Bug#565105: openhpi: ftbfs with gcc-4.5

2011-07-05 Thread Bryan Sutula
On Sat, 2011-07-02 at 12:25 +0200, Julien Cristau wrote:
> Ping?  squeeze has been released for a while now, and openhpi is not
> buildable in testing or unstable.

I am definitely overdue.  If anyone has time to do a simple fix for the
current version, please go ahead.  Otherwise, I will try to free some
time to package the new upstream by end of August.

Bryan




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632501: logrotate/experimental: FTBFS (kfreebsd): config.c:525:38: error: 'O_CLOEXEC' undeclared (first use in this function)

2011-07-05 Thread Adam D. Barratt
[Not sure if Christoph's following RC bugs in general and/or subscribed
to those he submits, so re-adding to CC]

On Tue, 2011-07-05 at 22:03 +0100, Paul Martin wrote:
> On Mon, Jul 04, 2011 at 07:31:19PM +0100, Adam D. Barratt wrote:
> > On Mon, 2011-07-04 at 12:25 +0100, Paul Martin wrote:
> > > On Sun, Jul 03, 2011 at 12:07:46AM +0200, Christoph Egger wrote:
> > > > Package: src:logrotate
> > > > Version: 3.7.9-1
> > > > Severity: serious
> > > > Justification: fails to build from source (but built successfully in 
> > > > the past)
> > > 
> > > Does FTBFS on a non-core architecture justify a serious severity?
> > 
> > There's only one non-release architecture in unstable currently -
> > hurd-i386.  A regression on any other architecture in sid is
> > therefore RC.
> 
> The changes were made upstream.  Redhat (upstream authors) do not
> develop logrotate for any platform other than Linux.
> 
> Patches are welcomed. Something like the following might help.
> 
> #ifndef O_CLOEXEC
> #define O_CLOEXEC 0
> #endif




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#627667: xpdf: Please prepare for a more recent Poppler version

2011-07-05 Thread Michael Biebl
Hi,

Am 04.07.2011 01:28, schrieb Michael Biebl:

> I've just uploaded poppler 0.16.7-2 to unstable. That means your package will
> ftbfs now. Thus bumping the severity.

I've uploaded an NMU to DELAYED/5.. Please let me know if you want me to cancel
the upload.

debdiff is attached.

Cheers,
Michael

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?
From a30a9ede761eae1cfe926a103dd9b37310440b5f Mon Sep 17 00:00:00 2001
From: Michael Biebl 
Date: Wed, 6 Jul 2011 06:44:34 +0200
Subject: [PATCH] Non-maintainer upload.

* Non-maintainer upload.
* Update for poppler 0.16.
---
 debian/changelog|7 +
 debian/control  |2 +-
 debian/patches/poppler-0.16.patch   |   20 ++
 debian/patches/poppler-gtypes.patch |  407 +++
 debian/patches/series   |2 +
 5 files changed, 437 insertions(+), 1 deletions(-)
 create mode 100644 debian/patches/poppler-0.16.patch
 create mode 100644 debian/patches/poppler-gtypes.patch

diff --git a/debian/changelog b/debian/changelog
index e6b7fd2..5217bb0 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,10 @@
+xpdf (3.02-15.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Update for poppler 0.16. (Closes: #627667)
+
+ -- Michael Biebl   Wed, 06 Jul 2011 06:45:36 +0200
+
 xpdf (3.02-15) unstable; urgency=low
 
   * manpage updates:
diff --git a/debian/control b/debian/control
index 404a3af..1081fad 100644
--- a/debian/control
+++ b/debian/control
@@ -9,7 +9,7 @@ Build-Depends:
  pkg-config,
  libx11-dev,
  lesstif2-dev,
- libpoppler-dev (>= 0.12.4)
+ libpoppler-dev (>= 0.16)
 DM-Upload-Allowed: yes
 Homepage: http://www.foolabs.com/xpdf/
 Vcs-Browser: http://git.debian.org/?p=collab-maint/xpdf.git
diff --git a/debian/patches/poppler-0.16.patch b/debian/patches/poppler-0.16.patch
new file mode 100644
index 000..bb28482
--- /dev/null
+++ b/debian/patches/poppler-0.16.patch
@@ -0,0 +1,20 @@
+--- a/xpdf/XPDFViewer.cc
 b/xpdf/XPDFViewer.cc
+@@ -3625,7 +3625,7 @@
+   // Normal print mode
+   if (printAll && !printBack)
+   {
+-psOut = new PSOutputDev(psFileName->getCString(), doc->getXRef(),
++psOut = new PSOutputDev(psFileName->getCString(), doc, doc->getXRef(),
+   doc->getCatalog(), NULL, firstPage, lastPage,
+   psModePS);
+ if (psOut->isOk()) {
+@@ -3671,7 +3671,7 @@
+ {
+   for (i=beginPage;; i+=step)
+   {
+-psOut = new PSOutputDev(psFileName->getCString(), doc->getXRef(),
++psOut = new PSOutputDev(psFileName->getCString(), doc, doc->getXRef(),
+   doc->getCatalog(), NULL, i, i, psModePS);
+ if (psOut->isOk()) {
+   doc->displayPages(psOut, i, i, 72, 72,
diff --git a/debian/patches/poppler-gtypes.patch b/debian/patches/poppler-gtypes.patch
new file mode 100644
index 000..5494076
--- /dev/null
+++ b/debian/patches/poppler-gtypes.patch
@@ -0,0 +1,407 @@
+diff --git a/goo/Makefile.in b/goo/Makefile.in
+index 0baddbb..cf3fa3c 100644
+--- a/goo/Makefile.in
 b/goo/Makefile.in
+@@ -37,9 +37,7 @@ CXX_SRC = \
+ 	$(srcdir)/gmem.cc \
+ 	$(srcdir)/gmempp.cc \
+ 	$(srcdir)/gfile.cc \
+-	$(srcdir)/FixedPoint.cc
+-
+-C_SRC = \
++	$(srcdir)/FixedPoint.cc \
+ 	$(srcdir)/parseargs.c
+ 
+ #
+diff --git a/goo/parseargs.c b/goo/parseargs.c
+deleted file mode 100644
+index f77cc85..000
+--- a/goo/parseargs.c
 /dev/null
+@@ -1,190 +0,0 @@
+-/*
+- * parseargs.h
+- *
+- * Command line argument parser.
+- *
+- * Copyright 1996-2003 Glyph & Cog, LLC
+- */
+-
+-#include 
+-#include 
+-#include 
+-#include 
+-#include 
+-#include "parseargs.h"
+-
+-static ArgDesc *findArg(ArgDesc *args, char *arg);
+-static GBool grabArg(ArgDesc *arg, int i, int *argc, char *argv[]);
+-
+-GBool parseArgs(ArgDesc *args, int *argc, char *argv[]) {
+-  ArgDesc *arg;
+-  int i, j;
+-  GBool ok;
+-
+-  ok = gTrue;
+-  i = 1;
+-  while (i < *argc) {
+-if (!strcmp(argv[i], "--")) {
+-  --*argc;
+-  for (j = i; j < *argc; ++j)
+-	argv[j] = argv[j+1];
+-  break;
+-} else if ((arg = findArg(args, argv[i]))) {
+-  if (!grabArg(arg, i, argc, argv))
+-	ok = gFalse;
+-} else {
+-  ++i;
+-}
+-  }
+-  return ok;
+-}
+-
+-void printUsage(char *program, char *otherArgs, ArgDesc *args) {
+-  ArgDesc *arg;
+-  char *typ;
+-  int w, w1;
+-
+-  w = 0;
+-  for (arg = args; arg->arg; ++arg) {
+-if ((w1 = strlen(arg->arg)) > w)
+-  w = w1;
+-  }
+-
+-  fprintf(stderr, "Usage: %s [options]", program);
+-  if (otherArgs)
+-fprintf(stderr, " %s", otherArgs);
+-  fprintf(stderr, "\n");
+-
+-  for (arg = args; arg->arg; ++arg) {
+-fprintf(stderr, "  %s", arg->arg);
+-w1 = 9 + w - strlen(arg->arg);
+-switch (arg->kind) {
+-case argInt:
+-case argIntDummy:
+-  typ = " ";
+-  break;
+-case argFP:
+-case argFPDummy:
+-  typ = "

Processed: found 632733 in 3.0.0-3

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 632733 3.0.0-3
Bug #632733 [libevince3-3] libevince3/libevince3-3 installation conflict
Bug Marked as found in versions evince/3.0.0-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: reassign 632733 to libevince3-3, severity of 632733 is serious

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 632733 libevince3-3
Bug #632733 [libevince3] libevince3/libevince3-3 installation conflict
Bug reassigned from package 'libevince3' to 'libevince3-3'.
Bug No longer marked as found in versions evince/2.32.0-1.
> severity 632733 serious
Bug #632733 [libevince3-3] libevince3/libevince3-3 installation conflict
Severity set to 'serious' from 'important'

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632733
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632786: marked as done (CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Wed, 06 Jul 2011 02:47:59 +
with message-id 
and subject line Bug#632786: fixed in libpng 1.5.2-2
has caused the Debian Bug report #632786,
regarding CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
632786: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpng
Tags: security patch
Severity: critical


https://bugzilla.redhat.com/show_bug.cgi?id=717084


Vincent Danen  2011-06-27 18:34:45 EDT

It was reported [1] that the fix for CVE-2004-0421 in libpng was
inadvertently reverted during the 1.2.23 development cycle.  The
original flaw could be used to cause a denial of service via a
carefully-crafted PNG image.

This would affect all versions of libpng >=1.2.23, including 1.4.x and
1.5.x.

[1] 
http://sourceforge.net/mailarchive/forum.php?thread_name=BANLkTikrnU6FJNQYFvwmt78hwpgKPVRd1Q%40mail.gmail.com&forum_name=png-mng-implement


Vincent Danen  2011-06-27 18:43:19 EDT

Upstream fix is here:

http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=65e6d5a34f49acdb362a0625a706c6b914e670af


Huzaifa S. Sidhpurwala  2011-06-28 23:44:56 EDT

This has been assigned CVE-2011-2501:
http://www.openwall.com/lists/oss-security/2011/06/28/16


--- End Message ---
--- Begin Message ---
Source: libpng
Source-Version: 1.5.2-2

We believe that the bug you reported is fixed in the latest version of
libpng, which is due to be installed in the Debian FTP archive:

libpng15-15-udeb_1.5.2-2_amd64.udeb
  to main/libp/libpng/libpng15-15-udeb_1.5.2-2_amd64.udeb
libpng15-15_1.5.2-2_amd64.deb
  to main/libp/libpng/libpng15-15_1.5.2-2_amd64.deb
libpng15-dev_1.5.2-2_amd64.deb
  to main/libp/libpng/libpng15-dev_1.5.2-2_amd64.deb
libpng_1.5.2-2.debian.tar.bz2
  to main/libp/libpng/libpng_1.5.2-2.debian.tar.bz2
libpng_1.5.2-2.dsc
  to main/libp/libpng/libpng_1.5.2-2.dsc
libpng_1.5.2.orig.tar.bz2
  to main/libp/libpng/libpng_1.5.2.orig.tar.bz2



