Bug#1008534: devhelp: No page open

2022-07-15 Thread Phil Armstrong

On Thu, 05 May 2022 09:47:07 -0700 Tor Slettnes  wrote:
Shouldn't this be a higher priority than "normal"?  It basically makes 
"devhelp" unusable.
As of today, 15th July 2022, this bug seems to be fixed, at least on my 
Debian testing desktop.


There hasn’t been a devhelp release, so presumably the bug was in one of 
the underlying libraries?


If anyone else can confirm, then we can mark it as fixed.

cheers, Phil



Bug#819273: Google sources for Roboto Mono font

2021-03-19 Thread Phil Armstrong

On Fri, 17 Nov 2017 21:35:58 -0500 Jeremy Bicha wrote:
>Google hasn't really published their sources for Roboto Mono yet so I
think it's more appropriate for that to go into contrib instead for
now.

The sources to Roboto Mono appear to have been published here in 2018:

  https://github.com/googlefonts/RobotoMono

but there’s no licence in the repo at the moment. I’ve raised an issue, 
so hopefully Google will add one & we can get this font packaged in Debian!


cheers, Phil



Bug#979443: chromium: desktop GUI locks up as Xorg process goes to 100%

2021-01-08 Thread Phil Armstrong
Additionally, I’ve found that the official releases of Chrome from 
Google suffer from the same problem for me, but that the beta is fine. 
So it looks like it might be fixed upstream in Chrome release 88.


Phil

On Thu, 7 Jan 2021 11:30:25 +0100 Jan Luca Naumann 
 wrote:

Dear Steve,

with the upgrade to 87.* we included the ANGLE library which manages the
OpenGL access of chromium. Maybe this is the cause of your problem.

Could you try to launch "$ chromium --use-gl=desktop"? This should
disable the usage of ANGLE.




Bug#959800: potential double-free in libfontconfig due to bad backported commit

2020-05-10 Thread Phil Armstrong

On Tue, 5 May 2020 14:20:42 +0100 Jonathan Kew  wrote:
> Package: libfontconfig1
> Version:|2.13.1-4|
>
> One of the commits backported in 
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=956157
> to fix fontconfig memory leaks has a bug that introduces a potential 
double-free error.
> See https://gitlab.freedesktop.org/fontconfig/fontconfig/-/issues/237 
for details, and
> 
https://gitlab.freedesktop.org/fontconfig/fontconfig/-/merge_requests/94 
for a proposed

> fix for upstream.
>
> This has resulted in crash reports for Firefox when running on 
bullseye/sid installations,

> see https://bugzilla.mozilla.org/show_bug.cgi?id=1633467.
>
> I would suggest either taking the fix from the libfontconfig merge 
request 94 (above),
> or reverting the backport of 61573ad5f7c4dd0860d613d99d0086433240eb75 
until the issue is
> resolved upstream, as it would be better to leak than to risk a 
double-free error.


Just confirming that this bug is real - I’m seeing consistent crashes 
when attempting to visit https://hmrc.gov.uk/ in firefox. Is there any 
chance of backporting the fix mentioned above?


cheers, Phil



Bug#920012: fwupd breaks xbox360 controller support

2019-01-21 Thread Phil Armstrong

Package: fwupd
Version: 1.1.4-1
Severity: normal

Dear Maintainer,

As outlined in https://github.com/hughsie/fwupd/pull/836 fwupd as 
currently in Debian testing breaks xbox 360 controller support.


Can we pull a more recent version of fwupd into buster?

cheers, Phil

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.19.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)

Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages fwupd depends on:
ii  libappstream-glib8 0.7.14-1
ii  libarchive13   3.3.3-3
ii  libc6  2.28-5
ii  libefiboot1    37-1
ii  libefivar1 37-1
ii  libelf1    0.175-2
ii  libfwupd2  1.1.4-1
ii  libgcab-1.0-0  1.2-2
ii  libglib2.0-0   2.58.2-3
ii  libgnutls30    3.6.5-2
ii  libgpg-error0  1.33-3
ii  libgpgme11 1.12.0-4
ii  libgudev-1.0-0 232-2
ii  libgusb2   0.3.0-1
ii  libjson-glib-1.0-0 1.4.4-2
ii  libpolkit-gobject-1-0  0.105-25
ii  libsmbios-c2   2.4.1-1
ii  libsoup2.4-1   2.64.2-2
ii  libsqlite3-0   3.26.0+fossilbc891ac6b-1
ii  libuuid1   2.33.1-0.1

Versions of packages fwupd recommends:
ii  bolt   0.7-2
ii  fwupd-amd64-signed [fwupd-signed]  1.1.4+1
ii  python3    3.7.1-3

fwupd suggests no packages.

