAL_TESTSUITE=1  \
| ./lintian4py --allow-root --no-cfg ../lintian4python_0.28.4ubuntu1_all.deb 
21 | ( ! grep . )
| [deprecated] The control method is deprecated.  Consider using 
$info-control_index_resolved_path('postinst') instead.  Called at 
/«PKGBUILDDIR»/checks/python/bytecompilation.pm line 101.
| [deprecated] The control method is deprecated.  Consider using 
$info-control_index_resolved_path('postinst') instead.  Called at 
/«PKGBUILDDIR»/lib/Lintian/Contrib/Python.pm line 129.
| [deprecated] The unpacked method is deprecated.  Consider using 
$info-index_resolved_path('.') instead.  Called at 
/«PKGBUILDDIR»/checks/python/code-analysis.pm line 43.
| [deprecated] The control method is deprecated.  Consider using 
$info-control_index_resolved_path('preinst') instead.  Called at 
/«PKGBUILDDIR»/checks/python/helpers.pm line 315.
| [deprecated] The unpacked method is deprecated.  Consider using 
$info-index_resolved_path('usr/share/lintian/helpers/python/code-analysis') 
instead.  Called at /«PKGBUILDDIR»/checks/python/imports.pm line 41.
| [deprecated] The unpacked method is deprecated.  Consider using 
$info-index_resolved_path('usr/share/lintian/helpers/python/pyflakes') 
instead.  Called at /«PKGBUILDDIR»/checks/python/imports.pm line 41.
| [deprecated] The control method is deprecated.  Consider using 
$info-control_index_resolved_path('postinst') instead.  Called at 
/«PKGBUILDDIR»/lib/Lintian/Contrib/Python.pm line 129.
| [deprecated] The unpacked method is deprecated.  Consider using 
$info-index_resolved_path('.') instead.  Called at 
/«PKGBUILDDIR»/checks/python/pyflakes.pm line 37.
| make: *** [binary] Error 1

Thanks for considering,

Martin

-- 
Martin Pitt| http://www.piware.de
Ubuntu Developer (www.ubuntu.com)  | Debian Developer  (www.debian.org)


signature.asc
Description: Digital signature
---End Message---
---BeginMessage---
Version: 0.28.4+rm

See https://bugs.debian.org/778796 for the removal request.


Andreas---End Message---


Bug#780599: verbiste: FTBFS on various architectures due to outdated symbols file

2015-03-16 Thread John Paul Adrian Glaubitz
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi Tomasz!

On 03/16/2015 04:14 PM, Tomasz Buchert wrote:
 I don't think it is the case. It seems to me (although I may be
 wrong) that dpkg-gensymbols does not demangle C++ symbols properly.
 I reported a bug yesterday: 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780489

Indeed, you could be right. I just checked the build log for
verbiste_0.1.41-2 on sh4, for example, and the buildd was, indeed, using
dpkg_1.17.23 that time while it was using 1.17.24 for the last build.

 Please see the available build logs [1] and use this information
 to update the symbols file for all architectures. Please do also
 remember to have a look at the builds logs for the port
 architectures [2] as well to fix these as well.
 
 I'd appreciate if you'd take a look at the bug report I mentioned 
 above.

I could just do a manual build with a downgraded version of dpkg on one
of the buildds. I wasn't really expecting this to be a bug in dpkg as we
usually see this kind of FTBFS due to outdated symbols files. Feel free
to reassign and merge the bug report to dpkg.

Thanks for the heads up!

Adrian

- -- 
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=Oohn
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#775733: Processed: reassign 775733 to src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn ...

2015-03-16 Thread Andreas Beckmann
Control: tag -1 - unreproducible

On 2015-03-16 16:00, Mark Brown wrote:
 Please don't only send mail to the control interface, send mail to the
 maintainer explaining why you're doing whatever you're doing.  I've not
 been able to reproduce this so unless I hear something soon I'm likely
 to just close this.

I reopened this bug and sent a patch last week, but as it looks these
mails went to the previous maintainer (the packages the bug was assigned
to were not in testing/unstable any more). Now I just added back
src:xemacs21 to get this back to RC level - unfortunately this was the
only email you got and quite irritating without context.

I can deterministically reproduce this bug in piuparts, haven't tried
other means to get it reproduced.
Please check the bug log for details and a patch.
https://bugs.debian.org/775733

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 776908 is serious

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 776908 serious
Bug #776908 {Done: Steve McIntyre 93...@debian.org} [abcde] Tagging MP3-files 
fails
Severity set to 'serious' from 'important'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
776908: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=776908
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#775733: Processed: reassign 775733 to src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn ...

2015-03-16 Thread Mark Brown
On Mon, Mar 16, 2015 at 04:27:48PM +0100, Andreas Beckmann wrote:

 I can deterministically reproduce this bug in piuparts, haven't tried
 other means to get it reproduced.
 Please check the bug log for details and a patch.
 https://bugs.debian.org/775733

I can't see instructions for reproducing this in the report, all I can
see there is the statement that this is reproducible using piuparts but
there's nothing saying how exactly you tested (the piuparts logs aren't
enough since they don't obviously show how piuparts was invoked).

Looking at the patch there the changelog isn't sufficient for me to tell
how it's supposed to work.  As far as I can tell what it's saying is
that adding conflicts is supposed to fix the problem and you decided to
remove one of the dependencies in the patch as well?  At least that's
what the changelog in the patch says...  I'm not seeing any clear
analysis in the accompanying mail either - it basically just says I
changed these things and it seemed to go away.

I *suspect* that one of the things you mean to say is that the
dependency is no longer required due to the abstraction via the
emacsen-common package which is fair enough though not obviouly
something release critical.


signature.asc
Description: Digital signature


Bug#777164: systemd: libvirt cgroups start to disappear from machine.slice after systemctl daemon-reload

2015-03-16 Thread Mateusz Nalewajski
I have just checked your patch Christian and it resolves my issue. After I
applied it to systemd-215-12, I'm not able to reproduce the issue mentioned
in the bug report.

Thank you for help!

2015-03-16 14:57 GMT+01:00 Christian Seiler christ...@iwakd.de:

 Am 2015-03-16 13:51, schrieb Michael Biebl:

 It would be great, if Mateusz can confirm that this patch [1] does
 indeed fix his issue.
 Mateusz, if you are not versed in compiling packages yourself and you
 would prefer if we provided you with a test package, please let us know.


 I can also provide binary packages of 215-12 + just this patch for
 amd64 and i386, in case building from source isn't an option.

  Don't worry, Christian. Your efforts are very much appreciated!


 Thanks!

  [1]

 https://bugs.debian.org/cgi-bin/bugreport.cgi?msg=19;
 filename=don-t-migrate-PIDs-for-units-that-may-contain-
 subcgroups.patch;att=1;bug=777164


 I just noticed that the description of the patch has a typo, before
 committing that should probably be fixed. (s/intrdocued/introduced/)

 Christian




Bug#780601: asterisk: CVE-2015-1558: File descriptor leak when incompatible codecs are offered

2015-03-16 Thread Salvatore Bonaccorso
Source: asterisk
Version: 1:13.1.0~dfsg-1
Severity: grave
Tags: security upstream patch fixed-upstream

Hi,

the following vulnerability was published for asterisk.

CVE-2015-1558[0]:
| Asterisk Open Source 12.x before 12.8.1 and 13.x before 13.1.1, when
| using the PJSIP channel driver, does not properly reclaim RTP ports,
| which allows remote authenticated users to cause a denial of service
| (file descriptor consumption) via an SDP offer containing only
| incompatible codecs.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-1558
[1] http://downloads.asterisk.org/pub/security/AST-2015-001.html
[2] https://issues.asterisk.org/jira/browse/ASTERISK-24666

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#718110: marked as done (rhmessaging: FTBFS: jrnl/rmgr.cpp:75:44: error: argument to 'sizeof' in 'void* memset(void*, int, size_t)' call is the same pointer type 'mrg::journal::aio_cb* {aka iocb*}'

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 16:51:56 +0100
with message-id 5506fc1c.7010...@debian.org
and subject line rhmessaging was removed from Debian
has caused the Debian Bug report #718110,
regarding rhmessaging: FTBFS: jrnl/rmgr.cpp:75:44: error: argument to 'sizeof' 
in 'void* memset(void*, int, size_t)' call is the same pointer type 
'mrg::journal::aio_cb* {aka iocb*}' as the destination; expected 
'mrg::journal::aio_cb {aka iocb}' or an explicit length 
[-Werror=sizeof-pointer-memaccess]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
718110: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=718110
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: rhmessaging
Version: 0.16-1
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20130726 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully):
 /bin/bash ../libtool  --tag=CXX   --mode=compile g++ -DHAVE_CONFIG_H -I. -I.. 
   -D_FORTIFY_SOURCE=2 -Werror -pedantic -Wall -Wextra -Wno-shadow 
 -Wpointer-arith -Wcast-qual -Wcast-align -Wno-long-long 
 -Wvolatile-register-var -Winvalid-pch -Wno-system-headers  -I/usr/include 
 -I./gen -DRHM_CLEAN -pthread -g -O2 -fstack-protector 
 --param=ssp-buffer-size=4 -Wformat -Werror=format-security 
 -Wno-error=cast-qual -Wno-error=cast-align -c -o rmgr.lo `test -f 
 'jrnl/rmgr.cpp' || echo './'`jrnl/rmgr.cpp
 libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I.. -D_FORTIFY_SOURCE=2 -Werror 
 -pedantic -Wall -Wextra -Wno-shadow -Wpointer-arith -Wcast-qual -Wcast-align 
 -Wno-long-long -Wvolatile-register-var -Winvalid-pch -Wno-system-headers 
 -I/usr/include -I./gen -DRHM_CLEAN -pthread -g -O2 -fstack-protector 
 --param=ssp-buffer-size=4 -Wformat -Werror=format-security 
 -Wno-error=cast-qual -Wno-error=cast-align -c jrnl/rmgr.cpp  -fPIC -DPIC -o 
 .libs/rmgr.o
 jrnl/rmgr.cpp: In member function 'void 
 mrg::journal::rmgr::initialize(mrg::journal::aio_callback*)':
 jrnl/rmgr.cpp:75:44: error: argument to 'sizeof' in 'void* memset(void*, int, 
 size_t)' call is the same pointer type 'mrg::journal::aio_cb* {aka iocb*}' as 
 the destination; expected 'mrg::journal::aio_cb {aka iocb}' or an explicit 
 length [-Werror=sizeof-pointer-memaccess]
  std::memset(_fhdr_aio_cb_ptr, 0, sizeof(aio_cb*));
 ^
 cc1plus: all warnings being treated as errors
 make[4]: *** [rmgr.lo] Error 1

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2013/07/26/rhmessaging_0.16-1_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Version: 0.16-1+rm

See https://bugs.debian.org/757654 for the removal request.

Andreas---End Message---


Bug#780599: verbiste: FTBFS on various architectures due to outdated symbols file

2015-03-16 Thread John Paul Adrian Glaubitz
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

On 03/16/2015 04:42 PM, Tomasz Buchert wrote:
 Indeed, you could be right. I just checked the build log for 
 verbiste_0.1.41-2 on sh4, for example, and the buildd was,
 indeed, using dpkg_1.17.23 that time while it was using 1.17.24
 for the last build.
 
 That's a great observation, however I get the problem with 1.17.24 
 on i386. dpkg-gensymbols does not demangle a few symbols and I
 don't know why (I'd have to dig dpkg-gensymbols, but I have no time
 right now).

I had a quick look at the Debian changelog for dpkg and I didn't see any
reference for changes in dpkg-gensymbols, so I am rather surprised
to see an issue there. However, looking at the git log, there were
changes involving scripts/dpkg-gensymbols.pl [1] on December 29 with
a rather huge commit which might have broken something.

