Bug#1069692: nfs-ganesha: FTBFS on arm{el,hf}: /usr/include/features-time64.h:26:5: error: #error "_TIME_BITS=64 is allowed only with _FILE_OFFSET_BITS=64"

2024-04-23 Thread Christoph Martin

Hi Sebastian,

this is interesting. If you take a look into the commandline you see

-D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64

there is -D_FILE_OFFSET_BITS=64 even twice. ..

But the GPFS code has:


/* _FILE_OFFSET_BITS macro causes F_GETLK/SETLK/SETLKW to be defined to
 * F_GETLK64/SETLK64/SETLKW64. Currently GPFS kernel module doesn't work
 * with these 64 bit macro values through ganesha interface. Undefine it
 * here to use plain F_GETLK/SETLK/SETLKW values.
 */
#undef _FILE_OFFSET_BITS


I'll exclude the GPFS module for armel and armhf.

Regards
Christoph



OpenPGP_signature.asc
Description: OpenPGP digital signature


Bug#1061752: marked as pending in python-django-tagging

2024-03-15 Thread Christoph Martin
Control: tag -1 pending

Hello,

Bug #1061752 in python-django-tagging reported by you has been fixed in the
Git repository and is awaiting an upload. You can see the commit
message below and you can check the diff of the fix at:

https://salsa.debian.org/python-team/packages/python-django-tagging/-/commit/990c5567b375457197212f4c6e2c34a317102237


Fix FTBFS with python3.12 (Closes: #1061752)


(this message was generated automatically)
-- 
Greetings

https://bugs.debian.org/1061752



Bug#1000061: cfengine3: depends on obsolete pcre3 library

2024-03-12 Thread Christoph Martin

version 3.24.0 is not released yet but expected for mid 2024.

Am 18.12.23 um 15:14 schrieb Bastian Germann:

On Fri, 18 Aug 2023 12:01:17 +0200 Bastian Germann  wrote:

cfengine3 is a key package and requires pcre, so this has to be fixed.


Upstream claims that this is fixed with 3.24.0.



OpenPGP_signature.asc
Description: OpenPGP digital signature


Bug#1014862: vdr-plugin-markad: FTBFS: Cannot find (any matches for) "command/markad"

2024-01-19 Thread Christoph Martin

notfound 1014862 3.4.5-1
thanks

In the current build this bug does not exist.


OpenPGP_signature.asc
Description: OpenPGP digital signature


Bug#858337: apt-show-versions: wrong output when version of an installed package is missing from the Packages files

2023-07-21 Thread Christoph Martin

Thanks for the patch. I'll have a try.

Am 11.07.23 um 12:15 schrieb Vincent Lefevre:


I note that there is a version comparison in sub parse_file:

 if (!defined $packages->{$package->{$PACKAGE}} or
 !defined 
$packages->{$package->{$PACKAGE}}{$package->{$ARCH}}{$VERS} or
 
$vs->compare($packages->{$package->{$PACKAGE}}{$package->{$ARCH}}{$VERS},
  $package->{$VERS}) < 0) {
 $package->{$RELEASE} = $release;
 $packages->{$package->{$PACKAGE}}{$package->{$ARCH}} = 
$package;
 }

So, if I understand correctly, if a Packages file contains several
versions of a package, the most recent one will be chosen. But such
a comparison is absent when these versions are in different Packages
files. I've attached a patch to add this comparison. Now, if I do



OpenPGP_signature
Description: OpenPGP digital signature


Bug#858337: apt-show-versions: wrong output when version of an installed package is missing from the Packages files

2023-07-11 Thread Christoph Martin

Hi Vincent,

Am 11.07.23 um 00:46 schrieb Vincent Lefevre:



cventin:~> apt-show-versions -a libreoffice-common
libreoffice-common:all 4:7.5.4-4 install ok installed
libreoffice-common:all 4:7.4.5-3 stable   ftp.debian.org
No stable-updates version
libreoffice-common:all 4:7.4.5-3 testing  ftp.debian.org
libreoffice-common:all 4:7.4.5-3 unstable ftp.debian.org
libreoffice-common:all 4:7.5.5~rc1-2 experimental ftp.debian.org
libreoffice-common:all/experimental *manually* upgradeable from 4:7.5.4-4 to 
4:7.5.5~rc1-2
But this looks correct. The latest version in stable, testing or 
unstable is 7.4.5-3. Your installed version is 7.5.4-4 which is newer 
than the latest version in unstabled. Therefore, asv says that you could 
upgrade to the experimental version. It says *manually* because your 
normal distribution is not experimental.



cventin:~> apt-show-versions -a libreoffice
libreoffice:amd64 4:7.5.4-4 install ok installed
libreoffice:amd64 4:7.4.5-3 stable   ftp.debian.org
No stable-updates version
libreoffice:amd64 4:7.4.5-3 testing  ftp.debian.org
libreoffice:amd64 4:7.5.4-4 unstable ftp.debian.org
libreoffice:amd64 4:7.5.5~rc1-2 experimental ftp.debian.org
libreoffice:amd64/unstable 4:7.5.4-4 uptodate
libreoffice:i386 4:7.4.5-3 stable   ftp.debian.org
No stable-updates version
libreoffice:i386 4:7.4.5-3 testing  ftp.debian.org
libreoffice:i386 4:7.4.5-3 unstable ftp.debian.org
libreoffice:i386 4:7.5.5~rc1-2 experimental ftp.debian.org
libreoffice:i386 not installed


So the problem look like, libreoffice-common:all 4:7.5.4-4 hat been in 
unstable and you installed this version, and then it was removed again.


Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#858337: apt-show-versions: wrong output when version of an installed package is missing from the Packages files

2023-07-10 Thread Christoph Martin

Control: tags -1 + moreinfo

Hi Vincent,

Am 05.07.23 um 12:13 schrieb Vincent Lefevre:

Control: retitle -1 apt-show-versions gives unreliable information
Control: severity -1 grave



I still can not reproduce your problem.

Please try to find out, which value is missing in a Packages file, which 
triggers this error, so that I can reproduce the problem.


Regards
Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#1026992: Preparing fix for CVE-2022-4728, CVE-2022-4729 & CVE-2022-4730

2023-02-07 Thread Christoph Martin

Hi all,

I am preparing a fix for this bug based on the upstream pull request 
https://github.com/graphite-project/graphite-web/pull/2785 which is also 
in oldstable security with version 1.1.4-3+deb10u2.


Regards
Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#1027572: nfs-ganesha: FTBFS: dh_install: error: missing files, aborting

2023-01-10 Thread Christoph Martin

Hi Lucas,

is it possible that this is a transistion issue?

The logs talk about python3.10 and sid has python3.11.

Christoph

Am 01.01.23 um 15:35 schrieb Lucas Nussbaum:
.

   warnings.warn(
TEST FAILED: 
/<>/debian/tmp/usr/local/lib/python3.10/dist-packages/ does NOT 
support .pth files
bad install directory or PYTHONPATH



OpenPGP_signature
Description: OpenPGP digital signature


Bug#1000596: php-db Update

2022-12-06 Thread Christoph Martin

reopen -1
thanks

The new version seams to not fix the test on all architectures.

Christoph

Am 30.11.22 um 17:09 schrieb Christoph Martin:

I have uploaded a fixed package as NMU to to the deferred queue.

Am 17.11.22 um 14:13 schrieb Christoph Martin:


I just tried to build php-db with the new upstream version 1.11.0 and 
it builds without a problem.

Do you plan to upload the updated package any time soon?
If you need help, please let me know.



OpenPGP_signature
Description: OpenPGP digital signature


Bug#1000653: Fix php-mail build

2022-11-30 Thread Christoph Martin

Hi

I have uploaded a fixed package as NMU to the deferred queue.

Am 17.11.22 um 13:55 schrieb Christoph Martin:


do you plan to release a new version with the proposed fix anytime soon?
I build it locally with the fix and it builds fine.
I could upload the package if this is ok for you.



Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#1000596: php-db Update

2022-11-30 Thread Christoph Martin

I have uploaded a fixed package as NMU to to the deferred queue.

Am 17.11.22 um 14:13 schrieb Christoph Martin:


I just tried to build php-db with the new upstream version 1.11.0 and it 
builds without a problem.

Do you plan to upload the updated package any time soon?
If you need help, please let me know.



Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#1000596: php-db Update

2022-11-17 Thread Christoph Martin

Hi,

I just tried to build php-db with the new upstream version 1.11.0 and it 
builds without a problem.

Do you plan to upload the updated package any time soon?
If you need help, please let me know.

Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#1000653: Fix php-mail build

2022-11-17 Thread Christoph Martin

Hi,

do you plan to release a new version with the proposed fix anytime soon?
I build it locally with the fix and it builds fine.
I could upload the package if this is ok for you.

Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#1022124: libdbd-oracle-perl Upload

2022-11-17 Thread Christoph Martin

Hi Alex,

when do you plan to upload the fixed version?
If you need any help, please let us know.

Regards
Christoph


OpenPGP_signature
Description: OpenPGP digital signature


Bug#992662: Bug#945623: cfengine3: diff for NMU version 3.15.2-3.2

2022-09-13 Thread Christoph Martin

Hi all,

I'll have a look at it.

First I will include the changes from NMU -3.1 into the salsa repository.

Christoph

Am 09.09.22 um 09:33 schrieb Hugh McMaster:

Control: tags 945623 + patch
Control: tags 949086 + patch
Control: tags 998014 + patch


Dear maintainer,

I've prepared an NMU for cfengine3 (versioned as 3.15.2-3.2). The diff
is attached to this message.

I require a sponsor to have it uploaded and intend to seek sponsorship
without delay due to the RC bug #992662.

Please let me know if you plan to take care of the upload yourself.



OpenPGP_signature
Description: OpenPGP digital signature


Bug#1002772: nfs-ganesha: FTBFS: internal.h:50:2: error: #error rados/rgw_file.h version unsupported (require >= 1.1.1)

2022-01-03 Thread Christoph Martin



On 28.12.21 21:05, Lucas Nussbaum wrote:



/<>/src/FSAL/FSAL_RGW/internal.h:50:2: error: #error rados/rgw_file.h 
version unsupported (require >= 1.1.1)
50 | #error rados/rgw_file.h version unsupported (require >= 1.1.1)
   |  ^


Thanks for the report.

The problem is fixed in upstream version 3.5 and 4.0

I'll release a new version soon.


OpenPGP_signature
Description: OpenPGP digital signature


Bug#617856: New version of apt-show-versions fixes 617856

2021-10-27 Thread Christoph Martin
My version was just accepted.

Am 26.10.21 um 03:51 schrieb Paul Wise:
> On Mon, 2021-10-25 at 13:00 +0200, Christoph Martin wrote:
> 
>> I will try to upload a new release. I could not do so in the last
>> weeks, because my signature-key had expired and the new one did not yet
>> make it into the keyring.
> 
> You could upload to mentors.debian.net and file an RFS request:
> 
> https://mentors.debian.net/sponsors/rfs-howto/
> 



OpenPGP_signature
Description: OpenPGP digital signature


Bug#617856: New version of apt-show-versions fixes 617856

2021-10-25 Thread Christoph Martin
Hi Paul,

I will try to upload a new release. I could not do so in the last weeks,
because my signature-key had expired and the new one did not yet make it
into the keyring.

Greeting
Christoph

Am 20.10.21 um 07:09 schrieb Paul Wise:
> On Fri, 8 Oct 2021 11:31:39 +0200 Christoph Martin wrote:
> 
>> tags 617856 + pending
>> thanks
>>
>> Upload of new version is pending.
> 
> Could you upload the package?
> 




OpenPGP_signature
Description: OpenPGP digital signature


Bug#926253: postfixadmin: /usr/share/postfixadmin/lib/../templates_c does not exist on new installation

2021-05-04 Thread Christoph Martin
Thanks for the report.
If you can provide a patch I can try to include it in a bugfix release.

Christoph

Am 02.04.19 um 19:26 schrieb Michael Krieger:
> Package: postfixadmin
> Version: 3.2.1-2
> Severity: important
> 
> On a new installation of postfixadmin in Buster, 
> /usr/share/postfixadmin/lib/../templates_c
> (the compiled template folder) is not created. As such, the following error 
> appears and
> nothing works:
>   AH01071: Got error 'PHP message: ERROR: directory 
> /usr/share/postfixadmin/lib/../templates_c
>   doesn't exist or isn't writeable for the webserver'
> 
> 
> A simple:
>   mkdir -p /usr/share/postfixadmin/lib/../templates_c
>   chown www-data /usr/share/postfixadmin/lib/../templates_c -R
>   chmod 700 /usr/share/postfixadmin/lib/../templates_c
> results in postfixadmin working correctly by creating the folder and 
> appropriately sets
> permissions for the folder for use by web servers.
> 



Bug#961152: apt-show-versions: diff for NMU version 0.22.11+nmu1

2020-11-09 Thread Christoph Martin
Thanks for you work. I have just release 0.23 which includes your patch.

Am 08.11.20 um 18:26 schrieb Dominic Hargreaves:
> Control: tags 961152 + patch
> Control: tags 961152 + pending
> 
> Dear maintainer,
> 
> I've prepared an NMU for apt-show-versions (versioned as 0.22.11+nmu1) and
> uploaded it to DELAYED/5. Please feel free to tell me if I
> should delay it longer.
> 
> Regards.
> 



Bug#950535: [pkg-netfilter-team] Bug#950535: iptables-restore segfaults on nat table

2020-02-13 Thread Christoph Martin
Hi Alberto,

Am 13.02.20 um 10:11 schrieb Alberto Molina Coballes:
> I don't understand the rule "-F PREROUTING" after a "-A ..." one. It
> seems that the segfault happens in this specific case (it's a bug of
> course, but not a bug with grave severity).

I choose the grave severity because the bug makes a reload of ufw fail
and then the firewall is off !

Christoph



signature.asc
Description: OpenPGP digital signature


Bug#950535: [pkg-netfilter-team] Bug#950535: iptables-restore segfaults on nat table

2020-02-13 Thread Christoph Martin
Hil Alberto,

Am 13.02.20 um 10:11 schrieb Alberto Molina Coballes:
> 
> Is this ruleset a real one obtained from ufw? I ask because the next one
> doesn't result in segfault:
> 
> *nat
> -F PREROUTING
> -F POSTROUTING
> -A PREROUTING -i eth0 -p tcp --dport 22 -j REDIRECT --to-ports 1194
> COMMIT
> 
> I don't understand the rule "-F PREROUTING" after a "-A ..." one. It
> seems that the segfault happens in this specific case (it's a bug of
> course, but not a bug with grave severity).