-- no debconf information



Bug#906572: calibre: Some ebook-convert recipes need python-html5lib, but calibre doesn't depend on this package.

2018-08-18 Thread Phil Armstrong
Package: calibre
Version: 3.29.0+dfsg-1
Severity: normal

Some of the ebook-convert recipes shipped with calibre rely on python-html5lib 
for their operation,
but calibre doesn't depend on this package.

Solution: calibre should depend on python-html5lib

cheers, Phil

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.17.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_GB:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages calibre depends on:
ii  calibre-bin  3.29.0+dfsg-1
ii  fonts-liberation 1:1.07.4-7
ii  imagemagick  8:6.9.10.8+dfsg-1
ii  imagemagick-6.q16 [imagemagick]  8:6.9.10.8+dfsg-1
ii  libjs-coffeescript   1.12.8~dfsg-1
ii  libjs-mathjax2.7.4+dfsg-1
ii  poppler-utils0.63.0-2
ii  python-apsw  3.16.2-r1-2+b2
ii  python-chardet   3.0.4-1
ii  python-cherrypy3 8.9.1-2
ii  python-cssselect 1.0.3-1
ii  python-cssutils  1.0.2-1
ii  python-dateutil  2.6.1-1
ii  python-dbus  1.2.8-2+b1
ii  python-feedparser5.2.1-1
ii  python-html5-parser  0.4.4-1+b1
ii  python-lxml  4.2.3-1
ii  python-markdown  2.6.9-1
ii  python-mechanize 1:0.2.5-3
ii  python-msgpack   0.5.6-1+b1
ii  python-netifaces 0.10.4-1+b1
ii  python-pil   5.2.0-2
ii  python-pkg-resources 39.2.0-1
ii  python-pyparsing 2.2.0+dfsg1-2
ii  python-pyqt5 5.11.2+dfsg-1+b1
ii  python-pyqt5.qtsvg   5.11.2+dfsg-1+b1
ii  python-pyqt5.qtwebkit5.11.2+dfsg-1+b1
ii  python-regex 0.1.20180609-1+b1
ii  python-routes2.4.1-1
ii  python2.72.7.15-3
ii  xdg-utils1.1.3-1

Versions of packages calibre recommends:
ii  python-dnspython  1.15.0-1

calibre suggests no packages.

-- no debconf information



Bug#853940: systemd: RestrictAddressFamilies causes services to fail to start on powerpc

2017-02-03 Thread Phil Armstrong



On 02/02/17 22:37, Phil Armstrong wrote:

On 02/02/17 21:50, Michael Biebl wrote:


Are you absolutely sure? We had another bug report who said that
downgrading systemd+udev to 232-1 did fix the problem on ppc(64).


This is a ppc32 system, so maybe that makes the difference? I’ll test 
it again over the weekend.


I must have made an error before: After carefully binary chopping the 
systemd package versions from snapshot.debian.org, I can report that the 
last version to work correctly is systemd 232-10. 232-11 fails.


Looking at the changelog & the service files, this is kind of 
unsurprising: the service files for 232-10 don’t contain any 
RestrictAddressFamilies entries on my system, whereas the ones for 
232-11 do & the changelog for 232-11 contains this entry:


 * Fix RestrictAddressFamilies=
Backport upstream fix for setting up seccomp filters to fix
RestrictAddressFamilies= on non-amd64 architectures. Drop the hack from
debian/rules to remove this property from unit files.
See #843160

So either the upstream fix doesn’t work on powerpc32 or the backport is 
broken somehow. I appreciate that ppc32 is a minority platform at this 
point.


cheers, Phil



Bug#853940: systemd: RestrictAddressFamilies causes services to fail to start on powerpc

2017-02-02 Thread Phil Armstrong

On 02/02/17 21:50, Michael Biebl wrote:

Am 02.02.2017 um 20:58 schrieb Phil Armstrong:

On 02/02/17 16:04, Phil Armstrong wrote:


On Feb 2 2017, Michael Biebl wrote:


I guess it would be worthwile testing 232-1 from snapshot.d.o [1]


Downgrading systemd, udev, libudev1 & libsystemd0 to 232-1 doesn't help:

 [190930.425521] systemd[2789]: systemd-udevd.service: Failed at step
ADDRESS_FAMILIES spawning /lib/systemd/systemd-udevd: File exists



Are you absolutely sure? We had another bug report who said that
downgrading systemd+udev to 232-1 did fix the problem on ppc(64).