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 632...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anibal Monsalve Salazar  (supplier of updated libpng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 06 Jul 2011 11:27:05 +1000
Source: libpng
Binary: libpng15-15 libpng15-dev libpng15-15-udeb
Architecture: source amd64
Version: 1.5.2-2
Distribution: experimental
Urgency: low
Maintainer: Anibal Monsalve Salazar 
Changed-By: Anibal Monsalve Salazar 
Description: 
 libpng15-15 - PNG library - runtime
 libpng15-15-udeb - PNG library - minimal runtime library (udeb)
 libpng15-dev - PNG library - development
Closes: 632786
Changes: 
 libpng (1.5.2-2) experimental; urgency=low
 .
   * Fix 1-byte uninitialized memory reference in png_format_buffer()
 Fix CVE-2011-2501
 Add debian/patches/02-632786-CVE-2011-2501.patch
 Closes: 632786
   * Pass "-Zbzip2 -z9" to dpkg-deb
   * Fix xc-package-type-in-debian-control
   * Fix debian-rules-missing-recommended-target
Checksums-Sha1: 
 2f4227a7d32cd05adf9ea4bcf1ac77fb85ca6e1b 1772 libpng_1.5.2-2.dsc
 db9658b1c7fcf65769bb01e773a703ce56389be5 790523 libpng_1.5.2.orig.tar.bz2
 23bd6dd680db52f2accf3a75da0f1d4e80cf1489 14933 libpng_1.5.2-2.debian.tar.bz2
 ccb7b4440cfb6624a51528ef93983d5a9c3ecb42 154734 libpng15-15_1.5.2-2_amd64.deb
 5ccc8be59690b54b929bb4c6121928a5a7f4e256 279250 libpng15-dev_1.5.2-2_amd64.deb
 bceaf9b0b9aaf0a9b5a13b9e49e2403b5a58130c 76536 
libpng15-15-udeb_1.5.2-2_amd64.udeb
Checksums-Sha256: 
 c45003734f93383a441722785ba5259a51f72648d9e33e15aed52d3e56759dec 1772 
libpng_1.5.2-2.dsc
 15e45ed613586b65a4b81479bebcf4b560f2262b9593c9c09867f65a65c826b7 790523 
libpng_1.5.2.orig.tar.bz2
 1052d54782fda71da7a49692f07c8a490da5295d58dfaf169f3b572ea7b90af1 14933 
libpng_1.5.2-2.debian.tar.bz2
 07fbff0572448057e94a0d6419867577a398eda70ab7e4d75ad48638f1386495 154734 
libpng15-15_1.5.2-2_amd64.deb
 dee4707a8c12cb44ea7f468e97d83d37456f8b4e235bf16a8e70916694b33b13 279250 
libpng15-dev_1.5.2-2_amd64.deb
 ae8318db0d460e22416ac4ef93f04527d80ce8a049f85a4a4e453f954363efc4 76536 
libpng15-15-udeb_1.5.2-2_amd64.udeb
Files:

Processed: Re: Bug#632769: scim: Just plain does not work in Squeeze, possibly because installation is inadequate

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 632769 wishlist
Bug #632769 [scim] scim: Just plain does not work in Squeeze, possibly because 
installation is inadequate
Severity set to 'wishlist' from 'grave'

>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
632769: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632769: scim: Just plain does not work in Squeeze, possibly because installation is inadequate

2011-07-05 Thread Rolf Leggewie
severity: wishlist
thank you

I'll choose to assign a VERY low priority in my todo-list for people who
grossly overstate the severity of their pet bug. I think in your case
google is your friend.  I certainly ain't (any longer).  scim certainly
has many problems, but it also works well for many people.  The package
itself is not "rendered unusable".  This is by NO MEANS an RC bug. 
You're on your own now.  I'm not willing to help you fix YOUR problem.

Bye

http://www.debian.org/Bugs/Developer#severities



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632803: coolkey: FTBFS: /usr/bin/ld: cannot find -lsoftokn3

2011-07-05 Thread Nobuhiro Iwamatsu
Source: coolkey
Version: 1.1.0-8.1
Severity: serious
Tags: patch

Hi,

coolkey FTBFS on latest unstable.
Because /usr/lib/nss changed to /usr/lib/$MULTIARCH/nss by multiarch,
the link of the library fails.

-
gcc -DHAVE_CONFIG_H -I. -I. -I../.. -I /usr/include/nss -I
/usr/include/nspr/-g -O2 -c pk11install.c
pk11install.c: In function 'installPKCS11':
pk11install.c:203:10: warning: cast to pointer from integer of
different size [-Wint-to-pointer-cast]
/bin/bash ../../libtool --tag=CC --mode=link gcc  -g -O2   -o
pk11install  pk11install.o -lnss3 -L/usr/lib/nss/ -lsoftokn3 -ldl -lz
mkdir .libs
gcc -g -O2 -o pk11install pk11install.o  -lnss3 -L/usr/lib/nss/
-lsoftokn3 -ldl -lz
/usr/bin/ld: cannot find -lsoftokn3
collect2: ld returned 1 exit status
make[3]: *** [pk11install] Error 1
make[3]: Leaving directory `/tmp/buildd/coolkey-1.1.0/src/install'
make[2]: *** [all-recursive] Error 1
make[2]: Leaving directory `/tmp/buildd/coolkey-1.1.0'
make[1]: *** [all] Error 2
make[1]: Leaving directory `/tmp/buildd/coolkey-1.1.0'
dh_auto_build: make -j1 returned exit code 2
make: *** [build-stamp] Error 2
-

I created the patch which revised this problem.
Please apply this patch?

Best regards,
 Nobuhiro

-- 
Nobuhiro Iwamatsu
   iwamatsu at {nigauri.org / debian.org}
   GPG ID: 40AD1FA6


coolkey_1.1.0-8.2.debdiff
Description: Binary data


coolkey_1.1.0-8.1_amd64.build.gz
Description: GNU Zip compressed data


Bug#614292: #614292 open-vm-source: does not compile on kernel 2.6.37

2011-07-05 Thread Bob Kosch
Herr Preusse,

 

I believe you are correct, and I also believe there should be a more current
Debian package in non-stable than the existing 8.4.2, which is starting to
grow old very ungracefully.

 

This problem has been addressed by Ubuntu developers, at least. There is a
Virtual Test PPA based on an Oneiric bug report, and they have a set of
binaries built on the 05.27.2011 branch of the Open VM Tools project on
SourceForge.

DKMS now actually builds VMware kernel modules on everything up to, and
including, the latest 3.0.0 release candidates.

You may recall Debian yanked the DKMS package from their repositories
because, in the 'stable' code base, 8.4.2-261024, it's still broken.

 

I've heard Debian is monitoring the Oneiric bug report very closely. Let us
hope so.

 

 

 

 

 

 



Bug#632786: marked as done (CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Wed, 06 Jul 2011 00:18:31 +
with message-id 
and subject line Bug#632786: fixed in libpng 1.2.44-3
has caused the Debian Bug report #632786,
regarding CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
632786: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libpng
Tags: security patch
Severity: critical


https://bugzilla.redhat.com/show_bug.cgi?id=717084


Vincent Danen  2011-06-27 18:34:45 EDT

It was reported [1] that the fix for CVE-2004-0421 in libpng was
inadvertently reverted during the 1.2.23 development cycle.  The
original flaw could be used to cause a denial of service via a
carefully-crafted PNG image.

This would affect all versions of libpng >=1.2.23, including 1.4.x and
1.5.x.

[1] 
http://sourceforge.net/mailarchive/forum.php?thread_name=BANLkTikrnU6FJNQYFvwmt78hwpgKPVRd1Q%40mail.gmail.com&forum_name=png-mng-implement


Vincent Danen  2011-06-27 18:43:19 EDT

Upstream fix is here:

http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=65e6d5a34f49acdb362a0625a706c6b914e670af


Huzaifa S. Sidhpurwala  2011-06-28 23:44:56 EDT

This has been assigned CVE-2011-2501:
http://www.openwall.com/lists/oss-security/2011/06/28/16


--- End Message ---
--- Begin Message ---
Source: libpng
Source-Version: 1.2.44-3

We believe that the bug you reported is fixed in the latest version of
libpng, which is due to be installed in the Debian FTP archive:

libpng12-0-udeb_1.2.44-3_amd64.udeb
  to main/libp/libpng/libpng12-0-udeb_1.2.44-3_amd64.udeb
libpng12-0_1.2.44-3_amd64.deb
  to main/libp/libpng/libpng12-0_1.2.44-3_amd64.deb
libpng12-dev_1.2.44-3_amd64.deb
  to main/libp/libpng/libpng12-dev_1.2.44-3_amd64.deb
libpng3_1.2.44-3_all.deb
  to main/libp/libpng/libpng3_1.2.44-3_all.deb
libpng_1.2.44-3.debian.tar.bz2
  to main/libp/libpng/libpng_1.2.44-3.debian.tar.bz2
libpng_1.2.44-3.dsc
  to main/libp/libpng/libpng_1.2.44-3.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 632...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anibal Monsalve Salazar  (supplier of updated libpng package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 06 Jul 2011 10:04:32 +1000
Source: libpng
Binary: libpng12-0 libpng12-dev libpng3 libpng12-0-udeb
Architecture: source all amd64
Version: 1.2.44-3
Distribution: unstable
Urgency: high
Maintainer: Anibal Monsalve Salazar 
Changed-By: Anibal Monsalve Salazar 
Description: 
 libpng12-0 - PNG library - runtime
 libpng12-0-udeb - PNG library - minimal runtime library (udeb)
 libpng12-dev - PNG library - development
 libpng3- PNG library - runtime
Closes: 632786
Changes: 
 libpng (1.2.44-3) unstable; urgency=high
 .
   * Fixed 1-byte uninitialized memory reference in png_format_buffer()
 Fix CVE-2011-2501
 Add debian/patches/02-632786-CVE-2011-2501.patch
 Closes: 632786
   * Standards version is 3.9.2
   * Fix xc-package-type-in-debian-control
   * Fix debian-rules-missing-recommended-target
Checksums-Sha1: 
 49e14bc89ca7649dcebb2d81da1ef33f8589f4a9 1815 libpng_1.2.44-3.dsc
 2801ad232db78dae4b2cd86dc84c0607dc6e7eb1 15675 libpng_1.2.44-3.debian.tar.bz2
 8f5d8b82be3d0eb9d7522ac2c7b5757d4321390b 902 libpng3_1.2.44-3_all.deb
 3a8898ad9b217538aadc8458c0951e2bf3fedbde 180866 libpng12-0_1.2.44-3_amd64.deb
 d369ef18a8cb6fdf1bd6cb210ddb5df49add8433 272692 libpng12-dev_1.2.44-3_amd64.deb
 574912a423146742325d886d456223eb4813fe58 73910 
libpng12-0-udeb_1.2.44-3_amd64.udeb
Checksums-Sha256: 
 57e965a3deb0845fa5887b9e3fd28eb3084c832ce98a2ca87e3ac4f9c1ee283a 1815 
libpng_1.2.44-3.dsc
 5d3959fcfa0a02c90c575b8d4401ff83db2bbad4bf5a9fc1f7e79c265756bca0 15675 
libpng_1.2.44-3.debian.tar.bz2
 1713f24a5f8c872786054bc8221c3efc440a22eb58e45a34043633cb4586bfa9 902 
libpng3_1.2.44-3_all.deb
 e5dae674f9bcc907125dfeb899527f686e070542342ef146cf9fd309c33561e4 180866 
libpng12-0_1.2.44-3_amd64.deb
 2b47fa8aaa202d82353b0f6d7535479aa3d446e9467c17b3091599269043554b 272692 
libpng12-dev_1.2.44-3_amd64.deb
 69d242724e41df21f40f56ec74c839a2ae65281b3232a0a18fe2ee7d593ac2d8 73910 

Bug#630424: Maybe a Problem with "tip22"

2011-07-05 Thread dann frazier
On Sun, Jun 19, 2011 at 01:35:28PM +0200, Guido Günther wrote:
> On Sun, Jun 19, 2011 at 02:39:05AM -0700, Edwin Kwan wrote:
> > Hi Guido,
> > 
> > Your package tested out OK.  I only have an Indy.  So I only tried 
> > "tip22".
> Thanks for testing! I've uploaded a new version to unstable. 
> 
> I'm not sure what's the correct procedure to get the installer images
> rebuilt with that for the next point release though. Can somebody from
> debian-boot shed some light on this? I assume it includes uploading a
> new arcboot version to stable-proposed-updates but is that enough?
> Cheers,
>  -- Guido

I believe what needs to be done is:
 1) Propose an arcboot update for squeeze. You can coordinate this
with the stable release team on debian-release@l.d.o. Please
include a debdiff vs. current squeeze.
 2) Once that's accepted, we need to ask the mips buildd maintainer to
ensure this update gets included in the squeeze chroot(s).
 3) Finally, we need to do a d-i rebuild (which we usually do with
each point release anyway). You can coordinate with me on that.