Actually I stripped it down to these lines, because this is the minimum
set of rules which makes it crash.

In my UFW before.rules files I have several PREROUTING and POSTROUTING
rules with a -F before the -A rules block in the nat table.

Christoph



signature.asc
Description: OpenPGP digital signature


Bug#950535: iptables-restore segfaults on nat table

2020-02-03 Thread Christoph Martin
Package: iptables
Version: 1.8.2-4
Severity: grave

Dear Maintainer,

after updateing from stretch to buster ufw failed to work.

we have nat-table entries for PREROUTING and POSTROUTING . iptables-restore
segfaults on these rules. The following rules lead to the error:

*nat
-F PREROUTING
-A PREROUTING -i eth0 -p tcp --dport 22 -j REDIRECT --to-ports 1194
-F PREROUTING
-F POSTROUTING
COMMIT

The version from backports: 1.8.3-2~bpo10+1 does not have this problem.
Please bring this fix to the stable release. The ufw firewall ist disabled
after this error. So I consider this a security problem

Christoph

-- System Information:
Debian Release: 10.2
  APT prefers stable-updates
  APT policy: (700, 'stable-updates'), (700, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-6-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8),
LANGUAGE=en_US:\
en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages iptables depends on:
ii  libc62.28-10
ii  libip4tc01.8.2-4
ii  libip6tc01.8.2-4
ii  libiptc0 1.8.2-4
ii  libmnl0  1.0.4-2
ii  libnetfilter-conntrack3  1.0.7-1
ii  libnfnetlink01.0.1-3+b1
ii  libnftnl11   1.1.2-2
ii  libxtables12 1.8.2-4

Versions of packages iptables recommends:
ii  nftables  0.9.0-2

Versions of packages iptables suggests:
ii  kmod  26-1



signature.asc
Description: OpenPGP digital signature


Bug#875207: [tipp10] Future Qt4 removal from Buster

2019-09-23 Thread Christoph Martin
Hi Reiner,

Am 21.09.19 um 00:45 schrieb Reiner Herrmann:
> I attached a patch that builds tipp10 with Qt5.
> I tested building with pbuilder and did a few tests of the program,
> and it looks to me like everything is working.

This is great news.

> As porting the download modules would have been a bit more effort,
> as QHttp is no longer available in Qt5 (replaced by QNetworkAccessManager),
> I had a look what they are actually used for.
> It turned out that two of them were currently not used at all
> (updatedialog, downloaddialog), as their actions have not been
> associated with any menu. And the third one (checkversion, which checks on a
> remote server if the version is up-to-date) has no real use in a Debian
> package and there seems to be no upstream development anyway. It's also
> not nice to let it "phone home" regularly.
> So I decided to drop them, which simplified the porting effort.
> I hope you are fine with this change.

Thanks for the patch. I'll give it a try.

Regards
Christoph



signature.asc
Description: OpenPGP digital signature


Bug#875207: [tipp10] Future Qt4 removal from Buster

2019-08-23 Thread Christoph Martin
Hi Moritz,

Am 22.08.19 um 21:47 schrieb Moritz Mühlenhoff:

> tipp10 seems to be dead upstream (not surprising given that it seems to be
> based on an old diploma thesis)
> 
> Are you planning to port it to Qt5 yourself? Otherwise we should remove it
> from the archive.

I'd like to try to port it to qt5. I also try to get some help from more
experienced qt5 developpers or maintainers.

If it is to much work or to difficult we have to drop the package.

Christoph



signature.asc
Description: OpenPGP digital signature


Bug#923009: seafile: CVE-2013-7469

2019-03-07 Thread Christoph Martin
Hi Salvatore,

Am 06.03.19 um 23:15 schrieb Salvatore Bonaccorso:
> Hi Christoph,
> 
> On Tue, Mar 05, 2019 at 12:12:31PM +0100, Christoph Martin wrote:
> 
> Yes I think we can agree on that!
> 

So, I'd like to lower the severity to important,

> Quick note on the buster-ignore tag addition, keep in mind that this
> is technically only to be used/added by release managers themself, but
> maintainers can obviously suggest that to the release managers, cf.
> https://www.debian.org/Bugs/Developer#tags

Sorry for that. Is it ok to leave the tag or is a severity change to
important better? The autoremove flag is still active.

Christoph




signature.asc
Description: OpenPGP digital signature


Bug#923009: seafile: CVE-2013-7469

2019-03-05 Thread Christoph Martin
Control: tags -1 buster-ignore

Am 22.02.19 um 23:46 schrieb Salvatore Bonaccorso:
> Source: seafile
> Version: 6.2.11-1
> Severity: grave
> Tags: security upstream
> Forwarded: https://github.com/haiwen/seafile/issues/350
> 
> Hi,
> 
> The following vulnerability was published for seafile.
> 
> CVE-2013-7469[0]:
> | Seafile through 6.2.11 always uses the same Initialization Vector (IV)
> | with Cipher Block Chaining (CBC) Mode to encrypt private data, making
> | it easier to conduct chosen-plaintext attacks or dictionary attacks.
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2013-7469
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7469
> [1] https://github.com/haiwen/seafile/issues/350

This bug report is pretty late in the release cycle. Also the CVE is
unspecific about the impact of the problem.

As far as I see the problem is only with libraries where the user
enabled encryption for.

Since the transport of the files is secured via a normal webserver with
TLS etc. you encrypted library can only be tried to access locally on
the client or the server.

The cryptographic weekness should at least be documented with the hint
to additionaly use an gpg or zip encrypted file in the library if the
files data is really sensible.

So, I don't consider this bug as a release critical bug for buster. It
can not be fixed the short time which is left for the release.

Christoph

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de




signature.asc
Description: OpenPGP digital signature


Bug#776246: Processed: severity of 776246 is grave

2019-02-19 Thread Christoph Martin
What can we do to not loose these packages (burp in my case)?

librsync  2.0.2-1~exp1 was uploaded to experimental three days ago.

Am 18.02.19 um 18:34 schrieb Valentin Vidic:
> Hi,
> 
> Not sure why grave so late in the release process that we lose
> some packages (csync2 in my case)? grave after the release would
> give us more time to move to librsync2.
> 



signature.asc
Description: OpenPGP digital signature


Bug#913556: apt-show-versions: Max. recursion depth with nested structures exceeded

2018-11-12 Thread Christoph Martin
Hi Markus,

please try for me to change the value in line 271 from 65536 to a higher
value which is high enough for your sources.list .

What do you have in sources.list ?

Christoph

Am 12.11.18 um 11:05 schrieb Markus Frosch:
> Package: apt-show-versions
> Version: 0.22.9
> Severity: grave
> Justification: renders package unusable
> 
> Hello Maintainer,
> this might be connected to #913477, but I'm not sure.
> 
> Since upgrading to current testing today the package broke during
> configure.
> 
> Might be related to the latest perl transition.
> 
> $ apt install -f
> 
> Reading package lists... Done
> Building dependency tree
> Reading state information... Done
> The following packages were automatically installed and are no longer 
> required:
>   libperl5.26 myspell-de-de perl-modules-5.26
> Use 'sudo apt autoremove' to remove them.
> 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
> 1 not fully installed or removed.
> After this operation, 0 B of additional disk space will be used.
> Setting up apt-show-versions (0.22.9) ...
> ** initializing cache. This may take a while **
> Max. recursion depth with nested structures exceeded at 
> /usr/lib/x86_64-linux-gnu/perl/5.28/Storable.pm line 278, at 
> /usr/bin/apt-show-versions line 273.
> dpkg: error processing package apt-show-versions (--configure):
>  installed apt-show-versions package post-installation script subprocess 
> returned error exit status 25
> Errors were encountered while processing:
>  apt-show-versions
> 
> -- System Information:
> Debian Release: buster/sid
>   APT prefers testing-debug
>   APT policy: (500, 'testing-debug'), (500, 'testing')
> Architecture: amd64 (x86_64)
> Foreign Architectures: i386
> 
> Kernel: Linux 4.18.0-2-amd64 (SMP w/4 CPU cores)
> Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
> LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)
> LSM: AppArmor: enabled
> 
> Versions of packages apt-show-versions depends on:
> ii  apt  1.7.0
> ii  libapt-pkg-perl  0.1.34+b1
> ii  perl [libstorable-perl]  5.28.0-3
> 
> apt-show-versions recommends no packages.
> 
> apt-show-versions suggests no packages.
> 
> -- no debconf information
> 

-- 

Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de




signature.asc
Description: OpenPGP digital signature


Bug#912695: apt-show-versions: breaks "apt-get update" and uninstallable after Perl 5.28 upgrade

2018-11-12 Thread Christoph Martin
Hi Niko,

Version 0.22.9 introduced a setting of recursion_limit_hast to 65536,
but I still get reports of user, who need a higher value.

If this needs a longer standing solution, I could introduce a config
file for this setting.

The default values for Storage.pm are different on all platforms and
apparently depends on the build environment:

> /tmp/usr/lib/aarch64-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 7236
> /tmp/usr/lib/arm-linux-gnueabi/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 13458
> /tmp/usr/lib/arm-linux-gnueabihf/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 12991
> /tmp/usr/lib/i386-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 10466
> /tmp/usr/lib/i386-kfreebsd-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 10464
> /tmp/usr/lib/i386-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 10462
> /tmp/usr/lib/mips-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8756
> /tmp/usr/lib/mips64el-linux-gnuabi64/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 6718
> /tmp/usr/lib/mipsel-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8750
> /tmp/usr/lib/powerpc64le-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 5061
> /tmp/usr/lib/s390x-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 4039
> /tmp/usr/lib/x86_64-kfreebsd-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8557
> /tmp/usr/lib/x86_64-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8552

So this might also be an issue with reproducible builds.

Christoph

Am 04.11.18 um 20:43 schrieb Niko Tyni:
> On Sun, Nov 04, 2018 at 06:09:36PM +0100, Salvatore Bonaccorso wrote:
>  
>> This is likely due to the perl upstream change around/with
>> https://perl5.git.perl.org/perl.git/commitdiff/c0e3b4b51cabf15ed8fc5f564dfeea31c25f5239
>> .
>>
>> It can be workarounded by either setting higher limits for
>> recursion_limit/recursion_limit_hash or disable it with -1
>>
>> $Storable::recursion_limit=-1;
>> $Storable::recursion_limit_hash=-1;
>>
>> but I'm not sure this will be the right solution.
> 
> Thanks. I've filed #912900 about this on the Perl side. Christoph:
> please use these workarounds at least for now. Apologies for the trouble.
> 
> Also, please let us know at p...@packages.debian.org when a workaround
> is in Debian. We can then add dependency metadata on the perl side to
> make sure apt-show-versions gets always upgraded before perl.
> 
> Longer term, I'm not sure Storable is the best tool for this (a cache
> of apt list contents.) AFAICS you're reading the whole data structure
> in memory even when you need just one entry? You might want to look at
> the various Cache / CHI modules, or even just plain GDBM_File.
> 

-- 

Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de




signature.asc
Description: OpenPGP digital signature


Bug#912695: Bug#912970: fixed in apt-show-versions 0.22.9

2018-11-07 Thread Christoph Martin
Hi,

Am 07.11.18 um 00:30 schrieb Uoti Urpala:
> On Tue, 06 Nov 2018 11:34:18 +0000 Christoph Martin  
> wrote:
>>* set a higher limit for the hash stacksize in perl Storable (closes:
>>  #912695, #912709, #912970, #898090)
> 
> Upgrade and reinstall still fail.

Please do some tests for me with the new apt-show-versions. I set a
higher limit in line 271. The default value on amd64 is 8552. I set it
to 65536. But the actual needed limit for your installation might be
even higher.

Do you have more than the usual list of sources in /etc/apt ?

Christoph

-- 
========
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de




signature.asc
Description: OpenPGP digital signature


Bug#912695: apt-show-versions: breaks "apt-get update" and uninstallable after Perl 5.28 upgrade

2018-11-06 Thread Christoph Martin


Am 04.11.18 um 20:43 schrieb Niko Tyni:
> On Sun, Nov 04, 2018 at 06:09:36PM +0100, Salvatore Bonaccorso wrote:
>  
>> This is likely due to the perl upstream change around/with
>> https://perl5.git.perl.org/perl.git/commitdiff/c0e3b4b51cabf15ed8fc5f564dfeea31c25f5239
>> .
>>
>> It can be workarounded by either setting higher limits for
>> recursion_limit/recursion_limit_hash or disable it with -1
>>
>> $Storable::recursion_limit=-1;
>> $Storable::recursion_limit_hash=-1;
>>
>> but I'm not sure this will be the right solution.
> 
> Thanks. I've filed #912900 about this on the Perl side. Christoph:
> please use these workarounds at least for now. Apologies for the trouble.
> 
> Also, please let us know at p...@packages.debian.org when a workaround
> is in Debian. We can then add dependency metadata on the perl side to
> make sure apt-show-versions gets always upgraded before perl.

I had a look into the Storable/Limit.pm files in the different Debian
architectures:

> /tmp/usr/lib/aarch64-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 7236
> /tmp/usr/lib/arm-linux-gnueabi/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 13458
> /tmp/usr/lib/arm-linux-gnueabihf/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 12991
> /tmp/usr/lib/i386-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 10466
> /tmp/usr/lib/i386-kfreebsd-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 10464
> /tmp/usr/lib/i386-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 10462
> /tmp/usr/lib/mips-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8756
> /tmp/usr/lib/mips64el-linux-gnuabi64/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 6718
> /tmp/usr/lib/mipsel-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8750
> /tmp/usr/lib/powerpc64le-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 5061
> /tmp/usr/lib/s390x-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 4039
> /tmp/usr/lib/x86_64-kfreebsd-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8557
> /tmp/usr/lib/x86_64-linux-gnu/perl/5.28.0/Storable/Limit.pm:$Storable::recursion_limit_hash
>  = 8552

The limits were calculated on build time. So they are different on each
architecture. I don't think this is the correct approach.

For apt-show-version I experimented with different values of and
succeded with the following:

$Storable::recursion_limit_hash = 65536;

> Longer term, I'm not sure Storable is the best tool for this (a cache
> of apt list contents.) AFAICS you're reading the whole data structure
> in memory even when you need just one entry? You might want to look at
> the various Cache / CHI modules, or even just plain GDBM_File.

apt-show-versions needs more optimizations and enhancements. Patches are
welcome.