This is a ppc32 system, so maybe that makes the difference? I’ll test it 
again over the weekend.


Phil



Bug#853940: systemd: RestrictAddressFamilies causes services to fail to start on powerpc

2017-02-02 Thread Phil Armstrong

On 02/02/17 16:04, Phil Armstrong wrote:


On Feb 2 2017, Michael Biebl wrote:


I guess it would be worthwile testing 232-1 from snapshot.d.o [1]


Downgrading systemd, udev, libudev1 & libsystemd0 to 232-1 doesn't help:

 [190930.425521] systemd[2789]: systemd-udevd.service: Failed at step 
ADDRESS_FAMILIES spawning /lib/systemd/systemd-udevd: File exists


Would a headless machine boot successfully without these services? 
It's possible I just didn't notice they were failing.


Turns out that no, it won’t boot without these services running. At 
least it lets me drop to an emergency shell so that I can edit the 
service files.


So this really looks like the 32-bit seccomp bug, but the fix for that 
is supposed to have been back-ported to the Debian systemd release.


Phil



Bug#853940: systemd: RestrictAddressFamilies causes services to fail to start on powerpc

2017-02-02 Thread Phil Armstrong

On Feb 2 2017, Michael Biebl wrote:


I guess it would be worthwile testing 232-1 from snapshot.d.o [1]


Downgrading systemd, udev, libudev1 & libsystemd0 to 232-1 doesn't help:

 [190930.425521] systemd[2789]: systemd-udevd.service: Failed at step 
ADDRESS_FAMILIES spawning /lib/systemd/systemd-udevd: File exists


Would a headless machine boot successfully without these services? It's 
possible I just didn't notice they were failing.


Looking at the logs, I start seeing errors about services failing to start 
on Jan 20, which is when an unattended upgrade updated me to systemd 232-10 
according to the logs in /var/log/apt. On Jan 16th I upgraded the kernel to 
4.9.0-1 & booted that kernel. Would the machine boot without udev et al? It 
might be the kernel upgrade that's the problem. I'll try and see if I can 
find a combination of kernel & systemd that works.


cheers, Phil



Bug#853940: systemd: RestrictAddressFamilies causes services to fail to start on powerpc

2017-02-02 Thread Phil Armstrong

On Feb 2 2017, Michael Biebl wrote:


Am 02.02.2017 um 11:46 schrieb Phil Armstrong:

Package: systemd
Version: 232-15
Severity: normal

A recent update to systemd enabled SECCOMP, after which any service using
RestrictAddressFamilies, MemoryDenyWriteExecute or RestrictRealtime fails
to start. This includes udev, systemd-logind, systemd-journld etc etc.



[..]



-- System Information:
Debian Release: 8.7
  APT prefers stable
  APT policy: (650, 'stable'), (600, 'unstable')
Architecture: powerpc (ppc)


you reported this for powerpc. seccomp support has been enabled on that
architecture for almost a year. The recent update, which I assume you
are referring to, was for enabling it on ppc64 (232-12).

Or did you mean something else?


Were these entries added to the systemd service files only recently? These 
services all started breaking for me about a week or two ago. They were 
fine beforehand.


The machine in question vaguely tracks sid. It did track testing until 
powerpc was dropped from the next Debian release & testing went away.


Phil



Bug#853940: Acknowledgement (systemd: RestrictAddressFamilies causes services to fail to start on powerpc)

2017-02-02 Thread Phil Armstrong

Addendum: the error in the system log is:

[175109.432995] systemd[15887]: systemd-logind.service: Failed at step 
SECCOMP spawning /lib/systemd/systemd-logind: File exists


cheers, Phil



Bug#810255: approx: Approx fails to load new versions of DEP-11 icon tarballs

2016-01-08 Thread Phil Armstrong

Forgot to add: the version of apt on the client is 1.1.10

cheers, Phil



Bug#810255: approx: fdssf

2016-01-07 Thread Phil Armstrong
Package: approx
Version: 5.5-1
Severity: important

MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Phil Armstrong <p...@kantaka.co.uk>
To: Debian Bug Tracking System <sub...@bugs.debian.org>
Subject: approx: Approx fails to load new versions of DEP-11 icon tarballs
Bcc: Phil Armstrong <p...@kantaka.co.uk>
X-Reportbug-Version: 6.6.3

Package: approx
Version: 5.5-1
Severity: important

Approx breaks with the DEP-11 icon tarballs that have recently been
introduced to the stretch archives. Even though the hash in the
InRelease file changes, approx is not downloading the changed file and
is delivering the previous version to clients which then fail their
entire apt update because of this hash sum mismatch. This means that
as long as this bug exists, it’s impossible to update a stretch Debian
system at all using an approx caching proxy, because no apt update can
succeed whilst a hash sum mismatch in one of the downloaded files
exists for a given release.