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#632786: CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 632786 1.2.27-2+lenny4
Bug #632786 [libpng] CVE-2011-2501 libpng: regression of CVE-2004-0421 in 
1.2.23+
There is no source info for the package 'libpng' at version '1.2.27-2+lenny4' 
with architecture ''
Unable to make a source version for version '1.2.27-2+lenny4'
Bug Marked as found in versions 1.2.27-2+lenny4.
> found 632786 1.2.44-1
Bug #632786 [libpng] CVE-2011-2501 libpng: regression of CVE-2004-0421 in 
1.2.23+
There is no source info for the package 'libpng' at version '1.2.44-1' with 
architecture ''
Unable to make a source version for version '1.2.44-1'
Bug Marked as found in versions 1.2.44-1.
> found 632786 1.2.44-2
Bug #632786 [libpng] CVE-2011-2501 libpng: regression of CVE-2004-0421 in 
1.2.23+
There is no source info for the package 'libpng' at version '1.2.44-2' with 
architecture ''
Unable to make a source version for version '1.2.44-2'
Bug Marked as found in versions 1.2.44-2.
> found 632786 1.5.2-1
Bug #632786 [libpng] CVE-2011-2501 libpng: regression of CVE-2004-0421 in 
1.2.23+
There is no source info for the package 'libpng' at version '1.5.2-1' with 
architecture ''
Unable to make a source version for version '1.5.2-1'
Bug Marked as found in versions 1.5.2-1.
> stop
Stopping processing here.

Please contact me if you need assistance.
-- 
632786: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632786
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632786: CVE-2011-2501 libpng: regression of CVE-2004-0421 in 1.2.23+

2011-07-05 Thread Aníbal Monsalve Salazar
Package: libpng
Tags: security patch
Severity: critical


https://bugzilla.redhat.com/show_bug.cgi?id=717084


Vincent Danen  2011-06-27 18:34:45 EDT

It was reported [1] that the fix for CVE-2004-0421 in libpng was
inadvertently reverted during the 1.2.23 development cycle.  The
original flaw could be used to cause a denial of service via a
carefully-crafted PNG image.

This would affect all versions of libpng >=1.2.23, including 1.4.x and
1.5.x.

[1] 
http://sourceforge.net/mailarchive/forum.php?thread_name=BANLkTikrnU6FJNQYFvwmt78hwpgKPVRd1Q%40mail.gmail.com&forum_name=png-mng-implement


Vincent Danen  2011-06-27 18:43:19 EDT

Upstream fix is here:

http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=65e6d5a34f49acdb362a0625a706c6b914e670af


Huzaifa S. Sidhpurwala  2011-06-28 23:44:56 EDT

This has been assigned CVE-2011-2501:
http://www.openwall.com/lists/oss-security/2011/06/28/16



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#631187: Kernel panics when removing external hard drive

2011-07-05 Thread Jonathan Nieder
Hi,

Alexander Kurtz wrote:
> On Wed, 2011-06-22 at 03:40 +0100, Ben Hutchings wrote:

>> The panic message shows there was an earlier kernel warning; please can
>> you provide that.
>
> Thanks to netconsole (a really great tool!) I was able to so. The
> attached kernel log starts right before I plug the drive in.
> Surprisingly the kernel didn't crash the first time, but after trying
> again, everything went as expected (see lines 17 and 35).

Sorry for the long silence.  Let's see:

> [ 1421.182657] sd 7:0:0:0: [sdc] Attached SCSI disk
> [ 1454.865926] WARNING! power/level is deprecated; use power/control instead

Seems harmless enough.

> [ 1478.728383] sd 8:0:0:0: [sdc] Attached SCSI disk
> [ 1491.693027] BUG: unable to handle kernel NULL pointer dereference at 
> 0048
> [ 1491.693229] IP: [] elv_completed_request+0x38/0x47

The panic.

[...]
> [ 1491.696825] Code: 40 74 35 83 7e 44 01 74 04 a8 40 74 2b 83 e0 11 ff c8 0f 
> 95 c0 83 e0 01 48 05 fc 00 00 00 ff 4c 87 04 f6 46 41 04 74 10 48 8b 02 
> [ 1491.696825]  8b 40 48 48 85 c0 74 04 41 58 ff e0 59 c3 48 8d be 80 00 00 
> [ 1491.696825] RIP  [] elv_completed_request+0x38/0x47

Disassembly, for convenience (following the hints from
Documentation/oops-tracing.txt):

| <+0>: rex je 0x6008b8 
| <+3>: cmpl   $0x1,0x44(%rsi)
| <+7>: je 0x60088d 
| <+9>: test   $0x40,%al
| <+11>:je 0x6008b8 
| <+13>:and$0x11,%eax
| <+16>:dec%eax
| <+18>:setne  %al
| <+21>:and$0x1,%eax
| <+24>:add$0xfc,%rax
| <+30>:decl   0x4(%rdi,%rax,4)
| <+34>:testb  $0x4,0x41(%rsi)
| <+38>:je 0x6008b8 
| <+40>:mov(%rdx),%rax
| <+43>:cmp%ah,0x40(%rdx)
| <+46>:rex.W
| <+47>:test   %rax,%rax
| <+50>:je 0x6008b8 
| <+52>:pop%r8
| <+54>:jmpq   *%rax
| <+56>:pop%rcx
| <+57>:retq   
| <+58>:lea0x80(%rsi),%rdi

So offset 0x38 is the jump in

if ((rq->cmd_flags & REQ_SORTED) &&

As for why that involves an access to the address 0x48: well, that
is beyond my depth.  rq->cmd_flags was already accessed in the check

if (blk_account_rq(rq))

Maybe the actual cause of the fault is some different instruction and
the instruction pointer is not to be trusted (?).  I suppose if I were
in this situation, I'd sprinkle block/elevator.c::elv_completed_request
with printk calls to be able to witness exactly what happens.

Sorry for the trouble, and hope that helps.
Jonathan



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632348: marked as done (freecad: FTBFS: invalid conversion from 'void*' to 'PyObject* {aka _object*}')

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 21:47:28 +
with message-id 
and subject line Bug#632348: fixed in freecad 0.11.4446-dfsg-2
has caused the Debian Bug report #632348,
regarding freecad: FTBFS: invalid conversion from 'void*' to 'PyObject* {aka 
_object*}'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
632348: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632348
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: freecad
Version: 0.11.4446-dfsg-1
Severity: serious
Justification: fails to build from source

freecad FTBFS:
| libtool: compile:  g++ -DHAVE_CONFIG_H -I. -I../.. -DHAVE_SWIG=1 -g -D_DEBUG 
-D_REENTRANT -Wall -I../../src -I../../src -I/usr/include/python2.6 
-I/usr/include -I/usr/include -I/usr/share/qt4/include 
-I/usr/share/qt4/include/QtCore -Wall -g -O2 -Wno-deprecated -frtti -c 
swigpyrun.cpp  -fPIC -DPIC -o .libs/libFreeCADBase_la-swigpyrun.o
| In file included from swigpyrun.cpp:30:0:
| swigpyrun.inl: In function 'int Swig_python::createSWIGPointerObj_T(const 
char*, void*, PyObject**, int)':
| swigpyrun.inl:35:55: error: invalid conversion from 'void*' to 'PyObject* 
{aka _object*}' [-fpermissive]
| swigpyrun.inl:35:55: error: invalid conversion from 'int' to 
'Swig_python::swig_type_info* {aka Swig_python::swig_type_info*}' [-fpermissive]
| swigpyrun.inl:35:55: error: too few arguments to function 'PyObject* 
Swig_python::SWIG_Python_NewPointerObj(PyObject*, void*, 
Swig_python::swig_type_info*, int)'
| ./swigpyrun.h:2536:1: note: declared here
| make[5]: *** [libFreeCADBase_la-swigpyrun.lo] Error 1

--
Jakub Wilk


--- End Message ---
--- Begin Message ---
Source: freecad
Source-Version: 0.11.4446-dfsg-2

We believe that the bug you reported is fixed in the latest version of
freecad, which is due to be installed in the Debian FTP archive:

freecad-dev_0.11.4446-dfsg-2_amd64.deb
  to main/f/freecad/freecad-dev_0.11.4446-dfsg-2_amd64.deb
freecad-doc_0.11.4446-dfsg-2_all.deb
  to main/f/freecad/freecad-doc_0.11.4446-dfsg-2_all.deb
freecad_0.11.4446-dfsg-2.debian.tar.gz
  to main/f/freecad/freecad_0.11.4446-dfsg-2.debian.tar.gz
freecad_0.11.4446-dfsg-2.dsc
  to main/f/freecad/freecad_0.11.4446-dfsg-2.dsc
freecad_0.11.4446-dfsg-2_amd64.deb
  to main/f/freecad/freecad_0.11.4446-dfsg-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 632...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Anton Gladky  (supplier of updated freecad package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 05 Jul 2011 22:41:21 +0200
Source: freecad
Binary: freecad freecad-dev freecad-doc
Architecture: source amd64 all
Version: 0.11.4446-dfsg-2
Distribution: unstable
Urgency: low
Maintainer: Debian Science Maintainers 

Changed-By: Anton Gladky 
Description: 
 freecad- Extensible Open Source CAx program (alpha)
 freecad-dev - FreeCAD development files
 freecad-doc - FreeCAD documentation
Closes: 632348
Changes: 
 freecad (0.11.4446-dfsg-2) unstable; urgency=low
 .
   * [93347cc] Switch off SWIG to fix FTBFS (closes: #632348)
Checksums-Sha1: 
 8165b40d617c14c7240e5f2168e3f236fc8ba899 2830 freecad_0.11.4446-dfsg-2.dsc
 65bd33ce89cfd865de772aa210d4b26db30dbc36 26345847 
freecad_0.11.4446-dfsg.orig.tar.gz
 7fbca0851f3a5fa6c94617099f236f13448690cc 16349 
freecad_0.11.4446-dfsg-2.debian.tar.gz
 442fcdf6391019c7ed0c203fc8d0c1d08ee00e0e 10215500 
freecad_0.11.4446-dfsg-2_amd64.deb
 61d20e90b9e07a3fc71fb345b0712f7b299c4720 323248 
freecad-dev_0.11.4446-dfsg-2_amd64.deb
 0e54d0ea9d480dfa5467a97c18d5990053c9f756 19195894 
freecad-doc_0.11.4446-dfsg-2_all.deb
Checksums-Sha256: 
 c500ea44dc5a0abcf89dbd039e5373e87644d33e7528000a8b59715e68764d59 2830 
freecad_0.11.4446-dfsg-2.dsc
 b9b20d882206e4f4ffb03293e91d7025f63dc09e0610d7b7cd48677cf14f2621 26345847 
freecad_0.11.4446-dfsg.orig.tar.gz
 cd5b6246eabee4c11cc567dcfae2eeca5d28559e15e8f412e3ea9b928d2e580f 16349 
freecad_0.11.4446-dfsg-2.debian.tar.gz
 1e31b1bbac827c0349d3dd7a298d2f45332eb38f3557678db8fdb3d6fe1a3f0e 10215500 
freecad_0.11.4446-dfsg-2_amd64.deb
 31c1443eaaa66003f1e339328db7f1bdecea8a2d122529e8c05a1aba8158d839 323248 
freecad-dev_0.11.4446-dfsg-2_amd64.deb
 d32695026e60e94f98ebabeb248a3f9ead3528112

