Bug#1022068: linux: kernel NULL pointer dereference in nouveau driver on Thinkpad W541

2022-11-27 Thread Mathieu Parent (Debian)
On Fri, 21 Oct 2022 17:21:01 +0200 Diederik de Haas
 wrote:
> On woensdag 19 oktober 2022 18:47:06 CEST Ansgar wrote:
> > After upgrading to linux 6.0.2-1 I see the following message during boot:
> >
> > ...
> >
> > | [3.858820] BUG: kernel NULL pointer dereference, address:
> > | 0020 [3.858838] #PF: supervisor read access in kernel
> > | mode
> >
> > I only use the integrated Intel graphics, the Nvidia card is unused.
> >
> > There was no null pointer dereference with the previous kernel
> > (5.19.11-1 (2022-09-24)).
>
> Can you verify if the issue is also present on 6.0~rc7-1~exp1?
> I expect it does, but it's better to know then to assume.
>
> There have been quite some commit under 'drivers/gpu/drm/nouveau' in kernel
> 6.0 and in 6.0.3 there have been several NPE fixes, although they didn't 
> appear
> directly related to your issue.
> It could be, but it could also be that there are more.

I think I have the same problem than Angsar. And still reprocude it
with 6.1~rc5-1~exp1:

[2.347693] nouveau :01:00.0: enabling device (0006 -> 0007)
[2.347973] Console: switching to colour dummy device 80x25
[2.348099] nouveau :01:00.0: NVIDIA GK107 (0e7120a2)
[2.363961] nouveau :01:00.0: bios: version 80.07.59.00.0c
[2.414698] usb 1-1: New USB device found, idVendor=8087,
idProduct=0024, bcdDevice= 0.00
[2.414702] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[2.415145] hub 1-1:1.0: USB hub found
[2.415319] hub 1-1:1.0: 6 ports detected
[2.430667] usb 2-1: New USB device found, idVendor=8087,
idProduct=0024, bcdDevice= 0.00
[2.430671] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[2.430999] hub 2-1:1.0: USB hub found
[2.431042] hub 2-1:1.0: 8 ports detected
[2.433009] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[2.433620] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by
device (Stat=0x51 Err=0x04)
[2.433674] ata1.00: ATA-8: SAMSUNG SSD PM830 2.5" 7mm 512GB,
CXM03D1Q, max UDMA/133
[2.433737] ata1.00: 1000215216 sectors, multi 16: LBA48 NCQ (depth 32), AA
[2.434038] ata1.00: ACPI cmd 00/00:00:00:00:00:a0(NOP) rejected by
device (Stat=0x51 Err=0x04)
[2.434122] ata1.00: configured for UDMA/133
[2.435359] scsi 0:0:0:0: Direct-Access ATA  SAMSUNG SSD
PM83 3D1Q PQ: 0 ANSI: 5
[2.638562] i915 :00:02.0: [drm] VT-d active for gfx access
[2.638566] i915 :00:02.0: vgaarb: deactivate vga console
[2.638598] i915 :00:02.0: [drm] Transparent Hugepage support
is recommended for optimal performance when IOMMU is enabled!
[2.638601] i915 :00:02.0: [drm] DMAR active, disabling use of
stolen memory
[2.646770] nouveau :01:00.0: fb: 2048 MiB GDDR5
[2.683850] [drm] Initialized i915 1.6.0 20201103 for :00:02.0 on minor 1
[2.684119] ACPI: video: [Firmware Bug]: ACPI(PEGP) defines _DOD but not _DOS
[2.684347] ACPI: video: Video Device [PEGP] (multi-head: yes  rom:
yes  post: no)
[2.684507] input: Video Bus as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:38/LNXVIDEO:00/input/input6
[2.685055] ACPI: video: Video Device [GFX0] (multi-head: yes  rom:
no  post: no)
[2.685247] input: Video Bus as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input7
[2.702363] usb 1-1.5: new high-speed USB device number 3 using ehci-pci
[2.718352] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[2.721400] vga_switcheroo: enabled
[2.721415] nouveau :01:00.0: DRM: VRAM: 2048 MiB
[2.721417] nouveau :01:00.0: DRM: GART: 1048576 MiB
[2.721419] nouveau :01:00.0: DRM: TMDS table version 2.0
[2.721421] nouveau :01:00.0: DRM: DCB version 4.0
[2.721422] nouveau :01:00.0: DRM: DCB outp 00: 08800fd6 0f420020
[2.721424] nouveau :01:00.0: DRM: DCB outp 01: 08000f92 00020020
[2.721425] nouveau :01:00.0: DRM: DCB conn 00: 1046
[2.723196] nouveau :01:00.0: DRM: MM: using COPY for buffer copies
[2.725211] BUG: kernel NULL pointer dereference, address: 0020
[2.725213] #PF: supervisor read access in kernel mode
[2.725214] #PF: error_code(0x) - not-present page
[2.725215] PGD 0 P4D 0
[2.725217] Oops:  [#1] PREEMPT_RT SMP PTI
[2.725219] CPU: 3 PID: 203 Comm: systemd-udevd Not tainted
6.1.0-0-rt-amd64 #1  Debian 6.1~rc5-1~exp1
[2.725221] Hardware name: Dell Inc. XPS L521X/029M77, BIOS A13 12/07/2012
[2.725222] RIP: 0010:nvif_object_mthd+0xba/0x200 [nouveau]
[2.725298] Code: e0 e5 41 8d 56 20 49 8b 44 24 08 83 fa 17 0f 86
35 01 00 00 4c 39 e0 0f 84 ea 00 00 00 4c 89 63 10 31 c9 48 89 de c6
43 06 ff <48> 8b 78 20 48 8b 40 38 48 8b 40 28 e8 15 d4 1f e6 48 8b 3c
24 4c
[2.725299] RSP: 0018:b45a8054b708 EFLAGS: 00010246
[2.725301] RAX:  RBX: b45a8054b710 RCX: 
[2.725302] RDX: 0028 RSI: b45a8054b710 RDI: b45a8054b738

Bug#1024881: firmware-misc-nonfree: Missing firmwares for i915

2022-11-27 Thread Mathieu Parent (Debian)
Package: firmware-misc-nonfree
Version: 20221109-2
Severity: wishlist

Dear Maintainer,

I have:

W: Possible missing firmware /lib/firmware/i915/dg1_huc.bin for module i915
W: Possible missing firmware /lib/firmware/i915/tgl_huc.bin for module i915
W: Possible missing firmware /lib/firmware/i915/tgl_huc.bin for module i915
W: Possible missing firmware /lib/firmware/i915/dg1_guc_70.bin for module i915
W: Possible missing firmware /lib/firmware/i915/tgl_guc_70.bin for module i915
W: Possible missing firmware /lib/firmware/i915/adlp_guc_70.bin for module i915
W: Possible missing firmware /lib/firmware/i915/dg2_guc_70.bin for module i915

And my graphics card is not working correctly (temperature high and PC
abruply shuts down). Not sure this is related, but at least this
couldn't be worst with more firmwares.

NB: I've tested with linux from experimetal too (6.1).

Please add those firmwares.

Thanks

Mathieu Parent

-- System Information:
Debian Release: bookworm/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.1.0-0-rt-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_DIE
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

firmware-misc-nonfree depends on no packages.

firmware-misc-nonfree recommends no packages.

Versions of packages firmware-misc-nonfree suggests:
ii  initramfs-tools  0.142

-- no debconf information



Bug#988168: unblock: cifs-utils/6.11-3

2021-05-06 Thread Mathieu Parent (Debian)
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package cifs-utils.

[ Reason ]

It fixes:

CVE-2021-20208: cifs.upcall kerberos auth leak in container
(Closes: #987308)

[ Impact ]

Only needed when using containers. Marked "minor" for stretch and
buster.

[ Tests ]

Minimal manual tests done.

[ Risks ]

?

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
(Anything else the release team should know.)

unblock cifs-utils/6.11-3


cifs-utils.debdiff
Description: Binary data


Bug#985217: unblock: samba/2:4.13.5+dfsg-1

2021-03-14 Thread Mathieu Parent (Debian)
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Please unblock package samba

This is an update from 4.13.4 to 4.13.5 (requested in #984863).

[ Reason ]
This is a stability fixes release.

Full list of changes:
o  Trever L. Adams 
   * BUG 14634: s3:modules:vfs_virusfilter: Recent talloc changes cause infinite
 start-up failure.

o  Jeremy Allison 
   * BUG 13992: s3: libsmb: Add missing cli_tdis() in error path if encryption
 setup failed on temp proxy connection.
   * BUG 14604: smbd: In conn_force_tdis_done() when forcing a connection closed
 force a full reload of services.

o  Andrew Bartlett 
   * BUG 14593: dbcheck: Check Deleted Objects and reduce noise in reports about
 expired tombstones.

o  Ralph Boehme conn->session_info for the initial
 delete-on-close token.

o  Peter Eriksson 
   * BUG 14648: s3: VFS: nfs4_acls. Add missing TALLOC_FREE(frame) in error
 path.

o  Björn Jacke 
   * BUG 14624: classicupgrade: Treat old never expires value right.

o  Volker Lendecke 
   * BUG 14636: g_lock: Fix uninitalized variable reads.

o  Stefan Metzmacher 
   * BUG 13898: s3:pysmbd: Fix fd leak in py_smbd_create_file().

o  Andreas Schneider 
   * BUG 14625: lib:util: Avoid free'ing our own pointer.

o  Paul Wise 
   * BUG 12505: HEIMDAL: krb5_storage_free(NULL) should work.

[ Impact ]
At least Paul Wise is affected. See:

https://bugzilla.samba.org/show_bug.cgi?id=13992
https://bugzilla.samba.org/show_bug.cgi?id=12505


[ Tests ]
As is every samba release, the testsuite is improved.

I've also tested the package.

[ Risks ]

[ Checklist ]

  [ ] all changes are documented in the d/changelog

I forgot samba was a key package, so the changelog is not complete.
The missing pieces are above.

  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

Attached are releavant changes (removing diff in the doc about the version).


[ Other info ]
I may ask another unblock request before the bullseye release if samba
4.13.6+ is released.

unblock samba/2:4.13.5+dfsg-1
diff --git a/Makefile b/Makefile
index 0b7b0ae8866..7f5960d5191 100644
--- a/Makefile
+++ b/Makefile
@@ -15,6 +15,9 @@ uninstall:
 test:
 	$(WAF) test $(TEST_OPTIONS)
 
+testonly:
+	$(WAF) testonly $(TEST_OPTIONS)
+
 perftest:
 	$(WAF) test --perf-test $(TEST_OPTIONS)
 
diff --git a/VERSION b/VERSION
index 130087004f0..c24df6ba32e 100644
--- a/VERSION
+++ b/VERSION
@@ -25,7 +25,7 @@
 
 SAMBA_VERSION_MAJOR=4
 SAMBA_VERSION_MINOR=13
-SAMBA_VERSION_RELEASE=4
+SAMBA_VERSION_RELEASE=5
 
 
 # If a official release has a serious bug  #
diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index 544f4377bfd..8b8c349eaa5 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,3 +1,79 @@
+   ==
+   Release Notes for Samba 4.13.5
+   March 09, 2021
+   ==
+
+
+This is the latest stable release of the Samba 4.13 release series.
+
+
+Changes since 4.13.4
+
+
+o  Trever L. Adams 
+   * BUG 14634: s3:modules:vfs_virusfilter: Recent talloc changes cause infinite
+ start-up failure.
+
+o  Jeremy Allison 
+   * BUG 13992: s3: libsmb: Add missing cli_tdis() in error path if encryption
+ setup failed on temp proxy connection.
+   * BUG 14604: smbd: In conn_force_tdis_done() when forcing a connection closed
+ force a full reload of services.
+
+o  Andrew Bartlett 
+   * BUG 14593: dbcheck: Check Deleted Objects and reduce noise in reports about
+ expired tombstones.
+
+o  Ralph Boehme conn->session_info for the initial
+ delete-on-close token.
+
+o  Peter Eriksson 
+   * BUG 14648: s3: VFS: nfs4_acls. Add missing TALLOC_FREE(frame) in error
+ path.
+
+o  Björn Jacke 
+   * BUG 14624: classicupgrade: Treat old never expires value right.
+
+o  Volker Lendecke 
+   * BUG 14636: g_lock: Fix uninitalized variable reads.
+
+o  Stefan Metzmacher 
+   * BUG 13898: s3:pysmbd: Fix fd leak in py_smbd_create_file().
+
+o  Andreas Schneider 
+   * BUG 14625: lib:util: Avoid free'ing our own pointer.
+
+o  Paul Wise 
+   * BUG 12505: HEIMDAL: krb5_storage_free(NULL) should work.
+
+
+###
+Reporting bugs & Development Discussion
+###
+
+Please discuss this release on the samba-technical mailing list or by
+joining the #samba-technical IRC channel on irc.freenode.net.
+
+If you do report problems then please try to send high quality
+feedback. If you don't provide vital information to help us track down
+the problem then you will probably be ignored.  All bug reports should
+be filed under the Samba 4.1 and newer product in the project's Bugzilla
+database (https://bugzilla.samba.org/).
+
+

Bug#956535: buster-pu: package php-horde-data/2.1.4-5+deb10u1

2020-04-15 Thread Mathieu Parent (Debian)
Le mer. 15 avr. 2020 à 08:40, Salvatore Bonaccorso  a écrit :
>
> Hi Roberto,
>
> On Tue, Apr 14, 2020 at 05:45:54PM -0400, Roberto C. Sánchez wrote:
> > On Tue, Apr 14, 2020 at 10:04:00PM +0200, Salvatore Bonaccorso wrote:
> > > Control: tags -1 - moreinfo
> > >
> > > Hi Adam,
> > >
> > > On Sun, Apr 12, 2020 at 10:05:55PM +0100, Adam D. Barratt wrote:
> > > > Control: tags -1 + moreinfo
> > > >
> > > > On Sun, 2020-04-12 at 09:23 -0400, Roberto C. Sanchez wrote:
> > > > > Please find attached a proposed debdiff for php-horde-data.  The
> > > > > change fixes CVE-2020-8518, which the security team has classified as
> > > > > , deeming it a minor issue which can be fixed via a point
> > > > > release.
> > > >
> > > > The Security Tracker indicates that this issue affects the package in
> > > > unstable and is not yet fixed there; is that correct?
> > >
> > > This is correct, the issue has not been fixed in unstable "yet". The
> > > horde ecosystem is currently unmaintained, and previous maintainer
> > > indicated to ask actually for removal if nobody steps up. See #942282
> > > for context.
> > >
> > > That said, it's possible to either wait for a fix in unstable or the
> > > removal of the php-horde* packages first before accepting the upload
> > > for a buster point release (same for the other updates proposed by
> > > Roberto).
> > >
> > > Does this make sense?
> > >
> > Hi Salvatore,
> >
> > I've communicated with Mathieu Parent (the php-horde-* maintainer)
> > regarding his intentions for unstable uploads of these three packages.
> > He has asked that I go ahead and perform the uploads.  However, if you
> > think that a removal request is forthcoming in the very near future, I
> > will wait and not make those uploads.
> >
> > My intent was to have them done in the next 24 hours.  Please advise if
> > I should proceed or if I should wait for removal.
>
> That's fine if you communicated with Mathieu and he agreed then go
> ahead and fix it as well in unstable.
>


Thanks Roberto!