A short term workaround is to log in to the server & delete the icon
tarballs when a hash sum mismatch is detected.

Thanks for all your work on approx.

Phil

-- System Information:
Debian Release: 8.2
  APT prefers stable
  APT policy: (650, 'stable'), (600, 'testing')
Architecture: powerpc (ppc)

Kernel: Linux 4.2.0-0.bpo.1-powerpc
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages approx depends on:
ii  adduser   3.113+nmu3
ii  bzip2 1.0.6-7+b3
ii  curl  7.38.0-4+deb8u2
ii  debconf [debconf-2.0] 1.5.56
ii  libc6 2.19-18+deb8u1
ii  libpcre3  2:8.35-3.3
ii  openbsd-inetd [inet-superserver]  0.20140418-2
ii  rsyslog [system-log-daemon]   8.4.2-1+deb8u1
ii  update-inetd  4.43
ii  xz-utils  5.1.1alpha+20120614-2+b3

approx recommends no packages.

Versions of packages approx suggests:
pn  libconfig-model-approx-perl  

-- Configuration Files:
/etc/approx/approx.conf changed:
debian  http://ftp.uk.debian.org/debian
securityhttp://security.debian.org/debian-security
volatilehttp://volatile.debian.org/debian-volatile
ubuntu  http://www.mirrorservice.org/sites/archive.ubuntu.com/ubuntu/
$cache  /home/approx

/etc/cron.daily/approx 0983e2368915f9e984597235cc4a4614 [Errno 2] No such file 
or directory: u'/etc/cron.daily/approx 0983e2368915f9e984597235cc4a4614'

-- debconf information:
* approx/port: 

-- System Information:
Debian Release: 8.2
  APT prefers stable
  APT policy: (650, 'stable'), (600, 'testing')
Architecture: powerpc (ppc)

Kernel: Linux 4.2.0-0.bpo.1-powerpc
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages approx depends on:
ii  adduser   3.113+nmu3
ii  bzip2 1.0.6-7+b3
ii  curl  7.38.0-4+deb8u2
ii  debconf [debconf-2.0] 1.5.56
ii  libc6 2.19-18+deb8u1
ii  libpcre3  2:8.35-3.3
ii  openbsd-inetd [inet-superserver]  0.20140418-2
ii  rsyslog [system-log-daemon]   8.4.2-1+deb8u1
ii  update-inetd  4.43
ii  xz-utils  5.1.1alpha+20120614-2+b3

approx recommends no packages.

Versions of packages approx suggests:
pn  libconfig-model-approx-perl  

-- Configuration Files:
/etc/approx/approx.conf changed:
debian  http://ftp.uk.debian.org/debian
securityhttp://security.debian.org/debian-security
volatilehttp://volatile.debian.org/debian-volatile
ubuntu  http://www.mirrorservice.org/sites/archive.ubuntu.com/ubuntu/
$cache  /home/approx

/etc/cron.daily/approx 0983e2368915f9e984597235cc4a4614 [Errno 2] No such file 
or directory: u'/etc/cron.daily/approx 0983e2368915f9e984597235cc4a4614'

-- debconf information:
* approx/port: 



Bug#763607: darcsweb: Newer version of darcsweb is available.

2014-10-01 Thread Phil Armstrong
Package: darcsweb
Version: 1.1-3.1
Severity: normal

Darcsweb has been unchanged since 2010, but there are some useful patches at
  http://hub.darcs.net/simon/darcsweb

which get rid of obsolete python functions  make darcsweb more secure in the 
process.

cheers, Phil

-- System Information:
Debian Release: 7.6
  APT prefers stable
  APT policy: (700, 'stable'), (650, 'testing'), (600, 'unstable')
Architecture: powerpc (ppc)

Kernel: Linux 3.16-2-powerpc
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages darcsweb depends on:
ii  darcs  2.8.1-1+b1
ii  debconf [debconf-2.0]  1.5.49
ii  python 2.7.8-1

Versions of packages darcsweb recommends:
ii  apache2 [httpd-cgi]  2.4.10-2
ii  apache2-mpm-prefork [httpd-cgi]  2.4.10-2

darcsweb suggests no packages.