Adrian

 [1]
https://anonscm.debian.org/cgit/dpkg/dpkg.git/commit/?id=6e56dce4194d7a4de56c0a9111020e19e5963bf2

- -- 
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913
-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJVBvuzAAoJEHQmOzf1tfkTNlYP/0TxJ10jerzxcP6qOYbbMdtP
Bv1idqsHB9M8/mzWzXSQi5rJ0L34FJ2Q9D1AgEP1GmtCten+4JZa0lw5YJNUI6J9
P3tjHJg4gT3WFfo2QvYhJtU23DFCtJ/jBf8d468OpzOs/pt28eIeEMFLlXz1PluP
qexj8JgV0h3WOJWFaq9FTWQqaq9bgtqavifhYH99ZKYv4Y+VUIVOdxolQjgIMHcD
wiHHq+WdqA3cwzOwkl1w+LHjJGkWr/vThCV9XbX79UnHr4TOMS4tBDkR61URUVcM
giSsxg0U1zakk0+1R5CkmYdxHyPfeRnxfTbjJIbwRBN1bhAT3usujOP1m/OvTi8z
W4gzqkmBj/XS7uidI5OD38R8VNm9kIj9W0pJbWmwxwUluYxaWQIB3wCpuQvDVVWl
iHhhIS6XNgs6PFNJYyvwC1uzgEv3qeg44SnO3Ecu0IXFGwS+U6YEq3phFl5Nv9h5
I/Y3BY1HAh+cG1h5oHPyoRPcJ+l3U8Vb4wrFQALH/31lKk5dd9Io6Fkt3/+w+tcT
7o2d9wusFpLNZljNeeXTJNeK04l/zmRrR3d0gGQRERcZje+VlaEXy6E/OkKyhyUY
lMXFWKsMXdMJYEtRm3So4OdWQr07sX0A/idsWYCePLEA5lEwKdLP8lCqndyJzBuO
N652QfpcrbWxo2EjlTWi
=vVdJ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Processed: reassign 775733 to src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn ...

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 775733 + unreproducible
Bug #775733 
[src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn]
 xemacs21-gnome-*: hangs during upgrade from squeeze - wheezy - jessie
Warning: Unknown package 'xemacs21-gnome-mule'
Warning: Unknown package 'xemacs21-gnome-nomule'
Warning: Unknown package 'xemacs21-gnome-mule-canna-wnn'
Added tag(s) unreproducible.
Warning: Unknown package 'xemacs21-gnome-mule'
Warning: Unknown package 'xemacs21-gnome-nomule'
Warning: Unknown package 'xemacs21-gnome-mule-canna-wnn'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
775733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780599: verbiste: FTBFS on various architectures due to outdated symbols file

2015-03-16 Thread Tomasz Buchert
On 16/03/15 15:49, John Paul Adrian Glaubitz wrote:
 Source: verbiste
 Version: 0.1.41-3
 Severity: serious
 Justification: FTBFS on release architecture leaves package out-of-date
 
 Hello!
 
 Your package currently fails to build on various (release) architectures since
 the symbols file is outdated and needs to be updated using the diff output
 generated during the failed builds.

Hi John,
I don't think it is the case. It seems to me (although I may be wrong) that 
dpkg-gensymbols
does not demangle C++ symbols properly. I reported a bug yesterday:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780489

 
 Please see the available build logs [1] and use this information to update the
 symbols file for all architectures. Please do also remember to have a look at
 the builds logs for the port architectures [2] as well to fix these as well.

I'd appreciate if you'd take a look at the bug report I mentioned
above.

 
 Thanks,
 Adrian

Cheers,
Tomasz

 
  [1] https://buildd.debian.org/status/package.php?p=verbistesuite=sid
  [2] http://buildd.debian-ports.org/status/package.php?p=verbistesuite=sid
 


signature.asc
Description: Digital signature


Processed: Re: Bug#780599: verbiste: FTBFS on various architectures due to outdated symbols file

2015-03-16 Thread Debian Bug Tracking System
Processing control commands:

 block -1 by 780489
Bug #780599 [src:verbiste] verbiste: FTBFS on various architectures due to 
outdated symbols file
780599 was not blocked by any bugs.
780599 was not blocking any bugs.
Added blocking bug(s) of 780599: 780489

-- 
780599: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#754671: marked as done (rhmessaging: FTBFS on powerpc: configure: error: Couldn't find required library in range db_cxx-4.2 through db_cxx-5.1)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 16:51:56 +0100
with message-id 5506fc1c.7010...@debian.org
and subject line rhmessaging was removed from Debian
has caused the Debian Bug report #754671,
regarding rhmessaging: FTBFS on powerpc: configure: error: Couldn't find 
required library in range db_cxx-4.2 through db_cxx-5.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
754671: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=754671
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: rhmessaging
Version: 0.16-1
Severity: serious
Justification: FTBFS

Hi,

your package no longer builds on powerpc due to its failure to
configure:
| checking for library containing dlopen... -ldl
| checking db_cxx.h usability... yes
| checking db_cxx.h presence... yes
| checking for db_cxx.h... yes
| configure: error: Couldn't find required library in range db_cxx-4.2 through 
db_cxx-5.1
| checking for library containing __db_open... no

Full build log:
  
https://buildd.debian.org/status/fetch.php?pkg=rhmessagingarch=powerpcver=0.16-1stamp=1404611576

Mraw,
KiBi.
---End Message---
---BeginMessage---
Version: 0.16-1+rm

See https://bugs.debian.org/757654 for the removal request.

Andreas---End Message---


Bug#780599: verbiste: FTBFS on various architectures due to outdated symbols file

2015-03-16 Thread John Paul Adrian Glaubitz
Source: verbiste
Version: 0.1.41-3
Severity: serious
Justification: FTBFS on release architecture leaves package out-of-date

Hello!

Your package currently fails to build on various (release) architectures since
the symbols file is outdated and needs to be updated using the diff output
generated during the failed builds.

Please see the available build logs [1] and use this information to update the
symbols file for all architectures. Please do also remember to have a look at
the builds logs for the port architectures [2] as well to fix these as well.

Thanks,
Adrian

 [1] https://buildd.debian.org/status/package.php?p=verbistesuite=sid
 [2] http://buildd.debian-ports.org/status/package.php?p=verbistesuite=sid


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780506: Reproduction script

2015-03-16 Thread Daniele Tricoli
Hello Daniel,

On Monday 16 March 2015 11:18:42 Daniel Watkins wrote:
 I've written a simple reproduction script for the CVE, which validates
 whether or not the issue is fixed.

I patched requests yesterday and I made a pre unblock request: RT agrees for 
unblocking requests 2.4.3-6 with the fix for CVE-2015-2296. Now I will test 
the package using your script before the upload. Many thanks!

Cheers,

-- 
 Daniele Tricoli 'Eriol'
 http://mornie.org

signature.asc
Description: This is a digitally signed message part.


Processed: Re: Processed: reassign 775733 to src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn ...

2015-03-16 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 - unreproducible
Bug #775733 
[src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn]
 xemacs21-gnome-*: hangs during upgrade from squeeze - wheezy - jessie
Removed tag(s) unreproducible.

-- 
775733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780599: verbiste: FTBFS on various architectures due to outdated symbols file

2015-03-16 Thread Tomasz Buchert
Control: block -1 by 780489

On 16/03/15 16:24, John Paul Adrian Glaubitz wrote:
 Hi Tomasz!
 
 On 03/16/2015 04:14 PM, Tomasz Buchert wrote:
  I don't think it is the case. It seems to me (although I may be
  wrong) that dpkg-gensymbols does not demangle C++ symbols properly.
  I reported a bug yesterday: 
  http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780489
 
 Indeed, you could be right. I just checked the build log for
 verbiste_0.1.41-2 on sh4, for example, and the buildd was, indeed, using
 dpkg_1.17.23 that time while it was using 1.17.24 for the last build.

That's a great observation, however I get the problem with 1.17.24
on i386. dpkg-gensymbols does not demangle a few symbols and I don't
know why (I'd have to dig dpkg-gensymbols, but I have no time right now).

 
  Please see the available build logs [1] and use this information
  to update the symbols file for all architectures. Please do also
  remember to have a look at the builds logs for the port
  architectures [2] as well to fix these as well.
  
  I'd appreciate if you'd take a look at the bug report I mentioned 
  above.
 
 I could just do a manual build with a downgraded version of dpkg on one
 of the buildds. I wasn't really expecting this to be a bug in dpkg as we
 usually see this kind of FTBFS due to outdated symbols files. Feel free
 to reassign and merge the bug report to dpkg.

I also don't think it will change anything, but it is still rather mysterious
why these symbols do not demangle on some archs.
I'll leave your report open, but I'll mark it blocked by my previous report,
since we should understand this anyway.

 
 Thanks for the heads up!

You're welcome!

 
 Adrian

Tomasz


signature.asc
Description: Digital signature


Processed: reassign 775733 to src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn ...

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 775733 
 src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn
Bug #775733 
[xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn] 
xemacs21-gnome-*: hangs during upgrade from squeeze - wheezy - jessie
Bug reassigned from package 
'xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn' to 
'src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn'.
No longer marked as found in versions 21.4.22-11 and 21.4.22-10.
Ignoring request to alter fixed versions of bug #775733 to the same values 
previously set
 found 775733 21.4.22-10
Bug #775733 
[src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn]
 xemacs21-gnome-*: hangs during upgrade from squeeze - wheezy - jessie
Marked as found in versions xemacs21/21.4.22-10.
 found 775733 21.4.22-11
Bug #775733 
[src:xemacs21,xemacs21-gnome-mule,xemacs21-gnome-nomule,xemacs21-gnome-mule-canna-wnn]
 xemacs21-gnome-*: hangs during upgrade from squeeze - wheezy - jessie
There is no source info for the package 'xemacs21-gnome-mule' at version 
'21.4.22-11' with architecture ''
There is no source info for the package 'xemacs21-gnome-nomule' at version 
'21.4.22-11' with architecture ''
There is no source info for the package 'xemacs21-gnome-mule-canna-wnn' at 
version '21.4.22-11' with architecture ''
Marked as found in versions xemacs21/21.4.22-11.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
775733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780240: marked as done (libgphoto2-port10: Wrong transition package for ABI changing library)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 15:19:53 +
with message-id e1yxwo5-0001dr...@franck.debian.org
and subject line Bug#780240: fixed in libgphoto2 2.5.7-2
has caused the Debian Bug report #780240,
regarding libgphoto2-port10: Wrong transition package for ABI changing library
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
780240: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780240
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libgphoto2-port10
Version: 2.5.7-1
Severity: serious

Hi!

The new version in experimental, has turned the libgphoto2-port10 into
a transitional package for libgphoto2-port12 (w/o any rationale on the
debian/changelog nor in debian/rules, nor any commit message as the git
repo does not contain any of those changes either).

The new library does break the ABI, so I don't see why the transition
package? This will break applications using it.