Bug#632618: marked as done (vtk: FTBFS on mips)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 5 Jul 2011 23:11:20 +0200
with message-id <20110705211120.ga22...@volta.aurel32.net>
and subject line Re: vtk: FTBFS on mips
has caused the Debian Bug report #632618,
regarding vtk: FTBFS on mips
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
632618: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632618
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: vtk
Version: 5.6.1-6
Severity: serious

Hi,

vtk FTBFS on mips.  From the build log:

[ 18%] Building CXX object 
Common/CMakeFiles/vtkCommon.dir/vtkArrayWeights.cxx.o
[ 18%] Building CXX object 
Common/CMakeFiles/vtkCommon.dir/vtkCommonInstantiator.cxx.o

Linking CXX shared library ../bin/libvtkCommon.so
make[3]: Leaving directory 
`/build/buildd2-vtk_5.6.1-6-mips-92dVeY/vtk-5.6.1/Build'

[ 18%] Built target vtkCommon
make[2]: Leaving directory 
`/build/buildd2-vtk_5.6.1-6-mips-92dVeY/vtk-5.6.1/Build'

make[1]: *** [all] Error 2
make[1]: Leaving directory 
`/build/buildd2-vtk_5.6.1-6-mips-92dVeY/vtk-5.6.1/Build'

make: *** [build-stamp] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2

Full log at 
https://buildd.debian.org/status/fetch.php?pkg=vtk&arch=mips&ver=5.6.1-6&stamp=1309741848


Regards,

Adam


--- End Message ---
--- Begin Message ---
On Mon, Jul 04, 2011 at 07:54:31AM +0100, Adam D. Barratt wrote:
> Source: vtk
> Version: 5.6.1-6
> Severity: serious
> 
> Hi,
> 
> vtk FTBFS on mips.  From the build log:
> 
> [ 18%] Building CXX object
> Common/CMakeFiles/vtkCommon.dir/vtkArrayWeights.cxx.o
> [ 18%] Building CXX object
> Common/CMakeFiles/vtkCommon.dir/vtkCommonInstantiator.cxx.o
> Linking CXX shared library ../bin/libvtkCommon.so
> make[3]: Leaving directory
> `/build/buildd2-vtk_5.6.1-6-mips-92dVeY/vtk-5.6.1/Build'
> [ 18%] Built target vtkCommon
> make[2]: Leaving directory
> `/build/buildd2-vtk_5.6.1-6-mips-92dVeY/vtk-5.6.1/Build'
> make[1]: *** [all] Error 2
> make[1]: Leaving directory
> `/build/buildd2-vtk_5.6.1-6-mips-92dVeY/vtk-5.6.1/Build'
> make: *** [build-stamp] Error 2
> dpkg-buildpackage: error: debian/rules build gave error exit status 2
> 
> Full log at 
> https://buildd.debian.org/status/fetch.php?pkg=vtk&arch=mips&ver=5.6.1-6&stamp=1309741848
> 

vtk has now been built successfully on mips. Closing this bug report.

-- 
Aurelien Jarno  GPG: 1024D/F1BCDB73
aurel...@aurel32.net http://www.aurel32.net

--- End Message ---


Processed: Re: Bug#632671: upgrading binutils causes trouble on kfreebsd-amd64

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 632671 + patch
Bug #632671 [binutils] upgrading binutils causes trouble on kfreebsd-amd64
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632671: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632671
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632671: upgrading binutils causes trouble on kfreebsd-amd64

2011-07-05 Thread Aurelien Jarno
tag 632671 + patch
thanks

On Mon, Jul 04, 2011 at 11:31:36PM +0200, Aurelien Jarno wrote:
> On Mon, Jul 04, 2011 at 08:31:32PM +0200, Christoph Egger wrote:
> > Package: binutils
> > Version: 2.21.52.20110703-1
> > Severity: serious
> > 
> > Bug can e.g. be seen when building pdfgrep:
> > 
> > dpkg-shlibdeps: error: couldn't find library libpoppler.so.13 needed by 
> > debian/pdfgrep/usr/bin/pdfgrep (ELF format: 'elf64-x86-64'; RPATH: '').
> > dpkg-shlibdeps: error: couldn't find library libstdc++.so.6 needed by 
> > debian/pdfgrep/usr/bin/pdfgrep (ELF format: 'elf64-x86-64'; RPATH: '').
> > dpkg-shlibdeps: error: couldn't find library libm.so.1 needed by 
> > debian/pdfgrep/usr/bin/pdfgrep (ELF format: 'elf64-x86-64'; RPATH: '').
> > dpkg-shlibdeps: error: couldn't find library libgcc_s.so.1 needed by 
> > debian/pdfgrep/usr/bin/pdfgrep (ELF format: 'elf64-x86-64'; RPATH: '').
> > dpkg-shlibdeps: error: couldn't find library libc.so.0.1 needed by 
> > debian/pdfgrep/usr/bin/pdfgrep (ELF format: 'elf64-x86-64'; RPATH: '').
> > dpkg-shlibdeps: error: Cannot continue due to the errors listed above.
> > Note: libraries are not searched in other binary packages that do not have 
> > any shlibs or symbols file.
> > 
> > % /lib/ld-kfreebsd-x86-64.so.1 --verify debian/pdfgrep/usr/bin/pdfgrep
> > % echo $?
> > 1
> > 
> > 
> > 
> > after downgrading and rebuilding
> > 
> > % /lib/ld-kfreebsd-x86-64.so.1 --verify debian/pdfgrep/usr/bin/pdfgrep
> > % echo $?
> > 0
> > 
> > 
> > 
> > It's perfectly reproducible (happend on the buildd fano and after
> > upgrading my private vm it is visible there as well)
> > 
> 
> The issue comes from this bfd commit:
> 
> 2011-06-25  H.J. Lu  
> 
>   * elf64-x86-64.c (elf_backend_post_process_headers): Don't
>define for FreeBSD/x86-64 nor FreeBSD/L1OM.  Define for L1OM.
> 

The following patch, from upstream, fixes the problem:

diff --git a/bfd/ChangeLog b/bfd/ChangeLog
index 6d9f246..2fc3d26 100644
--- a/bfd/ChangeLog
+++ b/bfd/ChangeLog
@@ -1,3 +1,8 @@
+2011-07-05  H.J. Lu  
+
+   * elf64-x86-64.c (elf_backend_post_process_headers): Always
+   define to _bfd_elf_set_osabi.
+
 2011-07-03  Samuel Thibault  
Thomas Schwinge  

diff --git a/bfd/elf64-x86-64.c b/bfd/elf64-x86-64.c
index ca480ab..12748d8 100644
--- a/bfd/elf64-x86-64.c
+++ b/bfd/elf64-x86-64.c
@@ -4940,7 +4940,6 @@ static const struct bfd_elf_special_section
 #define elf_backend_hash_symbol \
   elf_x86_64_hash_symbol

-#undef  elf_backend_post_process_headers
 #define elf_backend_post_process_headers  _bfd_elf_set_osabi

 #include "elf64-target.h"
@@ -4958,8 +4957,6 @@ static const struct bfd_elf_special_section
 #undef  elf64_bed
 #define elf64_bed elf64_x86_64_fbsd_bed

-#undef  elf_backend_post_process_headers
-
 #include "elf64-target.h"

 /* Solaris 2 support.  */
@@ -5018,9 +5015,6 @@ elf64_l1om_elf_object_p (bfd *abfd)
 #undef elf_backend_object_p
 #define elf_backend_object_p   elf64_l1om_elf_object_p

-#undef  elf_backend_post_process_headers
-#define elf_backend_post_process_headers_bfd_elf_set_osabi
-
 #undef  elf_backend_static_tls_alignment

 #undef elf_backend_want_plt_sym
@@ -5041,8 +5035,6 @@ elf64_l1om_elf_object_p (bfd *abfd)
 #undef  elf64_bed
 #define elf64_bed elf64_l1om_fbsd_bed

-#undef  elf_backend_post_process_headers
-
 #include "elf64-target.h"

 /* 32bit x86-64 support.  */
@@ -5079,9 +5071,6 @@ elf32_x86_64_elf_object_p (bfd *abfd)

 #undef ELF_OSABI

-#undef elf_backend_post_process_headers
-#define elf_backend_post_process_headers_bfd_elf_set_osabi
-
 #undef elf_backend_object_p
 #define elf_backend_object_p \
   elf32_x86_64_elf_object_p


-- 
Aurelien Jarno  GPG: 1024D/F1BCDB73
aurel...@aurel32.net http://www.aurel32.net



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632770: Patch fixing #632770 and #627299

2011-07-05 Thread Chow Loong Jin
Please see the attached patch which should fix both bugs.

-- 
Kind regards,
Loong Jin
diff --git a/debian/changelog b/debian/changelog
index 92588a2..f12ca94 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
+libkarma (0.1.2-2.1) unstable; urgency=low
+
+  * Fix build on non-mono architectures (Closes: #632770)
+  * Use Debian's default C# compiler (mono-csc)
+Thanks to Julian Taylor  (Closes: #627299)
+
+ -- Chow Loong Jin   Wed, 06 Jul 2011 04:55:06 +0800
+
 libkarma (0.1.2-2) unstable; urgency=low
 
   * upload to unstable
diff --git a/debian/control b/debian/control
index 0c1ee4a..ae96b0f 100644
--- a/debian/control
+++ b/debian/control
@@ -1,9 +1,8 @@
 Source: libkarma
 Priority: extra
 Maintainer: Joe Nahmias 
-Build-Depends: debhelper (>= 7), zlib1g-dev, libtagc0-dev, libusb-dev,
- cli-common-dev (>= 0.7)
-Build-Depends-Indep: mono-devel (>= 2.4.2.3)
+Build-Depends: debhelper (>= 7), zlib1g-dev, libtagc0-dev, libusb-dev
+Build-Depends-Indep: mono-devel (>= 2.4.2.3), cli-common-dev (>= 0.7)
 Standards-Version: 3.9.2
 Section: libs
 Homepage: http://www.freakysoft.de/html/libkarma/
diff --git a/debian/rules b/debian/rules
index 0750a1d..c24287a 100755
--- a/debian/rules
+++ b/debian/rules
@@ -1,7 +1,12 @@
 #!/usr/bin/make -f
 
+-include /usr/share/cli-common/cli.make
+
 LDFLAGS+=-Wl,--as-needed
 export LDFLAGS
 
+override_dh_auto_build:
+	dh_auto_build -- MCS=$(shell which mono-csc)
+
 %:
-	dh $@ --with cli
+	dh $@


signature.asc
Description: OpenPGP digital signature


Bug#632501: logrotate/experimental: FTBFS (kfreebsd): config.c:525:38: error: 'O_CLOEXEC' undeclared (first use in this function)

2011-07-05 Thread Paul Martin
On Mon, Jul 04, 2011 at 07:31:19PM +0100, Adam D. Barratt wrote:
> On Mon, 2011-07-04 at 12:25 +0100, Paul Martin wrote:
> > On Sun, Jul 03, 2011 at 12:07:46AM +0200, Christoph Egger wrote:
> > > Package: src:logrotate
> > > Version: 3.7.9-1
> > > Severity: serious
> > > Justification: fails to build from source (but built successfully in the 
> > > past)
> > 
> > Does FTBFS on a non-core architecture justify a serious severity?
> 
> There's only one non-release architecture in unstable currently -
> hurd-i386.  A regression on any other architecture in sid is
> therefore RC.

The changes were made upstream.  Redhat (upstream authors) do not
develop logrotate for any platform other than Linux.

Patches are welcomed. Something like the following might help.

#ifndef O_CLOEXEC
#define O_CLOEXEC 0
#endif

-- 
Paul Martin 



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632770: libkarma: FTBFS on non-mono architectures (mips/mipsel)

2011-07-05 Thread Chow Loong Jin
Package: libkarma
Version: 0.1.2-2
Severity: serious
Tags: patch
Justification: fails to build from source


libkarma doesn't build on mips and mipsel due to cli-common-dev not being
present on those architectures.

cli-common-dev should be shifted from Build-Depends to Build-Depends-Indep to
fix this.