-- Configuration Files:
/etc/apache2/conf.d/darcsweb.conf changed [not included]

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#733232: [Pkg-systemd-maintainers] Bug#733232: systemd: Systemd fails to boot after fscking filesystem if plymouth not installed

2014-01-04 Thread Phil Armstrong

On 01/01/14 14:53, Michael Stapelberg wrote:


Furthermore, both occur in rescue.service and emergency.service,
respectively, so I think something else is failing before that. Can you
reproduce this with the kernel parameter systemd.log_level=debug and
then attach the entire journalctl -xb output please?


Attached!

cheers, Phil



failed-boot-journalctl-xb.txt.gz
Description: GNU Zip compressed data


Bug#697211: libgjs0b: Exception in /usr/share/gjs-1.0/overrides/Gio.js

2013-01-02 Thread Phil Armstrong
Package: libgjs0b
Version: 1.32.0-4
Severity: normal

Whilst trying to debug gnome-shell deadlocks, I found this exception in the 
gnome-shell output:

phil@bill:~$ DISPLAY=:0.0 gnome-shell
JS ERROR: !!!   Exception was: Error: Must pass a single argument to log()
JS ERROR: !!! message = 'Must pass a single argument to log()'
JS ERROR: !!! fileName = '/usr/share/gjs-1.0/overrides/Gio.js'
JS ERROR: !!! lineNumber = '150'
JS ERROR: !!! stack = '([object _private_Gio_DBusProxy],[object 
_private_Gio_SimpleAsyncResult])@/usr/share/gjs-1.0/overrides/Gio.js:150

and indeed, on line 150 of Gio.js is the line: 

log('Could not set property ' + name + ' on remote object ' +
 this.g_object_path, '. Error is ' + e.message);

replacing the , with + appears to make the error go away (although it 
doesn't solve the deadlocks!)

cheers, Phil

-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (650, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libgjs0b depends on:
ii  libc6  2.16-0experimental1
ii  libcairo-gobject2  1.12.2-2
ii  libcairo2  1.12.2-2
ii  libdbus-1-31.6.8-1
ii  libdbus-glib-1-2   0.100-1
ii  libffi53.0.10-3
ii  libgcc11:4.7.2-4
ii  libgirepository-1.0-1  1.32.1-1
ii  libglib2.0-0   2.33.12+really2.32.4-3
ii  libmozjs185-1.01.8.5-1.0.0+dfsg-4
ii  libnspr4   2:4.9.2-1
ii  libnspr4-0d2:4.9.2-1
ii  libstdc++6 4.7.2-4

libgjs0b recommends no packages.

libgjs0b suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#666129: Please update to a newer upstream release

2012-10-24 Thread Phil Armstrong
Package: libpam-google-authenticator
Version: 20110413.68230188bdc7-1.1
Followup-For: Bug #666129

Upstream released version 1.0 in May by the way:

  
http://code.google.com/p/google-authenticator/downloads/detail?name=libpam-google-authenticator-1.0-source.tar.bz2

cheers, Phil


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#675977: Any chance of this patch being applied before the release?

2012-09-24 Thread Phil Armstrong
Rebuilding the package with the libxatracker dependency works perfectly for me 
 it means that you get the full Gnome desktop when running under VMWare 
instead of the fallback mode.


Phil


--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#668762: tex-common 3.8 fails to install

2012-04-14 Thread Phil Armstrong

On 14/04/12 15:29, Norbert Preining wrote:

reassign 668762 jadetex
thanks

On Sa, 14 Apr 2012, Philip Armstrong wrote:

(\end occurred inside a group at level 1)
! You can't dump inside a group.
*  jadetex.ini


Interesting ... I have seen that but fixed it.

Can you send me the md5sum of all the files in /etc/texmf/fmt.d/


$ md5sum /etc/texmf/fmt.d/*
968f2b29eb4089534b9625cd181c25e3  /etc/texmf/fmt.d/00tex.cnf
712aef1f48dde8151d989c1838ffde38  /etc/texmf/fmt.d/10texlive-base.cnf
f61342dd49bd3e2b5b8ca1d33f70d7e0  /etc/texmf/fmt.d/10texlive-latex-base.cnf
ace279c09a442d6d7d211d1cdb5dac4f  /etc/texmf/fmt.d/10texlive-math-extra.cnf
056866e89338e223f7222679fc251f77  /etc/texmf/fmt.d/40jadetex.cnf
aa280e2a121f027b3b866fcb537750a0  /etc/texmf/fmt.d/50cyrtexinfo.cnf



Furthermore, reassigning to jadetex, no problem if tex-common.

And: Which version of jadetex is installed?