Thanks,
Guillem
---End Message---
---BeginMessage---
Source: libgphoto2
Source-Version: 2.5.7-2

We believe that the bug you reported is fixed in the latest version of
libgphoto2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 780...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Herbert Parentes Fortes Neto h...@ig.com.br (supplier of updated libgphoto2 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 12 Mar 2015 16:11:12 -0300
Source: libgphoto2
Binary: libgphoto2-dev libgphoto2-dev-doc libgphoto2-port12 libgphoto2-6 
libgphoto2-l10n
Architecture: source all
Version: 2.5.7-2
Distribution: experimental
Urgency: medium
Maintainer: Debian PhotoTools Maintainers 
pkg-phototools-de...@lists.alioth.debian.org
Changed-By: Herbert Parentes Fortes Neto h...@ig.com.br
Description:
 libgphoto2-6 - gphoto2 digital camera library
 libgphoto2-dev - gphoto2 digital camera library (development files)
 libgphoto2-dev-doc - gphoto2 digital camera library (development documentation)
 libgphoto2-l10n - gphoto2 digital camera library - localized messages
 libgphoto2-port12 - gphoto2 digital camera port library
Closes: 780240
Changes:
 libgphoto2 (2.5.7-2) experimental; urgency=medium
 .
   * fix wrong trasitional package libgphoto2-port10. (Closes: #780240)
 Thanks Guillem Jover and Andreas Beckmann.
   * Removed the libgphoto2_port.so.10 symlink.
   * debian/control: libgphoto2-port10 removed.
 For libgphoto2-port12:
 Breaks: libgphoto2-port10 (= 2.5.7)
 Replaces: libgphoto2-port10 (= 2.5.7)
   * Removed transitional libgphoto2-2-dev package.
Checksums-Sha1:
 c763253957ab386ce8516814224588b6c5861a0b 2582 libgphoto2_2.5.7-2.dsc
 c53e4b077cf57dc0fa6e442929094bd29f411fbf 29596 libgphoto2_2.5.7-2.debian.tar.xz
 6f17a05511311db18c8d841ae77ed0ffe0a3a672 2581934 
libgphoto2-dev-doc_2.5.7-2_all.deb
 51d09580f2a44c93bc414fa235b8a44257feb8dc 449500 libgphoto2-l10n_2.5.7-2_all.deb
Checksums-Sha256:
 97088a7e20dd9a1c2658dc71057612db03e0613aa60b6b169630beed572c97a7 2582 
libgphoto2_2.5.7-2.dsc
 47e59f07a562e6f36f3483c56cb0cfbb6a20c65c53ce22cc94e59fb057fdc891 29596 
libgphoto2_2.5.7-2.debian.tar.xz
 8927fe124cee557d6e70529e10cbc67cb466f66e07ede621e37594167534f27f 2581934 
libgphoto2-dev-doc_2.5.7-2_all.deb
 9ba780fc3a8a886b4fa9629c7be729131aafbe72c79150712fb36758d2d1202d 449500 
libgphoto2-l10n_2.5.7-2_all.deb
Files:
 6e23e6f856989636ec31221056df78df 2582 libs optional libgphoto2_2.5.7-2.dsc
 156a7d629ccf39072a0cee4a44a9f5ec 29596 libs optional 
libgphoto2_2.5.7-2.debian.tar.xz
 2f48994a45d9cc207bf0af6758e958c0 2581934 doc optional 
libgphoto2-dev-doc_2.5.7-2_all.deb
 af6cfa612541b1dcce700cb58f1b9a2c 449500 localization optional 
libgphoto2-l10n_2.5.7-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJVBuPOAAoJEF+zP5NZ6e0IwzkP/jWV8CcUCZXYXOg6DcY50Rs3
IXx0215yYh6tFzdE1KZW7sC3M10T6U109HcCGqNbETaYJBr/NOazrTFGd1A3GA+o
OKHTIMkJV6mj7Xm/XkPWYD2qDVkflS7PGhgUU8l7rapCbkwk79Y9y5S6xfsmY9Mi
hrlGAB4WNdKZ7waSAAp79vJ9sCd3K+F5spqgOave1MkH/a/W6nyNxKax3EaoGeTM
4pfdhIoYmuiPQU2v7ryxBrKNLP6QwUwEISBsuz4/IJXT8HSkOg+mtgJou3kZ/a27

Bug#780424: Emedded ZendDb component affected by several security issues

2015-03-16 Thread François-Régis
Hi,

Le 16/03/2015 13:59, Raphael Hertzog a écrit :
 On Mon, 16 Mar 2015, François-Régis wrote:
 As I've no experience on that sort of thing, would you mind to have a
 look at attached patch and tell me if :
 No, the package build should not rely on the network to download stuff to
 embed in the generated package.
 
 So you need to provide a quilt patch that contains all the changes between
 Zend DB 2.3.1 and 2.3.7. You can do that by manually doing what you have
 done in debian/rules after having done this:

OK understood, I've pushed a fix on alioth [1] could you have a look end
eventually upload it ?


[1]
http://anonscm.debian.org/cgit/collab-maint/galette.git/commit/?id=5a5bff5834931e76e1fc7a3c77f5ec06bc58401a

Thanks,

-- 
François-Régis


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 779040 is serious

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 779040 serious
Bug #779040 [fake-hwclock] fake-hwclock: does not run at shutdown
Severity set to 'serious' from 'important'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
779040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#779040: marked as done (fake-hwclock: does not run at shutdown)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 17:18:34 +
with message-id e1yxyew-0006n5...@franck.debian.org
and subject line Bug#779040: fixed in fake-hwclock 0.9
has caused the Debian Bug report #779040,
regarding fake-hwclock: does not run at shutdown
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
779040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779040
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: fake-hwclock
Version: 0.8
Severity: important

Dear Maintainer,

I'm using fake-hwclock on a cubieboard to keep my time monotonic.

The following things work:
Restoring the saved time at boot.
Saving the system time once per hour.

The following doesn't work:
Saving the system time at shutdown or reboot.

This leads to fsck running everytime the system starts, because time
is not monotonic.

I tried to look into this a bit but alas I'm not yet familiar enough
with systemd to see what is going wrong. (And I won't have a serial console
available in the next days.) So if you need more information to make sense
of this, you will need to tell me how to aquire it.

TIA,
Harald

-- System Information:
Debian Release: 8.0
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: armhf (armv7l)

Kernel: Linux 3.16.0-4-armmp (SMP w/1 CPU core)
Locale: LANG=de_AT.UTF-8, LC_CTYPE=de_AT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages fake-hwclock depends on:
ii  init-system-helpers  1.22

fake-hwclock recommends no packages.

Versions of packages fake-hwclock suggests:
ii  cron [cron-daemon]  3.0pl1-127
pn  ntp none

-- no debconf information
---End Message---
---BeginMessage---
Source: fake-hwclock
Source-Version: 0.9

We believe that the bug you reported is fixed in the latest version of
fake-hwclock, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 779...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steve McIntyre 93...@debian.org (supplier of updated fake-hwclock package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Mar 2015 17:05:47 +
Source: fake-hwclock
Binary: fake-hwclock
Architecture: source all
Version: 0.9
Distribution: unstable
Urgency: medium
Maintainer: Steve McIntyre 93...@debian.org
Changed-By: Steve McIntyre 93...@debian.org
Description:
 fake-hwclock - Save/restore system clock on machines without working RTC 
hardwar
Closes: 779040
Changes:
 fake-hwclock (0.9) unstable; urgency=medium
 .
   * Ensure fake-hwclock runs at shutdown on systemd systems too.
 Closes: #779040. Thanks again to Alexandre Detiste for the patch.
   * Add more rationale in the man page.
Checksums-Sha1:
 bbc05743e457a3e7f6c3983c51a8cd257eb7b41a 1546 fake-hwclock_0.9.dsc
 53b42f00d29993e84d7edfcb8fc87cf5336faa45 11901 fake-hwclock_0.9.tar.gz
 51e3d3c193e587ed79d686c5f34940132b86de37 6690 fake-hwclock_0.9_all.deb
Checksums-Sha256:
 a924d188967360fa0f6cdb890d96b16170335925876b304d0b50c4cb304fe355 1546 
fake-hwclock_0.9.dsc
 d0cd7545a6604e5233118716536c8e639a188bac634c0db39c7b2dafa8f0d11f 11901 
fake-hwclock_0.9.tar.gz
 cb68d5cbff23704bdfcff85a2f18084278b72bfd2aa13fb9c5fe661eead36587 6690 
fake-hwclock_0.9_all.deb
Files:
 991ec5e237e8915855c469cc082d8a53 1546 admin extra fake-hwclock_0.9.dsc
 e0db1ecdf1b72ac6cbd7dcbae08b7067 11901 admin extra fake-hwclock_0.9.tar.gz
 2c61ffef9b01fc9a0af6245ba260ed0d 6690 admin extra fake-hwclock_0.9_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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Processed: [bts-link] source package freetype

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #
 # bts-link upstream status pull for source package freetype
 # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
 #
 user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
 # remote status report for #780143 (http://bugs.debian.org/780143)
 # Bug title: libfreetype6_2.5.2-3 makes some fonts unusable
 #  * http://savannah.nongnu.org/bugs/?func=detailitemitem_id=44495
 #  * remote status changed: (?) - Closed
 #  * remote resolution changed: (?) - Fixed
 #  * closed upstream
 tags 780143 + fixed-upstream
Bug #780143 [libfreetype6] libfreetype6_2.5.2-3 makes some fonts unusable
Added tag(s) fixed-upstream.
 usertags 780143 + status-Closed resolution-Fixed
There were no usertags set.
Usertags are now: resolution-Fixed status-Closed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
780143: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780143
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780613: diakonos: completely broken in jessie

2015-03-16 Thread Antonio Terceiro
Package: diakonos
Version: 0.9.0-2
Severity: grave
Justification: renders package unusable

$ diakonos
/usr/lib/ruby/2.1.0/rubygems/core_ext/kernel_require.rb:55:in `require': cannot 
load such file -- curses (LoadError)
from /usr/lib/ruby/2.1.0/rubygems/core_ext/kernel_require.rb:55:in 
`require'
from /usr/lib/ruby/vendor_ruby/diakonos.rb:16:in `top (required)'
from /usr/lib/ruby/2.1.0/rubygems/core_ext/kernel_require.rb:55:in 
`require'
from /usr/lib/ruby/2.1.0/rubygems/core_ext/kernel_require.rb:55:in 
`require'
from /usr/bin/diakonos:3:in `main'

The `curses` library used to be in the Ruby standard library, but it has been
removed in newer versions of the Ruby interpreter; it was never packaged
independently.

https://rubygems.org/gems/curses

Just running `gem2deb curses` and installing the resulting package made
diakonos work for me. It will also need a dependency on ruby-curses when/if
that gets packaged.

-- System Information:
Debian Release: 8.0
  APT prefers buildd-unstable
  APT policy: (500, 'buildd-unstable'), (500, 'unstable'), (500, 'testing'), 
(1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

-- 
Antonio Terceiro terce...@debian.org


signature.asc
Description: Digital signature


Bug#755202: network-manager: keeps creating and using new connection eth0 that does not work

2015-03-16 Thread Fitzcarraldo
I started experiencing this problem in Gentoo Linux (~amd64 installation
using OpenRC) around 5 months ago. Keivan Moradi's fix (Message #79) did
not cure the problem for me, and, in any case, my wired NIC uses a
different driver (atl1c) which appears to be stable in my installation.
I think an invalid second eth0 connection started occurring after I
upgraded NetworkManager to Version 0.9.10.0, and has continued occurring
up to NM 1.0.0.

NetworkManager.conf contains the following:

[main]
plugins=keyfile
dhcp=dhcpcd
 
[ifnet]
managed=true
auto_refresh=false
 
[keyfile]
hostname=meshedgedx

In my case, NM usually (but not always) creates an invalid second eth0
connection when my laptop boots. The second eth0 connection is shown as
Active in plasma-nm (the KDE front-end for NM) but only has an IPv6
Link-Local connection configured (i.e. IPv4 is disabled). If I click on
Disconnect in plasma-nm then this eth0 connection disappears from
plasma-nm. Sometimes the valid available connection 'eth0' I configured
previously then connects automatically; other times I have to click
Connect. Either way, once the invalid IPv6 Link-Local connection has
been removed, the valid available connection can connect and access the
Internet.

I examined /var/log/messages when the invalid second eth0 connection
occurs and when it doesn't, and the invalid eth0 connection only occurs
when NM appears to have first run earlier than syslog-ng started
logging. When NM first runs after syslog-ng has started logging, I can
see it launches dhcpcd and acquires an IPv4 address. The avahi-daemon
does not seem to be the cause of the problem if I understand the log
file correctly. I could be misinterpreting what is going on, but that's
how it looks to my inexpert eyes.