Hello Salvatore,

> Mathieu, but are you still planning to request removals?

Done as #956808.

Cheers!

-- 
Mathieu Parent



Bug#942163: O: c-icap-modules -- C-ICAP modules

2019-10-11 Thread Mathieu Parent (Debian)
Package: wnpp
Severity: normal
Control: block -1 by 942160
X-Debbugs-CC: debian-de...@lists.debian.org

Hello,

I intend to orphan the c-icap-modules package.

See also #942160 for c-icap.

Package: libc-icap-mod-virus-scan
Description: Antivirus Service for c-icap
 This is an antivirus Service for c-icap which uses libclamav or clamd to do
 scanning. It is distributed with c-icap and written by the same author.

Package: libc-icap-mod-urlcheck
Description: URL Check Service for c-icap
 This is an URL Check Service for c-icap. It is
 distributed with c-icap and written by the same author.

Package: libc-icap-mod-contentfiltering
Description: Content filtering Service for c-icap
 This is an score based content filtering icap service. It is distributed with
 c-icap and written by the same author.



Bug#942160: O: c-icap -- ICAP server implementation

2019-10-10 Thread Mathieu Parent (Debian)
Package: wnpp
Severity: normal

I intend to orphan the c-icap package.

The package description is:
 C-ICAP is an implementation of an ICAP server. It can be used with
 HTTP proxies that support the ICAP protocol to implement content
 adaptation and filtering services.
 .
 Most of the commercial HTTP proxies must support the ICAP protocol.
 The open source Squid 3.x proxy server supports it.
 .
 This Package contains the core ICAP daemon
 C-ICAP is an implementation of an ICAP server. It can be used with
 HTTP proxies that support the ICAP protocol to implement content
 adaptation and filtering services.
 .
 Most of the commercial HTTP proxies must support the ICAP protocol.
 The open source Squid 3.x proxy server supports it.
 .
 This Package contains the core ICAP daemon



Bug#940697: marked as pending in samba

2019-09-19 Thread Mathieu Parent (Debian)
Le jeu. 19 sept. 2019 à 12:57, John Paul Adrian Glaubitz
 a écrit :
>
> Hi Mathieu!
>
> On 9/19/19 12:51 PM, John Paul Adrian Glaubitz wrote:
> > On 9/19/19 10:26 AM, Mathieu Parent wrote:
> >> Bug #940697 in samba reported by you has been fixed in the
> >> Git repository and is awaiting an upload. You can see the commit
> >> message below and you can check the diff of the fix at:
> >>
> >> https://salsa.debian.org/samba-team/samba/commit/8c76b2d3ee3617bf1fb5c70640d70029f7c207e5
> > Thanks a lot for the very quick fix.
> >
> > I noticed two issues with my patch:
> >
> > 1) In debian/rules, the if-condition should start with "ifneq", not "ifeq".
> >
> > 2) in debian/ctdb.install, "linux-any" should be replaced with
> > "amd64 arm64 i386 mips64el ppc64el ppc64 x32".
> >
> > Apologies for the mistakes. I wasn't finished with full testing when I 
> > submitted the patch.
>
> It also seems that ceph can be enabled on more architectures than
>
> amd64 arm64 i386 mips64el ppc64el ppc64 x32
>
> but the primary problem that needs to be fixed first is that samba hangs 
> during configure
> on at least armel, armhf, mipsel and powerpc. We need to figure out what's 
> happening
> here.

See 
https://salsa.debian.org/samba-team/samba/commit/f3b77f815ed9bba8e0969ecc8b359f6721210146

Applied in upcoming 4.11.

> Adrian
>
> --
>   .''`.  John Paul Adrian Glaubitz
> : :' :  Debian Developer - glaub...@debian.org
> `. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
>`-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913



-- 
Mathieu Parent



Bug#860285: [PKG-Openstack-devel] Bug#860285: Any version update

2018-11-12 Thread Mathieu Parent (Debian)
Hi,

FYI, the WIP repo is now at:
  https://salsa.debian.org/python-team/modules/python-pyvmomi.

Currently it FTBFS.

Regards
-- 
Mathieu Parent



Bug#912180: find: "-type " wrong on bind-mounted char device

2018-10-28 Thread Mathieu Parent (Debian)
Package: findutils
Version: 4.6.0+git+20181018-1
Tags: upstream patch
Affects: piuparts
X-Debbugs-CC: Andreas Beckmann 

Hi,

The following testcase [1]:

mkdir foo
mknod foo/null c 1 3
touch foo/bindmntoverfile
mount --bind foo/null foo/bindmntoverfile
find foo -type f -ls
3857271640  0 crw-r--r--   1 root root   1,   3 Oct 24
07:50 foo/bindmntoverfile

i.e "-type f" wrongly matches a char device.

The attached patch fixes this.

Regards

-- 
Mathieu Parent

[1]: Thanks Andreas: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911334#25
From 54684823679197afcaa25d1a2ea136281fd7ca72 Mon Sep 17 00:00:00 2001
From: Mathieu Parent 
Date: Sun, 28 Oct 2018 21:13:21 +0100
Subject: [PATCH] Ensure type is checked with FTS_NSOK and FTS_NS

Before this patch:
  mkdir foo
  mknod foo/null c 1 3
  touch foo/bindmntoverfile
  mount --bind foo/null foo/bindmntoverfile
  find foo -type f -ls
  3857271640  0 crw-r--r--   1 root root   1,   3 Oct 24 07:50 foo/bindmntoverfile

More info and context at: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911334#25
---
 find/ftsfind.c | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/find/ftsfind.c b/find/ftsfind.c
index f9b03e2..1b9c841 100644
--- a/find/ftsfind.c
+++ b/find/ftsfind.c
@@ -577,7 +577,11 @@ find (char *arg)
 
 	  state.already_issued_stat_error_msg = false;
 	  state.have_stat = false;
-	  state.have_type = !!ent->fts_statp->st_mode;
+	  if (ent->fts_info != FTS_NSOK && ent->fts_info != FTS_NS) {
+	state.have_type = !!ent->fts_statp->st_mode;
+	  } else {
+	state.have_type = false;
+	  }
 	  state.type = state.have_type ? ent->fts_statp->st_mode : 0;
 	  consider_visiting (p, ent);
 	}
-- 
2.11.0



Bug#910642: [Pkg-sssd-devel] Bug#910642: New upstream release

2018-10-10 Thread Mathieu Parent (Debian)
Le mer. 10 oct. 2018 à 19:36, Timo Aaltonen  a écrit :
>
> On 09.10.2018 11:38, Mathieu Parent wrote:
> > Package: libpam-wrapper
> > Version: 1.0.6-1
> > Severity: wishlist
> >
> > Please package the latest upstream version (1.0.7).
> >
> > We need this for Samba selftest.
>
> uploaded, is in NEW because of the python bindings which I forgot to
> upload earlier

Thanks!

-- 
Mathieu Parent



Bug#860285: Any version update

2018-09-10 Thread Mathieu Parent (Debian)
Le mer. 29 août 2018 à 17:53, Thomas Goirand  a écrit :
>
>
> Please instead, take over the package. It's not used by OpenStack anymore.

Good. I will take it over. Can someone with proper privileges on salsa
move it from openstack to python-team/modules and give me the owner
rights ?

Side question: How is Nova talking to vSphere now? Is this backend
completely removed (I don't care that much)?

Regards

-- 
Mathieu Parent



Bug#908403: ci.debian.net: Test experimental too

2018-09-09 Thread Mathieu Parent (Debian)
Le dimanche 9 septembre 2018, Paul Gevers  a écrit :
> Control: tags -1 confirmed
>
> Hi Mathieu,
>
> On 09/09/18 16:48, Mathieu Parent wrote:
>> Can you test experimental versions too?
>
> Yes.
>
>> A first test would be with adding the experimental suite and taking
>> the tested package from it (other packages coming from testing,
>> unless required by deps, which is the default behavior).
> And this you can already do NOW yourself via the debci API.

Great

>> A second test would be with adding the experimental suite with the
>> same priority as testing (using /etc/apt/preferences): All packages
>> will come from experimental if they exists.
> I assume you mean unstable here? Albeit personally I would be interested
> to see this tested in the same way as we test testing now.
>
> Personally, I have other prios first, but this is already on my todo for
> a long time.

Good. Thanks.
(I meant unstable and not testing)

-- 
Mathieu Parent


Bug#860285: Any version update

2018-08-29 Thread Mathieu Parent (Debian)
Hi,

Do you plan to update pyvmomi to 6.5?

Otherwise,  may I?

Regards

Mathieu Parent

-- 
Mathieu Parent


Bug#898875: ci.debian.net: Should produce valid NetBIOS names

2018-05-22 Thread Mathieu Parent (Debian)
Control: tag -1 - moreinfo

2018-05-17 18:18 GMT+02:00 Paul Gevers :
> Control: tags -1 moreinfo
>
> Hi Mathieu,
>
> Thanks for reporting issues you experience.
>
> On 16-05-18 23:50, Mathieu Parent wrote:
>> Since samba 2:4.8.1+dfsg-1, smb.conf is parsed and checked in
>> samba-common-bin.postinst (See #816301 and [1]).
>>
>> This makes samba failing on ci.debian.net with:
>> Checking smb.conf
>> WARNING: The "syslog" option is deprecated
>> netbios name SAMBA-1526494156 is not a valid netbios name
>> ERROR: Invalid smb.conf
>> dpkg: error processing package samba-common-bin (--configure):
>>
>> (https://ci.debian.net/data/autopkgtest/unstable/amd64/s/samba/309683/log.gz)
>>
>> NB: A valid NetBIOS name at most 15 chars of alphanum or " !#$%&'()-.@^_{}~".
>
> I don't see debci (or autopkgtest) set any netbios name anywhere (tell
> me where to look if you think it does, I checked for "netbios" and
> "samba" case insensitive).

When "netbios name" is not set in smb.conf, it defaults to the hostname.

> Furthermore, I don't think it is up to debci or autopkgtest to actually
> set this at all, so if you need a (valid) netbios name in your test, you
> should generate one yourself.

Here the installation of the package fails
(samba-common-bin.postinst), well before the test itself.

>
> Or is it a mandatory variable to set for any computer? And where should
> it be set then?

As said above: $(hostname).

As it is uncommon to have servers with hostnames above 15 chars, can't
debci be changed something smaller (currently it is -
[1])? I've proposed a patch [2].

[1] 
https://salsa.debian.org/ci-team/debci/blob/master/backends/lxc/test-package#L13
[2] https://salsa.debian.org/ci-team/debci/merge_requests/12

Regards
-- 
Mathieu Parent



Bug#898992: [Pkg-sssd-devel] Bug#898992: Please add python{2,3} bindings

2018-05-22 Thread Mathieu Parent (Debian)
Control: tag -1 + pending

2018-05-20 9:42 GMT+02:00 Timo Aaltonen :
> On 18.05.2018 12:50, Mathieu Parent wrote:
>> Package: pam-wrapper
>> Version: 1.0.6-1
>> Severity: normal
>>
>> Hello,
>>
>> Please add python bindings, those are needed by samba selftest.
>>
>> Note: the git repo on salsa is unreachable.
>
> Ha, so it seems.. but is reachable now. Check if the preliminary -2 is
> good enough for you.

Looks good. Thanks for your quick reply!

Regards
-- 
Mathieu Parent



Bug#883156: [pico2wave] Add stdin support

2017-11-30 Thread Mathieu Parent (Debian)
Package: libttspico-utils
Version: 1.0+git20130326-7
Severity: wishlist
Control: tag -1 + patch upstream
Control: owner -1 paolo.gre...@libpf.com

(Transforming this into a bug)

2017-11-13 16:57 GMT+01:00 Paolo Greppi :
> Hi, I see you are both involved in maintaining the svox package, and Mathieu 
> is also the author of pico2wave.

Hi,

I'm not involved anymore in svox (I don't use it anymore). Samuel, you
can remove me in the next upload.

> I was looking at a way of converting to wav a larger chunk of text than what 
> can be supplied on the command line, and was unsatisfied by this python 
> wrapper around pico2wave:
> https://github.com/GwadaLUG/pico-read-speaker
>
> Looking at the source of pico2wave, I found this TODO in the code:
>
> //TODO: stdin not supported yet.
>
> So I set forth implementing this missing functionality. Here is a repo:
> https://gitlab.com/simevo/pico2wave
>
> I got it to read from stdin any length of text, but it crashes if more than 
> 32767 chars are supplied. That's because it uses a pico_Int16 variable to 
> scan the buffer, and pico_Int16 is signed short, and SHRT_MAX is 32767.
>
> What is left to do is to break up the text in chunks of < 32767 chars, 
> repeatedly call pico_putTextUtf8 and append everything to the same output wav 
> file
>
> At this point I sense that this could be feasible to complete, I am willing 
> to do it, but I though of interfacing with you as upstream on the best way to 
> move this forward so that the improved pico2wave lands in debian.

Samuel or others can decide what they do about it...