$ dpkg -s jadetex
Package: jadetex
Status: install ok installed
Priority: optional
Section: tex
Installed-Size: 776
Maintainer: Debian TeX Task Force debian-tex-ma...@lists.debian.org
Architecture: all
Version: 3.13-12

(it's a mixed stable / testing / unstable install, so occasional 
weirdness is expected.)


cheers, Phil



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#668762: tex-common 3.8 fails to install

2012-04-14 Thread Phil Armstrong

On 14/04/12 18:01, Hilmar Preuße wrote:

On 14.04.12 Phil Armstrong (p...@kantaka.co.uk) wrote:

Hi,


$ md5sum /etc/texmf/fmt.d/*
056866e89338e223f7222679fc251f77  /etc/texmf/fmt.d/40jadetex.cnf


Yes, this is the cksum from Debian stable. Could you update to
jadetex from Debian unstable and call back if that solves your
problem?


Ah, installing the version of jadetex from testing fixes the problem. 
Thanks: I hadn't noticed it was different because the version numbers 
were exactly the same apart from the Debian specific point increase.



(it's a mixed stable / testing / unstable install, so occasional
weirdness is expected.)


Weird systems are unsupported.


True, except version mismatch induced package failure ought to be 
reflected in the dpkg depends, otherwise upgrades may fail if the 
packages are upgraded in the wrong order shouldn't they?


Phil



--
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#623340: Acknowledgement (libunac1: Type error in unac.c causes segfault)

2011-04-19 Thread Phil Armstrong

On 19/04/11 14:48, Debian Bug Tracking System wrote:

There's a similar error in unaccent.c

Since printf will *only* accept an int in the given slot, it looks like 
the only solution is a cast. Does that seem reasonable? I think the 
compiler will dtrt.


See attached patch.

Phil
--- unaccent.c-orig 2011-04-19 14:53:35.164957877 +0100
+++ unaccent.c  2011-04-19 14:55:49.669615437 +0100
@@ -90,7 +90,7 @@
 const char* charset = argv[optind++];
 
 char* unaccented = 0;
-int unaccented_length = 0;
+size_t unaccented_length = 0;
 
 if(optind = argc) {
 #define BUFFER_SIZE 10240
@@ -101,7 +101,7 @@
  perror();
  exit(1);
}
-   printf(%.*s, unaccented_length, unaccented);
+   printf(%.*s, (int)unaccented_length, unaccented);
   }
 } else {
   const char* string = argv[optind++];
@@ -114,7 +114,7 @@
 
   if(debug_level  UNAC_DEBUG_NONE)
fprintf(stderr, unaccented version is );
-  printf(%.*s\n, unaccented_length, unaccented);
+  printf(%.*s\n, (int)unaccented_length, unaccented);
 
   if(optind  argc) {
const char* expected = argv[optind++];


Bug#611218: openssh-server: PermitRootLogin no doesn't prevent Root from logging in over ssh

2011-01-26 Thread Phil Armstrong
Package: openssh-server
Version: 1:5.5p1-6
Severity: normal
Tags: squeeze

My /etc/ssh/sshd_config says:

PermitRootLogin no

yet I can still log in from another machine to root:

  phil@xanthus ~
  $ ssh -S none arod.local -l root
  root@arod.local's password: 
  Linux arod 2.6.32-5-powerpc #1 Fri Dec 10 16:30:49 UTC 2010 ppc

  The programs included with the Debian GNU/Linux system are free software;
  the exact distribution terms for each program are described in the
  individual files in /usr/share/doc/*/copyright.
 
  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
  permitted by applicable law.
  Last login: Wed Jan 26 20:45:14 2011 from 217.155.153.12
  root@arod:~# 

This is a stock Debian squeeze powerpc install, with no tweaks.


-- System Information:
Debian Release: 6.0
  APT prefers testing
  APT policy: (650, 'testing')
Architecture: powerpc (ppc)

Kernel: Linux 2.6.32-5-powerpc
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_GB.UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages openssh-server depends on:
ii  adduser 3.112+nmu2   add and remove users and groups
ii  debconf [debconf-2.0]   1.5.36   Debian configuration management sy
ii  dpkg1.15.8.8 Debian package management system
ii  libc6   2.11.2-9 Embedded GNU C Library: Shared lib
ii  libcomerr2  1.41.12-2common error description library
ii  libgssapi-krb5-21.8.3+dfsg-4 MIT Kerberos runtime libraries - k
ii  libkrb5-3   1.8.3+dfsg-4 MIT Kerberos runtime libraries
ii  libpam-modules  1.1.1-6.1Pluggable Authentication Modules f
ii  libpam-runtime  1.1.1-6.1Runtime support for the PAM librar
ii  libpam0g1.1.1-6.1Pluggable Authentication Modules l
ii  libselinux1 2.0.96-1 SELinux runtime shared libraries
ii  libssl0.9.8 0.9.8o-4 SSL shared libraries
ii  libwrap07.6.q-19 Wietse Venema's TCP wrappers libra
ii  lsb-base3.2-23.2squeeze1 Linux Standard Base 3.2 init scrip
ii  openssh-blacklist   0.4.1list of default blacklisted OpenSS
ii  openssh-client  1:5.5p1-6secure shell (SSH) client, for sec
ii  procps  1:3.2.8-9/proc file system utilities
ii  zlib1g  1:1.2.3.4.dfsg-3 compression library - runtime