Christoph

-- 

Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de




signature.asc
Description: OpenPGP digital signature


Bug#908317: postfixadmin: 'public' directory missing

2018-09-10 Thread Christoph Martin
Hi Jakob,

thanks for the bug report and sorry for the problem. I upladed the wrong
files. I am just preparing a new version.

Christoph

Am 08.09.2018 um 13:07 schrieb Jakob Butler:
> Package: postfixadmin
> Version: 3.2-1
> Severity: grave
> Justification: renders package unusable
> 
> Hello,
> 
> The new 3.2 release of postfixadmin has rearranged the files considerably, and
> most files relevant for the web interface are now in the 'public' directory.
> This directory, however, seems to be missing in the Debian package...
> 

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#860064: #860064 dnsmasq will not start after dns-root-data upgrade

2018-07-19 Thread Christoph Martin
tags 860064 -stretch
thanks

Am 19.07.2018 um 19:34 schrieb Adam D. Barratt:

>>
>> Please explain how the file was changed in stretch on that date.
>> Specifically, which version of dns-root-data was updated, from which
>> version.
>>
>> Sorry to keep going on about this, but there wasn't a dns-root-data
>> update in the stretch point release that occurred on June 24th, so
>> I'm very confused as to what effect you're apparently seeing.
> 
> To correct myself, there wasn't even a stretch point release on that
> date, just a jessie one. The remainder of my request still stands -
> please provide exact details of the upgrade demonstrating the breakage
> in stretch, including binary package names and before and after
> versions.

Sorry, I have to apologize.

I manage several hundred Debian machines. Most of them are already
stretch. I was shure that one of the two machines which I checked is
stretch, but it is still jessie. I found out when I tried to gather the
data, which you regested:

>From jessie dpkg.log:

2018-06-24 06:49:52 upgrade dns-root-data:all 2017072601~deb8u1
2017072601~deb8u2

So. Sorry again. The bug is really only in jessie and it came with the
update of dns-root-data for jessie on 2018-06-24.

So hopefully the Debian-LTS team can do something about the problem in
Jessie.

Regards
Christoph



Bug#860064: #860064 dnsmasq will not start after dns-root-data upgrade

2018-07-19 Thread Christoph Martin
tags 860064 +stretch
tags 860064 +jessie
thanks

Am 01.07.2018 um 15:38 schrieb Adam D. Barratt:
> On Sun, 2018-07-01 at 11:38 +, Martin, Christoph wrote:
>> dns-root-data had an update a week before. the file with the dns root
>> keys was updated. at least the format has changed.
> 
> To re-iterate, no such change has happened recently in stretch.
> 
> I understand that the update in jessie may have introduced such a
> change, but at this stage there's unfortunately nothing that either the
> security or release teams can do about that, as jessie is EOL and has
> moved to the LTS team.

The file /usr/share/dns/root.ds was changed in both jessie and stretch
with the update at june 24th:

# ls -l /tmp/usr/share/dns/root.ds /usr/share/dns/root.ds
-rw-r--r-- 1 root root  83 Aug 24  2017 /tmp/usr/share/dns/root.ds
-rw-r--r-- 1 root root 180 Dec  8  2017 /usr/share/dns/root.ds

# diff -u /tmp/usr/share/dns/root.ds /usr/share/dns/root.ds
--- /tmp/usr/share/dns/root.ds  2017-08-24 11:37:46.0 +0200
+++ /usr/share/dns/root.ds  2017-12-08 07:31:40.0 +0100
@@ -1 +1,2 @@
-. IN DS 19036 8 2
49AAC11D7B6F6446702E54A1607371607A1A41855200FD2CE1CDDE32F24E8FB5
+.  172800  IN  DS  19036 8 2
49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5
+.  172800  IN  DS  20326 8 2
e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d

So both jessie and stretch are affected und should get an update of
/etc/init.d/dnsmasq .

The following patch fixes it:

# diff -u /etc/init.d/dnsmasq~ /etc/init.d/dnsmasq
--- /etc/init.d/dnsmasq~2015-05-05 11:17:08.0 +0200
+++ /etc/init.d/dnsmasq 2018-06-25 10:04:05.138221809 +0200
@@ -111,7 +111,8 @@
 ROOT_DS="/usr/share/dns/root.ds"

 if [ -f $ROOT_DS ]; then
-   DNSMASQ_OPTS="$DNSMASQ_OPTS `sed -e s/". IN DS "/--trust-anchor=.,/
-e s/" "/,/g $ROOT_DS | tr '\n' ' '`"
+#   DNSMASQ_OPTS="$DNSMASQ_OPTS `sed -e s/". IN DS "/--trust-anchor=.,/
-e s/" "/,/g $ROOT_DS | tr '\n' ' '`"
+   DNSMASQ_OPTS="$DNSMASQ_OPTS `sed -e
s/".*\sIN\sDS\s"/--trust-anchor=.,/ -e s/" "/,/g $ROOT_DS | tr '\n' ' '`"
 fi

 start()



-- 

Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#860064: This problem starts to get serios

2018-07-10 Thread Christoph Martin
Are your servers Jessie or Stretch ?

Am 10. Juli 2018 15:42:00 MESZ schrieb Anton Avramov :
>My servers stops working all around the country because of this
>problem, 
>since they autoupdate themselves
>
>Can the LTS team fix this?
>
>-- 
>Антон Аврамов /Anton Avramov/
>
>Луканет ООД /Lukanet Ltd/
>
>София, България /Sofia, Bulgaria/
>ул. Никола Габровски 108 /108 Nikola Gabrovski str./
>tel. +359 2 4918040
>website: http://lukanet.com
>
>-- 
>To unsubscribe, send mail to 860064-unsubscr...@bugs.debian.org.


Bug#891224: Bug 891224

2018-05-02 Thread Christoph Martin
Hi Jörg,

Am 01.05.2018 um 21:13 schrieb Jörg Delker:
> I'm suffering the same problem.
> In my case I can confirm that mod_php (libapache2-mod-php7.0) is in use
> and is linked against openssl 1.1:
> 

in our experience it depends on the order of module loads. If
libapache2-mod-php7.0 is the last module loaded which is linked against
libssl, it is not a problem. If there is another module, which needs
libssl 1.0 after mod_php , the problem surfaces.

Please try to find out the order, in which your modules are loaded and
check which one is linked agains which version of openssl.

Christoph

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#897214: Fixed in 6.1.7-1

2018-04-30 Thread Christoph Martin
seafile-6.1.7-1 is still stuck in NEW queue.

Am 30.04.2018 um 10:24 schrieb Moritz Schlarb:
> Control: fixed -1 seafile-cli/6.1.7-1
> Control: tags -1 + fixed pending
> 
> This will be resolved as soon as src:seafile/6.1.7-1 finally migrates...
> 

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#893039: libccnet0: contains a python module

2018-04-20 Thread Christoph Martin
I uploaded Version 6.1.7-1 yesterday. It is currently in the NEW queue.

Christoph

Am 17.04.2018 um 12:04 schrieb Moritz Schlarb:
> Hi Helmut,
> 
> I addressed this issue in 6.1.5-2, but since this leads to a new binary
> upload, I can't upload it myself since I'm just a DM.
> My mentor/sponsor Christoph is currently out of the office, so he can't
> do it either.
> So I've uploaded it to https://mentors.debian.net/package/ccnet - maybe
> you are willing to perform the upload for me (If that went through, I'm
> gonna upload the new upstream version myself).
> 
> Best regards,
> Moritz
> 

-- 
========
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#894108: postfixadmin: broken installation, causes removal of mariadb-server

2018-03-27 Thread Christoph Martin
severity 894108 normal
tags 894108 +jessie
tags 894108 +wontfix
thanks

Hi Valerio,

Am 26.03.2018 um 16:13 schrieb Valerio Bozzolan:
> Package: postfixadmin
> Version: 2.3.7-1
> Severity: critical
> File: postfixadmin
> Justification: breaks unrelated software
> 
> Today I installed postfixadmin in Debian GNU/Linux jessie and, as a result, 
> the installation automatically replaced my existing mariadb-server 
> installation with mysql 5.5, morover ending with a subprocess error and 
> causing a dependency trap.
> 
> Is it known that this package can't co-exist with MariaDB? 

I am not the maintainer of this package, so I don't know what the
decisions at that time were. But most packages in jessie then depended
on mysql-client. And since mariadb-client did not provide mysql-client
as it is in stretch, the dependencies would result in the installation
of mysql-client which conflicts with mariadb-client etc. ..

So, sorry this is not a bug in postfixadmin. And since jessie is
oldstable there is no way to upload a new package just to change
anything in the dependencies.

> (Is it normal that apt-get does not show any [Y/n/..] prompt in applying this 
> breaking solution?)
> 
> Thanks.
> 
>  apt-get install postfixadmin
>  ..
>  Remv mariadb-server [10.0.32-0+deb8u1]
>  Remv mariadb-server-10.0 [10.0.32-0+deb8u1]
>  Remv mariadb-server-core-10.0 [10.0.32-0+deb8u1]
>  Remv mariadb-client-10.0 [10.0.32-0+deb8u1] [wordpress:amd64 ]
>  Remv mariadb-client-core-10.0 [10.0.32-0+deb8u1] [wordpress:amd64 ]
>  Inst mysql-client-5.5 (5.5.59-0+deb8u1 Debian-Security:8/oldstable [amd64])
>  ..
If you apt ist configured normaly, it should have asked you about the
removes. It is not removing packages if you do not explicitly say yes
(or have in you config the equivalent).

Christoph

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#891224: Just enabling the module makes apache children segfault

2018-03-06 Thread Christoph Martin
Hi Enrico,

we know of a bunch of installations where libapache2-mod-auth-openidc is
working without a problem in jessie and stretch. So it must be something
special with your setup.

From your ldd analysis it does not show a problem with libssl versions.
But do you have both libssl-1.1 and libssl-1.0 installed? If yes, which
packages depend on them?

Can you provide a stack-trace?

Christoph
-- 

Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#891224: Just enabling the module makes apache children segfault

2018-02-23 Thread Christoph Martin
Hi Enrico,

Am 23.02.2018 um 15:25 schrieb Enrico Zini:
> Package: libapache2-mod-auth-openidc
> Version: 2.1.6-1
> Severity: serious
> 
> Hello,
> 
> this has just been witnessed on diabelli.debian.org:
> 
>   apt install libapache2-mod-auth-openidc
>   a2enmod auth_openidc
>   systemctl restart apache2
> 
> at this point, just visiting sso.debian.org causes an internal server
> error, with segfaults in the error log:
> 
>   [Fri Feb 23 14:22:56.038768 2018] [core:notice] [pid 19113:tid 
> 140156425577664] AH00052: child pid 19116 exit signal Segmentation fault (11)
> 
Do you happen to have mod_php enabled?

We have seen problems together with mod_php which is falsely linked with
openssl 1.1 while apache itself and all other modules are linked with
openssl 1.0 which was the policy for stretch release. Then it depends on
the load order of the modules if apache crashes or not.

Can you verify this?

Christoph

-- 
========
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#887696: likwid FTBFS with glibc 2.26

2018-01-30 Thread Christoph Martin
Hi Juhani,

Am 29.01.2018 um 16:02 schrieb Juhani Numminen:
> 
> The directory ext/hwloc seems to be an embedded code copy of src:hwloc that
> is not listed by security-tracker-team.[1]
> 
> The failing file seems to be for hwloc private use only. Is it possible to
> use the package libhwloc-dev instead of the embedded copy?
> 
> [1] https://wiki.debian.org/EmbeddedCodeCopies
> 
> https://salsa.debian.org/security-tracker-team/security-tracker/blob/master/data/embedded-code-copies
> 

I've talked with upstream about this issue and they are working on build
with hwloc from the distribution.

Christoph

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#887696: likwid FTBFS with glibc 2.26

2018-01-30 Thread Christoph Martin
Hi Adrian,

Am 29.01.2018 um 10:55 schrieb Adrian Bunk:
> On Mon, Jan 29, 2018 at 10:50:20AM +0100, Christoph Martin wrote:
>> So, it should never be tried to be included. Could you please try to
>> find out why this is different in your setup?
>>
>> I can't reproduce this.
> 
> Please send me the log of your successful build in an up-to-date unstable.
> 
Sorry. You are right. I just found out that I already had a newer
version which fixes this issue.

I'll upload the fix soon.

Christoph

-- 
========
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber/XMPP: mar...@jabber.uni-mainz.de

<>

signature.asc
Description: OpenPGP digital signature


Bug#887696: likwid FTBFS with glibc 2.26

2018-01-29 Thread Christoph Martin
Hi Adrian,

Am 23.01.2018 um 16:01 schrieb Adrian Bunk:
> On Tue, Jan 23, 2018 at 11:13:38AM +0100, Christoph Martin wrote:
>> Hi Adrian,
>>
>> I just tried to rebuild likwid and it succeded. xlocale.h is only
>> include if HAVE_XLOCALE_H is set which is not.
> 
> ext/hwloc/include/private/autogen/config.h doesn't seem to be 
> regenerated during the build.
> 

Yes. I know. config.h has:

/* Define to 1 if you have the  header file. */
//#define HAVE_XLOCALE_H 1

private.h has:

#ifdef HAVE_XLOCALE_H
#include "xlocale.h"
#endif

So, it should never be tried to be included. Could you please try to
find out why this is different in your setup?

I can't reproduce this.

Christoph

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@jabber.uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
<>

signature.asc
Description: OpenPGP digital signature


Bug#887696: likwid FTBFS with glibc 2.26

2018-01-23 Thread Christoph Martin
Hi Adrian,

I just tried to rebuild likwid and it succeded. xlocale.h is only
include if HAVE_XLOCALE_H is set which is not.

Please retry.