I'll attach a patch with fixes this bug and Bug #627299 as soon as I get a bug
number for this one.

-- System Information:
Debian Release: squeeze/sid
  APT prefers natty-updates
  APT policy: (500, 'natty-updates'), (500, 'natty-security'), (500, 'natty'), 
(400, 'natty-proposed'), (100, 'natty-backports'), (1, 'oneiric')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-rc5-ck1-hyper1 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_SG.utf8, LC_CTYPE=en_SG.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632769: scim: Just plain does not work in Squeeze, possibly because installation is inadequate

2011-07-05 Thread halbtaxabo-nick
Package: scim
Version: 1.4.9-6
Severity: grave
Tags: l10n
Justification: renders package unusable

I installed scim to do Chinese input. As well as scim and its dependencies, I
installed scim-pinyin and scim-tables-zh and their dependencies.
I ran the SCIM setup utility. The trigger is ctrl-space. The input method
"Chinese simplified" is enabled. Smart pinyin is enabled.
I restarted X by logging out and in again and started the scim daemon by
scim 
-d.

I then expect to be able to switch into the scim input mode by typing ctrl-
space. But when I do that, nothing happens. Nothing. It just plain does not
work.

Presumably there is some inadequately documented procedure which has to be
followed to get scim to respond. The solution to this bug is probably to fix
the documentation. Though it would be nice if scim could notice when it is
being activated in a completely useless mode such that it will never do
anything, and tell the user.



-- Package-specific info:
Related packages:
ii  libscim8c2a1.4.9-6library for SCIM platform
ii  scim   1.4.9-6smart common input method platform
ii  scim-bridge-ag 0.4.16-2+b1IME server of scim-bridge communicate with S
ii  scim-bridge-cl 0.4.16-2+b1IME server of scim-bridge communicate with S
ii  scim-gtk2-immo 1.4.9-6GTK+2 input method module with SCIM as backe
ii  scim-modules-s 1.4.9-6socket modules for SCIM platform
ii  scim-modules-t 0.5.9-1generic tables IM engine module for SCIM pla
ii  scim-pinyin0.5.91-2   smart pinyin IM engine for SCIM platform
ii  scim-tables-zh 0.5.9-1Chinese input method data tables for SCIM pl

Related environment variables:
$XMODIFIERS=
$GTK_IM_MODULE=
$QT_IM_MODULE=

Installed SCIM components:
/usr/lib/scim-1.0:
1.4.0
scim-helper-launcher
scim-helper-manager
scim-launcher
scim-panel-gtk

/usr/lib/scim-1.0/1.4.0:
Config
Filter
FrontEnd
Helper
IMEngine
SetupUI

/usr/lib/scim-1.0/1.4.0/Config:
simple.so
socket.so

/usr/lib/scim-1.0/1.4.0/Filter:
sctc.so

/usr/lib/scim-1.0/1.4.0/FrontEnd:
socket.so
x11.so

/usr/lib/scim-1.0/1.4.0/Helper:
setup.so

/usr/lib/scim-1.0/1.4.0/IMEngine:
pinyin.so
rawcode.so
socket.so
table.so

/usr/lib/scim-1.0/1.4.0/SetupUI:
aaa-frontend-setup.so
aaa-imengine-setup.so
panel-gtk-setup.so
pinyin-imengine-setup.so
table-imengine-setup.so

-- System Information:
Debian Release: 6.0.2
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages scim depends on:
ii  libatk1.0-01.30.0-1  The ATK accessibility toolkit
ii  libc6  2.11.2-10 Embedded GNU C Library: Shared lib
ii  libcairo2  1.8.10-6  The Cairo 2D vector graphics libra
ii  libfontconfig1 2.8.0-2.1 generic font configuration library
ii  libfreetype6   2.4.2-2.1 FreeType 2 font engine, shared lib
ii  libgcc11:4.4.5-8 GCC support library
ii  libglib2.0-0   2.24.2-1  The GLib library of C routines
ii  libgtk2.0-02.20.1-2  The GTK+ graphical user interface 
ii  libpango1.0-0  1.28.3-1+squeeze2 Layout and rendering of internatio
ii  libscim8c2a1.4.9-6   library for SCIM platform
ii  libstdc++6 4.4.5-8   The GNU Standard C++ Library v3
ii  libx11-6   2:1.3.3-4 X11 client-side library

Versions of packages scim recommends:
ii  im-switch1.20Input method switch framework
ii  scim-bridge-agent0.4.16-2+b1 IME server of scim-bridge communic
ii  scim-gtk2-immodule   1.4.9-6 GTK+2 input method module with SCI

Versions of packages scim suggests:
pn  scim-anthy (no description available)
pn  scim-canna (no description available)
pn  scim-chewing   (no description available)
pn  scim-hangul(no description available)
pn  scim-m17n  (no description available)
ii  scim-pinyin   0.5.91-2   smart pinyin IM engine for SCIM pl
pn  scim-prime (no description available)
pn  scim-skk   (no description available)
pn  scim-tables-additional (no description available)
pn  scim-tables-ja (no description available)
pn  scim-tables-ko (no description available)
ii  scim-tables-zh0.5.9-1Chinese input method data tables f
pn  scim-thai  (no description available)
pn  scim-uim   (no description available)

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Processed: retitle 632673 to libpam0g: kills kdm when upgrading

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 632673 libpam0g: kills kdm when upgrading
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Changed Bug title to 'libpam0g: kills kdm when upgrading' from 'libpam0g: Kills 
gdm3 when upgrading package'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632673: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632760: vmware-manager: FTBFS: please specify Architecture: all, not any

2011-07-05 Thread Aaron M. Ucko
Package: vmware-manager
Version: 0.1.1-1
Severity: serious
Justification: fails to build from source

Binary-only builds of vmware-manager are failing because debian/control
specifies Architecture: any but debian/rules only defines a binary-indep
target.  AFAICT at first glance, the latter is correct; could you please
correct debian/control to specify Architecture: all?

Thanks!



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#631906: marked as done (gcc-4.4: cannot find -lgcc_s after upgrade to 4.4.6-6)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 21:07:44 +0200
with message-id <4e136100@debian.org>
and subject line gcc-4.4/gcc-4.5 and libgcc[124] upgrades fixed with gcc-4.6 
4.6.1-2
has caused the Debian Bug report #631906,
regarding gcc-4.4: cannot find -lgcc_s after upgrade to 4.4.6-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
631906: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631906
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gcc-4.4
Version: 4.4.6-6
Severity: grave

Hi,

After upgrading to 4.4.6-6, gcc won't build binaries:

$ cat t.c
#include 

int
main()
{
printf("'lo world\n");
return 0;
}

$ make t CC=gcc-4.4
gcc-4.4 t.c   -o t
/usr/bin/ld.bfd.real: cannot find -lgcc_s

$ dpkg-query -W -f '${Package}: ${Version}\n' binutils gcc-4.4 libc6
binutils: 2.21.52.20110606-2
gcc-4.4: 4.4.6-6
libc6: 2.13-7

$ strace -f -e open make t CC=gcc-4.4 2>&1| grep gcc_s | grep 486
open("/usr/lib/i386-linux-gnu/gcc/i486-linux-gnu/4.4.6/libgcc_s.so", O_RDONLY|
O_LARGEFILE) = -1 ENOENT
open("/usr/lib/i386-linux-gnu/gcc/i486-linux-gnu/4.4.6/libgcc_s.a", O_RDONLY|
O_LARGEFILE) = -1 ENOENT
open("/usr/lib/i386-linux-gnu/gcc/i486-linux-gnu/4.4.6/../../../libgcc_s.so", 
O_RDONLY|O_LARGEFILE) = -1 ENOENT
open("/usr/lib/i386-linux-gnu/gcc/i486-linux-gnu/4.4.6/../../../libgcc_s.a", 
O_RDONLY|O_LARGEFILE) = -1 ENOENT
open("/usr/i486-linux-gnu/lib32/libgcc_s.so", O_RDONLY|O_LARGEFILE) = -1 
ENOENT
open("/usr/i486-linux-gnu/lib32/libgcc_s.a", O_RDONLY|O_LARGEFILE) = -1 ENOENT

But gcc-4.4 ships libgcc_s.so in /usr/lib/i386-linux-gnu/gcc/i486-linux-
gnu/4.4/.

Cheers,
-- 
Raphael Geissert - Debian Developer
www.debian.org - get.debian.net


--- End Message ---
--- Begin Message ---
libgcc1, libgcc2 and libgcc4 now have a

  Breaks: gcc-4.4 (<< 4.4.6-4), gcc-4.5 (<< 4.5.3-2)

in gcc-4.6 4.6.1-2.  This doesn't fix the currently broken packages in testing,
but now allows non-breaking upgrades.

--- End Message ---


Bug#632759: libterralib: FTBFS: qmake: not found

2011-07-05 Thread Aaron M. Ucko
Source: libterralib
Version: 4.0.0-1
Severity: serious
Justification: fails to build from source

Builds of libterralib in minimal environment (such as the autobuilders)
are failing with the error

/bin/sh: qmake: not found

Could you please declare a build dependency on qmake and check with
pbuilder or the like that no others are missing?

Thanks!



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632748: sigbus on sparc architecture

2011-07-05 Thread Paul Wise
forcemerge 612698 632748
thanks

I already reported this bug, merging with #612698

It doesn't occur with all ICNS files so I would say severity grave is
far too high. #612698 was marked as severity important.

For the package that was affected by it, I copied a different file.

If you want to help figure out why -O2 should cause a bus error and
misparsing, that would be great. It might be that a binNMU with the
latest GCC would fix this, but that needs testing.

-- 
bye,
pabs

http://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part


Processed: Re: Bug#632748: sigbus on sparc architecture

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 612698 632748
Bug#612698: icnsutils: fails to extract icons from Transcend.icns on armel/sparc
Bug#632748: sigbus on sparc architecture
Forcibly Merged 612698 632748.

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
612698: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612698
632748: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632748
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632748: sigbus on sparc architecture

2011-07-05 Thread Julien Cristau
On Tue, Jul  5, 2011 at 21:15:52 +0400, Dmitry E. Oboukhov wrote:

> Unfortunately I have no sparc machine to get additional infos.
> 
You have access to debian's porterboxes.

Cheers,
Julien



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: bug 632326 is forwarded to https://bugs.freedesktop.org/show_bug.cgi?id=38980

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 632326 https://bugs.freedesktop.org/show_bug.cgi?id=38980
Bug #632326 [telepathy-glib] telepathy-glib: FTBFS on ia64: 
test-connection-balance segfaults
Set Bug forwarded-to-address to 
'https://bugs.freedesktop.org/show_bug.cgi?id=38980'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632326: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632326
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 622068

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 622068 + patch
Bug #622068 [src:asio] asio: FTBFS: 
./../include/asio/ssl/detail/openssl_context_service.hpp:73:20: error: 
'::SSLv2_method' has not been declared
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
622068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622068
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#622068: patch

2011-07-05 Thread Cristian Greco
Hi,

I'm attaching a patch which should fix the FTBFS. It is adapted from
#621402 but with minor modifications.