Regards

-- 
Mathieu Parent
/* pico2wave.c

 * Copyright (C) 2009 Mathieu Parent 
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 * http://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 *
 *   Convert text to .wav using svox text-to-speech system.
 *
 */


#include 
#include 
#include 
#include 
#include 

#include 
#include 
#include 


/* adaptation layer defines */
#define PICO_MEM_SIZE   250
#define DummyLen 1

/* string constants */
#define MAX_OUTBUF_SIZE 128
#ifdef picolangdir
const char * PICO_LINGWARE_PATH = picolangdir "/";
#else
const char * PICO_LINGWARE_PATH = "./lang/";
#endif
const char * PICO_VOICE_NAME= "PicoVoice";

/* supported voices
   Pico does not seperately specify the voice and locale.   */
const char * picoSupportedLangIso3[]= { "eng",  "eng",  "deu",  "spa",  "fra",  "ita" };
const char * picoSupportedCountryIso3[] = { "USA",  "GBR",  "DEU",  "ESP",  "FRA",  "ITA" };
const char * picoSupportedLang[]= { "en-US","en-GB","de-DE","es-ES","fr-FR","it-IT" };
const char * picoInternalLang[] = { "en-US","en-GB","de-DE","es-ES","fr-FR","it-IT" };
const char * picoInternalTaLingware[]   = { "en-US_ta.bin", "en-GB_ta.bin", "de-DE_ta.bin", "es-ES_ta.bin", "fr-FR_ta.bin", "it-IT_ta.bin" };
const char * picoInternalSgLingware[]   = { "en-US_lh0_sg.bin", "en-GB_kh0_sg.bin", "de-DE_gl0_sg.bin", "es-ES_zl0_sg.bin", "fr-FR_nk0_sg.bin", "it-IT_cm0_sg.bin" };
const char * picoInternalUtppLingware[] = { "en-US_utpp.bin",   "en-GB_utpp.bin",   "de-DE_utpp.bin",   "es-ES_utpp.bin",   "fr-FR_utpp.bin",   "it-IT_utpp.bin" };
const int picoNumSupportedVocs  = 6;

/* adapation layer global variables */
void *  picoMemArea = NULL;
pico_System picoSystem  = NULL;
pico_Resource   picoTaResource  = NULL;
pico_Resource   picoSgResource  = NULL;
pico_Resource   picoUtppResource= NULL;
pico_Engine picoEngine  = NULL;
pico_Char * picoTaFileName  = NULL;
pico_Char * picoSgFileName  = NULL;
pico_Char * picoUtppFileName= NULL;
pico_Char * picoTaResourceName  = NULL;
pico_Char * picoSgResourceName  = NULL;
pico_Char * picoUtppResourceName = NULL;
int picoSynthAbort = 0;

#define CHUNK_SIZE 16384UL
/* buffered read from source until EOF; user should free the buffer */
size_t read(FILE *source, char **buffer) {
size_t count;
size_t size = 0;
size_t offset = 0;
*buffer = NULL;
do {
// printf("allocate %ld chars\n", CHUNK_SIZE);
*buffer = (char *)realloc(*buffer, size + 

Bug#861715: unblock: php-horde-crypt/2.7.5-2

2017-05-09 Thread Mathieu Parent (Debian)
2017-05-07 22:47 GMT+02:00 Niels Thykier :
> Control: tags -1 moreinfo
>
> Mathieu Parent:
>> Package: release.debian.org
>> Severity: normal
>> User: release.debian@packages.debian.org
>> Usertags: unblock
>>
>> Please unblock package php-horde-crypt
>>
>> This fixes a security issue:
>>
>>   * Escape user provided recipients and charset data. Fixes CVE-2017-7413 and
>> CVE-2017-7414 (Closes: #859635)
>>
>> (debdiff attached)
>>
>> Note that the package doesn't work correctly in stretch, because it is not
>> compatible with gpg v2 (#849151 and #854819). I plan to fix this later, but
>> maybe in a point-release. Today, I want to prevent IMP (php-horde-imp) from
>> being removed from testing.
>>
>> unblock php-horde-crypt/2.7.5-2
>>
>> Thanks!
>>
>> [...]
>
> Sorry, but I think I am missing context here.  How functional is
> php-horde-crypt in stretch right now?  If lack of gpg v2 support causes
> a major loss of functionality then #849151 and #854819 should be RC and
> handled accordingly.

It is non-functionnal, but IMP is functionnal and it depends on it.

Alternatively, I can remove this dependency, but I have not tested it.

Regards

-- 
Mathieu Parent



Bug#860521: [pkg-horde] Bug#860521: unblock: php-horde-core/2.27.6+debian1-1

2017-04-18 Thread Mathieu Parent (Debian)
2017-04-18 9:09 GMT+02:00 Mathieu Parent :
[...]
> [...] and prevent all
> Horde to be removed from stretch because of jquery-mobile removal (See 
> #734101).

I'm a bit afraid because they are "Marked for autoremoval on 21
April". Will this fit?

Regards

-- 
Mathieu Parent



Bug#848719: unblock: samba/2:4.5.2+dfsg-2

2016-12-19 Thread Mathieu Parent (Debian)
2016-12-19 20:51 GMT+01:00 Niels Thykier :
> Control: severity -1 normal
>
> On Mon, 19 Dec 2016 20:44:58 +0100 Mathieu Parent 
> wrote:
>> Package: release.debian.org
>> Severity: serious
>> User: release.debian@packages.debian.org
>> Usertags: unblock
>>
>> Please let package samba enter testing fast, it includes security fixes only.
>>
>> unblock samba/2:4.5.2+dfsg-2
>>
>> [...]
>
> Aged to 2 days.  Please note that unblock/aging requests are always
> severity "normal".


OK. Thanks

-- 
Mathieu Parent



Bug#845114: [Pkg-heka-maint] Bug#845114: [lua-bit32] luasandbox support

2016-11-20 Thread Mathieu Parent (Debian)
The patches.

Regards

Mathieu Parent
From 820d851e10ee6c282f35506c44cafd6599b782d7 Mon Sep 17 00:00:00 2001
From: Mathieu Parent 
Date: Sun, 20 Nov 2016 11:33:27 +0100
Subject: [PATCH 1/2] luasandbox support (Closes: #845114)

---
 debian/control | 2 +-
 debian/{dh-lua.conf => lua5.1.dh-lua.conf} | 1 -
 debian/luasandbox.dh-lua.conf  | 1 +
 3 files changed, 2 insertions(+), 2 deletions(-)
 rename debian/{dh-lua.conf => lua5.1.dh-lua.conf} (96%)
 create mode 12 debian/luasandbox.dh-lua.conf

diff --git a/debian/control b/debian/control
index 60bbf63..00bcc9d 100644
--- a/debian/control
+++ b/debian/control
@@ -2,7 +2,7 @@ Source: lua-bit32
 Section: interpreters
 Priority: optional
 Maintainer: Enrico Tassi 
-Build-Depends: debhelper (>= 9), dh-lua
+Build-Depends: debhelper (>= 9), dh-lua (>= 24~)
 Standards-Version: 3.9.6
 Homepage: 
 Vcs-Git: git://git.debian.org/git/pkg-lua/lua-bit32.git
diff --git a/debian/dh-lua.conf b/debian/lua5.1.dh-lua.conf
similarity index 96%
rename from debian/dh-lua.conf
rename to debian/lua5.1.dh-lua.conf
index 7077c0f..5cd09c5 100644
--- a/debian/dh-lua.conf
+++ b/debian/lua5.1.dh-lua.conf
@@ -1,5 +1,4 @@
 ### mandatory fields
-LUA_VERSION=5.1
 PKG_NAME=bit32
 
 ### things relative to the C library part
diff --git a/debian/luasandbox.dh-lua.conf b/debian/luasandbox.dh-lua.conf
new file mode 12
index 000..ba875b6
--- /dev/null
+++ b/debian/luasandbox.dh-lua.conf
@@ -0,0 +1 @@
+lua5.1.dh-lua.conf
\ No newline at end of file
-- 
2.10.2

From 76f640965fbcc41eb2333a7ae5f15914e5f776a7 Mon Sep 17 00:00:00 2001
From: Mathieu Parent 
Date: Sun, 20 Nov 2016 11:35:02 +0100
Subject: [PATCH 2/2] Release 5.3.0-2

---
 debian/changelog | 7 +++
 1 file changed, 7 insertions(+)

diff --git a/debian/changelog b/debian/changelog
index e9643d5..da5c20c 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+lua-bit32 (5.3.0-2) unstable; urgency=medium
+
+  * Team upload
+  * luasandbox support (Closes: #845114)
+
+ -- Mathieu Parent   Sun, 20 Nov 2016 14:57:46 +0100
+
 lua-bit32 (5.3.0-1) unstable; urgency=medium
 
   * Initial release. (Closes: #795604)
-- 
2.10.2



Bug#774765: Fwd: php-oci8_2.0.8-1_amd64.changes REJECTED

2016-09-24 Thread Mathieu Parent (Debian)
Below, the reject message.


-- Forwarded message --
From: Thorsten Alteholz 
Date: 2016-07-03 20:00 GMT+02:00
Subject: php-oci8_2.0.8-1_amd64.changes REJECTED
To: Debian PHP PECL Maintainers
, Mathieu Parent




Hi Mathieu,

your package Build-Depends: on some oracle-* packages, that doesn't seem
to be available yet, so I am rejecting the package for now. Please upload
again if they are available (or I got new glasses).

Please take also care of all lintian errors and warnings that are
related to licenses.

Thanks!
 Thorsten


===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.



-- 
Mathieu Parent



Bug#798430: apache2: please add systemd service file

2016-09-21 Thread Mathieu Parent (Debian)
hello Raphaël,


2016-09-21 11:28 GMT+02:00 Raphael Hertzog :
> Control: tags -1 + patch
>
> Hi Stehan,
>
> On Mon, 19 Sep 2016, Raphael Hertzog wrote:
>> I'm going to work on this as we really want apache2 in stretch to have a
>> unit file so that we can benefit from all the systemd features for
>> Apache too.
>
> Please find attached the patches to apply on your git repository. I tested
> the resulting packages and it seems to work fine for me:

Yeepee ! Thanks for your work.

can you improve it a bit to use Type=notify.
This is how it is in Fedora:
http://pkgs.fedoraproject.org/cgit/rpms/httpd.git/tree/httpd.service

(and don't forget
http://pkgs.fedoraproject.org/cgit/rpms/httpd.git/tree/httpd-2.4.17-socket-activation.patch,
http://pkgs.fedoraproject.org/cgit/rpms/httpd.git/tree/httpd.socket, and
http://pkgs.fedoraproject.org/cgit/rpms/httpd.git/tree/10-listen443.conf)

If it's too hard, leave the current patch as is.

Cheers,

-- 
Mathieu Parent



Bug#826985: RM: shinken-mod-livestatus/experimental -- ROM; Debian packaging team inactive

2016-06-10 Thread Mathieu Parent (Debian)
2016-06-10 23:00 GMT+02:00 Adam D. Barratt :
> On Fri, 2016-06-10 at 21:55 +0100, Adam D. Barratt wrote:
>> On Fri, 2016-06-10 at 22:38 +0200, Mathieu Parent wrote:
> [...]
>> >  shinken-mod-livestatus | 1.0.1-2 | jessie-kfreebsd | source, all
>> >  shinken-mod-livestatus | 1.0.1-2 | jessie  | source, all
>> >  shinken-mod-livestatus | 1.1-1   | experimental| source, all
>> >
>> > Ref: https://qa.debian.org/madison.php?package=shinken-mod-livestatus
>>
>> It's wrong:
>>
>> adsb@franck:~$ dak ls shinken-mod-livestatus
>> shinken-mod-livestatus | 1.0.1-2   | stable  | source, all
>> shinken-mod-livestatus | 1.0.1-2   | stable-kfreebsd | source, all
>> adsb@franck:~$
>
> Alternatively:
>
> adam@jacala:~$ wget -O- -q 
> http://ftp.uk.debian.org/debian/dists/experimental/main/source/Sources.xz | 
> xzgrep -c shinken
> 0

OK. Thanks.

Regards
-- 
Mathieu Parent



Bug#824817: [Pkg-clamav-devel] Bug#824817: Please include bytecode.cvd in one .deb

2016-05-20 Thread Mathieu Parent (Debian)
esn't

2016-05-20 23:11 GMT+02:00 Sebastian Andrzej Siewior :
> On 2016-05-20 07:05:11 [+0200], Mathieu Parent wrote:
>> Hi,
> Hi,

Hi, thanks for your quick answer.

>> There is no offline way to test clamav. I need this to ensure c-icap is
>> working properly using autopkgtest.
>>
>> I propose that you include bytecode.cvd in clamav-testfiles.
>
> bytecode.cvd? You mean that you need a sig database for malware testing?
> Becase if you need something to test against the samples provided by
> clamav-testfiles then you can use A `hdb' file that contains
>
> aa15bcf478d165efd2065190eb473bcb:544:ClamAV-Test-File
>
> For example:
>
> |$ echo "aa15bcf478d165efd2065190eb473bcb:544:ClamAV-Test-File" > clamav.hdb
> |$ $ clamscan -d clamav.hdb /usr/share/clamav-testfiles/clam.exe
> |/usr/share/clamav-testfiles/clam.exe: ClamAV-Test-File.UNOFFICIAL FOUND
[...]
> Is this what you are looking for?

I need this for clamd. I currently do:
http://anonscm.debian.org/cgit/collab-maint/c-icap-modules.git/tree/debian/tests/virus-scan?id=846f5eaf67f92edb26775317dd4ad1699c61a681

But this dowork offline.

Regards
-- 
Mathieu Parent



Bug#820282: [php-maint] Bug#820282: Please enable fpm by default on Apache

2016-04-17 Thread Mathieu Parent (Debian)
Control: tag -1 + patch



2016-04-17 13:51 GMT+02:00 Mathieu Parent (Debian) <sath...@debian.org>:
> 2016-04-07 23:05 GMT+02:00 Mathieu Parent (Debian) <sath...@debian.org>:

Here is an updated version:

> Please consider the atatched patches.I've tested that they work if:
> - only php7.0-fpm is installed
> - only libapache2-mod-php7.0 is installed
> - both are installed
>
> Notes:
> - if both are installed, -fpm wins
now, mod_php wins

> - if apache2 is installed after -fpm, -fpm is not activated
still. But this not worse than currently.