Christoph

Am 19.01.2018 um 06:24 schrieb Adrian Bunk:
> Source: likwid
> Version: 4.2.1+dfsg1-1
> Severity: serious
> 
> https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/likwid.html
> 
> ...
> In file included from ./hwloc/bind.c:11:0:
> ./include/private/private.h:249:10: fatal error: xlocale.h: No such file or 
> directory
>  #include "xlocale.h"
>   ^~~
> compilation terminated.
> Makefile:52: recipe for target 'GCC/bind.o' failed
> make[3]: *** [GCC/bind.o] Error 1
> 

-- 
========
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@jabber.uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
<>

signature.asc
Description: OpenPGP digital signature


Bug#883938: Bug #883938: linux-image-3.16.0-4-amd64: Kernel panic on boot after upgrading to debian 8.10 kernel 3.16.51

2017-12-11 Thread Christoph Martin
Just as a note:

Upgrading to jessie-backports version 4.9.51-1~bpo8+1 is also an option,
which works.

Christoph
<>

signature.asc
Description: OpenPGP digital signature


Bug#852675: #852675: package cfengine3 unusable

2017-05-29 Thread Christoph Martin
severity 862903 grave
tags #862903 + patch
thanks

ssl1.1 makes cfengine3 crash with cfengine3 3.6 clients from jessie.

reverting the patch in debian/patches fixes the issue.

Christoph

-- 

Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@jabber.uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)




signature.asc
Description: OpenPGP digital signature


Bug#859689: libntirpc must be linked with libatomic on mips and mipsel

2017-04-07 Thread Christoph Martin
Hi,

Is it correct that we also need an additional build-depends on
libatomic-ops-dev ?

Christoph

Am 06.04.2017 um 15:30 schrieb Radovan Birdic:
> Hi,
> 
> I have created and attached a patch that enables linking with latomic library 
> as needed.
> 
> When ntirpc package is recompiled with this patch, the above-mentioned 
> problem is solved,
> but after that, new problem occurs on ganesha.nfsd linking:
>> /usr/bin/ld: libMainServices.a(client_mgr.c.o): undefined reference to 
>> symbol '__atomic_fetch_sub_8@@LIBATOMIC_1.0'
> 
> I will report separate bug for nfs-ganesha, linking with latomic library 
> should solve this issue as well.
> 
> Regards,
> Radovan
> 

-- 
====
Christoph Martin, Leiter Unix-Systeme
Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@jabber.uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
<>

signature.asc
Description: OpenPGP digital signature


Bug#847074: postfixadmin: Files missing in 3.0.1

2016-12-05 Thread Christoph Martin
Hi,

thanks for the report. Do you miss anything else that the smarty folder?

Christoph

Am 05.12.2016 um 12:39 schrieb RHaase:
> Package: postfixadmin
> Version: 3.0.1
> Severity: grave
> Justification: renders package unusable
> 
> Dear Maintainer,
> 
> after the update from 2.9.3 to 3.0.1 the package was unusable because several
> files are missing like the smarty folder resulting in several reproduceable 
> errors.
> The solution should be to include the missing files from the original source 
> at sourcefourge.
> 
> -- System Information:
> Debian Release: stretch/sid
>   APT prefers testing
>   APT policy: (500, 'testing')
> Architecture: amd64 (x86_64)
> 
> Kernel: Linux 4.8.0-1-amd64 (SMP w/4 CPU cores)
> Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
> Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)
> 
> Versions of packages postfixadmin depends on:
> ii  apache2 [httpd]2.4.23-8
> ii  dbconfig-common2.0.6
> ii  debconf1.5.59
> ii  mysql-client   5.6.30-1
> ii  php1:7.0+46
> ii  php-imap   1:7.0+46
> ii  php-mbstring   1:7.0+46
> ii  php-mysql  1:7.0+46
> ii  php7.0 [php]   7.0.13-2
> ii  php7.0-cli [php-cli]   7.0.13-2
> ii  php7.0-imap [php-imap] 7.0.13-2
> ii  php7.0-mbstring [php-mbstring] 7.0.13-2
> ii  php7.0-mysql [php-mysqlnd] 7.0.13-2
> ii  postgresql-client  9.6+177
> ii  postgresql-client-9.6 [postgresql-client]  9.6.1-2
> ii  wwwconfig-common   0.3.0
> 
> Versions of packages postfixadmin recommends:
> ii  dovecot-core   1:2.2.26.0-4
> ii  mysql-server   5.6.30-1
> ii  postfix-mysql  3.1.3-4
> ii  zendframework  1.12.20+dfsg-1
> 
> postfixadmin suggests no packages.
> 
> -- Configuration Files:
> /etc/postfixadmin/config.inc.php changed [not included]
> 
> -- debconf information:
>   postfixadmin/app-password-confirm: (password omitted)
>   postfixadmin/password-confirm: (password omitted)
>   postfixadmin/pgsql/admin-pass: (password omitted)
>   postfixadmin/pgsql/app-pass: (password omitted)
>   postfixadmin/mysql/admin-pass: (password omitted)
>   postfixadmin/mysql/app-pass: (password omitted)
> * postfixadmin/mysql/admin-user: debian-sys-maint
>   postfixadmin/internal/skip-preseed: false
>   postfixadmin/passwords-do-not-match:
>   postfixadmin/pgsql/changeconf: false
>   postfixadmin/db/basepath:
>   postfixadmin/missing-db-package-error: abort
>   postfixadmin/dbconfig-upgrade: true
>   postfixadmin/pgsql/admin-user: postgres
>   postfixadmin/remote/newhost:
>   postfixadmin/install-error: abort
>   postfixadmin/mysql/method: Unix socket
>   postfixadmin/upgrade-error: abort
>   postfixadmin/purge: false
> * postfixadmin/dbconfig-install: true
>   postfixadmin/pgsql/manualconf:
>   postfixadmin/remote/port:
>   postfixadmin/upgrade-backup: true
> * postfixadmin/reconfigure-webserver: apache2
> * postfixadmin/dbconfig-remove: true
>   postfixadmin/pgsql/authmethod-user: password
>   postfixadmin/pgsql/no-empty-passwords:
>   postfixadmin/pgsql/authmethod-admin: ident
> * postfixadmin/database-type: mysql
>   postfixadmin/remove-error: abort
>   postfixadmin/db/app-user: postfixadmin@localhost
>   postfixadmin/internal/reconfiguring: false
>   postfixadmin/dbconfig-reinstall: false
>   postfixadmin/remote/host: localhost
>   postfixadmin/db/dbname: postfixadmin
>   postfixadmin/pgsql/method: TCP/IP
> 
<>

signature.asc
Description: OpenPGP digital signature


Bug#844803: 844803 FTBFS: build-dependency not installable: libssl-dev

2016-11-22 Thread Christoph Martin
Hi Lucas,

thanks for your analysis. It build without a problem bevor my upload.
But in the meantime there was a new upload of apache2-dev which changed
the depends of libssl-dev to libssl1.0-dev . And this broke
libapache2-mod-auth-openidc. I'll prepare a new upload.

Christoph

Am 22.11.2016 um 08:06 schrieb Lucas Nussbaum:
> On 21/11/16 at 16:25 +0100, Christoph Martin wrote:
>> Hi Lucas,
>>
>> please retry the build. Why should libssl-dev be not installable?
>>
>> I can't see the problem in libapache2-mod-auth-openidc
> 
> As written in the bug report, builds are retried automatically once to
> exclude random errors. Did you try to build it? Because it still fails,
> so I'm surprised that you can't see the problem.
> dose reports the following:
> 
> (I)Distcheck: Cudf Universe: 53096 packages
> (I)Distcheck: --checkonly specified, consider all packages as background 
> packages
> (I)Distcheck: Solving...
> output-version: 1.2
> native-architecture: amd64
> report:
>  -
>   package: sbuild-build-depends-libapache2-mod-auth-openidc-dummy
>   version: 0.invalid.0
>   architecture: amd64
>   status: broken
>   reasons:
>-
> conflict:
>  pkg1:
>   package: libssl1.0-dev
>   version: 1.0.2j-4
>   architecture: amd64
>   unsat-conflict: libssl-dev:amd64
>  pkg2:
>   package: libssl-dev
>   version: 1.1.0c-2
>   architecture: amd64
>  depchain1:
>   -
>depchain:
> -
>  package: sbuild-build-depends-libapache2-mod-auth-openidc-dummy
>  version: 0.invalid.0
>  architecture: amd64
>  depends: apache2-dev:amd64
> -
>  package: apache2-dev
>  version: 2.4.23-7
>  architecture: amd64
>  depends: libssl1.0-dev:amd64 | libssl-dev:amd64 (< 1.1)
>  depchain2:
>   -
>depchain:
> -
>  package: sbuild-build-depends-libapache2-mod-auth-openidc-dummy
>  version: 0.invalid.0
>  architecture: amd64
>  depends: libssl-dev:amd64
>  
> background-packages: 53095
> foreground-packages: 1
> total-packages: 53096
> 
> Lucas
> 
<>

signature.asc
Description: OpenPGP digital signature


Bug#844803: 844803 FTBFS: build-dependency not installable: libssl-dev

2016-11-21 Thread Christoph Martin
Hi Lucas,

please retry the build. Why should libssl-dev be not installable?

I can't see the problem in libapache2-mod-auth-openidc

Christoph
<>

signature.asc
Description: OpenPGP digital signature


Bug#759324: dbd-oracle

2016-02-02 Thread Christoph Martin
If you need any help with building or uploading dbd-oracle, I can help.
I have Oracle Installations and I am a Debian developper and can do uploads.

Christoph
<>

signature.asc
Description: OpenPGP digital signature


Bug#811050: dnssec-tools broken with perl 5.22

2016-01-18 Thread Christoph Martin
Hi

did you include:

--- /usr/share/perl5/Net/DNS/SEC/Tools/dnssectools.pm.old
2015-10-06 22:34:05.0 +0200
+++ /usr/share/perl5/Net/DNS/SEC/Tools/dnssectools.pm   2015-11-12
20:43:56.69600 +0100
@@ -477,8 +477,7 @@
# via AUTOLOAD) so we need to manipulate the hashref
# ourself.
#
-   if($rr->isa("Net::DNS::RR::SIG")||
-  $rr->isa("Net::DNS::RR::RRSIG"))
+   if($rr->isa("Net::DNS::RR::SIG"))
{
#
# SIG and RRSIG provide no accessors

in your release? Ich had to change that to make it running, because
RRSIG is now supported.

Christoph

Am 18.01.2016 um 11:34 schrieb Ondřej Surý:
> Hi Gregor and Petr,
> 
> I just uploaded 2.2 to unstable. Could you try it? I don't run it
> everywhere as my primary signer is in my signature :)
> 
> O.
> 
<>

signature.asc
Description: OpenPGP digital signature


Bug#811050: dnssec-tools broken with perl 5.22

2016-01-18 Thread Christoph Martin
Why do you need libnet-dns-zonefile-fast-perl as a dependency anyway?

Am 18.01.2016 um 11:48 schrieb Petr Čech:
> Hi,
> there are some file conflicts.
> 
> root@flora:~# dpkg -i --force-overwrite
> /var/cache/apt/archives/libnet-dns-zonef*
> (Reading database ... 275655 files and directories currently installed.)
> Preparing to unpack .../libnet-dns-zonefile-fast-perl_1.24-1_all.deb ...
> Unpacking libnet-dns-zonefile-fast-perl (1.24-1) ...
> dpkg: warning: overriding problem because --force enabled:
> dpkg: warning: trying to overwrite
> '/usr/share/man/man3/Net::DNS::ZoneFile::Fast.3pm.gz', which is also
> in package dnssec-tools 2.2-1
> dpkg: warning: overriding problem because --force enabled:
> dpkg: warning: trying to overwrite
> '/usr/share/perl5/Net/DNS/ZoneFile/Fast.pm', which is also in package
> dnssec-tools 2.2-1
> Setting up libnet-dns-zonefile-fast-perl (1.24-1) ...
> 
> It runs, but I just crashed it with I think
> #rollctl -signzone example.org
> Jan 18 11:45:48 flora rollerd[7639]: unknown type 6 at
> /usr/share/perl5/Net/DNS/SEC/Tools/dnssectools.pm line 339.
> 
> I really have to switch over to knot DNSSEC processing.
> 
> Cau
> Petr
> 
> 2016-01-18 11:34 GMT+01:00 Ondřej Surý :
>> Hi Gregor and Petr,
>>
>> I just uploaded 2.2 to unstable. Could you try it? I don't run it
>> everywhere as my primary signer is in my signature :)
>>
>> O.
>> --
>> Ondřej Surý 
>> Knot DNS (https://www.knot-dns.cz/) – a high-performance DNS server
>>
>> On Sun, Jan 17, 2016, at 18:43, gregor herrmann wrote:
>>> Control: tag -1 + upstream fixed-upstream
>>>
>>> On Fri, 15 Jan 2016 08:02:34 +0100, Petr Čech wrote:
>>>
 it seems because of changes in perl 5.22 rollrec/zonesigner/... fail with 
 following error messages:

 UNIVERSAL does not export anything at 
 /usr/share/perl5/Net/DNS/SEC/Tools/tooloptions.pm line 19.
 BEGIN failed--compilation aborted at 
 /usr/share/perl5/Net/DNS/SEC/Tools/tooloptions.pm line 19.
 Compilation failed in require at /usr/sbin/zonesigner line 52.
 BEGIN failed--compilation aborted at /usr/sbin/zonesigner line 52.
>>>
>>> Cf.
>>> https://metacpan.org/pod/release/RJBS/perl-5.22.0/pod/perldelta.pod#use-UNIVERSAL-...-is-now-a-fatal-error
>>>
>>>   Importing functions from UNIVERSAL has been deprecated since v5.12,
>>>   and is now a fatal error. use UNIVERSAL without any arguments is
>>>   still allowed.
>>>
>>>
>>> Seems to be fixed in the 2.2 tarball at
>>> http://www.dnssec-tools.org/download/dnssec-tools-2.2.tar.gz
>>> (by removing the line from tools/modules/tooloptions.pm).
>>>
>>> Cheers,
>>> gregor
>>>
>>> --
>>>  .''`.  Homepage https://info.comodo.priv.at/ - OpenPGP key
>>>  0xBB3A68018649AA06
>>>  : :' : Debian GNU/Linux user, admin, and developer -
>>>  https://www.debian.org/
>>>  `. `'  Member of VIBE!AT & SPI, fellow of the Free Software Foundation
>>>  Europe
>>>`-   NP: Ludwig Hirsch: Asta
>>> Email had 1 attachment:
>>> + signature.asc
>>>   1k (application/pgp-signature)
> 
<>

signature.asc
Description: OpenPGP digital signature


Bug#754704: real fix

2015-07-05 Thread Christoph Martin
Hi,

After some more search I found
https://bugzilla.redhat.com/show_bug.cgi?id=1206070 .