Thanks,
--
Cristian Greco
GPG key ID: 0xCF4D32E4
Description: Enable building when OpenSSL has disabled SSLv2
 Throw exception if SSLv2 connection requested but OPENSSL_NO_SSL2 defined.
 Fall back to returning invalid state if exceptions are disabled.
Author: Luboš Doležel 
Bug: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622068
Forwarded: no

--- a/include/asio/ssl/detail/openssl_context_service.hpp
+++ b/include/asio/ssl/detail/openssl_context_service.hpp
@@ -21,6 +21,7 @@
 #include "asio/detail/push_options.hpp"
 #include 
 #include 
+#include 
 #include 
 #include "asio/detail/pop_options.hpp"
 
@@ -66,9 +67,16 @@
   // Create a new context implementation.
   void create(impl_type& impl, context_base::method m)
   {
-::SSL_METHOD* ssl_method = 0;
+const ::SSL_METHOD* ssl_method = 0;
 switch (m)
 {
+#if defined(OPENSSL_NO_SSL2)
+case context_base::sslv2:
+case context_base::sslv2_client:
+case context_base::sslv2_server:
+  boost::throw_exception(std::runtime_error("SSLv2 is not supported in your OpenSSL"));
+  break;
+#else
 case context_base::sslv2:
   ssl_method = ::SSLv2_method();
   break;
@@ -78,6 +86,7 @@
 case context_base::sslv2_server:
   ssl_method = ::SSLv2_server_method();
   break;
+#endif
 case context_base::sslv3:
   ssl_method = ::SSLv3_method();
   break;


signature.asc
Description: PGP signature


Bug#632748: sigbus on sparc architecture

2011-07-05 Thread Dmitry E. Oboukhov
Package: icnsutils
Severity: grave
Version: 0.7.1-1.1

I have tried to use icnsutils to create hicolor icons for hedgewars
package.

command
  icns2png -x misc/Icon.icns -o tmp-icon

caught SIGBUS

=cut

mkdir -p tmp-icon
icns2png -x misc/Icon.icns -o tmp-icon
make: *** [stamp-icon] Bus error

=end cut

All the other architectures work fine.

full log see here:

https://buildd.debian.org/status/fetch.php?pkg=hedgewars&arch=sparc&ver=0.9.15-2&stamp=1309878986


Unfortunately I have no sparc machine to get additional infos.

You can download the problem icns here:

http://anonscm.debian.org/gitweb/?p=collab-maint/hedgewars.git;a=blob;f=misc/Icon.icns;h=5f73944a99b1732530f8207c7f7a4f3a68f35177;hb=a6bc531e30860cab3ab93b50f34810e106ac3de7
-- 

. ''`.   Dmitry E. Oboukhov
: :’  :   email: un...@debian.org jabber://un...@uvw.ru
`. `~’  GPGKey: 1024D / F8E26537 2006-11-21
  `- 1B23 D4F8 8EC0 D902 0555  E438 AB8C 00CF F8E2 6537


signature.asc
Description: Digital signature


Processed: Re: Processed: Re: Bug#632673: libpam0g: Kills gdm3 when upgrading package

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 632673 libpam0g
Bug #632673 [gdm3] libpam0g: Kills gdm3 when upgrading package
Bug reassigned from package 'gdm3' to 'libpam0g'.
> found 632673 1.1.3-2
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Bug Marked as found in versions pam/1.1.3-2.
> tags 632673 = wheezy sid confirmed
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Added tag(s) confirmed; removed tag(s) squeeze.
> severity 632673 serious
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Severity set to 'serious' from 'critical'

> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632673: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632673: Processed: Re: Bug#632673: libpam0g: Kills gdm3 when upgrading package

2011-07-05 Thread Steve Langasek
reassign 632673 libpam0g
found 632673 1.1.3-2
tags 632673 = wheezy sid confirmed 
severity 632673 serious
thanks

On Tue, Jul 05, 2011 at 10:43:14AM +0200, Josselin Mouette wrote:

> > Nonsense.  If there's a bug here at all, it's not in pam.

> It’s a pam upgrade which (supposedly) triggered the problem, not a gdm
> one. There is nothing that will ever stop or restart gdm3 in its
> maintainer scripts, since it’s not possible.

> Tag the bug unreproducible if you want, but there is nothing in gdm3
> that will make it restart.

> Other possible explanations: 
>   * the reporter is not actually using gdm3 but something else (the
> original report lists kdm in restart-services, not gdm); 
>   * something else in the upgrade (hey, hey, dbus) killed the
> session manager and the reporter thought it had killed the
> display manager.

Following discussion on IRC, I've noticed that indeed, the original bug
report includes debconf information showing that the user has kdm installed,
not gdm (of any vintage).  So yes, this is a bug in pam, which needs to stop
restarting kdm; that's a recent behavior change in kdm upstream which needs
to be accounted for in the maintainer script.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org


signature.asc
Description: Digital signature


Bug#631152: marked as done (hedgewars: Hedgewars isn't working in the last days in testing)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 14:49:13 +
with message-id 
and subject line Bug#631152: fixed in hedgewars 0.9.15-2
has caused the Debian Bug report #631152,
regarding hedgewars: Hedgewars isn't working in the last days in testing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
631152: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631152
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: hedgewars
Version: 0.9.15-1
Severity: grave
Justification: renders package unusable


Hedgewars isn't working in the last days. The menu with options and
the mode selection works perfect but the game (local or remote) never
start. The game always show "In game...". Also I can't play demos.

I think the problem is in the game (not in the "frontend") and any of
the last updates.

I don't use external repos.

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.38-2-686-bigmem (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages hedgewars depends on:
ii  hedgewars-data0.9.15-1   Data files for hedgewars
ii  libc6 2.13-4 Embedded GNU C Library: Shared lib
ii  libffi5   3.0.9-4Foreign Function Interface library
ii  libgcc1   1:4.6.0-10 GCC support library
ii  libgmp3c2 2:4.3.2+dfsg-2 Multiprecision arithmetic library
ii  liblua5.1-0   5.1.4-5Simple, extensible, embeddable pro
ii  libqt4-network4:4.7.3-1  Qt 4 network module
ii  libqtcore44:4.7.3-1  Qt 4 core module
ii  libqtgui4 4:4.7.3-1  Qt 4 GUI module
ii  libsdl-image1.2   1.2.10-2+b2image loading library for Simple D
ii  libsdl-mixer1.2   1.2.8-6.3  mixer library for Simple DirectMed
ii  libsdl-net1.2 1.2.7-2network library for Simple DirectM
ii  libsdl-ttf2.0-0   2.0.9-1ttf library for Simple DirectMedia
ii  libsdl1.2debian   1.2.14-6.4 Simple DirectMedia Layer
ii  libstdc++64.6.0-10   The GNU Standard C++ Library v3
ii  ttf-dejavu2.33-1 Metapackage to pull in ttf-dejavu-

hedgewars recommends no packages.

hedgewars suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: hedgewars
Source-Version: 0.9.15-2

We believe that the bug you reported is fixed in the latest version of
hedgewars, which is due to be installed in the Debian FTP archive:

hedgewars-data_0.9.15-2_all.deb
  to main/h/hedgewars/hedgewars-data_0.9.15-2_all.deb
hedgewars_0.9.15-2.debian.tar.gz
  to main/h/hedgewars/hedgewars_0.9.15-2.debian.tar.gz
hedgewars_0.9.15-2.dsc
  to main/h/hedgewars/hedgewars_0.9.15-2.dsc
hedgewars_0.9.15-2_amd64.deb
  to main/h/hedgewars/hedgewars_0.9.15-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 631...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry E. Oboukhov  (supplier of updated hedgewars package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: RIPEMD160

Format: 1.8
Date: Tue, 05 Jul 2011 17:35:56 +0400
Source: hedgewars
Binary: hedgewars hedgewars-data
Architecture: source all amd64
Version: 0.9.15-2
Distribution: unstable
Urgency: low
Maintainer: Dmitry E. Oboukhov 
Changed-By: Dmitry E. Oboukhov 
Description: 
 hedgewars  - Worms style game
 hedgewars-data - Data files for hedgewars
Closes: 621792 629778 631152
Changes: 
 hedgewars (0.9.15-2) unstable; urgency=low
 .
   * Fixed depends (FTBFS, closes: #629778), closed fake bug (closes: #631152).
   * Bump Standards-Version to 3.9.2.
   * Install hicolor icons, closes: #621792,
 thanks to Kees Cook .
Checksums-Sha1: 
 f7aad28268a464463dc1216da8e8c30800b3df62 1559 hedgewars_0.9.15-2.dsc
 edc24f62b435af4a696ab857a1ff4b3e4d53eb91 9184 hedgewars_0.9.15-2.debian.tar.gz
 7db1d751da008882dd1c06fa7f11cef8d9d58130 127426794 
hedgewars-data_0.9.15-2_all.deb
 c7198a447dcdf0f437b058e6f08745e6d69ca885 2687380 hedgewars_0.9.15-2_amd64.deb
Checksums-Sha256: 
 32

Bug#629778: marked as done (hedgewars: FTBFS: unsatisfiable build-dependencies: libghc6-utf8-string-dev, libghc6-time-dev)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 14:49:13 +
with message-id 
and subject line Bug#629778: fixed in hedgewars 0.9.15-2
has caused the Debian Bug report #629778,
regarding hedgewars: FTBFS: unsatisfiable build-dependencies: 
libghc6-utf8-string-dev, libghc6-time-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
629778: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629778
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: hedgewars
Version: 0.9.15-1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110607 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
> ┌──┐
> │ Install hedgewars build dependencies (apt-based resolver)   
>  │
> └──┘
> 
> Installing build dependencies
> Reading package lists...
> Building dependency tree...
> Reading state information...
> Some packages could not be installed. This may mean that you have
> requested an impossible situation or if you are using the unstable
> distribution that some required packages have not yet been created
> or been moved out of Incoming.
> The following information may help to resolve the situation:
> 
> The following packages have unmet dependencies:
>  sbuild-build-depends-hedgewars-dummy : Depends: libghc6-utf8-string-dev but 
> it is not installable
> Depends: libghc6-time-dev but it is 
> not installable
> E: Broken packages

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2011/06/07/hedgewars_0.9.15-1_lsid64.buildlog

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot.  Internet was not
accessible from the build systems.

-- 
| Lucas Nussbaum
| lu...@lucas-nussbaum.net   http://www.lucas-nussbaum.net/ |
| jabber: lu...@nussbaum.fr GPG: 1024D/023B3F4F |


--- End Message ---
--- Begin Message ---
Source: hedgewars
Source-Version: 0.9.15-2

We believe that the bug you reported is fixed in the latest version of
hedgewars, which is due to be installed in the Debian FTP archive:

hedgewars-data_0.9.15-2_all.deb
  to main/h/hedgewars/hedgewars-data_0.9.15-2_all.deb
hedgewars_0.9.15-2.debian.tar.gz
  to main/h/hedgewars/hedgewars_0.9.15-2.debian.tar.gz
hedgewars_0.9.15-2.dsc
  to main/h/hedgewars/hedgewars_0.9.15-2.dsc
hedgewars_0.9.15-2_amd64.deb
  to main/h/hedgewars/hedgewars_0.9.15-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 629...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry E. Oboukhov  (supplier of updated hedgewars package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: RIPEMD160

Format: 1.8
Date: Tue, 05 Jul 2011 17:35:56 +0400
Source: hedgewars
Binary: hedgewars hedgewars-data
Architecture: source all amd64
Version: 0.9.15-2
Distribution: unstable
Urgency: low
Maintainer: Dmitry E. Oboukhov 
Changed-By: Dmitry E. Oboukhov 
Description: 
 hedgewars  - Worms style game
 hedgewars-data - Data files for hedgewars
Closes: 621792 629778 631152
Changes: 
 hedgewars (0.9.15-2) unstable; urgency=low
 .
   * Fixed depends (FTBFS, closes: #629778), closed fake bug (closes: #631152).
   * Bump Standards-Version to 3.9.2.
   * Install hicolor icons, closes: #621792,
 thanks to Kees Cook .
Checksums-Sha1: 
 f7aad28268a464463dc1216da8e8c30800b3df62 1559 hedgewars_0.9.15-2.dsc
 edc24f62b435af4a696ab857a1ff4b3e4d53eb91 9184 hedgewars_0.9.15-2.debian.tar.gz
 7db1d751da008882dd1c06fa7f11cef8d9d58130 127426794 
hedgewars-data_0.9.15-2_all.deb
 c7198a447dcdf0f437b058e6f08745e6d69ca885 2687380 hedgewars_0.9.15-2_amd64.deb
Checksums-Sha256: 
 320656b14b9e309d74d074dc2dbcf91d3b11b97416e18cbcfb4952aca6dca0ea 1559 
hedgewars_0.9.15-2.dsc
 1841a3d44af8f09ce8bac566194131a316f3af284dcacb58fc7f7a3139611674 9184 
hedgewars_0

Bug#629684: marked as done (csh: FTBFS: vis.h:33:2: error: #warning "Deprecated header, use or libbsd-overlay.pc instead." [-Werror=cpp])

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 12:32:09 +
with message-id 
and subject line Bug#629684: fixed in csh 20110502-2
has caused the Debian Bug report #629684,
regarding csh: FTBFS: vis.h:33:2: error: #warning "Deprecated header, use 
 or libbsd-overlay.pc instead." [-Werror=cpp]
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
629684: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629684
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: csh
Version: 20110502-1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110607 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

The error is self-explanatory, but maybe treating all warning as errors is
overkill…

Relevant part:
> cc -g -O2 -I/«BUILDDIR»/csh-20110502 -I. -DBUILTIN -DFILEC -DNLS 
> -DSHORT_STRINGS -D_GNU_SOURCE  -Werror   -c csh.c
> In file included from csh.c:45:0:
> /usr/include/vis.h:33:2: error: #warning "Deprecated header, use  
> or libbsd-overlay.pc instead." [-Werror=cpp]
> cc1: all warnings being treated as errors
> 
> *** Error code 1
> 
> Stop.
> pmake: stopped in /«BUILDDIR»/csh-20110502
> make[1]: *** [override_dh_auto_build] Error 1

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2011/06/07/csh_20110502-1_lsid64.buildlog

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot.  Internet was not
accessible from the build systems.