Cheers

-- 
Mathieu Parent
From 669898d1ecac4329c57d38dd1ab28a83f34515bb Mon Sep 17 00:00:00 2001
From: Mathieu Parent <math.par...@gmail.com>
Date: Sun, 17 Apr 2016 03:54:15 +0200
Subject: [PATCH 3/3] Enable mod_proxy_fcgi for php-fpm

---
 debian/php-fpm.postinst.extra | 1 +
 1 file changed, 1 insertion(+)

diff --git a/debian/php-fpm.postinst.extra b/debian/php-fpm.postinst.extra
index 9394363..5895ce9 100644
--- a/debian/php-fpm.postinst.extra
+++ b/debian/php-fpm.postinst.extra
@@ -3,6 +3,7 @@ if [ -e /usr/share/apache2/apache2-maintscript-helper ]; then
 
 php_enable() {
 	# Enable PHP FPM by default when Apache 2 is installed
+	apache2_invoke enmod proxy_fcgi
 	return 0
 }
 else
-- 
2.8.0.rc3

From 121144164aef76a6cf6fdd9a34ba8a2ea2cb1664 Mon Sep 17 00:00:00 2001
From: Mathieu Parent <math.par...@gmail.com>
Date: Thu, 7 Apr 2016 22:57:41 +0200
Subject: [PATCH 2/3] Only use fpm SetHandler when it works

i.e when mod_proxy_fcgi is loaded
---
 debian/php-fpm.conf | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/debian/php-fpm.conf b/debian/php-fpm.conf
index 32c1119..8487808 100644
--- a/debian/php-fpm.conf
+++ b/debian/php-fpm.conf
@@ -1,5 +1,6 @@
 # Redirect to local php-fpm if mod_php is not available
 
+
 # Enable http authorization headers
 SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
 
@@ -17,3 +18,4 @@
 Require all denied
 
 
+
-- 
2.8.0.rc3

From 44b95cfce8a7627fb765dcf652a4713aa566f044 Mon Sep 17 00:00:00 2001
From: Mathieu Parent <math.par...@gmail.com>
Date: Sun, 17 Apr 2016 03:42:02 +0200
Subject: [PATCH 1/3] Revert "Don't enable PHP FPM by default"

This reverts commit 4c4736beed2d0151d69aadbfc156a9d9b3df05c1.
---
 debian/php-fpm.postinst.extra | 17 +
 1 file changed, 13 insertions(+), 4 deletions(-)

diff --git a/debian/php-fpm.postinst.extra b/debian/php-fpm.postinst.extra
index 9e017b3..9394363 100644
--- a/debian/php-fpm.postinst.extra
+++ b/debian/php-fpm.postinst.extra
@@ -1,7 +1,16 @@
-php_enable() {
-# Don't enable PHP FPM by default
-return 1
-}
+if [ -e /usr/share/apache2/apache2-maintscript-helper ]; then
+. /usr/share/apache2/apache2-maintscript-helper
+
+php_enable() {
+	# Enable PHP FPM by default when Apache 2 is installed
+	return 0
+}
+else
+php_enable() {
+	# Don't enable PHP FPM by default when Apache 2 is not installed
+	return 1
+}
+fi
 
 if [ "$1" = "triggered" ] && [ "$2" = "/etc/php/@PHP_VERSION@/fpm/conf.d" ]; then
 invoke-rc.d php@PHP_VERSION@-fpm restart
-- 
2.8.0.rc3



Bug#820282: [php-maint] Bug#820282: Please enable fpm by default on Apache

2016-04-17 Thread Mathieu Parent (Debian)
2016-04-07 23:05 GMT+02:00 Mathieu Parent (Debian) <sath...@debian.org>:
> 2016-04-07 12:57 GMT+02:00 Ondřej Surý <ond...@sury.org>:
>> Hi Mathieu,
[...]

Hello Ondřej,

Please consider the atatched patches.I've tested that they work if:
- only php7.0-fpm is installed
- only libapache2-mod-php7.0 is installed
- both are installed

Notes:
- if both are installed, -fpm wins
- if apache2 is installed after -fpm, -fpm is not activated

Regards

-- 
Mathieu Parent
From d685d93f2eff841245dc737788752b04bd0cbff9 Mon Sep 17 00:00:00 2001
From: Mathieu Parent <math.par...@gmail.com>
Date: Sun, 17 Apr 2016 03:54:15 +0200
Subject: [PATCH 3/3] Enable mod_proxy_fcgi for php-fpm

---
 debian/php-fpm.postinst.extra | 1 +
 1 file changed, 1 insertion(+)

diff --git a/debian/php-fpm.postinst.extra b/debian/php-fpm.postinst.extra
index 9394363..5895ce9 100644
--- a/debian/php-fpm.postinst.extra
+++ b/debian/php-fpm.postinst.extra
@@ -3,6 +3,7 @@ if [ -e /usr/share/apache2/apache2-maintscript-helper ]; then
 
 php_enable() {
 	# Enable PHP FPM by default when Apache 2 is installed
+	apache2_invoke enmod proxy_fcgi
 	return 0
 }
 else
-- 
2.8.0.rc3

From 8c4d5af805709b923c2c64cf64d87347d877264e Mon Sep 17 00:00:00 2001
From: Mathieu Parent <math.par...@gmail.com>
Date: Thu, 7 Apr 2016 22:57:41 +0200
Subject: [PATCH 2/3] Only use fpm SetHandler when it works

i.e when mod_proxy_fcgi is loaded
---
 debian/php-fpm.conf | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/debian/php-fpm.conf b/debian/php-fpm.conf
index 32c1119..cc8c7ab 100644
--- a/debian/php-fpm.conf
+++ b/debian/php-fpm.conf
@@ -1,5 +1,5 @@
 # Redirect to local php-fpm if mod_php is not available
-
+
 # Enable http authorization headers
 SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
 
-- 
2.8.0.rc3

From 44b95cfce8a7627fb765dcf652a4713aa566f044 Mon Sep 17 00:00:00 2001
From: Mathieu Parent <math.par...@gmail.com>
Date: Sun, 17 Apr 2016 03:42:02 +0200
Subject: [PATCH 1/3] Revert "Don't enable PHP FPM by default"

This reverts commit 4c4736beed2d0151d69aadbfc156a9d9b3df05c1.
---
 debian/php-fpm.postinst.extra | 17 +
 1 file changed, 13 insertions(+), 4 deletions(-)

diff --git a/debian/php-fpm.postinst.extra b/debian/php-fpm.postinst.extra
index 9e017b3..9394363 100644
--- a/debian/php-fpm.postinst.extra
+++ b/debian/php-fpm.postinst.extra
@@ -1,7 +1,16 @@
-php_enable() {
-# Don't enable PHP FPM by default
-return 1
-}
+if [ -e /usr/share/apache2/apache2-maintscript-helper ]; then
+. /usr/share/apache2/apache2-maintscript-helper
+
+php_enable() {
+	# Enable PHP FPM by default when Apache 2 is installed
+	return 0
+}
+else
+php_enable() {
+	# Don't enable PHP FPM by default when Apache 2 is not installed
+	return 1
+}
+fi
 
 if [ "$1" = "triggered" ] && [ "$2" = "/etc/php/@PHP_VERSION@/fpm/conf.d" ]; then
 invoke-rc.d php@PHP_VERSION@-fpm restart
-- 
2.8.0.rc3



Bug#820282: [php-maint] Bug#820282: Please enable fpm by default on Apache

2016-04-07 Thread Mathieu Parent (Debian)
2016-04-07 12:57 GMT+02:00 Ondřej Surý :
> Hi Mathieu,
>
> I already tried enabling FPM by default but it ended with a weird errors
> on the user side, see:
>
> https://github.com/oerdnj/deb.sury.org/issues/266
>
> So I have disabled it again. It might need a debconf question that can
> be pre-seeded or something like that before we re-enable it again.

The original problem is not about mod_php vs fcgi, but about the fpm
not working by default.

What is required is enabling mod_proxy_fcgi, and ensure it's activated
with the attached patch.

This is just a proof-of-concept, I'll check that later (read: end of April)

> I've been getting a lot of complaints that `apt-get install php` pulls
> apache2 and FPM SAPI is much safer anyway.

I understand. But we have tried to move to php5-fpm in jessie and some
applications didn't work. I won't go into details, but the behavior is
slightly different, and it seems that mod_php is the most used (we
also had problem with mod_auth_cas not working with mpm_workers which
decrease the advantage of fcgi over mod_php). Anyway I don't care that
much about defaults as we use Puppet.


Cheers
-- 
Mathieu Parent
From 1d5174bfaf4219aa5169e9611395f9783a40a168 Mon Sep 17 00:00:00 2001
From: Mathieu Parent 
Date: Thu, 7 Apr 2016 22:57:41 +0200
Subject: [PATCH] Only use fpm SetHandler when it works

i.e when mod_proxy_fcgi is loaded
---
 debian/php-fpm.conf | 32 +---
 1 file changed, 17 insertions(+), 15 deletions(-)

diff --git a/debian/php-fpm.conf b/debian/php-fpm.conf
index 32c1119..3172a92 100644
--- a/debian/php-fpm.conf
+++ b/debian/php-fpm.conf
@@ -1,19 +1,21 @@
 # Redirect to local php-fpm if mod_php is not available
 
-# Enable http authorization headers
-SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
+
+# Enable http authorization headers
+SetEnvIfNoCase ^Authorization$ "(.+)" HTTP_AUTHORIZATION=$1
 
-
-SetHandler "proxy:unix:/run/php/php@php_vers...@-fpm.sock|fcgi://localhost"
-
-
-# Deny access to raw php sources by default
-# To re-enable it's recommended to enable access to the files
-# only in specific virtual host or directory
-Require all denied
-
-# Deny access to files without filename (e.g. '.php')
-
-Require all denied
-
+
+SetHandler "proxy:unix:/run/php/php@php_vers...@-fpm.sock|fcgi://localhost"
+
+
+# Deny access to raw php sources by default
+# To re-enable it's recommended to enable access to the files
+# only in specific virtual host or directory
+Require all denied
+
+# Deny access to files without filename (e.g. '.php')
+
+Require all denied
+
+
 
-- 
2.8.0.rc3



Bug#816205: tagging 816205

2016-03-30 Thread Mathieu Parent (Debian)
2016-03-28 14:44 GMT+02:00 Adam D. Barratt <a...@adam-barratt.org.uk>:
> On Mon, 2016-03-28 at 14:39 +0200, Mathieu Parent (Debian) wrote:
>> 2016-03-26 18:35 GMT+01:00 Adam D. Barratt <a...@adam-barratt.org.uk>:
>> > On Sat, 2016-03-26 at 17:14 +0100, Mathieu Parent wrote:
>> >> tags 816205 + jessie-ignore
>> >> thanks
>> >
>> > Was that discussed with anyone on the Release Team before the tag was
>> > added?
>>
>> No.I've done it to remove this bug from my UDD dashboard.
>
> I see. Please don't do that in future.

OK.

> The tags have a specific purpose (which isn't "I don't want to fix or
> see this in $release") and should only be set by, or with the agreement
> of, the Release Team. See the bolded sections of
> https://www.debian.org/Bugs/Developer#tags

OK

> Regards,
>
> Adam
>



-- 
Mathieu Parent



Bug#816205: tagging 816205

2016-03-28 Thread Mathieu Parent (Debian)
2016-03-26 18:35 GMT+01:00 Adam D. Barratt :
> On Sat, 2016-03-26 at 17:14 +0100, Mathieu Parent wrote:
>> tags 816205 + jessie-ignore
>> thanks
>
> Was that discussed with anyone on the Release Team before the tag was
> added?

No.I've done it to remove this bug from my UDD dashboard.

> From a quick look at the bug log it may well be suitable for a -ignore
> tag, but it shouldn't simply be added by the maintainer or a bug triager
> (with a couple of exceptions where the SRMs have previously agreed scope
> with some people).

OK. Feel free to remove the tag if needed.


Regards
-- 
Mathieu Parent



Bug#805222: [Pkg-php-pecl] Bug#805222: php-apcu: FTBFS: PHP Fatal error: Call to a member function getFilelist() on null

2016-03-12 Thread Mathieu Parent (Debian)
2016-03-12 22:30 GMT+01:00 Mathieu Parent (Debian) <sath...@debian.org>:
> ... About the FTBFS of PECL extensions...
[...]
> $ git bisect visualize
> commit 4a66490bdecd5e4ec2b8213e89a6e40aaa18975e
> Author: Christian Weiske <cwei...@cweiske.de>
> Date:   Mon Feb 9 23:26:33 2015 +0100
>
> Fix for PHP 7: Replace "" with "new" (new-by-reference)

And the following patch fix the FTBFS:

diff --git a/PEAR/Config.php b/PEAR/Config.php
index 5b3f1e2..7b21726 100644
--- a/PEAR/Config.php
+++ b/PEAR/Config.php
@@ -2119,10 +2119,10 @@ class PEAR_Config extends PEAR
 if ($layer == 'ftp' || !isset($this->_registry[$layer])) {
 continue;
 }
-$this->_registry[$layer] =
-new PEAR_Registry(
+$r = new PEAR_Registry(
 $this->get('php_dir', $layer,
'pear.php.net'), false, false,
 $this->get('metadata_dir', $layer, 'pear.php.net'));
+$this->_registry[$layer] = &$r;
 $this->_registry[$layer]->setConfig($this, false);
 $this->_regInitialized[$layer] = false;
 }
(still php 5.6)

Regards


-- 
Mathieu Parent



Bug#805222: [Pkg-php-pecl] Bug#805222: php-apcu: FTBFS: PHP Fatal error: Call to a member function getFilelist() on null

2016-03-12 Thread Mathieu Parent (Debian)
... About the FTBFS of PECL extensions...

2015-12-08 12:21 GMT+01:00 Ondřej Surý :
> JFTR this is not a correct fix and we need upstream to fix that, because
> there are two different approaches of handling packagingroot at
> different places and this is the main reason why it's causing the
> errors.
>
> PEAR_Command_Install is directly mangling the variables (channelsdir,
> etc.), but the code below resets this to default value by calling
> PEAR_Config::setInstallRoot($options['packagingroot']) followed by
> PEAR_Config::setInstallRoot(false). This needs to be made consistent.