So putting

zonefile-parser Net::DNS::ZoneFile

at the end of dnssec-tools.conf

fixed the problem. So dnssec-tools should ship this line in its default
configuration and also give the information in the NEWS.Debian file to
change the configuration file on upgrade.

Yours
Christoph



signature.asc
Description: OpenPGP digital signature


Bug#754704: 754705 patch

2015-07-05 Thread Christoph Martin
754704 -patch
thanks

Am 01.07.2015 um 23:09 schrieb Christoph Martin:
 
 I can confirm that the problem exists in version 2.1-1 together with
 libnet-dns-perl 0.81-2 and libnet-dns-sec-perl 0.21-1 in jessie.
 
 Using it together with libnet-dns-perl 0.66-2 and libnet-dns-sec-perl
 0.16-2 in wheezy works.
 
 The attached patch fixes the problem:
 

Sorry. But the patch only made the script run for one hour after
startup. The script then crashed after an hour with the same error.

Christoph


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#754704: 754705 patch

2015-07-01 Thread Christoph Martin
754705 +patch
thanks

Hi,

I can confirm that the problem exists in version 2.1-1 together with
libnet-dns-perl 0.81-2 and libnet-dns-sec-perl 0.21-1 in jessie.

Using it together with libnet-dns-perl 0.66-2 and libnet-dns-sec-perl
0.16-2 in wheezy works.

The attached patch fixes the problem:

--- /usr/sbin/rollerd.orig  2014-10-07 16:00:57.0 +0200
+++ /usr/sbin/rollerd   2015-07-01 22:55:22.21600 +0200
@@ -560,6 +560,8 @@ sub eminent_domains
 #
 sub full_list_event_loop
 {
+controllers(1);
+sleeper(1);
while(42)
{
 # rolllog_log(LOG_ALWAYS,,looping
);


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#788128: libfile-scan-perl: most probably outdated, should be removed?

2015-06-10 Thread Christoph Martin
Hi Niko,

Am 08.06.2015 um 23:00 schrieb Niko Tyni:
 Package: libfile-scan-perl
 Version: 1.43-2
 Severity: serious
 X-Debbugs-Cc: mimedef...@packages.debian.org
 
 This module was last updated upstream in 2005. For a module that deals
 with virus scanning, that seems like a very long time. Is there
 any reason to keep this package around, or should we rather
 have it removed?
 
 The only reverse dependency is mimedefang, which Suggests and
 Build-Depends on libfile-scan-perl.  I'm cc'ing the maintainer. 
 Christoph, do you think we should keep libfile-scan-perl?
 

I asked upstream:

 Does mimedefang really need File::Scan? Is it needed for virus
 scanning?
 
 No, it isn't needed.  We were going to put all the virus-scanning code
 in a reusable Perl module called File::Scan, but the person who
 was maintaining it left the company and (alas) I've let it languish.
 So you can remove it as a dependency for MIMEDefang.

So the answer is, yes we can drop libfile-scan-perl.

Christoph
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#774368: does not upgrade to jessie (needs specific db-util

2015-01-05 Thread Christoph Martin
severity 774368 normal
tags 774368 +moreinfo
thanks

Hi Christoph

are you in the middle of an upgrade to jessie? sks depends on db-util
which has version 5.3.0 in jessie. Version 5.1.6 is from wheezy. Please
first upgrade db-util. After that sks upgrade should work.

Christoph

Am 01.01.2015 um 16:47 schrieb Christoph Egger:
 Package: sks
 Version: 1.1.5-3
 Severity: serious
 
 Hi!
 
 % sudo dpkg --configure -a
 Setting up sks (1.1.5-3) ...
 debian-sks uid check: ok
 debian-sks homedir check: ok
 bash: db5.3_upgrade: command not found
 dpkg: error processing package sks (--configure):
  subprocess installed post-installation script returned error exit
 status 127
 Errors were encountered while processing:
  sks
 
 % dpkg -l db-util
 Desired=Unknown/Install/Remove/Purge/Hold
 |
 Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
 |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
 ||/ Name   Version  Architecture Description
 +++-==---=
 ii  db-util5.1.6all  Berkeley Database Utilities
 
   Christoph
 
 -- System Information:
 Debian Release: 7.7
   APT prefers testing
   APT policy: (990, 'testing'), (500, 'stable')
 Architecture: mipsel (mips64)
 
 Kernel: Linux 3.16.0-4-loongson-2f
 Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
 Shell: /bin/sh linked to /bin/dash
 Init: sysvinit (via /sbin/init)
 
 Versions of packages sks depends on:
 ii  adduser 3.113+nmu3
 ii  db-util 5.1.6
 ii  libc6   2.19-13
 ii  libdb5.35.3.28-7~deb8u1
 ii  libncurses5 5.9-10
 ii  libtinfo5   5.9-10
 ii  logrotate   3.8.1-4
 ii  ocaml-base-nox [ocaml-base-nox-4.01.0]  4.01.0-5
 ii  zlib1g  1:1.2.7.dfsg-13
 
 sks recommends no packages.
 
 Versions of packages sks suggests:
 ii  exim4-daemon-light [mail-transport-agent]  4.84-3
 ii  procmail   3.22-20+deb7u1
 
 -- Configuration Files:
 /etc/default/sks changed [not included]
 /etc/sks/membership changed [not included]
 /etc/sks/sksconf changed [not included]
 
 -- no debconf information
 

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#765110: start-stop-daemon: no longer creates a PID file

2014-10-15 Thread Christoph Martin


Am 13.10.2014 um 20:28 schrieb Guillem Jover:
 
 This is certainly a regression in s-s-d. It does still create a pidfile
 when using --background. I do have to wonder why the init script is not
 using --background though, because otherwise any error from it will not
 be noticed at all by the shell, because it detaches the process itself.
 
 I'm fixing this for 1.17.19, but I'd advise to switch to use --background
 anyway.
 

We had to change to not use --background because otherwise the error
messages of sks would get redirected to /dev/null. (See bug #651843)

Putting some garbage into /etc/sks/sksconf:

 # start-stop-daemon --start --oknodo --chuid debian-sks:debian-sks --exec 
 /usr/sbin/sks -- db  
 Fatal error: exception Not_found
 _mcleanup: gmon.out: Permission denied

in contrast to

 # start-stop-daemon --start --oknodo --chuid debian-sks:debian-sks 
 --background --exec /usr/sbin/sks -- db

would ouput no message but fail to start.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#712911: apt-show-version postinst should only delete cache files if they exist

2013-06-21 Thread Christoph Martin
Hi Julian,

Am 20.06.2013 21:10, schrieb Julian Andres Klode:
 Package: apt-show-versions
 Version: 0.21
 Severity: serious
 
 Installation of apt-show-version failed today, because I manually deleted
 the cache files (they're *cache* files, so absence must be handled).
 
 removing old cache files
 /bin/rm: cannot remove ‘/var/cache/apt-show-versions/apackages’: No such file 
 or directory
 /bin/rm: cannot remove ‘/var/cache/apt-show-versions/ipackages’: No such file 
 or directory
 dpkg: error processing apt-show-versions (--configure):
  subprocess installed post-installation script returned error exit status 1

Thanks for the bugreport. I'll prepare a fixed version soon.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Anselm Franz von Bentzel-Weg 12, 55128 Mainz
 Telefon: +49(6131)3926337
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#699848: sks: sks_build.sh hangs

2013-03-07 Thread Christoph Martin
Hi Kurt,

did you try the suggestions from John, which he sent to this bug report
two weeks ago? Did this help?

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#699848: sks: sks_build.sh hangs

2013-02-08 Thread Christoph Martin
Hi Kurt,

please look into Readme.debian.

Does the problem also accur if you start sks_build.sh as root and later
chown the file as stated in readme.debian?

Christoph

Am 05.02.2013 21:45, schrieb Kurt Roeckx:
 Package: sks
 Version: 1.1.3-1
 
 Hi,
 
 I installed sks and tried to import a dump.  This is what
 happened:
 
 $ su debian-sks -c /usr/lib/sks/sks_build.sh
 Please select the mode in which you want to import the keydump:
 
 1 - fastbuild
 only an index of the keydump is created and the keydump cannot be
 removed.
 
 2 - normalbuild
 
 all the keydump will be imported in a new database. It takes longer
 time and more disk space, but the server will run faster (depending
 from the source/age of the keydump).
 The keydump can be removed after the import.
 
 Enter enter the mode (1/2): 2
 === Running (fast)build... ===
 Loading keys...done
 
 
 At this point sks build just hangs in futex(FUTEX_WAIT).
 
 Trying the fastbuild instead also hangs like that.
 
 
 Kurt
 

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#699848: sks: sks_build.sh hangs

2013-02-08 Thread Christoph Martin
Hi Kurt,

Am 08.02.2013 18:18, schrieb Kurt Roeckx:
 On Fri, Feb 08, 2013 at 12:33:04PM +0100, Christoph Martin wrote:
 Hi Kurt,

 please look into Readme.debian.

 Does the problem also accur if you start sks_build.sh as root and later
 chown the file as stated in readme.debian?
 
 I did read README.Debian, and it said to use the exact command as
 I showed.  It doesn't mention chown.

Sorry. I looked into the README from Version 1.1.1 where it said so. And
it always worked for me in both ways.

 
 Running it as root also has the same effect.

Hmm. Weird.

I'll try on a new server soon.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#688196: mimedefang: diff for NMU version 2.73-1.1

2012-10-08 Thread Christoph Martin
Hi Gregor,

Am 07.10.2012 16:52, schrieb gregor herrmann:
 tags 688196 + patch
 tags 688196 + pending
 thanks
 
 Dear maintainer,
 
 I've prepared an NMU for mimedefang (versioned as 2.73-1.1) and
 uploaded it to DELAYED/2. Please feel free to tell me if I
 should delay it longer.
 

Thanks for the NMU. I am preparing a new release and will include your
patch.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#668757: netdisco-{back, front}end: creates system user in, /home

2012-09-24 Thread Christoph Martin
Hi,

I am working on an updated package. I hope I can upload it today. Thanks
for the patch.

Christoph

Am 22.09.2012 01:26, schrieb Andrew Starr-Bochicchio:
 Hi all,
 
 The attached debdiff fixes both postinst scripts so that they no
 longer create a system user in /home on install. It also moves the
 netdisco home directory to /var/lib/netdisco on upgrade. It will
 delete the old directory if it is empty. If not, it simply notifies
 the user as you suggest in your last comment on this bug. Here's the
 upgrade part:
 
 # Migrate home directory on upgrade from 1.0-1
 if [ ! $2 =  ]  dpkg --compare-versions $2 le 1.0-1; then
 echo Moving system user netdisco's home directory to
 /var/lib/netdisco
 if [ -d /home/netdisco ]  ! rmdir /home/netdisco; then
 echo Directory /home/netdisco is not empty. Not removing.
 fi
 usermod --home /var/lib/netdisco netdisco
 fi
 
 Let me know what you think. As this is an RC bug, if I don't hear any
 response in a few days I will seek a sponsor for a NMU.
 
 Thanks!
 
 - Andrew Starr-Bochicchio
 
 

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#681680: mediathekview: finds only 1376 out of 57537 movies

2012-09-22 Thread Christoph Martin
Hi Markus,

Am 11.09.2012 13:28, schrieb Markus Koschany:
 On 23.08.2012 19:08, Christoph Martin wrote:
 I could successfully build 2.6.1. I will test it soon.

 Christoph
 
 Hi Christoph
 
 i've slightly updated Mediathekview-3.0.0. I removed Anleitung.pdf
 (included it twice) and switched to Debian's new copyright format.
 
 To ease testing i have created an archive with reprepro. I couldn't find
 any show-stoppers so far.
 
 New download location:
 
 2.6.1
 
 dget -x
 ftp://46.182.19.209/debian/pool/main/m/mediathekview/mediathekview_2.6.1-1.dsc
 
 3.0.0
 
 dget -x
 ftp://46.182.19.209/debian/pool/main/m/mediathekview/mediathekview_3.0.0-1.dsc
 
 Can i assist you with testing or answer any questions?

I just hat the time to do some testing with 3.0.0. The first problem I
had, is that medithekview wants to execute
/usr/share/mediathekview/bin/flv.sh but it is installed in
/usr/share/mediathekview/. So you either have to change
./src/mediathek/tool/GuiFunktionenProgramme.java or
./debian/mediathekview.install

Christoph



signature.asc
Description: OpenPGP digital signature


Bug#685439: Use of uninitialized value $_[0] in hash element at /usr/bin/apt-show-versions line 729.

2012-08-24 Thread Christoph Martin
tags 685439 +moreinfo
thanks

Hi,

I can't reproduce this on my sid system. Can you please give me more
details? What is in your sources.list? Do you have repositories which
have no proper Release file?

Christoph   
-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#681680: mediathekview: finds only 1376 out of 57537 movies

2012-08-23 Thread Christoph Martin
Hi

Am 22.08.2012 19:20, schrieb Markus Koschany:
 Christoph, you can download the source packages here:
 
 dget -x ftp://46.182.19.209/debian/mediathekview/mediathekview_2.6.1-1.dsc
 
 dget -x ftp://46.182.19.209/debian/mediathekview/mediathekview_3.0.0-1.dsc
 
 I propose the following:
 
 1. If you are satisfied with MediathekView 2.6.1, it should be uploaded
 to Unstable because it is more likely to be accepted by the Release
 Team. I will then file an unblock bug report for Testing.

I could successfully build 2.6.1. I will test it soon.

Christoph
-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#681680: mediathekview: finds only 1376 out of 57537 movies

2012-08-22 Thread Christoph Martin
Hi

Am 21.08.2012 23:25, schrieb Markus Koschany:
 Hello,
 
 this is just a reminder and a ping. I would like to know if you are
 still interested in maintaining MediathekView?
 
 If you are busy at the moment or if you can't maintain the package
 anymore, please say so.
 
 Otherwise i think it would be best to contact the Debian Release Team
 and ask them for their opinion. Of course we would need a sponsor, too.
 
 Unless i hear something different i will proceed and ask someone to
 sponsor the package next week, provided the Release Team accepts an
 upload to Testing.

if anybody has the time to build the package I can do the sponsoring. I
just don't have the time to create and test the package. It would really
be good to have the newest version in the archive.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#668757: ping...