I tried some experiments:

1. I commented out the entire contents of /etc/conf.d/net (the
configuration file for init scripts /etc/init.d/net.*) -- which I
*think* is analogous to Debian's /etc/network/interfaces -- but it did
not stop the invalid second eth0 connection occurring.

2. I added 'use-ipv6=no' and, later, 'use-ipv4=no' in
/etc/avahi/avahi-daemon.conf but they did not stop the invalid second
eth0 connection occurring.

3. I added 'deny-interfaces=eth0' in /etc/avahi/avahi-daemon.conf but it
did not stop the invalid second eth0 connection occurring.

4. In my installation the 'local' service (launched by initscript
/etc/init.d/local) has always been allocated to two runlevels: 'default'
and 'nonetwork'. I de-allocated the 'local' service from the 'nonetwork'
runlevel but this did not stop the invalid second eth0 connection occurring.

5. The 'net.lo' service (launched by initscript /etc/init.d/net.lo) has
always been allocated to the 'boot' runlevel (the other net.* services
-- such
as 'net.eth0' and 'net.wlan0' -- have never been allocated to a
runlevel). I de-allocated 'net.lo' from the boot runlevel but it did not
stop the invalid eth0 connection occurring.

[As experiments 4 and 5 did not stop the laptop accessing the Internet
once I had deleted the invalid second eth0 connection, I have left the
'local' service in the 'default' runlevel only, and left the 'net.lo'
service unallocated to a runlevel.]

6. Since the invalid eth0 connection gets allocated an IPv6 Link-Local
address rather than an IPv4 address, I tried a work-around: I disabled
IPv6 system-wide by uncommenting the line alias net-pf-10 off in the
file /etc/modprobe.d/aliases.conf. Now no invalid second eth0 connection
is created, and the valid eth0 connection I created previously connects
automatically. I have not rebooted many times yet, so I don't know if
this work-around has eliminated the problem for good.

Anyway, I would like to find the root cause of the problem, rather than
settling for a work-around of disabling IPv6 system-wide. The fact that
sometimes a second eth0 connection is not created and the 'good' eth0
connection created previously can connect, hopefully means it should be
possible to have both IPv6 and IPv4 enabled without an invalid eth0
connection ever being created.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: user debian-secur...@lists.debian.org, usertagging 780565, usertagging 780566, usertagging 780567 ...

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 user debian-secur...@lists.debian.org
Setting user to debian-secur...@lists.debian.org (was car...@debian.org).
 usertags 780565 + tracked
Usertags were: tracked.
Usertags are now: tracked.
 usertags 780566 + tracked
Usertags were: tracked.
Usertags are now: tracked.
 usertags 780567 + tracked
Usertags were: tracked.
Usertags are now: tracked.
 usertags 780568 + tracked
Usertags were: tracked.
Usertags are now: tracked.
 retitle 780565 capnproto: CVE-2015-2310: Integer overflow in pointer 
 validation
Bug #780565 [capnproto] Integer overflow in pointer validation
Changed Bug title to 'capnproto: CVE-2015-2310: Integer overflow in pointer 
validation' from 'Integer overflow in pointer validation'
 retitle 780566 capnproto: CVE-2015-2311: Integer underflow in pointer 
 validation
Bug #780566 [capnproto] Integer underflow in pointer validation
Changed Bug title to 'capnproto: CVE-2015-2311: Integer underflow in pointer 
validation' from 'Integer underflow in pointer validation'
 retitle 780567 capnproto: CVE-2015-2312: CPU usage amplification attack
Bug #780567 [capnproto] CPU usage amplification attack
Changed Bug title to 'capnproto: CVE-2015-2312: CPU usage amplification attack' 
from 'CPU usage amplification attack'
 retitle 780568 capnproto: CVE-2015-2313: CPU usage amplification attack #2
Bug #780568 [capnproto] CPU usage amplification attack #2
Changed Bug title to 'capnproto: CVE-2015-2313: CPU usage amplification attack 
#2' from 'CPU usage amplification attack #2'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
780565: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780565
780566: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780566
780567: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780567
780568: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780568
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780506: marked as done (requests: CVE-2015-2296: session fixation and cookie stealing issue)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 23:03:50 +
with message-id e1yxe34-0008gb...@franck.debian.org
and subject line Bug#780506: fixed in requests 2.4.3-6
has caused the Debian Bug report #780506,
regarding requests: CVE-2015-2296: session fixation and cookie stealing issue
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
780506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780506
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: requests
Version: 2.4.3-4
Severity: grave
Tags: security upstream patch fixed-upstream

Hi,

the following vulnerability was published for requests.

CVE-2015-2296[0]:
session fixation and cookie stealing

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-2296
[1] 
https://github.com/kennethreitz/requests/commit/3bd8afbff29e50b38f889b2f688785a669b9aafc
[2] http://www.openwall.com/lists/oss-security/2015/03/14/4

Regards,
Salvatore
---End Message---
---BeginMessage---
Source: requests
Source-Version: 2.4.3-6

We believe that the bug you reported is fixed in the latest version of
requests, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 780...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniele Tricoli er...@mornie.org (supplier of updated requests package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 16 Mar 2015 01:31:10 +0100
Source: requests
Binary: python-requests python3-requests python-requests-whl
Architecture: source all
Version: 2.4.3-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Modules Team 
python-modules-t...@lists.alioth.debian.org
Changed-By: Daniele Tricoli er...@mornie.org
Description:
 python-requests - elegant and simple HTTP library for Python2, built for human 
bein
 python-requests-whl - elegant and simple HTTP library for Python, built for 
human being
 python3-requests - elegant and simple HTTP library for Python3, built for 
human bein
Closes: 780506
Changes:
 requests (2.4.3-6) unstable; urgency=medium
 .
   * debian/patches/05_do-not-ascribe-cookies-to-the-target-domain.patch
 - Fix session fixation and cookie stealing: CVE-2015-2296.
   (Closes: #780506)
Checksums-Sha1:
 10a2f07be9a9c7de754465b27377b0acb74215c7 2272 requests_2.4.3-6.dsc
 51ea18c911f5546fe1e7890758886fe0f3d9a3b9 8688 requests_2.4.3-6.debian.tar.xz
 b1b9b89af2facc5136c18eee46876eb7157e7d7f 203612 python-requests_2.4.3-6_all.deb
 cc07baad7fb756c076f36ebb3c4c01aefda98d0b 203338 
python3-requests_2.4.3-6_all.deb
 716b963f6d5b94471ebe77bec4407fe46776ba16 241038 
python-requests-whl_2.4.3-6_all.deb
Checksums-Sha256:
 44437f9970857a1dea8558adb86e46ffb808da547c24ab5121009d999d75701e 2272 
requests_2.4.3-6.dsc
 e10d3fd38ca599f34c8a90787dc379b954dc52b3bbfac30b166801aa1ef52bf2 8688 
requests_2.4.3-6.debian.tar.xz
 6ff5c6a721286e78750e9ba071486ec4306994fb064b29bd59f8e07d7f64de6a 203612 
python-requests_2.4.3-6_all.deb
 051fe280c14392a0e6ba0fcd920e2652fa6003b20d1d5739bfdaa96f3607ab97 203338 
python3-requests_2.4.3-6_all.deb
 242bf9fff857739094d20bf95b86f1bdca90ebbc1e5093ed87ba328b6f338792 241038 
python-requests-whl_2.4.3-6_all.deb
Files:
 fd978d483db5d29a68a69c8757504384 2272 python optional requests_2.4.3-6.dsc
 6af358a2a1f185cd3b32db311cea3fd2 8688 python optional 
requests_2.4.3-6.debian.tar.xz
 92533571f12be406824aa8a7971fdb95 203612 python optional 
python-requests_2.4.3-6_all.deb
 b12322c976caa895a1bc844831cfde54 203338 python optional 
python3-requests_2.4.3-6_all.deb
 3d90b8d8a7600196584ffba0561cdf55 241038 python optional 
python-requests-whl_2.4.3-6_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCgAGBQJVB169AAoJEK728aKnRXZFbSEP/1XHWIAQ5MyoBRmBasXzxD8E
OvIDHaqVgsuxTs7l17a8mRBT1hoYOtYl3sRpYxkXUd4DwjshWQYv3hDOmg9FErvg
z8tCR4LqOZkZWsSHX4H488uLw2cCDswYk/5UNBBaPbwGsrZjEqPgFFHQFPl4ntUW
wLlPi1bghxIVZ4qMEa+71Nx1rtx+D8PTCcW8PyYtI00x6kvP0BrDilGJwzWMbNWB
IQqE0LyPhEx96Qhjv3i2J8Me50ZpTy0aSHO0YJEFDBHEw9TPxe0C4dGCHE5jY2u6

Bug#758746: marked as done (kde-workspace-bin: Energy saving schemes have no effect)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding kde-workspace-bin: Energy saving schemes have no effect
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: kde-workspace-bin
Version: 4:4.11.11-1
Severity: normal

Dear Maintainer,

After recent upgrade I cannot keep laptop on while lid is closed. It goes in 
sleep mode regardless of energy saving settings.
I use 'Lock screen' but now whenever I close the lid, system goes to sleep mode.
Confirmed on two running laptops.


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kde-workspace-bin depends on:
ii  iso-codes 3.55-1
ii  kde-runtime   4:4.13.3-1
ii  kde-style-oxygen  4:4.11.11-1
ii  kde-workspace-data4:4.11.11-1
ii  kde-workspace-kgreet-plugins  4:4.11.11-1
ii  kscreen   1.0.2.1-1
ii  libc6 2.19-9
ii  libcln6   1.3.3-1
ii  libdbusmenu-qt2   0.9.2-1
ii  libfontconfig12.11.0-6
ii  libfreetype6  2.5.2-1.1
ii  libgcc1   1:4.9.1-7
ii  libgl1-mesa-glx [libgl1]  10.2.5-1
ii  libice6   2:1.0.9-1
ii  libjpeg8  8d1-1
ii  libkactivities6   4:4.13.3-1
ii  libkcmutils4  4:4.14.0-1
ii  libkdeclarative5  4:4.14.0-1
ii  libkdecore5   4:4.14.0-1
ii  libkdesu5 4:4.14.0-1
ii  libkdeui5 4:4.14.0-1
ii  libkfile4 4:4.14.0-1
ii  libkidletime4 4:4.14.0-1
ii  libkio5   4:4.14.0-1
ii  libknewstuff3-4   4:4.14.0-1
ii  libknotifyconfig4 4:4.14.0-1
ii  libkparts44:4.14.0-1
ii  libkpty4  4:4.14.0-1
ii  libkscreensaver5  4:4.11.11-1
ii  libkworkspace4abi24:4.11.11-1
ii  libnepomukcore4   4:4.13.3-1
ii  libpam0g  1.1.8-3
ii  libphonon44:4.7.2-1
ii  libplasma34:4.14.0-1
ii  libplasmagenericshell44:4.11.11-1
ii  libpng12-01.2.50-2
ii  libprocesscore4abi1   4:4.11.11-1
ii  libprocessui4a4:4.11.11-1
ii  libqalculate5 0.9.7-9
ii  libqimageblitz4   1:0.0.6-4
ii  libqjson0 0.8.1-3
ii  libqt4-dbus   4:4.8.6+git49-gbc62005+dfsg-1
ii  libqt4-declarative4:4.8.6+git49-gbc62005+dfsg-1
ii  libqt4-sql4:4.8.6+git49-gbc62005+dfsg-1
ii  libqt4-xml4:4.8.6+git49-gbc62005+dfsg-1
ii  libqtcore44:4.8.6+git49-gbc62005+dfsg-1
ii  libqtgui4 4:4.8.6+git49-gbc62005+dfsg-1
ii  libsm62:1.2.2-1
ii  libsolid4 4:4.14.0-1
ii  libsoprano4   2.9.4+dfsg-1.1
ii  libstdc++64.9.1-7
ii  libstreamanalyzer00.7.8-1.2
ii  libudev1  208-7
ii  libusb-0.1-4  2:0.1.12-24
ii  libx11-6  2:1.6.2-3
ii  libxcursor1   1:1.1.14-1
ii  libxext6  2:1.3.2-1
ii  libxfixes31:5.0.1-2
ii  libxft2   2.3.2-1
ii  libxi62:1.7.4-1
ii  libxinerama1  2:1.1.3-1
ii  libxkbfile1   1:1.0.8-1
ii  libxrandr22:1.4.2-1
ii  libxrender1   1:0.9.8-1
ii  libxtst6  2:1.2.2-1
ii  phonon4:4.7.2-1
ii  plasma-desktop4:4.11.11-1
ii  qdbus 4:4.8.6+git49-gbc62005+dfsg-1
ii  x11-utils 7.7+2
ii  x11-xserver-utils 7.7+3