Hello,

Bisecting lead to the following commit:

$ git bisect visualize
commit 4a66490bdecd5e4ec2b8213e89a6e40aaa18975e
Author: Christian Weiske 
Date:   Mon Feb 9 23:26:33 2015 +0100

Fix for PHP 7: Replace "" with "new" (new-by-reference)

I've attached the used bissect script.

Disclamier, I'm still using php 5.6.

-- 
Mathieu Parent


bisect.sh
Description: Bourne shell script


Bug#807476: snmpd: BTRFS support missing in hrFSTable

2015-12-09 Thread Mathieu Parent (Debian)
Package: snmpd
Version: 5.7.2.1+dfsg-1
Severity: normal

Dear Maintainer,

BTRFS mountpoints are not listed from snmpwalk.

The upstream patch for this is:
http://sourceforge.net/p/net-snmp/code/ci/2659c0f6bd86f0171869d34ff8a7d48194ea4b31/

I think this deserves a fix in jessie as this worked in wheezy.

I can work on this if you want.

Regards

Mathieu Parent

-- System Information:
Debian Release: 8.2
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.16.0-4-amd64 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages snmpd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.56
ii  libc6  2.19-18+deb8u1
ii  libsnmp-base   5.7.2.1+dfsg-1
ii  libsnmp30  5.7.2.1+dfsg-1
ii  lsb-base   4.1+Debian13+nmu1

snmpd recommends no packages.

Versions of packages snmpd suggests:
pn  snmptrapd  

-- Configuration Files:
/etc/default/snmpd changed [not included]
/etc/snmp/snmpd.conf [Errno 13] Permission denied: u'/etc/snmp/snmpd.conf'
/etc/snmp/snmptrapd.conf a2ee110581a5a9a1e2252400cb176bcc [Errno 2] No
such file or directory: u'/etc/snmp/snmptrapd.conf
a2ee110581a5a9a1e2252400cb176bcc'

-- debconf information excluded



Bug#805222: [Pkg-php-pecl] Bug#805222: php-apcu: FTBFS: PHP Fatal error: Call to a member function getFilelist() on null

2015-12-07 Thread Mathieu Parent (Debian)
2015-12-07 17:21 GMT+01:00 Ondřej Surý :
> Control: reassign -1 php-pear
> Control: found -1 php-pear/5.6.16+dfsg-1
> Control: affects -1 php5-apcu
>
> Hi,
>
> thank you for the report, after some debugging it seems this is a
> generic error in PEAR instead of bug just in the php-apcu. This should
> not affect no users, but it probably broke all PHP extensions, since it
> stops honoring packagingroot after calling PEAR_Registry->setConfig()
>
> I have a fix ready and PHP building, and I am ccing Fedora and SuSE
> maintainers.
>
> Mathieu, this also applies to your standalone src:php-pear:

OK thanks.

> diff --git a/PEAR/Command/Install.php b/PEAR/Command/Install.php
> index 9d572ed..3b1fec9 100644
> --- a/PEAR/Command/Install.php
> +++ b/PEAR/Command/Install.php
> @@ -848,7 +848,7 @@ Run post-installation scripts in package ,
> if any exist.
>  $pkg = &$instreg->getPackage($param->getPackage(),
>  $param->getChannel());
>  // $pkg may be NULL if install is a 'fake' install via
>  --packagingroot
>  if (is_object($pkg)) {
> -$pkg->setConfig($this->config);
> +$pkg->setConfig($this->config, false);
>  if ($list = $pkg->listPostinstallScripts()) {
>  $pn =
>  $reg->parsedPackageNameToString(array('channel' =>
> $param->getChannel(), 'package' =>
> $param->getPackage()), true);
>
>
> This fixes the issue right now, but it should be probably reported
> upstream to have a correct fix (since this might break other stuff :)),
> but my PEAR account doesn't work right now, so it might take me a while
> to report this to upstream.

You can propose a PR instead: https://github.com/pear/pear-core/pulls

Cheers
-- 
Mathieu Parent



Bug#805278: ITP: heka -- Stream processing software system developed by Mozilla

2015-12-01 Thread Mathieu Parent (Debian)
2015-12-01 11:27 GMT+01:00 ChangZhuo Chen :
> On Tue, Dec 01, 2015 at 09:11:23AM +0100, Raphael Hertzog wrote:
>> Hi,
>>
>> On Mon, 16 Nov 2015, Thomas Goirand wrote:
>> > Thanks for working on this. I will need the package too. How far are you
>> > from uploading the package?
>>
>> Mathieu Parent is also interested in the package. I looked at the package
>> to try to help him and it has a bunch of dependencies that need to
>> be packaged first. I have seen no further ITP on such dependencies
>> from ChangZhuo Chen so far.
>>
>> Thus I'm also interested in a status update about the work you did so far.
>
> Hi,
>
> The only thing I do so far is creating the repository in anonscm [0].
> Help is welcome.
>
> I did not create a debian directory yet since upstream also has debian
> directory, and I am not sure how to handle this case. Anyone has idea
> about this case?

I've submitted a PR to move it out:
https://github.com/mozilla-services/heka/pull/1802

Raphael's idea works too, but if upstream cooperates, it'll ease our
case (and they cooperated very nicely for my previous patches).

Cheers

-- 
Mathieu Parent



Bug#785556: RM: php-math-biginteger -- ROM; Duplicate from php-seclib

2015-06-25 Thread Mathieu Parent (Debian)
2015-06-25 16:11 GMT+02:00 Esa Peuha esa.pe...@gmail.com:
 I think that careful reading of
 https://www.debian.org/doc/debian-policy/ch-relationships.html#s-virtual
 will be the best way to understand the situation here, but the most
 important thing is that virtual packages can't have version numbers.
 Therefore the line Provides: php-math-biginteger (= 1.0.2+phpseclib)
 is broken, and currently appears to be ignored completely (but if the
 syntax checking of the control file is ever made any stricter, it could
 cause the package to be rejected). However, fixing it wouldn't help,
 because php-horde-mapi depends on php-math-biginteger with version
 constraints, so no virtual package can satisfy that dependency.

At lease dpkg = 1.17.11 and apt = 1.0.7 support versioned provides.

Regards

-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#785556: RM: php-math-biginteger -- ROM; Duplicate from php-seclib

2015-06-24 Thread Mathieu Parent (Debian)
2015-06-23 14:01 GMT+02:00 Luca Falavigna dktrkr...@debian.org:
 Hi Mathieu,

 2015-06-23 13:31 GMT+02:00 Mathieu Parent (Debian) sath...@debian.org:
 This patch has been uploaded
 http://anonscm.debian.org/cgit/pkg-php/phpseclib.git/commit/?id=3bc33b2ddee43e621bcfba47acc212fd7d233147

 What else is needed?

 I would have expected to find the provided package listed under
 https://packages.debian.org/sid/php-math-biginteger , not sure why
 it's not there...

According to the color dots on top, only depends, recommends,
suggests, enhances are supported.

I don't know where to report this missing feature.

Regards

-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#785556: RM: php-math-biginteger -- ROM; Duplicate from php-seclib

2015-06-23 Thread Mathieu Parent (Debian)
Hello,

2015-06-23 8:36 GMT+02:00 Luca Falavigna dktrkr...@debian.org:
[...]
 2015-05-17 21:01 GMT+02:00 Mathieu Parent sath...@debian.org:
 Please remove php-math-biginteger from sid (then testing), it's only file is 
 duplicated in php-seclib.

 Not ready yet:
 # Broken Depends:
 php-horde-mapi: php-horde-mapi

This patch has been uploaded
http://anonscm.debian.org/cgit/pkg-php/phpseclib.git/commit/?id=3bc33b2ddee43e621bcfba47acc212fd7d233147

What else is needed?

Regards

-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#784178: jessie-pu: package php-horde-passwd/5.0.2-3+deb8u1

2015-05-04 Thread Mathieu Parent (Debian)
2015-05-04 4:22 GMT+02:00 David Prévot taf...@debian.org:
 Hi Mathieu,

Salut David,

 Le 03/05/2015 16:10, Mathieu Parent a écrit :

 php-horde-passwd in jessie (5.0.2-3) has a typo bug in the Kolab driver 
 (#780670) which needs a one-line fix.

 It looks like Sid is still affected. Can you please get a fixed version
 in Sid: I believe the release team will expect to have the fix in the
 archive before considering backporting it into stable.

Good catch. It was waiting in git, now uploaded as 5.0.2-4.

 Regards

 David


Merci

-- 
Mathieu Parent


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#777148: [Pkg-shinken-maint] Bug#777148: Bug#777148: shinken does not start after install, need to manually enable systemd services

2015-02-12 Thread Mathieu Parent (Debian)
Hello,

2015-02-12 13:48 GMT+01:00 Thomas Pierson cont...@thomaspierson.fr:
 Hello Thibault,

 Could you try to reinstall on a fresh Debian Jessie and try this with
 root user (without restart):
 # mkdir -p /usr/share/pyshared/shinken/modules
 # service shinken start


 I got the same errors on a new fresh Debian Jessie using your steps:
 
 root@jessie:/home/vagrant# apt-get install shinken
 […]
 root@jessie:/home/vagrant# mkdir -p /usr/share/pyshared/shinken/modules
 root@jessie:/home/vagrant# service shinken start
 Failed to start shinken.service: Unit shinken.service failed to load: No
 such file or directory.
 root@jessie:/home/vagrant#
 

 After a reboot, the `service shinken` command seems to work but I get back
 the same strange behavior than before with individual and grouped services
 started.

I think there are two problems here:
- We need to call systemctl daemon-reload on shinken-common.postinst
= This is needed for systemd to know about the new init file
- We probably need to mask the shinken service, as this is a
bad-designed initscript which start all daemons from the same cgroup.
See #740942 for a similar problem

Regards

-- 
Mathieu Parent


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#776510: pre-unblock: ctdb/2.5.4+debian0-4

2015-02-11 Thread Mathieu Parent (Debian)
2015-02-10 23:15 GMT+01:00 Mehdi Dogguy me...@dogguy.org:
 Le 2015-02-09 08:25, Mathieu Parent (Debian) a écrit :


 you can now:
 unblock ctdb/2.5.4+debian0-4


 Done.

 Thanks for your work!

Thanks Medhi

-- 
Mathieu Parent


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#776510: pre-unblock: ctdb/2.5.4+debian0-4

2015-02-08 Thread Mathieu Parent (Debian)
2015-02-08 23:41 GMT+01:00 Mehdi Dogguy me...@dogguy.org:
 Control: tags -1 confirmed

 Hi,

Hi Mehdi,

 Le 2015-01-28 21:43, Mathieu Parent a écrit :

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: unblock

 I just want to make sure I could upload a new CTDB to sid...

 I prepared (see attached patch and [git]) a new ctdb version, which fixes
 an
 important bug: Before the patch, systemd was not be aware of the
 ctdb.service
 file after upgrade from wheezy (#774328).

 The patch ensure that ctdb.service is copied before dh_systemd_enable.


 Please go ahead and notify us as soon as the package hits the archive.

Done

you can now:
unblock ctdb/2.5.4+debian0-4

Thanks

-- 
Mathieu Parent


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#376146: perfect is the enemy of good :/

2014-11-16 Thread Mathieu Parent (Debian)
On Fri, 2 May 2014 07:49:51 -0400 (EDT) Jaldhar H. Vyas
jald...@debian.org wrote:
 On Fri, 2 May 2014, Holger Levsen wrote:

  Hi,

Hi,

 
  I've just read this bug report and must say that it's an excellent example 
  how
  perfect is the enemy of good.
 
  Lenny has long been released by now and this mail isn't helping, except 
  maybe
  to ask: time to reconsider the wontfix tag?
 

 God knows I'm not an expert on security matters but I asked DDs who
 are and at that time they  were pretty insistent that this is not a good
 idea.  In light of recent events, being able to do IMAP and POP3 over SSL
 out of the box would be great but will using the snakeoil certificate
 actually be secure or just give the illusion of security?  If so, that is
 not just not perfect, it is actually bad.

What do you think is the problem here? The security of the server is
checked client-side.
So, if your IMAP client doesn't warn the user on self-signed
certificates (or expired, or bad ones), the security hole is there.

(I guess you know that the snakeoil certificate is created in
ssl-cert's postinst and not packaged directly?)

 If the consensus has changed I'll reconsider this but I'm not aware that
 it has.

Do you have pointers to your described consensus? Seen the number of
reverse-deps (14 depends and 4 recommends) of ssl-cert, it seems that
the consensus is to use it.

This is also an opportunity to fix #732263.

Summary: please reconsider your wontfix.

Regards

Mathieu


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#763919: [Pkg-php-pecl] Bug#763919: php-sasl: .deb is missing mandatory field

2014-10-04 Thread Mathieu Parent (Debian)
Control: clone -1 -2
Control: reassign -2 pkg-php-tools 1.14
Control: retitle -2 pkg-php-tools [REGRESSION] PEAR: package.xml v1 is missing
Control: block -1 by -2
Control: severity -2 important
Control: affects -2 + php-sasl
Control: tags -2 + confirmed


2014-10-04 21:39 GMT+02:00 Prach Pongpanich prach...@gmail.com:
 Hi Mathieu,

 On Sat, Oct 4, 2014 at 1:57 AM, Kurt Roeckx k...@roeckx.be wrote:
 Package: php-sasl
 Version: 0.1.0-3
 Severity: serious

 Hi,

 php-sasl's upload on arm64 is being rejected because it's missing
 a mandatory field.  I'm not sure which one it is, but I think it's
 Description.


 I think the pkg-php-tools is cause of the problem. I have built
 php-sasl with pkg-php-tools-1.24 and got the messages:

dh_auto_clean -O--buildsystem=phppear
 exception 'InvalidArgumentException' with message 'Invalid
 package.xml: incorrect or unsupported version 1.0' in
 /usr/share/php/pkgtools/phppear/source.php:85
 Stack trace:
 #0 /usr/share/php/pkgtools/phppear/command.php(41):
 Pkgtools\Phppear\Source-__construct('.')
 #1 [internal function]: Pkgtools\Phppear\Command-runName()
 #2 /usr/share/php/pkgtools/base/command.php(181):
 call_user_func_array(Array, Array)
 #3 /usr/share/php/pkgtools/base/command.php(169):
 Pkgtools\Base\Command-parseArgs(Array)
 #4 /usr/bin/pkgtools(32): Pkgtools\Base\Command-parseArgs()
 #5 {main}

Yes. pkg-php-tools 1.14 broke support for package.xml v1 silently untill 1.22.