--- End Message ---
--- Begin Message ---
Source: csh
Source-Version: 20110502-2

We believe that the bug you reported is fixed in the latest version of
csh, which is due to be installed in the Debian FTP archive:

csh_20110502-2.debian.tar.gz
  to main/c/csh/csh_20110502-2.debian.tar.gz
csh_20110502-2.dsc
  to main/c/csh/csh_20110502-2.dsc
csh_20110502-2_i386.deb
  to main/c/csh/csh_20110502-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 629...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matej Vela  (supplier of updated csh package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 05 Jul 2011 14:27:00 +0200
Source: csh
Binary: csh
Architecture: source i386
Version: 20110502-2
Distribution: unstable
Urgency: medium
Maintainer: Matej Vela 
Changed-By: Matej Vela 
Description: 
 csh- Shell with C-like syntax
Closes: 629684
Changes: 
 csh (20110502-2) unstable; urgency=medium
 .
   * 02_libbsd.diff: Use  rather than .  Closes: #629684.
   * Drop "standard login shell on BSD systems" from the description.
 Thanks to Thorsten Glaser for the suggestion.
Checksums-Sha1: 
 69094b29b828b451dbf982e834ef4c6762a158f2 981 csh_20110502-2.dsc
 b7f51330a29cd56862c0faea012352af474710d9 12015 csh_20110502-2.debian.tar.gz
 f4836b7ae9fa2f48e1f9ff7a5f5608c4a01836e2 240100 csh_20110502-2_i386.deb
Checksums-Sha256: 
 fc90d31271bae86fc8acffc8ee9868f53237cdc24df179b70aa1750ea5deff06 981 
csh_20110502-2.dsc
 32b8b1fe8679e7e45a292970bae39997a2e2bad445f55eab8fe02d3dc77d2a42 12015 
csh_20110502-2.debian.tar.gz
 cba745c1f4245102c6e6fb721b3da64cdc7f8460b00bf92ba23b3bbdd09f1d3d 240100 
csh_20110502-2_i386.deb
Files: 
 dddfaf73d57ced7d1b4635137d9c254d 981 shells optional csh_20110502-2.dsc
 d38e605854996cd5ce5217eed665ca19 12015 shells optional 
csh_20110502-2.debian.tar.gz
 22462043aa71acbf5758e4d5f81a2190 240100 shells optional csh_20110502-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk4TAzEACgkQqbYs6sQrY8rCgwCeNMK95OJFHeQsLDuEV03KEVO4
ysoAoJZn6bqAh77+FLaf/2gQeD8sif/E
=PedO
-END PGP SIGNATURE-


--- End Message ---


Processed: patches

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 615653 + patch
Bug #615653 [gpsdrive] gpsdrive: ftbfs with gold or ld --no-add-needed
Added tag(s) patch.
> user ubuntu-de...@lists.ubuntu.com
Setting user to ubuntu-de...@lists.ubuntu.com (was 
jtaylor.deb...@googlemail.com).
> usertags 615653 + origin-ubuntu oneiric ubuntu-patch
Bug#615653: gpsdrive: ftbfs with gold or ld --no-add-needed
There were no usertags set.
Usertags are now: ubuntu-patch origin-ubuntu oneiric.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
615653: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615653
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#615653: patches

2011-07-05 Thread Julian Taylor
tags 615653 + patch
user ubuntu-de...@lists.ubuntu.com
usertags 615653 + origin-ubuntu oneiric ubuntu-patch
thanks

attached patches fix this and  bosot filesystem linking problem
#! /bin/sh /usr/share/dpatch/dpatch-run
## Description: XcursorImageCreate is defined in Xcursor
## Origin/Author: Julian Taylor 
## Bug: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615653
## fix-xcursor-check.dpatch by Julian Taylor 
##
## All lines beginning with `## DP:' are a description of the patch.
## DP: No description.

@DPATCH@
diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' 
'--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' gpsdrive~/configure.ac 
gpsdrive/configure.ac
--- gpsdrive~/configure.ac  2011-07-05 13:43:55.0 +0200
+++ gpsdrive/configure.ac   2011-07-05 13:51:30.531707412 +0200
@@ -471,7 +471,7 @@
 if $PKG_CONFIG xcursor --atleast-version=1.1.2
 then
 AC_MSG_RESULT([yes])
-AC_CHECK_LIB(fontconfig, XcursorImageCreate, [], [
+AC_CHECK_LIB(Xcursor, XcursorImageCreate, [], [
 echo "Error with test of xcursor library not found"
 exit -1
 ])
#! /bin/sh /usr/share/dpatch/dpatch-run
## Description: requires direct link against boost {file,}system
## Origin/Author: Julian Taylor 
## Bug: https://bugs.launchpad.net/ubuntu/+source/gpsdrive/+bug/749273
## 105-add-boost-links.dpatch by Julian Taylor 
##
## All lines beginning with `## DP:' are a description of the patch.
## DP: No description.

@DPATCH@
diff -urNad '--exclude=CVS' '--exclude=.svn' '--exclude=.git' '--exclude=.arch' 
'--exclude=.hg' '--exclude=_darcs' '--exclude=.bzr' gpsdrive~/src/Makefile.am 
gpsdrive/src/Makefile.am
--- gpsdrive~/src/Makefile.am   2011-07-05 13:59:11.0 +0200
+++ gpsdrive/src/Makefile.am2011-07-05 14:02:23.341707820 +0200
@@ -42,7 +42,7 @@
 INCLUDES = $(DBUS_CFLAGS) -DDBUS_API_SUBJECT_TO_CHANGE=1
 endif
 
-gpsdrive_LDADD=@LIBS@ $(LIBADD_DL) 
+gpsdrive_LDADD=@LIBS@ $(LIBADD_DL) -lboost_filesystem -lboost_system
 
 PRGS = gpsdrive.c splash.c splash.h gpsdrive_config.c 
gpsdrive_config.h \
navigation.c \


signature.asc
Description: OpenPGP digital signature


Bug#632708: iproute: FTBFS: too few arguments to function 'xtables_merge_options'

2011-07-05 Thread Thorsten Glaser
Andreas Henriksson dixit:

>I was incorrectly assuming you where building yesterdays new upload of iproute
>and where having problems with that

AGH, apparently I was?! I had intended to build the new one…
grml… sorry for the noise, totally my error.

bye,
//mirabilos • m68k “human buildd”
-- 
I believe no one can invent an algorithm. One just happens to hit upon it
when God enlightens him. Or only God invents algorithms, we merely copy them.
If you don't believe in God, just consider God as Nature if you won't deny
existence.  -- Coywolf Qi Hunt



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: reassign and forcemerge

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 628997 src:gecko-mediaplayer
Bug #628997 [src:gnome-mplayer] gecko-mediaplayer: maintainer address does not 
accept mail
Bug reassigned from package 'src:gnome-mplayer' to 'src:gecko-mediaplayer'.
> forcemerge 628997 632652
Bug#628997: gecko-mediaplayer: maintainer address does not accept mail
Bug#632652: Invalid maintainer email address
Forcibly Merged 628997 632652.

> --
Stopping processing here.

Please contact me if you need assistance.
-- 
632652: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632652
628997: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628997
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#614668: (PRSC) Bug#614668: CVE-2010-0433: Buffer overflow

2011-07-05 Thread Jonathan Wiltshire
Dear maintainer,

Recently you fixed one or more security problems and as a result you closed
this bug. These problems were not serious enough for a Debian Security
Advisory, so they are now on my radar for fixing in the following suites
through point releases:

lenny (5.0.9)
squeeze (6.0.2)

Please prepare a minimal-changes upload targetting each of these suites,
and submit a debdiff to the Release Team [0] for consideration. They will
offer additional guidance or instruct you to upload your package.

I will happily assist you at any stage if the patch is straightforward and
you need help or lack time. Please keep me in CC at all times so I can
track the progress of this request.

For details of this process and the rationale, please see the original
announcement [1] and my blog post [2].

0: debian-rele...@lists.debian.org
1: <201101232332.11736.th...@debian.org>
2: http://deb.li/prsc

Thanks,

with his security hat on:
-- 
Jonathan Wiltshire  j...@debian.org
Debian Developer http://people.debian.org/~jmw

4096R: 0xD3524C51 / 0A55 B7C5 1223 3942 86EC  74C3 5394 479D D352 4C51


signature.asc
Description: Digital signature


Processed (with 1 errors): reassign 628997 and forcemerge with 632652

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 628997 src:gnome-mplayer
Bug #628997 [gecko-mediaplayer] gecko-mediaplayer: maintainer address does not 
accept mail
Bug reassigned from package 'gecko-mediaplayer' to 'src:gnome-mplayer'.
Bug No longer marked as found in versions gecko-mediaplayer/0.9.9.2-1.
> forcemerge 628997 632652
Bug#628997: gecko-mediaplayer: maintainer address does not accept mail
Bug#632652: Invalid maintainer email address
Mismatch - only Bugs in the same package can be forcibly merged:
Bug 632652 is not in the same package as 628997
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
632652: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632652
628997: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628997
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#628997: About your maintained packages in Debian

2011-07-05 Thread Aron Xu
Hello Cesare,

It is reported that your @ubuntu.com address is unreachable now, so
all of your maintained packages at Debian will get an RC bug about
this. Would you like to continue to maintain your packages, or you'd
like to drop the maintenance?

I'll orphan all your packages after 10 days if I can't get a reply.

-- 
Regards,
Aron Xu



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632666: Acknowledgement (valgrind: Valgrind aborts on any problem with "DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a")

2011-07-05 Thread Pierre Habouzit
On Tue, Jul 05, 2011 at 10:34:12AM +0100, Derick Rethans wrote:
> Hi!
> 
> This is fixed upstream now:
> https://bugs.kde.org/show_bug.cgi?id=277045
> 
> cheers,
> Derick

Thanks, I'll try to backport that then.
-- 
·O·  Pierre Habouzit
··Omadco...@debian.org
OOOhttp://www.madism.org



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: bug 632666 is forwarded to https://bugs.kde.org/show_bug.cgi?id=277045

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 632666 https://bugs.kde.org/show_bug.cgi?id=277045
Bug #632666 [valgrind] valgrind: Valgrind aborts on any problem with "DWARF2 
CFI reader: unhandled DW_OP_ opcode 0x2a"
Set Bug forwarded-to-address to 'https://bugs.kde.org/show_bug.cgi?id=277045'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632666: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632666: Acknowledgement (valgrind: Valgrind aborts on any problem with "DWARF2 CFI reader: unhandled DW_OP_ opcode 0x2a")

2011-07-05 Thread Derick Rethans
Hi!