2012-08-21 Thread Christoph Martin
Hi Neil,

Am 19.08.2012 10:10, schrieb Neil Williams:
 Any news on a fix for netdisco packages to not use /home ?
 
 If this bug is not fixed, the package will have to be removed from
 testing and probably from unstable too. 
 
 If, as Gabriele has already mentioned in this bug, the user created does
 not need to have a specific directory path, please confirm this so
 that the package can have a trivial fix to drop the --shell option and
 change --home to /var/lib/netdisco.
 

I could upload a new version with just the adduser line fixed, but that
leaves the problem with existing installations.

Existing /home/netdisco directories need to be removed. They should
always be emtpy. If not, don't remove the directory and notify the user.

The homedir of existing user netdisco needs to be updated.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#621493: tinyproxy: allows everyone if using network addresses in Allow rule

2011-04-07 Thread Christoph Martin
Package: tinyproxy
Version: 1.8.2-1
Severity: grave
Tags: upstream security squeeze patch
Justification: user security hole

When including a line like

Allow 192.168.0.0/16

to allow a network of ip addresses instead of only one ip 
address per line the access to tinyproxy
is actually allowed for all ip addresses.

This makes tinyproxy usable as an open proxy from everywhere
in the internet.

This bug was reported upstream nearly a year ago:

https://banu.com/bugzilla/show_bug.cgi?id=90

and includes a fix there.

Christoph Martin

-- System Information:
Debian Release: 6.0.1
  APT prefers stable
  APT policy: (900, 'stable'), (90, 'oldstable'), (70, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages tinyproxy depends on:
ii  libc6 2.11.2-10  Embedded GNU C Library: Shared lib
ii  logrotate 3.7.8-6Log rotation utility

tinyproxy recommends no packages.

tinyproxy suggests no packages.

-- Configuration Files:
/etc/tinyproxy.conf changed:
User nobody
Group nogroup
Port 
Timeout 600
DefaultErrorFile /usr/share/tinyproxy/default.html
StatFile /usr/share/tinyproxy/stats.html
Logfile /var/log/tinyproxy/tinyproxy.log
LogLevel Info
PidFile /var/run/tinyproxy/tinyproxy.pid
MaxClients 100
MinSpareServers 5
MaxSpareServers 20
StartServers 10
MaxRequestsPerChild 0
Allow 127.0.0.1
ViaProxyName tinyproxy
ConnectPort 443
ConnectPort 563


-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#599029: sks / mips - broken because of dh_strip

2010-10-09 Thread Christoph Martin


Am 08.10.2010 23:35, schrieb Christoph Egger:
 Hi!
 
 Christoph Martin mar...@uni-mainz.de writes:
 Diging around I found the reason for sks not starting on my
 mipsel. Mipsen are not native-compiled by ocaml and dh_strip breaks the
 bytecode executables. After disabling dh_strip and rebuilding sks seems
 to work as expected.

 Thanks for the debugging. I have uploaded a (hopefully) fixed version.
 Can you please try the mipsel version once it it build by the buildd and
 let me know if this issue is really solved?
 
 I can't find the upload anywhere.
 

I had to reupload it. The package ist now in the archive.

Christoph



signature.asc
Description: OpenPGP digital signature


Bug#599029: sks / mips - broken because of dh_strip

2010-10-08 Thread Christoph Martin
Hi Christoph,

Am 07.10.2010 19:05, schrieb Christoph Egger:
 severity 599029 grave
 retitle 599029 stripping breaks bytecode executeable
 
 Hi again!
 
 Diging around I found the reason for sks not starting on my
 mipsel. Mipsen are not native-compiled by ocaml and dh_strip breaks the
 bytecode executables. After disabling dh_strip and rebuilding sks seems
 to work as expected.

Thanks for the debugging. I have uploaded a (hopefully) fixed version.
Can you please try the mipsel version once it it build by the buildd and
let me know if this issue is really solved?

Christoph
-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#594557: sks: FTBFS on architectures without ocaml-native-compilers package

2010-08-27 Thread Christoph Martin
Hi,

Am 27.08.2010 09:10, schrieb Sebastian Andrzej Siewior:
 Package: sks
 Version: 1.1.1+dpkgv3-1
 Severity: serious
 User: debian-powerpc...@breakpoint.cc
 Usertags: powerpcspe
 
 Your package failed to build on multiple architectures [0] for instance
 armel [1]: 
 |   debian/rules override_dh_auto_install
 |make[1]: Entering directory 
 `/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3'
 |dh_auto_install -- 
 PREFIX=/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr
  
 MANDIR=/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr/share/man
  install.bc
 |make[2]: Entering directory 
 `/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3'
 |mkdir -p 
 /build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr/sbin
  
 /build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr/lib/sks
 |install sks 
 /build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr/sbin
 |install: cannot stat `sks': No such file or directory
 |make[2]: *** [install] Error 1
 |make[2]: Leaving directory 
 `/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3'
 |dh_auto_install: make -j1 install 
 DESTDIR=/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks
  
 PREFIX=/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr
  
 MANDIR=/build/buildd-sks_1.1.1+dpkgv3-1-armel-dbKpig/sks-1.1.1+dpkgv3/debian/sks/usr/share/man
  install.bc returned exit code 2
 |make[1]: *** [override_dh_auto_install] Error 29
 |make: *** [binary-arch] Error 2
 
 It seems that it failed on all architectures which do not provide the
 ocaml-native-compilers package [2].
 

thanks for the report. I am just trying to get the builddepends for sks
installed in the sid changeroot of some of these architectures to see
what goes wrong. Maybe the ocamlopt binary is missing, which is
necessary for the test, if bytecode should be used or not.

Christoph
-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#594557: sks: FTBFS on architectures without ocaml-native-compilers package

2010-08-27 Thread Christoph Martin


Am 27.08.2010 11:44, schrieb Julien Cristau:
 On Fri, Aug 27, 2010 at 11:21:38 +0200, Christoph Martin wrote:
 
 thanks for the report. I am just trying to get the builddepends for sks
 installed in the sid changeroot of some of these architectures to see
 what goes wrong. Maybe the ocamlopt binary is missing, which is
 necessary for the test, if bytecode should be used or not.

 ocamlopt is the native compiler.  Of course it doesn't exist on archs
 without a native compiler.

It was only a first guess. If you search for it on

http://packages.debian.org/search?searchon=contentskeywords=ocamloptmode=pathsuite=unstablearch=any

the result says that ocamlopt is on all architectures.

But the real problem is a different one. dh_auto_install does not accept
a different install target.

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#594557: sks: FTBFS on architectures without ocaml-native-compilers package

2010-08-27 Thread Christoph Martin


Am 27.08.2010 12:11, schrieb Mehdi Dogguy:
 On 08/27/2010 12:03 PM, Christoph Martin wrote:

 http://packages.debian.org/search?searchon=contentskeywords=ocamloptmode=pathsuite=unstablearch=any

 the result says that ocamlopt is on all architectures.

 
 No.
 
 ocamlopt is shipped only on native architectures, listed below:
 
 $ cat /usr/lib/ocaml/native-archs
 amd64 hurd-i386 i386 kfreebsd-i386 kfreebsd-amd64 lpia powerpc sparc
 

Yes. I know. So packages.debian.org is wrong.

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#594103: sks: Upgrading breaks database

2010-08-25 Thread Christoph Martin
Hi Jonathan,

Am 23.08.2010 19:27, schrieb Jonathan Wiltshire:
 Package: sks
 Version: 1.1.1-2
 Severity: grave
 Justification: renders package unusable
 
 Hi,
 
 Upgrading to this version of sks from the version in stable breaks the
 database, because there is no automatic upgrade of the database to db4.7
 environment.
 
 Setting severity grave because this causes total denial of service unless
 the user takes manual action, which should not be necessary.
 
 At the very least, please document this in a Debian NEWS file and provide
 instructions for upgrading the database, or better provide an automatic
 upgrade path that does not involve the user who is upgrading the package.
 

Thanks for the report.

Just to be shure: Die the instructions in README.Debian work for you?

It is shurely a good idea to give a hint in NEWS.

An automatic procedure is a least difficult because it depends on the
version of the old database and the respective tools to be installed.

Christoph

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#589132: ser_2.0.0-4(mips/unstable): FTBFS on sparc. Unknown gcc cmdline option.

2010-07-15 Thread Christoph Martin
Package: ser
Version: 2.0.0-4
Severity: serious

There was an error while trying to autobuild your package:

ser 2.0.0-4 (sparc)26 Apr 2010
16:06

Package: ser
Version: 2.0.0-4
Architecture: sparc
Chroot Build Dir:
/var/lib/schroot/mount/sid-sparc-sbuild-9489138a-b07c-4d2c-af84-050ce87bf0db/build/buildd-ser_2.0.0-4-sparc-YZpMQg
Start Time: 20100426-1606

...

gcc -g -O9 -funroll-loops -minline-all-stringops -mtune=v8
-ftree-vectorize -Wall -DNAME='ser' -DVERSION='2.0.0'
-DARCH='sparc' -DOS='linux_' -DOS_QUOTED='linux' -DCOMPILER='gcc
4.4.3' -D__CPU_sparc -D__OS_linux -DSER_VER=200
-DCFG_DIR='/etc/ser/' -DPKG_MALLOC -DSHM_MEM  -DSHM_MMAP -DDNS_IP_HACK
-DUSE_IPV6 -DUSE_MCAST -DUSE_TCP -DDISABLE_NAGLE -DHAVE_RESOLV_RES
-DUSE_DNS_CACHE -DUSE_DNS_FAILOVER -DUSE_DST_BLACKLIST -DF_MALLOC
-DUSE_TLS -DTLS_HOOKS -DFAST_LOCK -DADAPTIVE_WAIT
-DADAPTIVE_WAIT_LOOPS=1024  -DCC_GCC_LIKE_ASM -DHAVE_GETHOSTBYNAME2
-DHAVE_UNION_SEMUN -DHAVE_SCHED_YIELD -DHAVE_MSG_NOSIGNAL
-DHAVE_MSGHDR_MSG_CONTROL -DHAVE_ALLOCA_H -DHAVE_TIMEGM -DHAVE_EPOLL
-DHAVE_SIGIO_RT -DSIGINFO64_WORKARROUND -DHAVE_SELECT -c action.c -o
action.o
cc1: error: unrecognized command line option -minline-all-stringops
make[1]: *** [action.o] Error 1
make[1]: Leaving directory
`/build/buildd-ser_2.0.0-4-sparc-YZpMQg/ser-2.0.0'
make: *** [build-stamp] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2

-- 

Christoph Martin, Zentrum für Datenverarbeitung, Uni-Mainz, Germany
 Instant-Messaging: Jabber: mar...@uni-mainz.de
  (Siehe http://www.zdv.uni-mainz.de/4010.php)
attachment: martin.vcf

signature.asc
Description: OpenPGP digital signature


Bug#535267: Bug#535469: Bug#535267: sks: FTBFS with latest ocaml-nox

2009-07-10 Thread Christoph Martin
Hi Stéphane,

I'll try to build a new version of sks soon. Thanks for the patch.

Christoph

Stéphane Glondu schrieb:
 tags 535267 + patch
 thanks
 
 sks is going to block the OCaml 3.11.1 transition.
 
 Attached is a patch that fixes the FTBFS. I am not able to reproduce
 #535469, so I don't know whether it is fixed by a mere recompilation.
 
 I suggest to proceed with the NMU anyway if there is no news from sks
 maintainers. It will have to be removed from testing, though, if #535469
 is still relevant when the testing migration is ready.
 
 
 Cheers,
 
 
begin:vcard
fn:Christoph Martin
n:Martin;Christoph
org;quoted-printable;quoted-printable:Johannes Gutenberg Universit=C3=A4t;Zentrum f=C3=BCr Datenverarbeitung
adr;dom:;;Anselm Franz von Bentzel-Weg 12;Mainz;;55128
email;internet:mar...@uni-mainz.de
tel;work:+49-6131-3926337
tel;fax:+49-6131-3926407
tel;cell:+49-179-7952652
x-mozilla-html:FALSE
version:2.1
end:vcard



signature.asc
Description: OpenPGP digital signature


Bug#527816: sks: FTBFS: Link error

2009-05-12 Thread Christoph Martin
Daniel Schepler schrieb:
 On Monday 11 May 2009 05:30:44 Christoph Martin wrote:
 Please tell use on which platform you tried to build sks and which
 environment you use (Debian Version, Compiler, gcc, ocaml,
 libcryptokit-ocaml-dev etc. Versions)
 
 It was on amd64, verified with a pbuilder sid chroot updated this morning.  
 i.e. libcryptokit-ocaml-dev was version 1.3-12, ocaml version 3.11.0-5.
 
 The contents of libcryptokit-ocaml-dev show there's a 
 /usr/lib/ocaml/3.11.0/cryptokit/libcryptokit.a but no cryptokit.a.


The problem is, that the new version of libcryptokit-ocaml-dev does not
anymore contain cryptokit.a:

# dpkg -c libcryptokit-ocaml-dev_1.3-8+b1_i386.deb | fgrep kit.a
-rw-r--r-- root/root 60540 2008-05-22 21:13
./usr/lib/ocaml/3.10.2/cryptokit/libcryptokit.a
-rw-r--r-- root/root183642 2008-05-22 21:13
./usr/lib/ocaml/3.10.2/cryptokit/cryptokit.a

# dpkg -c libcryptokit-ocaml-dev_1.3-12_i386.deb | fgrep kit.a
-rw-r--r-- root/root 62332 2009-04-16 18:33
./usr/lib/ocaml/3.11.0/cryptokit/libcryptokit.a

Debian OCaml Maintainers, can you explain, why cryptokit.a was dropped?