I have cloned this bug to add support back.

Regards
-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#729843: Fix for incorrect size for filesystems 16TB in wheezy

2014-09-15 Thread Mathieu Parent (Debian)
Hello net-snmp maintainers,

Do you agree to propose this bug to be fixed in a wheezy point-release?

I can do the homework...

Regards

-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#760303: squid 3.3.8-1.2 segfaults during initscript start/restart

2014-09-10 Thread Mathieu Parent (Debian)
2014-09-09 19:06 GMT+02:00 Dale Schroeder d...@briannassaladdressing.com:

[...]

 Here's a picture of the screen when I type run squid3 under gdb

 [...]

 If I did my research correctly, here's the backtrace output:

 #0  0xb7fde424 in __kernel_vsyscall ()
 #1  0xb792f267 in __GI_raise (sig=sig@entry=6) at 
 ../nptl/sysdeps/unix/sysv/linux/raise.c:56
 #2  0xb7930923 in __GI_abort () at abort.c:89
 #3  0x801312f4 in xassert (msg=0x803d4c28 size == 
 StrPoolsAttrs[i].obj_size, file=0x803dbf5c mem.cc, line=281) at 
 debug.cc:565
 #4  0x801cc057 in memFreeString (size=529, buf=0xb7aa8450 main_arena+48) at 
 mem.cc:281
 #5  0x8020892a in String::clean (this=0x80650fd4) at String.cc:159
 #6  0x80341e4c in Adaptation::AccessRule::~AccessRule (this=0x80650fd0, 
 __in_chrg=optimized out) at AccessRule.cc:15
 #7  0x80342cc5 in Adaptation::Config::FreeAccess () at Config.cc:370
 #8  0x803430a4 in Adaptation::Config::freeService (this=0x80645e00 
 Adaptation::Icap::TheConfig) at Config.cc:177
 #9  0x803430f8 in Adaptation::Config::~Config (this=0x80645e00 
 Adaptation::Icap::TheConfig, __in_chrg=optimized out) at Config.cc:396
 #10 0x8035d914 in Adaptation::Icap::Config::~Config (this=0x80645e00 
 Adaptation::Icap::TheConfig, __in_chrg=optimized out) at Config.cc:54
 #11 0xb7932081 in __run_exit_handlers (status=status@entry=0, 
 listp=0xb7aa83c4 __exit_funcs, run_list_atexit=run_list_atexit@entry=true) 
 at exit.c:82
 #12 0xb79320dd in __GI_exit (status=0) at exit.c:104
 #13 0x801c951f in watch_child (argv=optimized out) at main.cc:1679
 #14 SquidMain (argc=2, argv=0xb7d4) at main.cc:1441
 #15 0x800cd089 in SquidMainSafe (argv=0xb7d4, argc=2) at main.cc:1242
 #16 main (argc=2, argv=0xb7d4) at main.cc:1234

Great! This is what I wanted. But I couldn't find any releavant change
in the 3.3 ( 3.3.8) changelog.

Can you reproduce the crash while using c-icap without squidclamav?
Can you provide a network capture (using tcpdump host 127.0.0.1 port
1344)?

I'm using backported squid 3.3.8 with c-icap without a problem...

-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#760303: squid 3.3.8-1.2 segfaults during initscript start/restart

2014-09-10 Thread Mathieu Parent (Debian)
2014-09-10 17:02 GMT+02:00 Dale Schroeder d...@briannassaladdressing.com:
[...]
 With the squidclamav service commented out in c-icap.conf and squidclamav
 package uninstalled, this is the backtrace output:
[...]

 squidclamav directives were active in squid.conf.  As mentioned in a
 previous email, commenting the squidclamav directives in squid.conf allows
 squid3 to start/restart without error.

This looks like a squid problem then.


 I have had no luck with tcpdump using the following command:
 tcpdump -w /root/capture.log host 127.0.0.1 and port 1344

Try: tcpdump -i lo -w /root/capture.log host 127.0.0.1 and port 1344

Note that I won't probably solve your problem as it seems too deep in
the code for me.

Regards

-- 
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#760303: squid 3.3.8-1.2 segfaults during initscript start/restart

2014-09-09 Thread Mathieu Parent (Debian)
Hello all,

2014-09-08 22:59 GMT+02:00 Dale Schroeder d...@briannassaladdressing.com:
 On 09/08/2014 3:24 PM, Gilles Darold wrote:

 Le 08/09/2014 19:31, Dale Schroeder a écrit :

 It looks like I have found the culprit, and it seems to be specific to
 users of squidclamav, like me.  If I comment the following lines in
 squid.conf, then squid3 starts and restarts with no errors.

 icap_service service_req reqmod_precache bypass=1
 icap://127.0.0.1:1344/squidclamav
 adaptation_access service_req allow all
 icap_service service_resp respmod_precache bypass=1
 icap://127.0.0.1:1344/squidclamav
 adaptation_access service_resp allow all

 So, there now appears to be a conflict of some sort between
 squidclamav and squid3.  I have tried with squidclamav versions 6.10
 and 6.11, having identical results.

 I've copied the squidclamav developer on this message to see if the
 cause of the problem can be determined.  Thanks.

 Dale

 Hi,

 I'm the maintainer of SquidClamav and I'm afraid that the culprit is not
 the one you are suspecting or at least it is not so obvious.

 I have a VM with squid3 3.3.8-1 and SquidClamav 6.11, I used it a few
 days ago to test icap service chaining with qlproxy. Everything works
 great, I'm able to watch a web TV stream scanned by clamd through
 SquidClamav. I have run logrotate and stop/start squid3 manually but I'm
 not able to reproduce your issue.

 There's some differences with your installation :

  * even if the base is a Debian jessie/sid this is an Ubuntu server
 distribution
  * I have not updated squid to 3.3.8-1.2
  * I've run c-icap + squidclamav on an other server.

 Ok I know that's not really helpful.  Let me install c-icap on the
 server with squidclamav.

 Done. Using c-icap 0.3.4 and SquidClamav 6.11 installed on the same
 server than squid doesn't change anything, I'm still able to watch the
 web TV. Of course when I stop squid3, the service is interrupted but
 after restarting squid I don't any segfault in the logs.

 So I hope you are agree that SquidClamav is not the culprit in your bug.

 What is your version of c-icap ? Note that if you are using c-icap
 0.1.6, it will not works with SquidClamav.

 Let me known if/how I can help more.

 Regards,

 Gilles,

 Thank you for replying.  Obviously, you are correct in that c-icap is also
 involved.  Perhaps Jessie's versions of squid3 and c-icap do not cooperate
 with each other.  I cannot say, as there are no other entries in the logs
 other than what I posted in my initial bug report.  Since the config lines I
 disabled were about squidclamav, I made the deduction that it was the
 problem, and the assumption I made may not be correct.  The evidence you
 have provided is quite compelling.

 c-icap is version 0.3.4-1
 squid is version 3.3.8-1.2
 squidclamav is version 6.11

 As Debian no longer has squidclamav in its repositories, it may be difficult
 to find a solution, but I will add c-icap's maintainers to this thread to
 see if any are willing to look at this for potential conflicts.

 Thanks again.

 Dale Schroeder

I don't use squidclamav.

Can you install squid3-dbg (and gdb) and run squid3 under gdb to see
were the bug is.

Squid3 in sid has not been updated since a while. I hope it will
happen before jessie!

Regards

-- 
Mathieu Parent


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#751737: [Pkg-php-pecl] Bug#751737: Package overwrites files from libssh2-php

2014-06-17 Thread Mathieu Parent (Debian)
2014-06-16 22:44 GMT+02:00 Lior Kaplan kap...@debian.org:
 Will you take care of that ?

I can, but it will take a week (I don't have much free time). NMUs welcome.

Cheers,

-- 
Mathieu


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#495542: [pkg-php-pear] dh_auto_install worked with pkg-php-tools woes - Re: Co-maintainers for phpCAS interested ? - Was: Re: Updating the packaging bits for phpCAS 1.3.1

2012-06-20 Thread Mathieu Parent (Debian)
Hi all,

2012/6/14 Thomas Goirand z...@debian.org:
[...]
 I have added Mathieu Parent as Cc:, so he will be able to tell why he
 decided to use
 /usr/share/doc/php-pear-package-name/pear-package-name for storing
 docs. I am suspecting this is to avoid file collision.

I have not! ;-) This is php's fault :-P

See the code [code]:
doc_dir=/usr/share/doc/.$this-_get_mainpackage(), (aka
doc_dir=/usr/share/doc/packagename).

[code]: 
http://anonscm.debian.org/gitweb/?p=pkg-php/pkg-php-tools.git;a=blob;f=lib/perl/Debian/Debhelper/Buildsystem/phppear.pm;h=3924dfaea4d21459154fc102aaef7bfb62cf053b;hb=HEAD

I agree with you both, the docs should go in
/usr/share/doc/packagename and not in subdirs. This can be done in
pkg-php-tools by issuing a move after the install (between line 114
and line 115, you can add an if...move).

(Yes, I'm still busy, but have some time to write mails)

Cheers
-- 
Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#656960: Advice needed using pkg-php-tools on PEAR packages

2012-01-23 Thread Mathieu Parent (Debian)
(cc-ing the pkg-php list)

2012/1/14 Luis Uribe a...@eviled.org:
 Hi Mathieu,

Hi Luis,

 I'm trying to package [1]php-timer with pkg-php-tools but i'm having a
 bit of trouble, since is a package that is in another PEAR channel.

Yes, I also had this problem with the php-horde-* packages.
I have created a bug about this (656960) until we find a correct solution.

 First i have to do this before install it with PEAR:

        $(PEAR) config-set php_dir debian/$(package)/usr/share/php/
        $(PEAR) config-set doc_dir debian/$(package)/usr/share/doc/
        $(PEAR) channel-add channel.xml

 So PEAR don't complains because the channel is not registered.

This is one solution. Another one: For the php-horde-* packages, they
depend on the pear-horde-channel package which include the registred
channel.

I don't know which solution is better. Perhaps we need another easier solution

[pear-horde-channel]:
http://packages.debian.org/sid/all/pear-horde-channel/filelist

 But then, when i build it with pbuilder, it fails:

 Here is the pbuilder related log:

 dh build --buildsystem=phppear --with phppear --with quilt
   dh_testdir -O--buildsystem=phppear
   dh_quilt_patch -O--buildsystem=phppear
 Applying patch 01_add_channel_info
 patching file channel.xml

 Now at patch 01_add_channel_info
   dh_auto_configure -O--buildsystem=phppear
   debian/rules override_dh_auto_build
 make[1]: Entering directory `/tmp/buildd/php-timer-1.0.2'
 dh_auto_build -O--buildsystem=phppear
 make[1]: Leaving directory `/tmp/buildd/php-timer-1.0.2'
   dh_auto_test -O--buildsystem=phppear
  fakeroot debian/rules binary
 dh binary --buildsystem=phppear --with phppear --with quilt
   dh_testroot -O--buildsystem=phppear
   dh_prep -O--buildsystem=phppear
   dh_installdirs -O--buildsystem=phppear
   dh_auto_install -O--buildsystem=phppear
 Unknown channel pear.phpunit.de
 Parsing of package.xml from file ./PHP_Timer-1.0.2/package.xml failed
 Cannot download non-local package ./PHP_Timer-1.0.2/package.xml
 install failed
 dh_auto_install: /usr/bin/pear -c debian/pearrc -d download_dir=/tmp
 -d include_path=/usr/share/php -d php_bin=/usr/bin/php -d
 bin_dir=/usr/bin -d php_dir=/usr/share/php -d
 data_dir=/usr/share/php/data -d doc_dir=/usr/share/doc/php-timer -d
 test_dir=/usr/share/php/tests install --offline --nodeps -P
 /tmp/buildd/php-timer-1.0.2/debian/php-timer
 ./PHP_Timer-1.0.2/package.xml returned exit code 1
 make: *** [binary] Error 1
 dpkg-buildpackage: error: fakeroot debian/rules binary gave error exit status 
 2

I should investigate this one.

 So i add override_dh_auto_install to debian/rules as i explain in my
 debian-mentors@l.d.o [2]email and seems to work.

 Thomas tell me that it's better to ask you about this, what do you
 think about my approach? I haven't time to check the code of
 pkg-php-tools so perhaps i'm doing something complete horrible here.

Yes, you are[*]. And I am doing something completely horrible also ;-)

[*] joking

 I will try to check it next week and -if it's the case- make a patch
 or something to support PEAR installation of packages in another PEAR
 channel.

 Here are the links of my packages: [3]One with
 override_dh_auto_install (Right now on mentors.d.o) and the [4]other
 one without it (thats the one that fail).

 [1] https://github.com/sebastianbergmann/php-timer
 [2] http://lists.debian.org/debian-mentors/2012/01/msg00268.html
 [3] 
 http://mentors.debian.net/debian/pool/main/p/php-timer/php-timer_1.0.2-1.dsc
 [4] http://labs.eviled.org/debian/php-timer_1.0.2-1.dsc

 Thanks,

 --
 Luis

Regards

-- 
Mathieu Parent



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#582311: c-icap in squeeze volatile?

2010-11-17 Thread Mathieu Parent (Debian)
2010/11/16 Moritz Muehlenhoff j...@inutil.org:
...
 Squid 3.1 supports ICAP.

Yes, as a client. But I am searching for an ICAP server and not an ICAP client.

Regards

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#582311: c-icap in squeeze volatile?

2010-10-26 Thread Mathieu Parent (Debian)
Hello,

We plan to use ClamAV with Squid at work and and c-icap would be a
good way for this. As it has been removed from testing, I am wondering
if it will be maintainted in squeeze-volatile.

Currently, I don't know of best solution:
- c-icap uses libclamav
- dansguardian uses libclamav. it is in lenny-volatile (will it be in
squeeze-volatile?)
- HAVP uses libclamav and is not in lenny-volatile
- SquidClamav (http://squidclamav.darold.net/) is no more packaged
http://packages.qa.debian.org/s/scavr.html The newest version 6 uses
clamd instead of libclamav

Regards

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#598883: unblock: kolab-webadmin/2.2.3-20091217-4

2010-10-25 Thread Mathieu Parent (Debian)
reopen 598883 -
thanks

unblock kolab-webadmin/2.2.3-20091217-4

I am reopening this freeze exception as bug #598010 was not completely
solved by the proposed patch.