Versions of packages kde-workspace-bin recommends:
pn  plasma-scriptengines  none
ii  polkit-kde-1  0.99.1-1
ii  upower0.99.0-3

Versions of 

Bug#760281: marked as done (xfce4: cannot mount usb drive: Not authorized to perform operation)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding xfce4: cannot mount usb drive: Not authorized to perform operation
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: xfce4
Version: 4.10.1
Severity: important

Having recently updated testing, I discover that I can no longer mount
a USB drive by double-clicking on it in the panel.  (If this should be
reassigned to xfce4-panel or elsewhere, please do so!)  I am running
with a SysV init system, not systemd, so I wonder whether this bug is
similar to that described in
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=758557

The error message which pops up says Failed to mount drive name -
Not authorized to perform operation.

   Julian

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.utf8, LC_CTYPE=en_GB.utf8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_GB.UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages xfce4 depends on:
ii  gtk2-engines-xfce  3.0.1-2
ii  libxfce4ui-utils   4.10.0-5
ii  orage  4.10.0-1+b1
ii  thunar 1.6.3-1
ii  xfce4-appfinder4.10.1-1
ii  xfce4-mixer4.10.0-3
ii  xfce4-panel4.10.1-1
ii  xfce4-session  4.10.1-8
ii  xfce4-settings 4.10.1-2
ii  xfconf 4.10.0-2
ii  xfdesktop4 4.10.2-3
ii  xfwm4  4.10.1-2

Versions of packages xfce4 recommends:
ii  desktop-base  7.0.3
ii  tango-icon-theme  0.8.90-5
ii  thunar-volman 0.8.0-4
ii  xfce4-notifyd 0.2.4-3
ii  xorg  1:7.7+7

Versions of packages xfce4 suggests:
pn  gtk3-engines-xfcenone
ii  xfce4-goodies4.10
ii  xfce4-power-manager  1.2.0-5.1

-- no debconf information
---End Message---
---BeginMessage---
Source: cgmanager
Source-Version: 0.33-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
cgmanager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 757...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Serge Hallyn serge.hal...@ubuntu.com (supplier of updated cgmanager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 14 Mar 2015 23:37:07 -0500
Source: cgmanager
Binary: cgmanager cgmanager-tests libcgmanager0 libcgmanager-dev
Architecture: all source
Version: 0.33-2+deb8u2
Distribution: testing-proposed-updates
Urgency: medium
Maintainer: Serge Hallyn serge.hal...@ubuntu.com
Changed-By: Serge Hallyn serge.hal...@ubuntu.com
Closes: 757348
Description: 
 cgmanager  - Central cgroup manager daemon
 cgmanager-tests - Central cgroup manager daemon (tests)
 libcgmanager0 - Central cgroup manager daemon (client library)
 libcgmanager-dev - Central cgroup manager daemon (dev)
Changes:
 cgmanager (0.33-2+deb8u2) testing-proposed-updates; urgency=medium
 .
   * Cherrypick patches to run cgmanager in a private namespace to prevent
 host mounts from being pinned.  (Closes: #757348)
   * libcgmanager0.symbols: add list_keys
   * debian/rules: add dh_makeshlibs -- -c4 to fail when symbols are not
 added to libcgmangaer0.symbols.
Checksums-Sha1: 
 2d94e1f8f93a94df6e712c589723253a7040f210 2080 cgmanager_0.33-2+deb8u2.dsc
 4078db08c776dd9e1c531cb76266b95a615e8c1a 15832 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 4660e87848e0bb98788e37d48f4ea9776292d2bc 13754 
cgmanager-tests_0.33-2+deb8u2_all.deb
Checksums-Sha256: 
 b4f42f10aef7c05c3b6a9594e42b94a100ab72e49f846f7601a7c04e33be480f 2080 
cgmanager_0.33-2+deb8u2.dsc
 77c4197be63642d0573a2ae2565cdc5269e58a673b43bd424dbd08aa7a0f8772 15832 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 c7644639676b0bd7855e8acf4b8c06c82c0710198bcd896ef678198d49bdd2a4 13754 
cgmanager-tests_0.33-2+deb8u2_all.deb
Files: 
 

Bug#759745: marked as done (gdm3: Unable to login post-upgrade without systemd-sysv installed)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding gdm3: Unable to login post-upgrade without systemd-sysv installed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: gdm3
Version: 3.12.2-2.1
Severity: grave
Justification: renders package unusable

Performed routine aptitude upgrade and had new version of gdm installed.
Shutdown laptop and upon restart was no longer presented with the login
greeter. Gnome environment would work by getting to shell and running
startx but was presented with a systemd-login error on the console shell
when logging in. Installed systemd-sysv which purged sysinit-core, rebooted
and the system was once again usable.

Suggest that there is a dependency not properly resolving in there to
ensure that systemd is running as PID 1.


-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gdm3 depends on:
ii  accountsservice  0.6.37-3
ii  adduser  3.113+nmu3
ii  dconf-cli0.20.0-2
ii  dconf-gsettings-backend  0.20.0-2
ii  debconf [debconf-2.0]1.5.53
ii  gir1.2-gdm3  3.12.2-2.1
ii  gnome-session [x-session-manager]3.12.1-3
ii  gnome-session-bin3.12.1-3
ii  gnome-session-flashback [x-session-manager]  3.8.1-1
ii  gnome-settings-daemon3.12.2-1
ii  gnome-shell  3.12.2-3
ii  gnome-terminal [x-terminal-emulator] 3.12.3-2
ii  gsettings-desktop-schemas3.12.2-1
ii  libaccountsservice0  0.6.37-3
ii  libatk1.0-0  2.12.0-1
ii  libaudit11:2.3.7-1
ii  libc62.19-9
ii  libcairo-gobject21.12.16-2
ii  libcairo21.12.16-2
ii  libcanberra-gtk3-0   0.30-2
ii  libcanberra0 0.30-2
ii  libgdk-pixbuf2.0-0   2.30.7-1
ii  libgdm1  3.12.2-2.1
ii  libglib2.0-0 2.40.0-4
ii  libglib2.0-bin   2.40.0-4
ii  libgtk-3-0   3.12.2-3
ii  libpam-modules   1.1.8-3.1
ii  libpam-runtime   1.1.8-3.1
ii  libpam-systemd   208-8
ii  libpam0g 1.1.8-3.1
ii  libpango-1.0-0   1.36.6-1
ii  libpangocairo-1.0-0  1.36.6-1
ii  librsvg2-common  2.40.3-1
ii  libselinux1  2.3-1
ii  libsystemd-daemon0   208-8
ii  libsystemd-id128-0   208-8
ii  libsystemd-journal0  208-8
ii  libsystemd-login0208-8
ii  libwrap0 7.6.q-25
ii  libx11-6 2:1.6.2-3
ii  libxau6  1:1.0.8-1
ii  libxdmcp61:1.1.1-1
ii  libxrandr2   2:1.4.2-1
ii  lsb-base 4.1+Debian13
ii  metacity [x-window-manager]  1:3.12.0-2
ii  policykit-1  0.105-6.1
ii  ucf  3.0030
ii  x11-common   1:7.7+7
ii  x11-xserver-utils7.7+3
ii  xterm [x-terminal-emulator]  308-1

Versions of packages gdm3 recommends:
ii  at-spi2-core   2.12.0-2
ii  desktop-base   7.0.3
ii  gnome-icon-theme   3.12.0-1
ii  gnome-icon-theme-symbolic  3.12.0-1
ii  x11-xkb-utils  7.7+1
ii  xserver-xephyr  

Bug#757348: marked as done (systemd: with SysV init, can no longer suspend and shutdown from lightdm)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding systemd: with SysV init, can no longer suspend and shutdown from 
lightdm
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: systemd
Version: 208-7
Severity: important

The systemd upgrade from 204-14 to 208-7 introduced a regression in
lightdm: the Suspend, Hibernate, Restart and Shut Down menu
items of lightdm are now greyed out (even before the first login).

Note: I'm using SysV init.

-- Package-specific info:

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.11-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=POSIX, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages systemd depends on:
ii  acl  2.2.52-1
ii  adduser  3.113+nmu3
ii  initscripts  2.88dsf-53.3
ii  libacl1  2.2.52-1
ii  libaudit11:2.3.7-1
ii  libblkid12.20.1-5.8
ii  libc62.19-7
ii  libcap2  1:2.24-4
ii  libcap2-bin  1:2.24-4
ii  libcryptsetup4   2:1.6.4-4
ii  libdbus-1-3  1.8.6-1
ii  libgcrypt11  1.5.3-5
ii  libkmod2 18-1
ii  liblzma5 5.1.1alpha+20120614-2
ii  libpam0g 1.1.8-3
ii  libselinux1  2.3-1
ii  libsystemd-daemon0   208-7
ii  libsystemd-journal0  208-7
ii  libsystemd-login0208-7
ii  libudev1 208-7
ii  libwrap0 7.6.q-25
ii  sysv-rc  2.88dsf-53.3
ii  udev 208-7
ii  util-linux   2.20.1-5.8

Versions of packages systemd recommends:
ii  libpam-systemd  208-7

Versions of packages systemd suggests:
pn  systemd-ui  none

-- Configuration Files:
/etc/systemd/logind.conf changed:
[Login]
HandlePowerKey=ignore


-- debconf-show failed
---End Message---
---BeginMessage---
Source: cgmanager
Source-Version: 0.33-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
cgmanager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 757...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Serge Hallyn serge.hal...@ubuntu.com (supplier of updated cgmanager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 14 Mar 2015 23:37:07 -0500
Source: cgmanager
Binary: cgmanager cgmanager-tests libcgmanager0 libcgmanager-dev
Architecture: all source
Version: 0.33-2+deb8u2
Distribution: testing-proposed-updates
Urgency: medium
Maintainer: Serge Hallyn serge.hal...@ubuntu.com
Changed-By: Serge Hallyn serge.hal...@ubuntu.com
Closes: 757348
Description: 
 cgmanager  - Central cgroup manager daemon
 cgmanager-tests - Central cgroup manager daemon (tests)
 libcgmanager0 - Central cgroup manager daemon (client library)
 libcgmanager-dev - Central cgroup manager daemon (dev)
Changes:
 cgmanager (0.33-2+deb8u2) testing-proposed-updates; urgency=medium
 .
   * Cherrypick patches to run cgmanager in a private namespace to prevent
 host mounts from being pinned.  (Closes: #757348)
   * libcgmanager0.symbols: add list_keys
   * debian/rules: add dh_makeshlibs -- -c4 to fail when symbols are not
 added to libcgmangaer0.symbols.
Checksums-Sha1: 
 2d94e1f8f93a94df6e712c589723253a7040f210 2080 cgmanager_0.33-2+deb8u2.dsc
 4078db08c776dd9e1c531cb76266b95a615e8c1a 15832 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 4660e87848e0bb98788e37d48f4ea9776292d2bc 13754 
cgmanager-tests_0.33-2+deb8u2_all.deb
Checksums-Sha256: 
 b4f42f10aef7c05c3b6a9594e42b94a100ab72e49f846f7601a7c04e33be480f 2080 
cgmanager_0.33-2+deb8u2.dsc
 77c4197be63642d0573a2ae2565cdc5269e58a673b43bd424dbd08aa7a0f8772 15832 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 

Bug#754850: marked as done (regression: no suspend/hibernate on non-systemd systems)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding regression: no suspend/hibernate on non-systemd systems
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: upower
Version: 0.99.0-3
Severity: important

The newest update of upower (0.99.0-3) doesn't appear to be functional
anymore.  As I'm on a desktop, this means suspend and hibernate (obviously,
there's no battery I could test).  These functions don't even show up in
XFCE's logout menu.  On the other hand, pm-utils (pm-suspend from the
command line) are fully functional.