Christoph
begin:vcard
fn:Christoph Martin
n:Martin;Christoph
org;quoted-printable;quoted-printable:Johannes Gutenberg-Universit=C3=A4t;Zentrum f=C3=BCr Datenverarbeitung
adr:;;Anselm Franz von Bentzel-Weg 12;Mainz;;55128;Germany
email;internet:mar...@uni-mainz.de
tel;work:+49-6131-3926337
tel;fax:+49-6131-3926407
tel;cell:+49-179-7952652
x-mozilla-html:FALSE
version:2.1
end:vcard



signature.asc
Description: OpenPGP digital signature


Bug#527816: sks: FTBFS: Link error

2009-05-11 Thread Christoph Martin
Hi Daniel,

Daniel Schepler schrieb:
 Package: sks
 Version: 1.1.0-4
 Severity: serious
 
 From my pbuilder build log:
 
 ...
 ocamlopt -o sks -I lib -I bdb -I +cryptokit  -ccopt -Lbdb -dtypes -ccopt 
 -pthread -warn-error A -inline 40 unix.cmxa str.cmxa bdb.cmxa nums.cmxa 
 bigarray.cmxa cryptokit.cmxa  crc.o pSet.cmx pMap.cmx utils.cmx heap.cmx 
 mList.cmx mTimer.cmx mArray.cmx settings.cmx pstyle.cmx getfileopts.cmx 
 common.cmx channel.cmx eventloop.cmx ehandlers.cmx bitstring.cmx 
 meteredChannel.cmx number.cmx prime.cmx zZp.cmx rMisc.cmx linearAlg.cmx 
 poly.cmx decode.cmx fqueue.cmx prefixTree.cmx msgContainer.cmx 
 nbMsgContainer.cmx cMarshal.cmx reconMessages.cmx server.cmx client.cmx 
 reconCS.cmx number_test.cmx decode_test.cmx poly_test.cmx packet.cmx 
 parsePGP.cmx sStream.cmx bdbwrap.cmx key.cmx keyHash.cmx keyMerge.cmx 
 fixkey.cmx fingerprint.cmx keydb.cmx armor.cmx dbMessages.cmx 
 htmlTemplates.cmx wserver.cmx membership.cmx tester.cmx request.cmx 
 stats.cmx index.cmx mRindex.cmx pTreeDB.cmx sendmail.cmx recvmail.cmx 
 mailsync.cmx clean_keydb.cmx build.cmx fastbuild.cmx pbuild.cmx 
 merge_keyfiles.cmx sksdump.cmx incdump.cmx dbserver.cmx reconComm.cmx 
 recoverList.cmx catchup.cmx reconserver.cmx update_subkeys.cmx sks_do.cmx 
 unit_tests.cmx sks.cmx
 gcc: /usr/lib/ocaml/3.11.0/cryptokit/cryptokit.a: No such file or directory
 File caml_startup, line 1, characters 0-1:
 Error: Error during linking
 make[1]: *** [sks] Error 2
 make[1]: Leaving directory `/tmp/buildd/sks-1.1.0/build-tree/sks-1.1.0'
 make: *** [build-stamp] Error 2
 dpkg-buildpackage: failure: debian/rules build gave error exit status 2

Please tell use on which platform you tried to build sks and which
environment you use (Debian Version, Compiler, gcc, ocaml,
libcryptokit-ocaml-dev etc. Versions)

Christoph
begin:vcard
fn:Christoph Martin
n:Martin;Christoph
org;quoted-printable;quoted-printable:Johannes Gutenberg-Universit=C3=A4t;Zentrum f=C3=BCr Datenverarbeitung
adr:;;Anselm Franz von Bentzel-Weg 12;Mainz;;55128;Germany
email;internet:mar...@uni-mainz.de
tel;work:+49-6131-3926337
tel;fax:+49-6131-3926407
tel;cell:+49-179-7952652
x-mozilla-html:FALSE
version:2.1
end:vcard



signature.asc
Description: OpenPGP digital signature


Bug#490185: closed by Colin Watson [EMAIL PROTECTED] (Re: Bug#490185: openssh-client: openssh-vulnkey does not find compromised keys with 4096 bit keys)

2008-07-11 Thread Christoph Martin


Colin Watson schrieb:
 On Thu, Jul 10, 2008 at 07:17:25PM +0200, Christoph Martin wrote:
 Debian Bug Tracking System schrieb:
 On Thu, Jul 10, 2008 at 05:28:19PM +0200, Christoph Martin wrote:
 The openssh client and openssh-vulnkey do not check for 4096 bit
 comprimised keys as the sid version does. So the user will not find
 these compromised keys when checking with openssh-vulnkey and the ssh
 server will accept connections with these keys.

 Please supply a package like in sid which also checks for 4096 (and
 other?) bit keys.
 Install the openssh-blacklist-extra package.
 I checked that. It is useful if you have the unstable/testing version of
 openssh-client. The stable openssh-client includes a version of
 ssh-vulnkey which does not use the 4096 bit blacklists.
 
 Err, are you sure? There is no hardcoding of key sizes in ssh-vulnkey;
 it uses whatever's available.
 
 What version of openssh-blacklist-extra did you fetch?
 

  apt-cache policy openssh-client openssh-blacklist openssh-blacklist-extra
openssh-client:
  Installiert:1:4.3p2-9etch2
  Mögliche Pakete:1:4.3p2-9etch2
  Versions-Tabelle:
 1:4.7p1-12 0
 70 http://ftp.de.debian.org testing/main Packages
 50 http://ftp.de.debian.org unstable/main Packages
 70 http://yoda.verwaltung.uni-mainz.de testing/main Packages
 50 http://yoda.verwaltung.uni-mainz.de unstable/main Packages
 *** 1:4.3p2-9etch2 0
900 http://security.debian.org stable/updates/main Packages
100 /var/lib/dpkg/status
 1:4.3p2-9 0
900 http://ftp.de.debian.org stable/main Packages
900 http://yoda.verwaltung.uni-mainz.de stable/main Packages
openssh-blacklist:
  Installiert:0.1.1
  Mögliche Pakete:0.1.1
  Versions-Tabelle:
 0.4.1 0
 70 http://ftp.de.debian.org testing/main Packages
 50 http://ftp.de.debian.org unstable/main Packages
 70 http://yoda.verwaltung.uni-mainz.de testing/main Packages
 50 http://yoda.verwaltung.uni-mainz.de unstable/main Packages
 *** 0.1.1 0
900 http://security.debian.org stable/updates/main Packages
100 /var/lib/dpkg/status
openssh-blacklist-extra:
  Installiert:0.4.1
  Mögliche Pakete:0.4.1
  Versions-Tabelle:
 *** 0.4.1 0
 70 http://ftp.de.debian.org testing/main Packages
 50 http://ftp.de.debian.org unstable/main Packages
 70 http://yoda.verwaltung.uni-mainz.de testing/main Packages
 50 http://yoda.verwaltung.uni-mainz.de unstable/main Packages
100 /var/lib/dpkg/status

ssh-vulnkey from stable/security does not search in
/usr/share/ssh/blacklist where openssh-blacklist-extra places the lists.
There is no stable/security version of openssh-blacklist-extra

Christoph

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856



signature.asc
Description: OpenPGP digital signature


Bug#490185: openssh-client: openssh-vulnkey does not find compromised keys with 4096 bit keys

2008-07-10 Thread Christoph Martin
Package: openssh-client
Version: 1:4.3p2-9etch2
Severity: grave
Tags: security
Justification: user security hole


The openssh client and openssh-vulnkey do not check for 4096 bit
comprimised keys as the sid version does. So the user will not find
these compromised keys when checking with openssh-vulnkey and the ssh
server will accept connections with these keys.

Please supply a package like in sid which also checks for 4096 (and
other?) bit keys.

Christoph

-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (900, 'stable'), (70, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.22-4-686-bigmem
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages openssh-client depends on:
ii  add 3.102Add and remove users and groups
ii  deb 1.5.11etch1  Debian configuration management sy
ii  dpk 1.13.25  package maintenance system for Deb
ii  lib 2.3.6.ds1-13etch5GNU C Library: Shared libraries
ii  lib 1.39+1.40-WIP-2006.11.14+dfsg-2etch1 common error description library
ii  lib 2.9.cvs.20050518-2.2 BSD editline and history libraries
ii  lib 1.4.4-7etch5 MIT Kerberos runtime libraries
ii  lib 5.5-5Shared libraries for terminal hand
ii  lib 0.9.8c-4etch3SSL shared libraries
ii  pas 1:4.0.18.1-7 change and administer password and
ii  zli 1:1.2.3-13   compression library - runtime

openssh-client recommends no packages.

-- no debconf information



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#490185: closed by Colin Watson [EMAIL PROTECTED] (Re: Bug#490185: openssh-client: openssh-vulnkey does not find compromised keys with 4096 bit keys)

2008-07-10 Thread Christoph Martin


Debian Bug Tracking System schrieb:

 On Thu, Jul 10, 2008 at 05:28:19PM +0200, Christoph Martin wrote:
 The openssh client and openssh-vulnkey do not check for 4096 bit
 comprimised keys as the sid version does. So the user will not find
 these compromised keys when checking with openssh-vulnkey and the ssh
 server will accept connections with these keys.

 Please supply a package like in sid which also checks for 4096 (and
 other?) bit keys.
 
 Install the openssh-blacklist-extra package.

I checked that. It is useful if you have the unstable/testing version of
openssh-client. The stable openssh-client includes a version of
ssh-vulnkey which does not use the 4096 bit blacklists.

Please reopen the bug

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856



signature.asc
Description: OpenPGP digital signature


Bug#486847: sks - FTBFS: ocamlopt: Command not found

2008-06-23 Thread Christoph Martin
it seems ocamlopt is only availible on some architectures and ocamlc
needs to be used on those without it. I'm not sure how much of a drop
in replacement it is though.

If I try to use ocamlc as a drop in for ocamopt I get errors:

ocamlc -o ocextr ocextr.ml
./ocextr bdb_stubs.c  bdb.ml
ocamlc-inline 40  -c bdb.ml
/usr/bin/ocamlc: unknown option `-inline'.
Usage: ocamlc options files

It seems to not be a drop in replacement.

So I think the fix would be to change Architecture: all to Architecture:
i386, amd64, sparc

Christoph

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856



signature.asc
Description: OpenPGP digital signature


Bug#483379: [Pkg-openssl-devel] Bug#483379: openssl: CVE-2008-1672, CVE-2008-0891 multiple security issues

2008-05-28 Thread Christoph Martin
Hi Niko,

Nico Golde schrieb:
 Package: openssl
 Version: 0.9.8f-1
 Severity: grave
 Tags: security
 
 Hi,
 the following CVE (Common Vulnerabilities  Exposures) ids were
 published for openssl.
 
 CVE-2008-0891[0]:
 | OpenSSL Server Name extension crash
 | 
 | Testing using the Codenomicon TLS test suite discovered a flaw in the
 | handling of server name extension data in OpenSSL 0.9.8f and OpenSSL
 | 0.9.8g.  If OpenSSL has been compiled using the non-default TLS server
 | name extensions, a remote attacker could send a carefully crafted
 | packet to a server application using OpenSSL and cause a crash.

This one does not affect the current Debian version, since it is not
compiled with the tlsext option.

 
 CVE-2008-1672[1]:
 | OpenSSL Omit Server Key Exchange message crash
 | 
 | Testing using the Codenomicon TLS test suite discovered a flaw if the
 | 'Server Key exchange message' is omitted from a TLS handshake in
 | OpenSSL 0.9.8f and OpenSSL 0.9.8g.  If a client connects to a
 | malicious server with particular cipher suites, the server could cause
 | the client to crash.
 

Christoph
-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856



signature.asc
Description: OpenPGP digital signature


Bug#483379: [Pkg-openssl-devel] Bug#483379: openssl: CVE-2008-1672, CVE-2008-0891 multiple security issues

2008-05-28 Thread Christoph Martin


Nico Golde schrieb:
 Hi Christoph,
 * Christoph Martin [EMAIL PROTECTED] [2008-05-28 17:13]:
 Nico Golde schrieb:
 Package: openssl
 Version: 0.9.8f-1
 Severity: grave
 Tags: security
 [...] 
 | Testing using the Codenomicon TLS test suite discovered a flaw in the
 | handling of server name extension data in OpenSSL 0.9.8f and OpenSSL
 | 0.9.8g.  If OpenSSL has been compiled using the non-default TLS server
 | name extensions, a remote attacker could send a carefully crafted
 | packet to a server application using OpenSSL and cause a crash.
 This one does not affect the current Debian version, since it is not
 compiled with the tlsext option.
 
 Did you miss:
 CONFARGS  = --prefix=/usr --openssldir=/usr/lib/ssl no-idea no-mdc2 no-rc5 
 zlib  enable-tlsext 
   
 
Sorry. You are right. I stand corrected.


-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856



signature.asc
Description: OpenPGP digital signature


Bug#392590: zeroconf: changes network settings without permission

2006-10-12 Thread Christoph Martin
Package: zeroconf
Version: 0.9-1
Severity: critical
Justification: breaks unrelated software


on recent updates to testing of some of my systems zeroconf
was installed because of recommends of other packages (kde etc.)

Like other users have already reported this resulted in an *additional*
IP-address assigned to the primary network interface as a link local
address.

Since the user never directed the update to reconfigure the network
setting, this is a policy violation. The default of the zeroconf
settings should be, either do never configure the add hoc ip address
or only configure the add hoc ip address if no ip address is configured
for this interface.

The problem with the additional ip address is unexpected behaviour of
unrelated software.

With the two ip addresses the machine broadcasts with two different
addresses. This might result in alarms in the network, because a machine
comunicates with the wrong address. This might also result in the
disabling of the machine on a switch which sees the wrong address (cisco
catalyst dhcp-snooping).

Some programs rely on the configured and allowed ip address to operate.
If now one machine responds on a different address because it can also
reach the other machine with it, we get a problem. We have one report
that ssh reports a security warning, because a key is recorded with a
different ip address.

Services using tcpwrappers get configured with ip addresses. These
services will sometimes fail because they use the wrong addresses.

Some programs will not bind to the wildcard any address but to all ip
addresses they find (like ntp, sendmail, bind etc.). This will result in
at least additional warnings in syslog etc. if not in malfunction. if
the program only configures the first address for one interface it will
probably break.

These are only some of the problems I have detected.

In short: I never told the system to install this particular package nor
did I authorize it to change my configuration. So it should not change
my network configuration in any way. 

You could introduce debconf questions or just make the default
configuration disabled or fallback.

Christoph

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (99, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.17-2-k7
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages zeroconf depends on:
ii  ifupdown 0.6.7   high level tools to configure netw
ii  iproute  20041019-3  Professional tools to control the 
ii  libc62.3.6.ds1-4 GNU C Library: Shared libraries

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#320941: NMU intended

2006-09-05 Thread Christoph Martin
I intend to do an NMU for rtfm to fix the broken dependency.

Maybe I also do an NMU for the current stable version 2.0.4.