The new uploaded version use sieve port number instead of port name as
the former doesn't work as expected.

Mini diff :
--- debian/patches/71-sieve-port-number.diff(révision 1534)
+++ debian/patches/71-sieve-port-number.diff(révision 1538)
-+function Net_Sieve($user = null , $pass  = null , $host =
'localhost', $port = 'sieve', $logintype = '', $euser = '', $debug =
false)
++function Net_Sieve($user = null , $pass  = null , $host =
'localhost', $port = 4190, $logintype = '', $euser = '', $debug =
false)

Thanks and sorry for the time spent.

Mathieu

PS: Complete diff:

Index: debian/changelog
===
--- debian/changelog(révision 1534)
+++ debian/changelog(révision 1538)
@@ -1,3 +1,11 @@
+kolab-webadmin (2.2.3-20091217-4) unstable; urgency=low
+
+  * Really fix could not connect to sieve port: not currently in by
+hardcoding sieve port as kolab-webadmin doesn't use nsswitch for service
+port numbers (Closes: #598010)
+
+ -- Mathieu Parent sath...@debian.org  Thu, 21 Oct 2010 22:23:48 +0200
+
 kolab-webadmin (2.2.3-20091217-3) unstable; urgency=low

   * Updated Standards-Version to 3.9.1: no changes
Index: debian/patches/71-sieve-port-number.diff
===
--- debian/patches/71-sieve-port-number.diff(révision 1534)
+++ debian/patches/71-sieve-port-number.diff(révision 1538)
@@ -25,7 +25,7 @@
  * @param  string $euser Effective User (if $user=admin,
login as $euser)
  */
 -function Net_Sieve($user = null , $pass  = null , $host =
'localhost', $port = 2000, $logintype = '', $euser = '', $debug =
false)
-+function Net_Sieve($user = null , $pass  = null , $host =
'localhost', $port = 'sieve', $logintype = '', $euser = '', $debug =
false)
++function Net_Sieve($user = null , $pass  = null , $host =
'localhost', $port = 4190, $logintype = '', $euser = '', $debug =
false)
  {
  $this-_state = NET_SIEVE_STATE_DISCONNECTED;
  $this-_data['user'] = $user;



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#598883: unblock: kolab-webadmin/2.2.3-20091217-3

2010-10-03 Thread Mathieu Parent (Debian)
2010/10/3 Mehdi Dogguy me...@dogguy.org:
 On 10/02/2010 09:04 PM, Mathieu Parent wrote:

 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: freeze-exception

 Please unblock package kolab-webadmin

    * Updated Standards-Version to 3.9.1: no changes
    * Switch to dpkg-source 3.0 (quilt) format

 Note that this change won't be accepted for future freeze exceptions.

OK

 [...]

 unblock kolab-webadmin/2.2.3-20091217-3


 Unblocked.

Thanks a lot!

-- 
Mathieu Parent



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596303: unblock: php-kolab-filter/0.1.9-2

2010-09-23 Thread Mathieu Parent (Debian)
reopen 596303
thanks

2010/9/14 Adam D. Barratt a...@adam-barratt.org.uk:
 On Tue, 2010-09-14 at 23:19 +0200, Mathieu Parent (Debian) wrote:
 retitle 596303  unblock: php-kolab-filter/0.1.9-3
 thanks

  Me:
  I will reupload soon and update this bug.

 This is done now (0.1.9-3). Sorry for wasting your time.

 Thanks; unblocked.

I have found more derecated warnings by grepping into the code. The
remaining parts have been done in a new uploaded version: 0.1.9-4.
(NB: I have also updated std-version).

Can you please unblock this new version?

unblock: php-kolab-filter/0.1.9-4

Thanks

Mathieu Parent



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#597843: unblock: kolabd/2.2.4-20100624-4

2010-09-23 Thread Mathieu Parent (Debian)
2010/9/23 Mehdi Dogguy me...@dogguy.org:
 On 09/23/2010 04:01 PM, Mathieu Parent wrote:
 Package: release.debian.org
 Severity: normal
 User: release.debian@packages.debian.org
 Usertags: freeze-exception

 Please unblock package kolabd


 Done.

Thanks Mehdi



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596280: unblock: kolabd/2.2.4-20100624-2

2010-09-16 Thread Mathieu Parent (Debian)
On Wed, Sep 15, 2010 at 7:37 PM, Julien Cristau jcris...@debian.org wrote:
 On Tue, Sep 14, 2010 at 18:10:56 +0200, Mathieu Parent (Debian) wrote:

 unblock libkolab-perl/1:2.2.4-20100624-2


 +-        Kolab::log('K', 'Restarting OpenLDAP...');
 +-        system(invoke-rc.d slapd restart );
 ++        Kolab::log('K', 'Stopping OpenLDAP...');
 ++        system(invoke-rc.d slapd stop);
 ++        Kolab::log('K', 'Deleting old slapd config...');
 ++        system(rm -rf $Kolab::config{'ldapserver_confdir'}/slapd.d);
 ++        Kolab::log('K', 'Converting slapd config... (most errors here can 
 be ignored)');
 ++        system(mkdir $Kolab::config{'ldapserver_confdir'}/slapd.d);
 ++        system(slaptest -f $Kolab::config{'ldapserver_confdir'}/slapd.conf 
 -F $Kolab::config{'ldapserver_confdir'}/slapd.d);
 ++        system(chown -R openldap 
 $Kolab::config{'ldapserver_confdir'}/slapd.d);
 ++        system(chgrp -R openldap 
 $Kolab::config{'ldapserver_confdir'}/slapd.d);
 ++        Kolab::log('K', 'Starting OpenLDAP...');
 ++        system(invoke-rc.d slapd start);

 Doesn't perl have rm, mkdir and chown functions?

Yes. chown is even already used in libkolab-perl.

 Also rm -rf seems like heavy-handed configuration...

The -f is not even needed.

I will upload a better version once libkolab-perl/1:2.2.4-20100624-2
is in testing.

 Unblocked.

Merci ;)

Mathieu



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596303: unblock: php-kolab-filter/0.1.9-2

2010-09-14 Thread Mathieu Parent (Debian)
On Tue, Sep 14, 2010 at 2:37 PM, Adam D. Barratt
a...@adam-barratt.org.uk wrote:
 On Fri, September 10, 2010 08:43, Mathieu Parent wrote:
 The upload fixes PHP deprecated warnings that causes kolabmailboxfilter
 script to fail because of too strict error handling. The upload also
 ignore any not-already-known E_DEPRECATED warning (Closes: #594541).

 The upload also include a tiny fix to Use DEB_COMPRESS_EXCLUDE_ALL
 instead of deprecated DEB_COMPRESS_EXCLUDE during the build of this pear
 package.

 It also includes this undocumented change:

 +       # remove empty directory
 +       rm -rf $(DEB_DESTDIR)usr/share/php/.registry/.channel.doc.php.net
        # move man pages to correct location
        mv $(DEB_DESTDIR)usr/share/doc/php-kolab-filter/man
 $(DEB_DESTDIR)usr/share/
 -       # remove empty directory
 -       rmdir $(DEB_DESTDIR)usr/share/php/.registry/.channel.doc.php.net ||:

 If the directory's empty, why the change to use rm -rf instead of rmdir?

Oh yes! this patch was waiting in my tree since some time. I will
revert it as it doesn't add anything usefull.

I will reupload soon and update this bug.


Mathieu Parent



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596280: unblock: kolabd/2.2.4-20100624-2

2010-09-14 Thread Mathieu Parent (Debian)
retitle 596280 unblock libkolab-perl/1:2.2.4-20100624-2
thanks

On Sat, Sep 11, 2010 at 9:28 PM, Julien Cristau jcris...@debian.org wrote:
...
 I'm not unblocking this unless the openldap maintainers tell me it's ok.

The hack was refused by pkg-openldap team [1] which bring a better fix
which is now in libkolab-perl.

[1]: 
http://lists.alioth.debian.org/pipermail/pkg-openldap-devel/2010-September/004115.html
[2]: 
http://svn.debian.org/wsvn/pkg-kolab/libkolab-perl/trunk/debian/patches/90-slapd-runtime-config.diff

This patch closes RC bug #596710 by generating slapd.d config on the fly.

The unblock request now becomes:

unblock libkolab-perl/1:2.2.4-20100624-2


Thanks

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596303: unblock: php-kolab-filter/0.1.9-2

2010-09-14 Thread Mathieu Parent (Debian)
retitle 596303  unblock: php-kolab-filter/0.1.9-3
thanks

 Me:
 I will reupload soon and update this bug.

This is done now (0.1.9-3). Sorry for wasting your time.

Thanks

Mathieu



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596280: [Pkg-openldap-devel] Hacking slapd conffiles to fix an RC bug in kolabd (Was: Bug#596280: unblock: kolabd/2.2.4-20100624-2)

2010-09-13 Thread Mathieu Parent (Debian)
Hi,

On Mon, Sep 13, 2010 at 4:24 AM, Steve Langasek vor...@debian.org wrote:
...
 Note that kolabd for Wheezy will manage cn=config natively (most
 probably by creating slapd.conf and using slaptest; but perhaps by
 directly issuing ldap commands).

 Is there any reason this (slapd.conf + slaptest) couldn't be used as the
 workaround in squeeze?  That still doesn't sound great to me given that it
 would overwrite any previously present cn=config settings, but it seems to
 be the existing practice that kolabd will overwrite slapd configs, so it
 should at least do so in the preferred location; and getting this right
 shouldn't be any harder than the policy-violating conffile overwrite.

OK. Let's go for this path. I will upload a new kolabd that revert the
hack and upload a new libkolab-perl package which run slaptest after
changing any openldap config (this is where this fix belongs).

For the long term, how can we be sure to have write access to
cn=config? Couldn't slapd package provide a tool to query cn=config
(like ldapconfigsearch) which uses ldapsearch with proper credentials
if slapd is running and uses something else when slapd is stopped.
Similary, provide an ldapconfigmodify. Also providing ldapschemaadd,
ldapschemaremove, ... can ease the integration from other packages.

As a general note, the move to cn=config makes it possible to modify
slapd config in a Debian way but not in an easy way. I'm open to any
recommendation to make this easier.

 I'm sorry that the change to slapd.d by default has landed as late as it
 has, but again, I don't think it's acceptable for an external package to
 roll back this change on users' systems and leave them with new upgrade
 problems for wheezy, where slapd will *not* run the cn=config migration on
 upgrade.

I have seen this change long before it entered sid. So this is my
fault too (and lack of time as usual ;). And Debian has to be sometime
the distrib which push things forward.

Thanks for the hard work.

Mathieu Parent

NB : not signing this email as my key is on another computer.



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#596280: Hacking slapd conffiles to fix an RC bug in kolabd (Was: Bug#596280: unblock: kolabd/2.2.4-20100624-2)

2010-09-12 Thread Mathieu Parent (Debian)
Hi Debian OpenLDAP Maintainers,

The recent move of slapd package to runtime config (aka cn=config, aka
slapd.d) unfortunately broke kolabd. After a bootstrap by the user,
kolabd manages some configuration files including slapd.conf. Since
slapd 2.4.23-3, this is broken as described in #595539.

I have proposed an hacky workaround which set slapd back to
slapd.conf. Julien as Release Team member (thank you!), waits an ack
for your team about this change. So: What do you think?

Note that kolabd for Wheezy will manage cn=config natively (most
probably by creating slapd.conf and using slaptest; but perhaps by
directly issuing ldap commands).

Regards

Mathieu Parent


PS : below is the unblock request

On Sat, Sep 11, 2010 at 9:28 PM, Julien Cristau jcris...@debian.org wrote:
 On Fri, Sep 10, 2010 at 00:26:24 +0200, Mathieu Parent wrote:

 Please unblock package kolabd

 The main and only reason for this new version is to fix a bug
 introduced by the move of slapd to runtime configuration (aka
 cn=config, aka slapd.d). The fix includes a hack which is
 against policy to revert a similar against policy change from
 slapd postinst. Without this fix, kolab requires manual
 intervention to work.

 The diff can be seen at 
 http://svn.debian.org/wsvn/pkg-kolab/?op=compcompare[]=...@1510compare[]=...@1511

 The move back to static slapd config is done only if kolab
 manages slapd.conf.

 unblock kolabd/2.2.4-20100624-2

 I'm not unblocking this unless the openldap maintainers tell me it's ok.

 Cheers,
 Julien




-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: closed by martin f krafft madd...@debian.org (closing due to inactivity)

2010-05-26 Thread Mathieu Parent (Debian)
found 574817 3.1.1-1

Hi Martin,

As stated in your (mostly) automatic bug closer, this bug is no longer
found on my box. But it is only fixed in experimental and should not
be closed on the squeeze/sid version (not yet). Also, currently
initramfs-tools conflicts with incremental versions of mdadm.

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: libata transition breaks mdadm arrays

2010-04-01 Thread Mathieu Parent (Debian)
Hi,

It is now working! I don't know what changed since last failure (no
package upgrade as ftp-master.d.o is borken).

Summary:
- Upgrade from linux 2.6.32-9 to 2.6.32-10 (the libata transition big
bang release), then reboot
- Only 2 disks of the 4-disk array are assembled

Summary of all the changes made:
- upgrade to mdadm 3.1.1-1+incremental+4
- enable INCREMENTAL by running dpkg-reconfigure mdadm (or by editing
/etc/defaut/mdadm)
- /usr/share/mdadm/mkconf  /etc/mdadm/mdadm.conf (with backup)
- update-initramfs -u -k all
- reboot, reboot, reboot (many times)

Thanks Martin!

I think we should wait some days before marking this bug as fixed.
Also, as default is not incremental, we can keep it open for
information.

Cheers

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: Fwd: Bug#574817: libata transition breaks mdadm arrays

2010-03-27 Thread Mathieu Parent (Debian)
Hmm,

Forgot to send the following mail to BTS:

-- Forwarded message --
From: Mathieu Parent (Debian) sath...@debian.org
Date: Thu, Mar 25, 2010 at 2:01 PM
Subject: Re: Bug#574817: libata transition breaks mdadm arrays
To: martin f krafft madd...@debian.org


On Thu, Mar 25, 2010 at 11:49 AM, martin f krafft madd...@debian.org wrote:
 also sprach Mathieu Parent (Debian) sath...@debian.org [2010.03.25.1132 
 +0100]:
 Do I need to update-initramfs?