Unlike #718493 which is caused by interactions with logind, my system is
free of any systemd components, so this is an unrelated regression.

upower 0.9.23-2+b2 worked fine.


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (150, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.15.3-x32 (SMP w/6 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages upower depends on:
ii  dbus   1.8.6-1
ii  libc6  2.19-5
ii  libdbus-1-31.8.6-1
ii  libdbus-glib-1-2   0.102-1
ii  libglib2.0-0   2.40.0-3
ii  libgudev-1.0-0 204-14
ii  libimobiledevice4  1.1.6+dfsg-2
ii  libplist2  1.11-3
pn  libpolkit-gobject-1-0  none
ii  libupower-glib10.9.23-2+b2
ii  libusb-1.0-0   2:1.0.19-1
ii  pm-utils   1.4.1-15
ii  udev   204-14

Versions of packages upower recommends:
ii  policykit-1  0.105-4

upower suggests no packages.

-- no debconf information
---End Message---
---BeginMessage---
Source: cgmanager
Source-Version: 0.33-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
cgmanager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 757...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Serge Hallyn serge.hal...@ubuntu.com (supplier of updated cgmanager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 14 Mar 2015 23:37:07 -0500
Source: cgmanager
Binary: cgmanager cgmanager-tests libcgmanager0 libcgmanager-dev
Architecture: all source
Version: 0.33-2+deb8u2
Distribution: testing-proposed-updates
Urgency: medium
Maintainer: Serge Hallyn serge.hal...@ubuntu.com
Changed-By: Serge Hallyn serge.hal...@ubuntu.com
Closes: 757348
Description: 
 cgmanager  - Central cgroup manager daemon
 cgmanager-tests - Central cgroup manager daemon (tests)
 libcgmanager0 - Central cgroup manager daemon (client library)
 libcgmanager-dev - Central cgroup manager daemon (dev)
Changes:
 cgmanager (0.33-2+deb8u2) testing-proposed-updates; urgency=medium
 .
   * Cherrypick patches to run cgmanager in a private namespace to prevent
 host mounts from being pinned.  (Closes: #757348)
   * libcgmanager0.symbols: add list_keys
   * debian/rules: add dh_makeshlibs -- -c4 to fail when symbols are not
 added to libcgmangaer0.symbols.
Checksums-Sha1: 
 2d94e1f8f93a94df6e712c589723253a7040f210 2080 cgmanager_0.33-2+deb8u2.dsc
 4078db08c776dd9e1c531cb76266b95a615e8c1a 15832 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 4660e87848e0bb98788e37d48f4ea9776292d2bc 13754 
cgmanager-tests_0.33-2+deb8u2_all.deb
Checksums-Sha256: 
 b4f42f10aef7c05c3b6a9594e42b94a100ab72e49f846f7601a7c04e33be480f 2080 
cgmanager_0.33-2+deb8u2.dsc
 77c4197be63642d0573a2ae2565cdc5269e58a673b43bd424dbd08aa7a0f8772 15832 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 c7644639676b0bd7855e8acf4b8c06c82c0710198bcd896ef678198d49bdd2a4 13754 
cgmanager-tests_0.33-2+deb8u2_all.deb
Files: 
 68ca30c5c455be7942401daf8a84d0a9 2080 admin optional 
cgmanager_0.33-2+deb8u2.dsc
 0eb188d6df1c998acecfb0270fceb549 15832 admin optional 
cgmanager_0.33-2+deb8u2.debian.tar.xz
 

Bug#757698: marked as done ([network-manager] network-manager: Not authorized to control networking)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding [network-manager] network-manager: Not authorized to control 
networking
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: network-manager
Version: 0.9.10.0-1
Severity: normal

--- Please enter the report below this line. ---

I cannot control network-manager as a normal user anymore.
I used to be able to use the network-manager KDE tray applet: 
connect/disconnect the wired interface,
connect/disconnect the VPN interfaces.

However after a recent upgrade (systemd? libpam-systemd?) I cannot use it 
anymore.
Clicking the connect/disconnect button on wired interfaces does nothing,
and on VPN interfaces I get this error:

Aug 10 19:31:40 debian NetworkManager[2724]: warn Failed to activate 'MyVPN': 
Not authorized to control networking.

I can reproduce this everytime, after a reboot too.
It is reproducible with nmcli too:
$ nmcli connection up MyVPN
Error: Connection activation failed: Not authorized to control networking.

As a workaround I can use sudo to invoke the cli, but I loose the convenience 
of the tray applet
(which is useful with WiFi, but I don't have WiFi on this box):
$ sudo nmcli connection up MyVPN

My user is member of netdev, plugdev, and I haven't changed group membership 
lately:

$ id
uid=1000(edwin) gid=1000(edwin) 
groups=1000(edwin),24(cdrom),25(floppy),27(sudo),29(audio),30(dip),44(video),46(plugdev),104(scanner),107(bluetooth),109(netdev),122(kvm),123(libvirt)

I am using sysvinit-core and systemd-shim, i.e. I am not using systemd-as-pid1.

systemd logs this to kmsg (I opened a separate bug about that), I don't know if 
it is related:
[   27.565727] systemd-logind[3382]: Failed to enable subscription: No such 
method 'Subscribe'
[   27.566597] systemd-logind[3382]: New seat seat0.
[   27.567357] systemd-logind[3382]: Watching system buttons on 
/dev/input/event1 (Power Button)
[   27.567475] systemd-logind[3382]: Watching system buttons on 
/dev/input/event0 (Power Button)
[   27.570542] systemd-logind[3382]: Failed to start unit user@1000.service: 
Unknown unit: user@1000.service
[   27.570555] systemd-logind[3382]: Failed to start user service: Unknown 
unit: user@1000.service
[   27.572213] systemd-logind[3382]: New session 2 of user edwin.
[   27.572249] systemd-logind[3382]: Linked /tmp/.X11-unix/X0 to 
/run/user/1000/X11-display.
[  841.498260] systemd-logind[3382]: Failed to start unit user@65534.service: 
Unknown unit: user@65534.service
[  841.498272] systemd-logind[3382]: Failed to start user service: Unknown 
unit: user@65534.service
[  841.499580] systemd-logind[3382]: New session c1 of user nobody.
[  841.517534] systemd-logind[3382]: Failed to abandon scope session-c1.scope
[  841.517542] systemd-logind[3382]: Failed to abandon session scope: No such 
interface 'org.freedesktop.systemd1.Scope' on object at path 
/org/freedesktop/systemd1/unit/session_2dc1_2escope
[  841.524278] systemd-logind[3382]: New session c2 of user nobody.
[  841.537574] systemd-logind[3382]: Failed to abandon scope session-c2.scope
[  841.537583] systemd-logind[3382]: Failed to abandon session scope: No such 
interface 'org.freedesktop.systemd1.Scope' on object at path 
/org/freedesktop/systemd1/unit/session_2dc2_2escope
[  841.545551] systemd-logind[3382]: New session c3 of user nobody.
[  900.432607] systemd-logind[3382]: Failed to abandon scope session-c3.scope
[  900.432618] systemd-logind[3382]: Failed to abandon session scope: No such 
interface 'org.freedesktop.systemd1.Scope' on object at path 
/org/freedesktop/systemd1/unit/session_2dc3_2escope


--- System information. ---
Architecture: amd64
Kernel:   Linux 3.14-2-amd64

Debian Release: jessie/sid
  500 unstableftp.ro.debian.org 
  500 testing ftp.ro.debian.org 
1 experimentalftp.ro.debian.org 

--- Package information. ---
Depends (Version) | Installed
=-+-
libc6   (= 2.17) | 
libdbus-1-3(= 1.0.2) | 
libdbus-glib-1-2   (= 0.102) | 
libgcrypt11(= 1.4.5) | 
libglib2.0-0  (= 2.37.3) | 
libgnutls-deb0-28   (= 3.2.10-0) | 
libgudev-1.0-0   (= 165) | 
libmm-glib0

Bug#780624: libmpeg2-4: introduces new symbols

2015-03-16 Thread Raphael Geissert
Package: libmpeg2-4
Version: 0.5.1-6
Severity: serious

Hi,

Between wheezy and jessie libmpeg2-4 introduced at least one new symbol, 
mpeg2_guess_aspect, without even including a shlibs or symbols files.
The result being that some applications using libmpeg2-4 that use the new 
symbols, perhaps directly, perhaps picked up?, do not have a proper 
versioned dependency on libmpeg2-4.

One such package is gstreamer1.0-plugins-ugly, though there might be others.

Cheers,
-- 
Raphael Geissert - Debian Developer
www.debian.org - get.debian.net


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#760366: marked as done (gdm3: Stopped showing any users, no way to log in)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 21:33:50 +
with message-id e1yxcdy-0002hy...@franck.debian.org
and subject line Bug#757348: fixed in cgmanager 0.33-2+deb8u2
has caused the Debian Bug report #757348,
regarding gdm3: Stopped showing any users, no way to log in
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
757348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=757348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: gdm3
Version: 3.12.2-2.1
Severity: important

Since I upgraded my system today, gdm3 does not show any users for selection
and no input fields asking for user names or passwords. So log-in to anyone is
not possible. I needed to switch to another terminal and install kdm. I'm
hoping for a quick fix so I can switch back to gdm3.