Christoph
-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856



signature.asc
Description: OpenPGP digital signature


Bug#349812: backup-manager: security update overwrote conffile

2006-01-25 Thread Christoph Martin
Package: backup-manager
Version: 0.5.7-1sarge1
Severity: grave
Justification: renders package unusable


Because /etc/backup-manager.conf is not marked as a conffile, 
the last security
update overwrote my configuration of /etc/backup-manager.conf. 
I configured an upload via ftp and also MB_POST_BACKUP_COMMAND.
The complete configuration is lost, so that no backup to the ftp
site was made.

The hint in README.Debian to not edit the .conf file and to use
debconf instead is useless, since not all options are handled by
debconf.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (99, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages backup-manager depends on:
ii  debconf   1.4.30.13  Debian configuration management sy
ii  gzip  1.3.5-10sarge1 The GNU compression utility

-- debconf information:
  backup-manager/upload-passwd: (password omitted)
  backup-manager/upload-key:
* backup-manager/name-format: long
  backup-manager/burning-device: /dev/cdrom
  backup-manager/upload-hosts:
  backup-manager/upload-dir: /var/archives/uploads
  backup-manager/upload-user-ftp:
* backup-manager/cron_frequency: daily
* backup-manager/directories: /etc /home /var/lib/dpkg
* backup-manager/blacklist: /var/archives
* backup-manager/filetype: tar.gz
* backup-manager/time-to-live: 30
  backup-manager/burning-maxsize: 650
* backup-manager/backup-repository: /var/archives
  backup-manager/burning-method: CDRW
  backup-manager/upload-user-scp-warning:
  backup-manager/transfert_mode: scp
* backup-manager/burning-enabled: false
* backup-manager/dump_symlinks: false
  backup-manager/upload-user-scp: bmngr
  backup-manager/cron_remove_deprecated: false
* backup-manager/want_to_upload: false


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#346721: intent to upload sponsored NMU to fix xlibs-dev bug

2006-01-17 Thread Christoph Martin
Hi Justin,

Justin Pryzby schrieb:
 package gtalk
 tag 346721 patch
 thanks
 
 I intend to NMU a fix for this bug sponsored by some member of the QA
 group; patch attached.  My pbuild result of this patch was clean, and
 produced a binary package with expected debdiff output from the most
 recent version in sid.  Build logs and debdiff output are attached.

Thanks for your work. Please go ahaed.

Christoph

 
 
 
 
 diff -u gtalk-0.99.10/debian/changelog gtalk-0.99.10/debian/changelog
 --- gtalk-0.99.10/debian/changelog
 +++ gtalk-0.99.10/debian/changelog
 @@ -1,3 +1,10 @@
 +gtalk (0.99.10-10.1) unstable; urgency=low
 +
 +  * Non-maintainer upload.
 +  * Update build-deps for xlibs-dev removal; closes: #346721.
 +
 + -- Justin Pryzby [EMAIL PROTECTED]  Tue, 17 Jan 2006 11:38:16 -0500
 +
  gtalk (0.99.10-10) unstable; urgency=low
  
* make gtalk build correctly on binary-only builds (closes: #327363)
 diff -u gtalk-0.99.10/debian/control gtalk-0.99.10/debian/control
 --- gtalk-0.99.10/debian/control
 +++ gtalk-0.99.10/debian/control
 @@ -2,7 +2,7 @@
  Section: net
  Priority: optional
  Maintainer: Christoph Martin [EMAIL PROTECTED]
 -Build-Depends: libncurses-dev, xlibs-dev, libgtk1.2-dev, debhelper ( 3.0.0)
 +Build-Depends: libncurses-dev, libx11-dev, libxpm-dev, libxt-dev, x-dev, 
 libgtk1.2-dev, debhelper ( 3.0.0)
  Standards-Version: 3.6.1
  
  Package: gtalk
 
 
 
 
 W: /home/pryzbyj/.pbuilderrc does not exist
 dpkg-buildpackage: source package is gtalk
 dpkg-buildpackage: source version is 0.99.10-10.1
 dpkg-buildpackage: source changed by Justin Pryzby [EMAIL PROTECTED]
  fakeroot debian/rules clean
 dh_testdir
 dh_testroot
 rm -f build-stamp configure-stamp
 # Add here commands to clean up after the build process.
 /usr/bin/make distclean
 make[1]: Entering directory `/home/pryzbyj/bd/gtalk-0.99.10'
 make[1]: *** No rule to make target `distclean'.  Stop.
 make[1]: Leaving directory `/home/pryzbyj/bd/gtalk-0.99.10'
 make: [clean] Error 2 (ignored)
 rm -fr debian/tmp
 dh_clean
 dh_clean: Compatibility levels before 4 are deprecated.
  dpkg-source -b gtalk-0.99.10
 dpkg-source: building gtalk using existing gtalk_0.99.10.orig.tar.gz
 dpkg-source: building gtalk in gtalk_0.99.10-10.1.diff.gz
 dpkg-source: building gtalk in gtalk_0.99.10-10.1.dsc
  dpkg-genchanges -S
 dpkg-genchanges: not including original source code in upload
 dpkg-buildpackage: source only, diff-only upload (original source NOT 
 included)
 W: /home/pryzbyj/.pbuilderrc does not exist
 I: using fakeroot in build.
 pbuilder-buildpackage/i386 $Id: pbuilder-buildpackage-funcs,v 1.28 2005/12/21 
 11:57:29 dancer Exp $
 $Id: pbuilder-buildpackage,v 1.118 2005/12/21 11:57:29 dancer Exp $
 
 Current time: Tue Jan 17 11:42:47 EST 2006
 pbuilder-time-stamp: 1137516167
 Building the build Environment
  - extracting base tarball [/var/cache/pbuilder/base.tgz]
  - creating local configuration
  - copying local configuration
  - mounting /proc filesystem
 ln: `/var/cache/pbuilder/build//28619/etc/mtab': File exists
  - mounting /dev/pts filesystem
  - policy-rc.d already exists
  - created buildresult dir :/var/cache/pbuilder/result
 Obtaining the cached apt archive contents
 Installing the build-deps
  - Attempting to parse the build-deps : pbuilder-satisfydepends,v 1.22 
 2005/12/04 05:16:40 dancer Exp $
  - Considering  libncurses-dev
- Trying libncurses-dev
  - Considering  libx11-dev
- Trying libx11-dev
  - Considering  libxpm-dev
- Trying libxpm-dev
  - Considering  libxt-dev
- Trying libxt-dev
  - Considering  x-dev
- Trying x-dev
  - Considering  libgtk1.2-dev
- Trying libgtk1.2-dev
  - Considering  debhelper ( 3.0.0)
- Trying debhelper
  - Installing  libncurses-dev libx11-dev libxpm-dev libxt-dev x-dev 
 libgtk1.2-dev debhelper
 Reading package lists...
 Building dependency tree...
 Note, selecting libncurses5-dev instead of libncurses-dev
 The following extra packages will be installed:
   debconf-utils file gettext gettext-base html2text intltool-debian libglib1.2
   libglib1.2-dev libgtk1.2 libgtk1.2-common libice-dev libice6 libmagic1
   libncurses5-dev libsm-dev libsm6 libx11-6 libxext-dev libxext6 libxi-dev
   libxi6 libxkbfile-dev libxkbfile1 libxpm4 libxt6 pkg-config po-debconf
   x11-common xlibs-data
 Suggested packages:
   dh-make cvs gettext-doc libglib1.2-doc libgtk1.2-doc libgnome-dev
   x-window-system-core x-window-system
 Recommended packages:
   curl wget lynx libmail-sendmail-perl libcompress-zlib-perl
 The following NEW packages will be installed:
   debconf-utils debhelper file gettext gettext-base html2text intltool-debian
   libglib1.2 libglib1.2-dev libgtk1.2 libgtk1.2-common libgtk1.2-dev
   libice-dev libice6 libmagic1 libncurses5-dev libsm-dev libsm6 libx11-6
   libx11-dev libxext-dev libxext6 libxi-dev libxi6 libxkbfile-dev

Bug#251159: Bug still open?

2005-12-22 Thread Christoph Martin
Hi

Alexis Sukrieh schrieb:
 I was looking for some RC bugs to close and found that one.
 
 When I look to the debian/control file, I don't see any build-dependency
 against libssl0.9.7, but a one against libssl-dev which is good.
 
 Moreover, looking to the binary package in sid, I find that the
 dependency is good:
 
 Depends: libc6 (= 2.3.5-1), libssl0.9.8, common-lisp-controller (=
 3.37), cl-split-sequence, cl-uffi
 
 So I guess that bug can be closed by hand, can't it?

I think you have to wait some more time. It looks like someone did a non
maintainer binary only upload:

cl-tclink (3.3.1-3.0.1) unstable; urgency=low

  * Binary-only non-maintainer upload for i386; no source changes.
  * Rebuild with libssl0.9.8

 -- Debian/i386 Build Daemon buildd_i386-cyberhq  Wed, 12 Oct 2005
02:01:31 -0700

But as you can see here the upload is missing for some archs:

http://packages.debian.org/cgi-bin/search_packages.pl?searchon=namesversion=allexact=1keywords=cl-tclink

Christoph

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856


signature.asc
Description: OpenPGP digital signature


Bug#251159: Bug still open?

2005-12-22 Thread Christoph Martin
Hi Alexis,

Alexis Sukrieh schrieb:
 * Christoph Martin ([EMAIL PROTECTED]) disait :
 
So I guess that bug can be closed by hand, can't it?

I think you have to wait some more time. It looks like someone did a non
maintainer binary only upload:
 
 Well, ok, but I think NMU'ing the source package is welcome, isn't it?

If I understand this correct the packages has only to be rebuild and no
changes have to be make in the sources. What do you want to change in
the sources for the NMU?

I can't speak for cl-tclink because I am the submitter of the bug.

If your concern ist to get cl-tclink into testing, try to get the buildd
maintainers to rebuild the package on the missing archs.

Christoph

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856


signature.asc
Description: OpenPGP digital signature


Bug#251159: [Pkg-openssl-devel] Re: Bug#251159: Bug still open?

2005-12-22 Thread Christoph Martin
Hi Alexis,

Alexis Sukrieh schrieb:
 * Christoph Martin ([EMAIL PROTECTED]) disait :
 
If I understand this correct the packages has only to be rebuild and no
changes have to be make in the sources. What do you want to change in
the sources for the NMU?
 
 Well, I thought the source should have been sync with the binary. Forget
 my mail if that's useless. I was also thinking that a changelog entry
 would have been cleaner than a binary-only NMU.

Yes it would be nice to have the two in sync. However there is a
changelog entry in the binary package for the binary NMU.

 But I must be wrong, sorry for the noise.

No. Thanks for your work. If you think a real NMU would make the case
clearer and speed up the inclusion in testing, go ahead. The maintainer
of cl-tclink is really not responsive.

Cheers
Christoph

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856


signature.asc
Description: OpenPGP digital signature


Bug#332758: [Pkg-openssl-devel] Bug#332758: openssl: FTBFS: Still uses asm/$arch.o for some arches.

2005-10-11 Thread Christoph Martin
::-ldl:BN_LLONGdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  
  debian-sh3,   gcc:-DL_ENDIAN -DTERMIO -O3 -g 
 -Wall::-D_REENTRANT::-ldl:BN_LLONGdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  debian-sh4,   gcc:-DL_ENDIAN -DTERMIO -O3 -g 
 -Wall::-D_REENTRANT::-ldl:BN_LLONGdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  debian-sh3eb,   gcc:-DB_ENDIAN -DTERMIO -O3 -g 
 -Wall::-D_REENTRANT::-ldl:BN_LLONGdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  debian-sh4eb,   gcc:-DB_ENDIAN -DTERMIO -O3 -g 
 -Wall::-D_REENTRANT::-ldl:BN_LLONGdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  debian-sparc,gcc:-DB_ENDIAN -DTERMIO -O3 -g 
 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL 
 BF_PTRdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
 -debian-sparc-v8,gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v8 -g -Wall 
 -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL 
 BF_PTR:asm/sparcv8.o:::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
 -debian-sparc-v9,gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,-Av8plus -g 
 -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK 
 DES_UNROLL 
 BF_PTR:asm/sparcv8plus.o:::asm/md5-sparcv8plus.odlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
 +debian-sparc-v8,gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v8 -g -Wall 
 -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL 
 BF_PTRdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
 +debian-sparc-v9,gcc:-DB_ENDIAN -DTERMIO -O3 -mcpu=v9 -Wa,-Av8plus -g 
 -Wall -DULTRASPARC -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK 
 DES_UNROLL 
 BF_PTRdlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR),
  
  
   Variety of LINUX:-)
 
 
 
 
 ___
 Pkg-openssl-devel mailing list
 [EMAIL PROTECTED]
 http://lists.alioth.debian.org/mailman/listinfo/pkg-openssl-devel

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856


signature.asc
Description: OpenPGP digital signature


Bug#222384: Processed: Not security related

2005-09-29 Thread Christoph Martin
tags 222384 + security
thanks

The removal of the security tag seams to be a mistake. There was no
explanation in the mail and I got no answer on my question about it. The
problem is clearly security related.

Christoph

Debian Bug Tracking System schrieb:
 Processing commands for [EMAIL PROTECTED]:
 
 
tags 222384 - security
 
 Bug#222384: mason: Mason does not setup /etc/rc.* links
 Tags were: patch sarge security
 Tags removed: security
 
 
thanks
 
 Stopping processing here.
 
 Please contact me if you need assistance.
 
 Debian bug tracking system administrator
 (administrator, Debian Bugs database)

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856


signature.asc
Description: OpenPGP digital signature


Bug#222384: Processed: Not security related

2005-09-28 Thread Christoph Martin
Hi Moritz,

Debian Bug Tracking System schrieb:
 Processing commands for [EMAIL PROTECTED]:
 
 
tags 222384 - security
 
 Bug#222384: mason: Mason does not setup /etc/rc.* links
 Tags were: patch sarge security
 Tags removed: security
 

Can you please comment on your decission. Why do you think this is not
security related? The bug leaves the user after a reboot without
activated firewall. This is clearly a big security risk.

Christoph

-- 

Christoph Martin, Leiter der EDV der Verwaltung, Uni-Mainz, Germany
 Internet-Mail:  [EMAIL PROTECTED]
  Telefon: +49-6131-3926337
  Fax: +49-6131-3922856


signature.asc
Description: OpenPGP digital signature


  1   2   >