 Yes, to install the mdadm.conf file.

What I have done:
# update-initramfs -u -k all
# reboot
still broken state

# /usr/share/mdadm/mkconf  /etc/mdadm/mdadm.conf
# update-initramfs -u -k all
# reboot
still broken state

Attached is the current /etc/mdadm/mdadm.conf.

Mathieu Parent
-- End Forwarded message --

I have done more tests. Without success:
# reboot
( - Broken state)
# ls -l /dev/sd*
(All devices are here)
# mdadm  --incremental --run --scan
(Nothing is done)
# mdadm -IR /dev/sdb
(/dev/sdb is busy: this is expected, due to the broken state)
# mdadm -IR /dev/sdc
(/dev/sdc is busy: this is expected, due to the broken state)
# mdadm -IR /dev/sdd
(/dev/md0 is busy: Why? Is is not started!)
# mdadm -IR /dev/sde
(/dev/md0 is busy: Why? Is is not started!)

Regards

Mathieu Parent


mdadm.conf
Description: Binary data


Bug#574817: libata transition breaks mdadm arrays

2010-03-25 Thread Mathieu Parent (Debian)
Hi,


On Tue, Mar 23, 2010 at 10:26 AM, martin f krafft madd...@debian.org wrote:
...
 I have upgraded to mdadm 3.1.1-1+incremental+4, without success.
 The array is broken in the same state (only 2 components).

 You'll need to reassemble it, of course, but then the problem should
 not occur anymore. Hence removing the found tag.

I have rebooted, went into broken state (as above), so I have done as you said:

# /etc/init.d/mdadm-raid stop
# /etc/init.d/mdadm-raid start
# vgchange -ay
# mount -a

(the mdadm-raid start does a mdadm --assemble --scan).

But on the next reboot, I go in broken state again.

Do I need to update-initramfs?

Cheers

Mathieu



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: libata transition breaks mdadm arrays

2010-03-23 Thread Mathieu Parent (Debian)
found 574817 3.1.1-1+incremental+4
thanks

Hi,

I have upgraded to mdadm 3.1.1-1+incremental+4, without success. The
array is broken in the same state (only 2 components).

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: libata transition breaks mdadm arrays

2010-03-22 Thread Mathieu Parent (Debian)
Mathieu Parent



On Mon, Mar 22, 2010 at 2:56 PM, martin f krafft madd...@debian.org wrote:
 tags 574817 moreinfo
 thanks

 also sprach Mathieu Parent sath...@debian.org [2010.03.21.1250 +0100]:
 Following an upgrade to the Big bang release (2.6.32-10), my mdadm
 arrays stopped to work.

 I fail to see how this has anything to do with mdadm.

 I have to do the following at EACH boot to solve temporaly the problem:
  mdadm --stop /dev/md0
  mdadm --assemble /dev/md0 /dev/sd{b,c,d,e}
  vgchange -ay
  mount -a

 Did you change hostnames at some point?

No. How can it be related?

 Compare the output of /usr/share/mdadm/mkconf to
 /etc/mdadm/mdadm.conf and watch out for the UUID especially.

 If they differ, recreate the latter. The experimental mdadm package
 should have detected this.

The uuid are the same (see diff in a former mail), but there are two
more parameters that are only in /etc/mdadm/mdadm.conf (level=raid5
num-devices=4). I will try without and see (in a couple of hours).



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: libata transition breaks mdadm arrays

2010-03-22 Thread Mathieu Parent (Debian)
It seems that what Ben Hutchings said is true: mdadm is not waiting
long enough to find all the devices.

If I put bash in the mdadm-raid script to investigate, the array is
already built as in the broken state: The array is build within an
early process (initrd?). How to delay mdadm a bit?


Regards

Mathieu



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#574817: libata transition breaks mdadm arrays

2010-03-21 Thread Mathieu Parent (Debian)
Hi,


On Sun, Mar 21, 2010 at 1:35 PM, Bastian Blank wa...@debian.org wrote:
 On Sun, Mar 21, 2010 at 12:50:42PM +0100, Mathieu Parent wrote:
 Following an upgrade to the Big bang release (2.6.32-10), my mdadm arrays 
 stopped to work.

 They were on /dev/sd{a,b,c,d} and went /dev/sd{b,c,d,e} as /dev/hda went 
 /dev/sda.

Thanks for your quick reply

 This is expected and not an error. Don't list device-names in
 /etc/mdadm.conf.

I am not using device names, see attached file.

Mathieu Parent


mdadm.conf
Description: Binary data


Bug#574817: libata transition breaks mdadm arrays

2010-03-21 Thread Mathieu Parent (Debian)
On Sun, Mar 21, 2010 at 3:03 PM, Bastian Blank wa...@debian.org wrote:
 On Sun, Mar 21, 2010 at 01:38:53PM +0100, Mathieu Parent (Debian) wrote:
 On Sun, Mar 21, 2010 at 1:35 PM, Bastian Blank wa...@debian.org wrote:
  This is expected and not an error. Don't list device-names in
  /etc/mdadm.conf.
 I am not using device names, see attached file.

 Hmm, the file is /etc/mdadm/mdadm.conf and mdadm may have generated a
 config during a long ago upgrade, see
 /usr/share/doc/mdadm/README.upgrading-2.5.3.gz.

The attached file was actually /etc/mdadm/mdadm.conf (I don't have
/etc/mdadm.conf). And I have already read the
README.upgrading-2.5.3.gz and done what is expected. i have already
done rm -f /var/lib/mdadm/CONF-UNCHECKED.

I have the problem with 2.6.32-10, not with 2.6.32-9. I really don't
were mdadm find device-names, I only use uuid in conffiles.


Here is the diff with generated:
$ diff -u mdadm.conf-generated /etc/mdadm/mdadm.conf
--- mdadm.conf-generated2010-03-21 15:10:35.0 +0100
+++ /etc/mdadm/mdadm.conf   2010-03-20 14:13:27.0 +0100
@@ -17,7 +17,7 @@
 MAILADDR root

 # definitions of existing MD arrays
-ARRAY /dev/md0 UUID=4dcfadf1:41f92fa5:1aa89c2e:8c42fb48
+ARRAY /dev/md0 level=raid5 num-devices=4
UUID=4dcfadf1:41f92fa5:1aa89c2e:8c42fb48

-# This configuration was auto-generated on Sun, 21 Mar 2010 15:10:35 +0100
-# by mkconf 3.0.3-2
+# This file was auto-generated on Wed, 13 Aug 2008 22:14:27 +0200
+# by mkconf $Id$



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#552499: Comments regarding svox_1.0+git20100205-1_i386.changes

2010-03-19 Thread Mathieu Parent (Debian)
Hi,


On Fri, Mar 19, 2010 at 11:05 AM, Alexander Reichle-Schmehl
ftpmas...@debian.org wrote:
 Hi Maintainer!

 Could you please explain, what the files in pico/lang/*.bin are, and where to
 find their source?

Those are lingware, aka files to convert text to speech. This is
usually done in two steps: text to phonemes (which is specific to the
language: english, french, german, ...) then phonemes to sound (which
is specific to voice (male/female, Isabelle, Peter, ...). There is
some descriptions at http://www.svox.com/Lingware.aspx.

I have asked upstream to clarify things at
http://groups.google.com/group/android-developers/browse_thread/thread/3e8283a558df2007/b06e5e2dfac0566b?lnk=gstq=svox#b06e5e2dfac0566b
-No response yet).

As I understand, those files are created from source files
http://android.git.kernel.org/?p=platform/external/svox.git;a=tree;f=pico_resources/tools/LingwareBuilding/PicoLingware_source_files;h=f32295a2a75fee153604294ad93ab24778c5a4c0;hb=donut
by using tools in
http://android.git.kernel.org/?p=platform/external/svox.git;a=tree;f=pico_resources/tools/LingwareBuilding/PicoLingware_tools_windows;h=89cc42d4ae1837a246386f118e76a052a0f2d9a7;hb=donut.
The lingware source files are documented at
http://android.git.kernel.org/?p=platform/external/svox.git;a=blob;f=pico_resources/docs/SVOX_Pico_Lingware.pdf;h=111368565abba34055215baaab9ad6e466b2ce83;hb=donut.

Several problems here (taken form my mail to android-dev):
- those files (tools and src) are not in the master branch
- those files are outdated (2009-10-16 whereas master is 2010-01-12)
- the source code of tools is not provided (but it is said
MODULE_LICENSE_APACHE2)


 Best regards,
  Alexander


Mathieu Parent



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#552499: Packaging of svox/pico

2010-02-04 Thread Mathieu Parent (Debian)
Hello Alexander,


On Thu, Feb 4, 2010 at 5:55 AM, Alexander Block
abl...@blocksoftware.net wrote:
 Hello Mathieu,

 First of all, thanks for packaging libttspico. I already tested your current
 debian package and also started to use it.
Great!

 As I understand the upstream code, com_svox_picottsengine.cpp implements a
 nice C++ class with a lot of convenience functionality. Do you plan to port
 this class to Debian? It looks like there are some Android specific parts
 inside this class, so there will be some porting required. Or do you
 possibly plan to implement a new version of such class?

I don't plan to port this class, but if you provide a patch, I will
happily apply it to debian's git repo.


 I'm currently planning to create a Java binding for libttspico as I will
 need it inside a Java application. I will need the functionality of
 com_svox_picottsengine.cpp for this so I would need to either wait for a
 port from your side or start my own. Would be cool if you could tell me your
 plans so no one of us is doing double work.

Go on!

 Greetings,
 Alex


Regards

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#342654: CVE-2005-4080 is solved since some time (Bypass of input sanitising with Internet Explorer)

2010-01-05 Thread Mathieu Parent (Debian)
reopen 342654 =
thanks

I misunderstood.

It is still not patched, according to http://secunia.com/advisories/17910

Mathieu Parent



On Tue, Jan 5, 2010 at 12:40 PM, Mathieu Parent (Debian)
sath...@debian.org wrote:
 Version: 4.0.4-1

 As reported on mitre, it is solved since nov 2005 ;)

 See http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4080

 Mathieu Parent




-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#562296: /usr/share/fence/telnet_ssl should be executable

2009-12-24 Thread Mathieu Parent (Debian)
Package: cman
Version: 2.20081102-1

When trying to fence a node using agent fence_ilo, it fails like this:

# fence_node dodoma
agent fence_ilo reports: Traceback (most recent call last):
  File /usr/sbin/fence_ilo, line 101, in module
main()
  File /usr/sbin/fence_ilo, line 69, in main
conn = fence_login(options)
  File /usr/share/fence/fencing.py, line 403, in fence_login
conn = fspa
agent fence_ilo reports: wn(command)
  File /usr/lib/python2.5/site-packages/pexpect.py, line 370, in __init__
raise ExceptionPexpect ('The command was not found or was not
executable: %s.' % self.command)
pexpect.ExceptionPexpect: The command was not found or was not execu
agent fence_ilo reports: table: /usr/share/fence/telnet_ssl.

Quick fix:
chmod +x /usr/share/fence/telnet_ssl

A fix for lenny would be great.

Regards

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#552499: svox_1.6+1.4-1_i386.changes REJECTED

2009-12-15 Thread Mathieu Parent (Debian)
Hello,


On Mon, Dec 14, 2009 at 12:25 AM, Barry deFreese ftpmas...@debian.org wrote:
 Hello maintainer,

 I am rejecting svox because I do not see the source for the files in 
 pico/lang/*.bin.

Actually, those files are lingware, this is not a software but
representation of a language with FFTs (Fast Fourrier transforms),
like jpeg are for images. What can I do in this case ?

Thanks

Mathieu Parent

 Thank you,

 Barry deFreese
 Debian FTP Assistant



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#559073: [pkg-kolab] Bug#559073: Regression on single quote escaping since #504328

2009-12-10 Thread Mathieu Parent (Debian)
notfound 559073  2.6.26-0.1
thanks

The bug is not in current squeeze/sid version.


Mathieu



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#559073: [pkg-kolab] Bug#559073: Regression on single quote escaping since #504328

2009-12-10 Thread Mathieu Parent (Debian)
fixed 559073  2.6.26-0.1
thanks

Still need to fix this for lenny.


On Thu, Dec 10, 2009 at 7:48 PM, Mathieu Parent (Debian)
sath...@debian.org wrote:

 thanks

 The bug is not in current squeeze/sid version.


 Mathieu




-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#552499: ITP: svox -- Small Footprint TTS

2009-10-29 Thread Mathieu Parent (Debian)
Hello,

The current packages are on collab-maint git:
http://git.debian.org/?p=collab-maint/svox.git;a=summary (WIP)

On Tue, Oct 27, 2009 at 7:16 PM, Tzafrir Cohen tzaf...@cohens.org.il wrote:
 ...

 Where can I find the actual implementations of the languages?

 pico/lang/ seems to contain binaries.

Those are lingware. I have to figure out what is the format to allow
inclusion in main.

As I understand now:
- Those lingware are loaded in memory with picorsrc_loadResource() in
lib/picorsrc.c.
- They are not executed from memory (this is a guess, as svox is
cross-platform), but interpreted (they probably contain some FFT and
DCT parameters, see lib/picofftsg.c)
- The process is in sigProcess (lib/picosig.c)

What probably need to be done is to convert those binaries into some
text format (XML or something) to allow inclusion in Debian.

I have reported this as http://code.google.com/p/android/issues/detail?id=4415

Regards

Mathieu Parent



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#551127: unsatisfiable Depends: pear (= 5.2.0-8)

2009-10-16 Thread Mathieu Parent (Debian)
Hello,

On Fri, Oct 16, 2009 at 10:17 AM, Gregory Colpart r...@evolix.fr wrote:
 Hello,

 (snip)

 Extract from http://wiki.debian.org/GregoryColpart/PearPolicyDraft :

 Depends should:

    * have php-pear, probably versionned (See dependencies in package.xml)

  Note we have PEAR 1.4.11 in php-pear etch package (version 5.2.0-8*),
  and if could be a good idea to use (= 5.2.0-8) if possible to make backport 
 easier.

Thanks for this. I will check my packages then.

Mathieu Parent



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org