Versions of packages openssh-server recommends:
ii  openssh-blacklist-extra   0.4.1  list of non-default blacklisted Op
ii  xauth 1:1.0.4-1  X authentication utility

Versions of packages openssh-server suggests:
pn  molly-guard   none (no description available)
pn  rssh  none (no description available)
pn  ssh-askpass   none (no description available)
pn  ufw   none (no description available)

-- debconf information:
* ssh/use_old_init_script: true
  ssh/vulnerable_host_keys:
  ssh/encrypted_host_key_but_no_keygen:
  ssh/disable_cr_auth: false
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables

Bug#567264: xserver-xorg-core: 16 bpp display is very dim on powerpc

2010-01-28 Thread Phil Armstrong
Package: xserver-xorg-core
Version: 2:1.7.4-2
Severity: normal

With the latest update to the Xserver with just git testing, the display on
my PowerPC Mac Mini went very dim: the mode was fine (it's a DVI connection)
and the cursor was fully bright, but everything else was washed out.

Changing the bpp to either 15 bpp or 24 bpp (with a 32 fbpp) fixes the
problem, so presumably something has gone a bit weird with the 16bpp LUT
somewhere.

(The extra module path in xorg.conf is from my attempt to try to latest
git radeon drivers to see if they made any difference. They didn't...)

cheers, Phil


-- Package-specific info:
/var/lib/x11/X.roster does not exist.

/var/lib/x11/X.md5sum does not exist.

X server symlink status:
lrwxrwxrwx 1 root root 13 Jun  6  2009 /etc/X11/X - /usr/bin/Xorg
-rwxr-xr-x 1 root root 1923580 Jan 20 23:43 /usr/bin/Xorg

/var/lib/x11/xorg.conf.roster does not exist.

VGA-compatible devices on PCI bus:
:00:10.0 VGA compatible controller: ATI Technologies Inc RV280 [Radeon 
9200] (rev 01)

/var/lib/x11/xorg.conf.md5sum does not exist.

Xorg X server configuration file status:
-rw-r--r-- 1 root root 1596 Jan 27 22:01 /etc/X11/xorg.conf

Contents of /etc/X11/xorg.conf:
# xorg.conf (X.Org X Window System server configuration file)
#
# This file was generated by dexconf, the Debian X Configuration tool, using
# values from the debconf database.
#
# Edit this file with caution, and see the xorg.conf manual page.
# (Type man xorg.conf at the shell prompt.)
#
# This file is automatically updated on xserver-xorg package upgrades *only*
# if it has not been modified since the last upgrade of the xserver-xorg
# package.
#
# If you have edited this file but would like it to be automatically updated
# again, run the following command:
#   sudo dpkg-reconfigure -phigh xserver-xorg

Section Files
ModulePath /usr/local/lib/xorg/modules,/usr/lib/xorg/modules
EndSection

#Section InputDevice
#   Identifier  Generic Keyboard
#   Driver  kbd
#   Option  XkbRules  xorg
#   Option  XkbModel  pc105
#   Option  XkbLayout gb
#   Option  XkbOptionslv3:lwin_switch
#EndSection

#Section InputDevice
#   Identifier  Configured Mouse
#   Driver  mouse
#EndSection

Section Device
Identifier  Configured Video Device
#   BusID   PCI:0:16:0
Driver  radeon
#   Option  UseFBDev  true
Option  EnablePageFlip true
Option  ClockGating true
Option  DynamicPM true
Option  EXAVSync On
Option AccelDFS On
#   Option FBTexPercent 0
Option AccelMode EXA
Option BackingStore on
#Option AGPSize 64
EndSection

Section Monitor
Identifier  Configured Monitor
Option DPMS On
EndSection

Section Screen
Identifier  Default Screen
Monitor Configured Monitor
DefaultFbBpp 32
DefaultDepth 24
EndSection