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gdm3 depends on:
ii  accountsservice0.6.37-3
ii  adduser3.113+nmu3
ii  dconf-cli  0.20.0-2
ii  dconf-gsettings-backend0.20.0-2
ii  debconf [debconf-2.0]  1.5.53
ii  gir1.2-gdm33.12.2-2.1
ii  gnome-session-bin  3.12.1-3
ii  gnome-settings-daemon  3.12.2-1+b1
ii  gnome-shell3.12.2-3
ii  gsettings-desktop-schemas  3.12.2-1
ii  guake [x-terminal-emulator]0.4.4-1
ii  libaccountsservice00.6.37-3
ii  libatk1.0-02.12.0-1
ii  libaudit1  1:2.3.7-1
ii  libc6  2.19-10
ii  libcairo-gobject2  1.12.16-3
ii  libcairo2  1.12.16-3
ii  libcanberra-gtk3-0 0.30-2
ii  libcanberra0   0.30-2
ii  libgdk-pixbuf2.0-0 2.30.7-1
ii  libgdm13.12.2-2.1
ii  libglib2.0-0   2.40.0-5
ii  libglib2.0-bin 2.40.0-5
ii  libgtk-3-0 3.12.2-3+b1
ii  libpam-modules 1.1.8-3.1
ii  libpam-runtime 1.1.8-3.1
ii  libpam-systemd 208-8
ii  libpam0g   1.1.8-3.1
ii  libpango-1.0-0 1.36.6-1
ii  libpangocairo-1.0-01.36.6-1
ii  librsvg2-common2.40.3-1
ii  libselinux12.3-1
ii  libsystemd-daemon0 208-8
ii  libsystemd-id128-0 208-8
ii  libsystemd-journal0208-8
ii  libsystemd-login0  208-8
ii  libwrap0   7.6.q-25
ii  libx11-6   2:1.6.2-3
ii  libxau61:1.0.8-1
ii  libxdmcp6  1:1.1.1-1
ii  libxrandr2 2:1.4.2-1
ii  lsb-base   4.1+Debian13
ii  metacity [x-window-manager]1:3.12.0-2
ii  policykit-10.105-6.1
ii  ucf3.0030
ii  x11-common 1:7.7+7
ii  x11-xserver-utils  7.7+3
ii  xfce4-session [x-session-manager]  4.10.1-8
ii  xfwm4 [x-window-manager]   4.10.1-2
ii  xterm [x-terminal-emulator]308-1

Versions of packages gdm3 recommends:
ii  at-spi2-core   2.12.0-2
ii  desktop-base   7.0.3
ii  gnome-icon-theme   3.12.0-1
ii  gnome-icon-theme-symbolic  3.12.0-1
ii  x11-xkb-utils  7.7+1
ii  xserver-xephyr 2:1.16.0-1
ii  xserver-xorg   1:7.7+7
ii  zenity 3.12.1-1.1

Versions of packages gdm3 suggests:
pn  gnome-orcanone
ii  libpam-gnome-keyring  3.12.2-1

-- debconf information excluded
---End Message---
---BeginMessage---
Source: cgmanager
Source-Version: 0.33-2+deb8u2

We believe that the bug you reported is fixed in the latest version of
cgmanager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 757...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Serge Hallyn 

Bug#773593: marked as done (missing source for qprint.c)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 07:48:41 +
with message-id e1yxplr-sq...@franck.debian.org
and subject line Bug#773593: fixed in qprint 1.1.dfsg.2-1
has caused the Debian Bug report #773593,
regarding missing source for qprint.c
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
773593: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773593
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Source: qprint
Version: 1.1.dfsg-1
Severity: serious
Justification: Policy §2.2

qprint.c was automatically generated from qprint.w, but the latter is 
not included in the .orig.tar.


NB, this is a regression: qprint.w is included in the source tarball for 
qprint_1.0.dfsg.2.


--
Jakub Wilk
---End Message---
---BeginMessage---
Source: qprint
Source-Version: 1.1.dfsg.2-1

We believe that the bug you reported is fixed in the latest version of
qprint, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 773...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Eugene V. Lyubimkin jac...@debian.org (supplier of updated qprint package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 16 Mar 2015 09:28:27 +0200
Source: qprint
Binary: qprint qprint-doc
Architecture: source amd64 all
Version: 1.1.dfsg.2-1
Distribution: experimental
Urgency: low
Maintainer: Eugene V. Lyubimkin jac...@debian.org
Changed-By: Eugene V. Lyubimkin jac...@debian.org
Description:
 qprint - encoder and decoder for quoted-printable encoding
 qprint-doc - qprint quoted-printable encoder/decoder (documentation)
Closes: 773593
Changes:
 qprint (1.1.dfsg.2-1) experimental; urgency=low
 .
   * Re-repacked upstream tarball to include qprint.w (Closes: #773593)
Checksums-Sha1:
 42300cee32913f9d551cdf0a32fc09149a86e2e4 1750 qprint_1.1.dfsg.2-1.dsc
 65e2a4e6b2cf7475b9f0449fef0848d2f6452b89 327995 qprint_1.1.dfsg.2.orig.tar.gz
 f16b8d3325a3e95d6e35c002d34884276bd147a6 1779 qprint_1.1.dfsg.2-1.diff.gz
 cfe057107181799850f7101bb2b91f72487b3194 9044 qprint_1.1.dfsg.2-1_amd64.deb
 f9518e85ccc23fd534bc4603217c02bef36dae88 268530 qprint-doc_1.1.dfsg.2-1_all.deb
Checksums-Sha256:
 8602febd0372bea79bd371e7d20b378ad7f902d002bbf017c11200f020e2 1750 
qprint_1.1.dfsg.2-1.dsc
 5bfb038c05453db8f356dd01e06e2dd5629519faa26c9ab190d67a3e71de6f02 327995 
qprint_1.1.dfsg.2.orig.tar.gz
 642fbb5710b6ae60379190b5a039f5849904bd9b4c47606a1f0c765ef26284eb 1779 
qprint_1.1.dfsg.2-1.diff.gz
 b601dff64e45f3c5bec785fba2a8063eb7b4a8e5c360f419b3e761677253dc9b 9044 
qprint_1.1.dfsg.2-1_amd64.deb
 2d5c12a16650f2c611cd4cb089965cc842e2bb487d3be1137d4d1e62987ec83f 268530 
qprint-doc_1.1.dfsg.2-1_all.deb
Files:
 a24f8558253d7966fee7532d852fa37e 1750 utils optional qprint_1.1.dfsg.2-1.dsc
 8d4a918bf70d78ca44316569ccbaa8a2 327995 utils optional 
qprint_1.1.dfsg.2.orig.tar.gz
 72a317e8176989df3d515a65a55d359a 1779 utils optional 
qprint_1.1.dfsg.2-1.diff.gz
 18b1767b1c7729f510f2d5f62e7e0572 9044 utils optional 
qprint_1.1.dfsg.2-1_amd64.deb
 2c106988eba905cfa4c5d4dee3440be5 268530 doc optional 
qprint-doc_1.1.dfsg.2-1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=5Oqh
-END PGP SIGNATUREEnd Message---


Bug#779634: closed by Jamie Wilkinson j...@debian.org (Bug#779634: fixed in pymad 0.8-2)

2015-03-16 Thread Jérémy Bobbio
Control: reopen -1

Hi!

 Changes:
  pymad (0.8-2) unstable; urgency=medium
  .
* Fix the pre-configure command to build Setup correctly.  (Closes: 
 #779634)

Sorry, but this does not seem to be fixed.

   dh_auto_clean -O--buildsystem=pybuild
I: pybuild base:170: python2.7 setup.py clean
No 'Setup' file. Perhaps you need to run the configure script.
E: pybuild pybuild:256: clean: plugin distutils failed with: exit code=1: 
python2.7 setup.py clean
dh_auto_clean: pybuild --clean -i python{version} -p 2.7 --dir . returned exit 
code 13
make: *** [clean] Error 13
debian/rules:11: recipe for target 'clean' failed

Full logs: https://buildd.debian.org/status/package.php?p=pymad

-- 
Lunar.''`. 
lu...@debian.org: :Ⓐ  :  # apt-get install anarchism
`. `'` 
  `-   


signature.asc
Description: Digital signature


Processed: Re: Bug#779634 closed by Jamie Wilkinson j...@debian.org (Bug#779634: fixed in pymad 0.8-2)

2015-03-16 Thread Debian Bug Tracking System
Processing control commands:

 reopen -1
Bug #779634 {Done: Jamie Wilkinson j...@debian.org} [src:pymad] pymad: FTBFS 
- No 'Setup' file. Perhaps you need to run the configure script.
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions pymad/0.8-2.

-- 
779634: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779634
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reassign 706743 to debian-installer, reassign 708167 to installation-reports ..., closing 691501 ...

2015-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 706743 debian-installer
Bug #706743 [installer] Fwd: Efi in Legacy mode
Warning: Unknown package 'installer'
Bug reassigned from package 'installer' to 'debian-installer'.
No longer marked as found in versions CR1.
Ignoring request to alter fixed versions of bug #706743 to the same values 
previously set
 reassign 708167 installation-reports
Bug #708167 [installer] Bug in Debian 7 installer.
Warning: Unknown package 'installer'
Bug reassigned from package 'installer' to 'installation-reports'.
No longer marked as found in versions 0.1.
Ignoring request to alter fixed versions of bug #708167 to the same values 
previously set
 reassign 780266 installation-reports
Bug #780266 [installer] installer: Problems creating btrfs partition
Warning: Unknown package 'installer'
Bug reassigned from package 'installer' to 'installation-reports'.
No longer marked as found in versions Jessie.
Ignoring request to alter fixed versions of bug #780266 to the same values 
previously set
 reassign 780266 installation-reports
Bug #780266 [installation-reports] installer: Problems creating btrfs partition
Ignoring request to reassign bug #780266 to the same package
 reassign 779982 installation-guide
Bug #779982 [installation-manual] preseed examples should mention 
grub-installer/bootdev string default
Warning: Unknown package 'installation-manual'
Bug reassigned from package 'installation-manual' to 'installation-guide'.
Ignoring request to alter found versions of bug #779982 to the same values 
previously set
Ignoring request to alter fixed versions of bug #779982 to the same values 
previously set
 reassign 597300 src:linux
Bug #597300 [linux-image-2.6.29-openmoko-gta02] 
linux-image-2.6.29-openmoko-gta02: Can't boot from NAND
Warning: Unknown package 'linux-image-2.6.29-openmoko-gta02'
Bug reassigned from package 'linux-image-2.6.29-openmoko-gta02' to 'src:linux'.
No longer marked as found in versions 20100313.git973a41fc-1.
Ignoring request to alter fixed versions of bug #597300 to the same values 
previously set
 reassign 587190 src:libv8 2.2.7-1
Bug #587190 [libv8-2.2.7] libv8-2.2.7: uses ARMv5 instructions that don't work 
on openmoko freerunner
Warning: Unknown package 'libv8-2.2.7'
Bug reassigned from package 'libv8-2.2.7' to 'src:libv8'.
No longer marked as found in versions libv8/2.2.7-1.
Ignoring request to alter fixed versions of bug #587190 to the same values 
previously set
Bug #587190 [src:libv8] libv8-2.2.7: uses ARMv5 instructions that don't work on 
openmoko freerunner
Marked as found in versions libv8/2.2.7-1.
 reassign 575010 src:deal.ii 6.2.1-1
Bug #575010 [libdeal.ii6.2.1] probable mismatch in dynamically linked Trilinos 
library
Warning: Unknown package 'libdeal.ii6.2.1'
Bug reassigned from package 'libdeal.ii6.2.1' to 'src:deal.ii'.
Ignoring request to alter found versions of bug #575010 to the same values 
previously set
Ignoring request to alter fixed versions of bug #575010 to the same values 
previously set
Bug #575010 [src:deal.ii] probable mismatch in dynamically linked Trilinos 
library
Marked as found in versions deal.ii/6.2.1-1.
 reassign 607633 src:poppler 0.8.7-4
Bug #607633 [libpoppler3] Evince and The GIMP crash with floating point 
exception error
Warning: Unknown package 'libpoppler3'
Bug reassigned from package 'libpoppler3' to 'src:poppler'.
No longer marked as found in versions poppler/0.8.7-4.
Ignoring request to alter fixed versions of bug #607633 to the same values 
previously set
Bug #607633 [src:poppler] Evince and The GIMP crash with floating point 
exception error
Marked as found in versions poppler/0.8.7-4.
 reassign 551818 src:poppler 0.8.7-2
Bug #551818 [libpoppler3] poppler: poppler represents points as q and not dots 
in evince
Warning: Unknown package 'libpoppler3'
Bug reassigned from package 'libpoppler3' to 'src:poppler'.
No longer marked as found in versions poppler/0.8.7-2.
Ignoring request to alter fixed versions of bug #551818 to the same values 
previously set
Bug #551818 [src:poppler] poppler: poppler represents points as q and not dots 
in evince
Marked as found in versions poppler/0.8.7-2.
 reassign 481183 src:poppler 0.6.4-1
Bug #481183 [libpoppler3] crippled with DRM anti-features
Warning: Unknown package 'libpoppler3'
Bug reassigned from package 'libpoppler3' to 'src:poppler'.
Ignoring request to alter found versions of bug #481183 to the same values 
previously set
Ignoring request to alter fixed versions of bug #481183 to the same values 
previously set
Bug #481183 [src:poppler] crippled with DRM anti-features
Marked as found in versions poppler/0.6.4-1.
 reassign 745435 src:fusionforge 5.2.3-1
Bug #745435 [fusionforge-plugin-oslc] fusionforge-plugin-oslc: Fails on missing 
Zend_Rest_Controller::headAction abstract method
Warning: Unknown package 'fusionforge-plugin-oslc'
Bug reassigned from package 'fusionforge-plugin-oslc' to 'src:fusionforge'.
No longer marked as found in versions 

Processed (with 1 errors): Re: Bug#780489: dpkg-dev: dpkg-gensymbols does not demangle C++ symbols on some archs

2015-03-16 Thread Debian Bug Tracking System
Processing control commands:

 reassign -1 verbiste
Bug #780489 [dpkg-dev] dpkg-dev: dpkg-gensymbols does not demangle C++ symbols 
on some archs
Bug reassigned from package 'dpkg-dev' to 'verbiste'.
No longer marked as found in versions dpkg/1.17.24.
Ignoring request to alter fixed versions of bug #780489 to the same values 
previously set
 forcemerge 780599 -1
Bug #780599 [src:verbiste] verbiste: FTBFS on various architectures due to 
outdated symbols file
Unable to merge bugs because:
package of #780489 is 'verbiste' not 'src:verbiste'
Failed to forcibly merge 780599: Did not alter merged bugs


-- 
780489: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780489
780599: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780139: squeeze update of checkpw?

2015-03-16 Thread Raphael Hertzog
Hello Gerrit,

the Debian LTS team would like to fix the security issues which are
currently open in the Squeeze version of checkpw:
https://security-tracker.debian.org/tracker/CVE-2015-0885

Would you like to take care of this yourself? We are still understaffed so
any help is always highly appreciated.

If yes, please follow the workflow we have defined here:
http://wiki.debian.org/LTS/Development

If that workflow is a burden to you, feel free to just prepare an
updated source package and send it to debian-...@lists.debian.org
(via a debdiff, or with an URL pointing to the the source package,
or even with a pointer to your packaging repository), and the members
of the LTS team will take care of the rest. Indicate clearly whether you
have tested the updated package or not.

If you don't want to take care of this update, it's not a problem, we
will do our best with your package. Just let us know whether you would
like to review and/or test the updated package before it gets released.

Thank you very much.

Raphaël Hertzog,
  on behalf of the Debian LTS team.

PS: A member of the LTS team might start working on this update at
any point in time. You can verify whether someone is registered
on this update in this file:
https://anonscm.debian.org/viewvc/secure-testing/data/dla-needed.txt?view=markup
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: http://www.freexian.com/services/debian-lts.html
Learn to master Debian: http://debian-handbook.info/get/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#779048: libjpeg-turbo: Migration of jpeg-progs from Wheezy to Jessie

2015-03-16 Thread Ondřej Surý
I have prepared t-p-u upload based on reverted patch we already had in
libjpeg-turbo:

http://anonscm.debian.org/cgit/collab-maint/libjpeg-turbo.git/commit/?h=master-jessieid=a024ab84ab6181270713e2e3f181cbe887582124

I don't care whether we solve this in t-p-u or unstable as long as I
don't caught in a warzone again.

Cheers,
Ondrej

On Thu, Mar 12, 2015, at 20:31, Niels Thykier wrote:
 On 2015-03-09 15:02, Ondřej Surý wrote:
  Hmm, there's something fishy going on.
  
  Installing jhead (Depends: libjpeg-progs) on wheezy and dist-upgrading
  to jessie tries to remove jhead instead of pulling libjpeg-turbo-progs.
  
  Installing jhead manually after dist-upgrade works fine.
  
  Looks like we will need transitional package after all to satisfy
  dependency resolver correctly :(.
  
  O.
  
  [...]
 
 Ok, allegedly this can also happen via t-p-u.  Alternatively, if you
 prefer we can do this via unstable as well.
 
 Thanks,
 ~Niels


-- 
Ondřej Surý ond...@sury.org
Knot DNS (https://www.knot-dns.cz/) – a high-performance DNS server


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780575: exim4-config: information disclosure issue

2015-03-16 Thread Daniel Reichelt
Package: exim4-config
Version: 4.80-7+deb7u1
Severity: grave
Tags: security
Justification: user security hole

Hi folks,


suppose you have set up an exim4 which provides virtual mailing, managing
domains/accounts in a DB, say mysql.

Just adding mysql queries and DB-*authentication data* to the exim4 templates
(both single file or split files configuration) will result in information
disclosure of all virtual mail users/passwords to users which have either shell
access, or can run scripts on the webserver (cgi, php, $whatever) or have any
other means to access these paths:

* /etc/exim4/exim4.conf.template
* /etc/conf.d/
* /var/lib/exim4/config.autogenerated



I strongly suggest to change modes of

* /etc/exim4
* /var/lib/exim4

to o-rwx.



Thanks
Daniel



-- Package-specific info:
Exim version 4.80 #2 built 24-Jul-2014 03:28:02
Copyright (c) University of Cambridge, 1995 - 2012
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2012
Berkeley DB: Berkeley DB 5.1.29: (October 25, 2011)
Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS 
move_frozen_messages Content_Scanning DKIM Old_Demime
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz 
dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
Authenticators: cram_md5 cyrus_sasl dovecot plaintext spa
Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Fixed never_users: 0
Size of off_t: 8
Configuration file is /var/lib/exim4/config.autogenerated

-- System Information:
Debian Release: 7.8
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates'), (500, 
'proposed-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages exim4-config depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.49

exim4-config recommends no packages.

exim4-config suggests no packages.

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#780575: marked as done (exim4-config: information disclosure issue)

2015-03-16 Thread Debian Bug Tracking System
Your message dated Mon, 16 Mar 2015 09:39:10 +0100
with message-id 20150316083909.gw7...@torres.zugschlus.de
and subject line Re: Bug#780575: exim4-config: information disclosure issue
has caused the Debian Bug report #780575,
regarding exim4-config: information disclosure issue
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
780575: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: exim4-config
Version: 4.80-7+deb7u1
Severity: grave
Tags: security
Justification: user security hole

Hi folks,


suppose you have set up an exim4 which provides virtual mailing, managing
domains/accounts in a DB, say mysql.

Just adding mysql queries and DB-*authentication data* to the exim4 templates
(both single file or split files configuration) will result in information
disclosure of all virtual mail users/passwords to users which have either shell
access, or can run scripts on the webserver (cgi, php, $whatever) or have any
other means to access these paths:

* /etc/exim4/exim4.conf.template
* /etc/conf.d/
* /var/lib/exim4/config.autogenerated



I strongly suggest to change modes of

* /etc/exim4
* /var/lib/exim4

to o-rwx.



Thanks
Daniel



-- Package-specific info:
Exim version 4.80 #2 built 24-Jul-2014 03:28:02
Copyright (c) University of Cambridge, 1995 - 2012
(c) The Exim Maintainers and contributors in ACKNOWLEDGMENTS file, 2007 - 2012
Berkeley DB: Berkeley DB 5.1.29: (October 25, 2011)
Support for: crypteq iconv() IPv6 PAM Perl Expand_dlfunc GnuTLS 
move_frozen_messages Content_Scanning DKIM Old_Demime
Lookups (built-in): lsearch wildlsearch nwildlsearch iplsearch cdb dbm dbmjz 
dbmnz dnsdb dsearch ldap ldapdn ldapm mysql nis nis0 passwd pgsql sqlite
Authenticators: cram_md5 cyrus_sasl dovecot plaintext spa
Routers: accept dnslookup ipliteral iplookup manualroute queryprogram redirect
Transports: appendfile/maildir/mailstore/mbx autoreply lmtp pipe smtp
Fixed never_users: 0
Size of off_t: 8
Configuration file is /var/lib/exim4/config.autogenerated

-- System Information:
Debian Release: 7.8
  APT prefers stable
  APT policy: (990, 'stable'), (500, 'stable-updates'), (500, 
'proposed-updates')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages exim4-config depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.49

exim4-config recommends no packages.

exim4-config suggests no packages.

-- debconf information excluded
---End Message---
---BeginMessage---
On Mon, Mar 16, 2015 at 09:10:02AM +0100, Daniel Reichelt wrote:
 suppose you have set up an exim4 which provides virtual mailing, managing
 domains/accounts in a DB, say mysql.

This means that you have made significant changes to exim's default
configuration.

 Just adding mysql queries and DB-*authentication data* to the exim4 templates
 (both single file or split files configuration) will result in information
 disclosure of all virtual mail users/passwords to users which have either 
 shell
 access, or can run scripts on the webserver (cgi, php, $whatever) or have any
 other means to access these paths:
 
 * /etc/exim4/exim4.conf.template
 * /etc/conf.d/
 * /var/lib/exim4/config.autogenerated

If this happens, this means that your significant changes to exim's
default configuration didn't go all the way.

 I strongly suggest to change modes of
 
 * /etc/exim4
 * /var/lib/exim4
 
 to o-rwx.

Feel free to do that on your local system. Doing this change in the
package means that people will work as root unneccessarily because
they cannot use shell expansion and other read-only operations as a
normal user.

The security risk you are mentioning does -not- apply to the package
itself, it is created by local admin error.

See also the CFILEMODE option in update-exim4.conf.conf as documented
in update-exim4.conf.conf(5).

For the future, please refrain from reporting non-bugs with an RC
severity at this time of the release.

Greetings
Marc

-- 
-
Marc Haber | I don't trust Computers. They | Mailadresse im Header
Leimen, Germany|  lose things.Winona Ryder | Fon: *49 6224 1600402
Nordisch by Nature |  How to make an American Quilt | Fax: *49 6224 1600420---End Message---


Bug#780424: Emedded ZendDb component affected by several security issues

2015-03-16 Thread Raphael Hertzog
Hi François,

On Sat, 14 Mar 2015, François-Régis wrote:
 Do you think, in between, it's worth to make a package which remove the
 upstream embedded ZendDB and embed a proper (let says 2.3.6) version of it.

Yes, or alternatively apply only the security relevant patches that David
mentioned.

But you need to act quickly as we are in deep freeze and galette is a leaf
package that can quickly go away...

Cheers,
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: http://www.freexian.com/services/debian-lts.html
Learn to master Debian: http://debian-handbook.info/get/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#766988: The package: gstreamer0.10-ffmpeg isn't installable

2015-03-16 Thread Jürgen Göricke
Dear maintainer,

fix the depensies from package: gstreamer0.10-ffmpeg please.
I need the package to play mpeg4 media files in parole the default media
player from Xfce project.

Error message:

apt-get install gstreamer0.10-ffmpeg
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies: 
gstreamer0.10-ffmpeg : Depends: libavcodec53 (= 5:0.8-2~) but it is not
installable or libavcodec-extra-53 (= 5:0.8-2~) but it is not installable
Depends: libavformat53 (= 5:0.8-2~) but it is
not installable Depends: libavutil51 (= 5:0.8-2~) but it is not
installable Depends: libswscale2 (= 5:0.8-2~) but it is not installable
E: Unable to correct problems, you have held broken packages.

This problem is exist since month in debian unstable and debian testing.

It is possible to create a package for gstreamer1.0 =
gstreamer1.0-ffmpeg?

Thanks from many ffmpeg users.

Regards

_
Free-Mail Postfach (bis zu 10 GB E-Mail-Speicher)
SMS, MMS, Fax und vieles mehr - http://www.smart-mail.de


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org