Xorg X server log files on system:
-rw-r--r-- 1 root root 46431 Jun 20  2009 /var/log/Xorg.21.log
-rw-r--r-- 1 root root 72148 Jan 17 22:27 /var/log/Xorg.20.log
-rw-r--r-- 1 root root 45924 Jan 28 09:38 /var/log/Xorg.0.log

Contents of most recent Xorg X server log file
/var/log/Xorg.0.log:

X.Org X Server 1.7.4
Release Date: 2010-01-08
X Protocol Version 11, Revision 0
Build Operating System: Linux 2.6.26-2-powerpc64 ppc Debian
Current Operating System: Linux arod 2.6.32-trunk-powerpc #1 Mon Jan 11 
03:50:43 UTC 2010 ppc
Kernel command line: root=/dev/hda4 ro 
Build Date: 20 January 2010  11:29:49PM
xorg-server 2:1.7.4-2 (bui...@praetorius.debian.org) 
Current version of pixman: 0.16.4
Before reporting problems, check http://wiki.x.org
to make sure that you have the latest version.
Markers: (--) probed, (**) from config file, (==) default setting,
(++) from command line, (!!) notice, (II) informational,
(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: /var/log/Xorg.0.log, Time: Thu Jan 28 09:28:35 2010
(==) Using config file: /etc/X11/xorg.conf
(==) No Layout section.  Using the first Screen section.
(**) |--Screen Default Screen (0)
(**) |   |--Monitor Configured Monitor
(==) No device specified for screen Default Screen.
Using the first device section listed.
(**) |   |--Device Configured Video Device
(==) Automatically adding devices
(==) Automatically enabling devices
(WW) The directory /usr/share/fonts/X11/cyrillic does not exist.
Entry deleted from font path.
(==) FontPath set to:
/usr/share/fonts/X11/misc,
/usr/share/fonts/X11/100dpi/:unscaled,
/usr/share/fonts/X11/75dpi/:unscaled,
/usr/share/fonts/X11/Type1,
/usr/share/fonts/X11/100dpi,
/usr/share/fonts/X11/75dpi,
/var/lib/defoma/x-ttcidfont-conf.d/dirs/TrueType,
built-ins
(**) ModulePath set to 

Bug#388096: libpng3: FTBFS due to awk script syntax error

2006-09-18 Thread Phil Armstrong
Package: libpng3
Version: 1.2.8rel-2
Severity: serious
Tags: patch
Justification: no longer builds from source

This is a dupe of #329812 for the oldlibs libpng3 package.

Note that you don't actually have to have mawk around: the following one-liner 
change to scripts/makefile.elf suffices to make the package build with either 
mawk or gawk:

--- scripts/makefile.elf.orig   2006-09-18 16:29:00.0 +0100
+++ scripts/makefile.elf2006-09-18 16:29:10.0 +0100
@@ -90,5 +90,5 @@
 libpng.syms: png.h pngconf.h
$(CC) $(CFLAGS) -E -DPNG_BUILDSYMS png.h |\
-   awk -F '[\t [\]();]' -v PNGMAJ=$(PNGMAJ) 'BEGIN{printf(PNG12_%s 
{global:\n,PNGMAJ)}\
+   awk -F '[\t [\\]();]' -v PNGMAJ=$(PNGMAJ) 'BEGIN{printf(PNG12_%s 
{global:\n,PNGMAJ)}\
{ for (i=1;i+2=NF;++i)\
if ($$(i)==PNG_FUNCTION_EXPORT  $$(i+2)==END)\

You could do the same to the libpng source package in main  remove the
dependency on mawk if you wanted to.

cheers, Phil

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-2-powerpc
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#379917: xkb-data: microsoft keyboard data disappeared?

2006-07-26 Thread Phil Armstrong
Package: xkb-data
Version: 0.8-6
Severity: normal

Has the microsoft keyboard dropped out of xkb-data?

$ grep -i xkb /var/log/Xorg.0.log
(**) Option XkbRules xorg
(**) Generic Keyboard: XkbRules: xorg
(**) Option XkbModel microsoft
(**) Generic Keyboard: XkbModel: microsoft
(**) Option XkbLayout gb
(**) Generic Keyboard: XkbLayout: gb
(WW) Couldn't load XKB keymap, falling back to pre-XKB keymap

This has unsurprisingly killed some of my meta keys...

Rootling around in /etc/X11/xkb-data I *think* the microsoft keymap
entry has disappeared, but I tend to get lost in a maze of twisty
keyboard entries when I enter that directory, so I could be wrong...

cheers, Phil

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-1-amd64-k8
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]