This is fixed upstream now:
https://bugs.kde.org/show_bug.cgi?id=277045

cheers,
Derick

-- 
http://derickrethans.nl | http://xdebug.org
Like Xdebug? Consider a donation: http://xdebug.org/donate.php
twitter: @derickr and @xdebug



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: fixed 632708 in 20110629-1

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 632708 20110629-1
Bug #632708 [src:iproute] iproute: FTBFS: too few arguments to function 
'xtables_merge_options'
Bug Marked as fixed in versions iproute/20110629-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632708: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632708
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632708: iproute: FTBFS: too few arguments to function 'xtables_merge_options'

2011-07-05 Thread Andreas Henriksson
Ahhh... nevermind!

Already fixed this yesterday with the upload of 20110629-1 ! :)

You're rebuilding the old iproute version on top of a new libxtables (iptables)
which (again) broke API.
I was incorrectly assuming you where building yesterdays new upload of iproute
and where having problems with that

Marking this as fixed.

On Tue, Jul 05, 2011 at 11:35:38AM +0200, Andreas Henriksson wrote:
> On Tue, Jul 05, 2011 at 08:00:23AM +, Thorsten Glaser wrote:
> > m_xt.c:312: error: too few arguments to function 'xtables_merge_options'
> 
> I added debian/patches/xt-v6.diff for this very reason... I wonder
> why it's not getting applied and will have to investigate...
> Seems like it's building fine on other buildds, so maybe it's
> something specific to the m68k buildd.
> 
> -- 
> Andreas Henriksson

-- 
Andreas Henriksson



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632708: iproute: FTBFS: too few arguments to function 'xtables_merge_options'

2011-07-05 Thread Andreas Henriksson
On Tue, Jul 05, 2011 at 08:00:23AM +, Thorsten Glaser wrote:
> m_xt.c:312: error: too few arguments to function 'xtables_merge_options'

I added debian/patches/xt-v6.diff for this very reason... I wonder
why it's not getting applied and will have to investigate...
Seems like it's building fine on other buildds, so maybe it's
something specific to the m68k buildd.

-- 
Andreas Henriksson



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#628820: marked as done (silo-llnl: missing build-dependency on python-all-dev)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 09:02:21 +
with message-id 
and subject line Bug#628820: fixed in silo-llnl 4.8-4
has caused the Debian Bug report #628820,
regarding silo-llnl: missing build-dependency on python-all-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
628820: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628820
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: silo-llnl
Version: 4.8-3
Severity: serious
Justification: Policy 4.2

silo-llnl tries to build Python extension modules for all supported 
Python versions, but it doesn't build-depend on python-all-dev, which is 
needed to do that.


--
Jakub Wilk


--- End Message ---
--- Begin Message ---
Source: silo-llnl
Source-Version: 4.8-4

We believe that the bug you reported is fixed in the latest version of
silo-llnl, which is due to be installed in the Debian FTP archive:

libsilo-bin_4.8-4_i386.deb
  to main/s/silo-llnl/libsilo-bin_4.8-4_i386.deb
libsilo-dev_4.8-4_i386.deb
  to main/s/silo-llnl/libsilo-dev_4.8-4_i386.deb
libsilo0_4.8-4_i386.deb
  to main/s/silo-llnl/libsilo0_4.8-4_i386.deb
python-silo_4.8-4_i386.deb
  to main/s/silo-llnl/python-silo_4.8-4_i386.deb
silo-llnl_4.8-4.debian.tar.gz
  to main/s/silo-llnl/silo-llnl_4.8-4.debian.tar.gz
silo-llnl_4.8-4.dsc
  to main/s/silo-llnl/silo-llnl_4.8-4.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 628...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alastair McKinstry  (supplier of updated silo-llnl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Jul 2011 20:14:51 +0100
Source: silo-llnl
Binary: libsilo-dev libsilo0 libsilo-bin python-silo
Architecture: source i386
Version: 4.8-4
Distribution: unstable
Urgency: low
Maintainer: Alastair McKinstry 
Changed-By: Alastair McKinstry 
Description: 
 libsilo-bin - Utilities to manipulate libsilo files
 libsilo-dev - Development files for SILO Scientific I/O library from LLNL
 libsilo0   - SILO Science I/O library from LLNL
 python-silo - Python interface to the SILO Scientific I/O library
Closes: 628818 628820
Changes: 
 silo-llnl (4.8-4) unstable; urgency=low
 .
   * Add dependency on python-all-dev for extensions. Closes: #628820.
   * Check for errors in debian/rules with 'set -e'. Closes: #628818.
   * Disable python-write test that fails on python2.7. forwrd upstream.
 (note: it appears the code didn't work as planned on 2.6;
 hence allow as exists rather than disable python2.7).
   * Python2.7 enables HDF5 tests: disable SZIP test,
  as Debian does not have SZIP for licensing reasons.
   * Disable HDF5 largefile test (test fails on rounding error using floats)
Checksums-Sha1: 
 59e6905a450258b79f25e1aec4d974886656086e 1877 silo-llnl_4.8-4.dsc
 4359400c08cff68551f9b283058319220d4aedcf 7694 silo-llnl_4.8-4.debian.tar.gz
 6a0b32c0b42b2ba362c4c72967929d934b8f382a 1538820 libsilo-dev_4.8-4_i386.deb
 fea423534ae7f5f8982c402c8a0ccbe15c72d9a2 347968 libsilo0_4.8-4_i386.deb
 c43e7683d3bcab33bcca09910d229af05dd6 125442 libsilo-bin_4.8-4_i386.deb
 1d1d6ab366125e84d24b411650aea9b97d3affec 12686 python-silo_4.8-4_i386.deb
Checksums-Sha256: 
 5e7ae82aa1dabae3b8c76b76cd9211597543da34b09076f5f8f27ca414b99abe 1877 
silo-llnl_4.8-4.dsc
 5e63fc4fa5b75584fa430070b73c7819ce7573c950226b37d1e0e471e572a7ba 7694 
silo-llnl_4.8-4.debian.tar.gz
 d88a26bebacf115f256833b7ae728f7196815129601059015e84d08f980ff81b 1538820 
libsilo-dev_4.8-4_i386.deb
 47bc1289e1975fee1afc762c00b9562af471ec567153b3e56dc4ca0ce0968b6a 347968 
libsilo0_4.8-4_i386.deb
 5b057e863d179f290b8b27ef54d292a5c8959075d7156d173ed62def57c5b80f 125442 
libsilo-bin_4.8-4_i386.deb
 ed643c71ab544e3745a93f80c736b6dfd73632e25918d86671975d9d56ed5f6e 12686 
python-silo_4.8-4_i386.deb
Files: 
 143e2d161589174e528d2b9c4ea11ccd 1877 science optional silo-llnl_4.8-4.dsc
 b834203b3cfb99ca65ad448d3ae4aa85 7694 science optional 
silo-llnl_4.8-4.debian.tar.gz
 240eb92b2f04a3923f30d510b9967589 1538820 libdevel optional 
libsilo-dev_4.8-4_i386.deb
 d37d972ac25e185bbe7b1da9fe38a698 347968 libs optional libsilo0_4.8-4_i386.deb
 5ac4cb06723ca99bce38c6a4896c50c9 125442 science optional 
libsilo-bin_4.8-4_i386.deb
 a43d4318a9b1d8

Bug#628818: marked as done (silo-llnl: doesn't trap errors in debian/rules)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 09:02:21 +
with message-id 
and subject line Bug#628818: fixed in silo-llnl 4.8-4
has caused the Debian Bug report #628818,
regarding silo-llnl: doesn't trap errors in debian/rules
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
628818: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628818
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: silo-llnl
Version: 4.8-3
Severity: serious
Justification: Policy 4.6

silo-llnl's debian/rules doesn't protect its for loops with "set -e".  
Here's an example log of a build that should have failed because of 
errors:

https://buildd.debian.org/status/fetch.php?pkg=silo-llnl&arch=amd64&ver=4.8-3&stamp=1302691189
(search for "python2.5: command not found")

--
Jakub Wilk


--- End Message ---
--- Begin Message ---
Source: silo-llnl
Source-Version: 4.8-4

We believe that the bug you reported is fixed in the latest version of
silo-llnl, which is due to be installed in the Debian FTP archive:

libsilo-bin_4.8-4_i386.deb
  to main/s/silo-llnl/libsilo-bin_4.8-4_i386.deb
libsilo-dev_4.8-4_i386.deb
  to main/s/silo-llnl/libsilo-dev_4.8-4_i386.deb
libsilo0_4.8-4_i386.deb
  to main/s/silo-llnl/libsilo0_4.8-4_i386.deb
python-silo_4.8-4_i386.deb
  to main/s/silo-llnl/python-silo_4.8-4_i386.deb
silo-llnl_4.8-4.debian.tar.gz
  to main/s/silo-llnl/silo-llnl_4.8-4.debian.tar.gz
silo-llnl_4.8-4.dsc
  to main/s/silo-llnl/silo-llnl_4.8-4.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 628...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alastair McKinstry  (supplier of updated silo-llnl 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Jul 2011 20:14:51 +0100
Source: silo-llnl
Binary: libsilo-dev libsilo0 libsilo-bin python-silo
Architecture: source i386
Version: 4.8-4
Distribution: unstable
Urgency: low
Maintainer: Alastair McKinstry 
Changed-By: Alastair McKinstry 
Description: 
 libsilo-bin - Utilities to manipulate libsilo files
 libsilo-dev - Development files for SILO Scientific I/O library from LLNL
 libsilo0   - SILO Science I/O library from LLNL
 python-silo - Python interface to the SILO Scientific I/O library
Closes: 628818 628820
Changes: 
 silo-llnl (4.8-4) unstable; urgency=low
 .
   * Add dependency on python-all-dev for extensions. Closes: #628820.
   * Check for errors in debian/rules with 'set -e'. Closes: #628818.
   * Disable python-write test that fails on python2.7. forwrd upstream.
 (note: it appears the code didn't work as planned on 2.6;
 hence allow as exists rather than disable python2.7).
   * Python2.7 enables HDF5 tests: disable SZIP test,
  as Debian does not have SZIP for licensing reasons.
   * Disable HDF5 largefile test (test fails on rounding error using floats)
Checksums-Sha1: 
 59e6905a450258b79f25e1aec4d974886656086e 1877 silo-llnl_4.8-4.dsc
 4359400c08cff68551f9b283058319220d4aedcf 7694 silo-llnl_4.8-4.debian.tar.gz
 6a0b32c0b42b2ba362c4c72967929d934b8f382a 1538820 libsilo-dev_4.8-4_i386.deb
 fea423534ae7f5f8982c402c8a0ccbe15c72d9a2 347968 libsilo0_4.8-4_i386.deb
 c43e7683d3bcab33bcca09910d229af05dd6 125442 libsilo-bin_4.8-4_i386.deb
 1d1d6ab366125e84d24b411650aea9b97d3affec 12686 python-silo_4.8-4_i386.deb
Checksums-Sha256: 
 5e7ae82aa1dabae3b8c76b76cd9211597543da34b09076f5f8f27ca414b99abe 1877 
silo-llnl_4.8-4.dsc
 5e63fc4fa5b75584fa430070b73c7819ce7573c950226b37d1e0e471e572a7ba 7694 
silo-llnl_4.8-4.debian.tar.gz
 d88a26bebacf115f256833b7ae728f7196815129601059015e84d08f980ff81b 1538820 
libsilo-dev_4.8-4_i386.deb
 47bc1289e1975fee1afc762c00b9562af471ec567153b3e56dc4ca0ce0968b6a 347968 
libsilo0_4.8-4_i386.deb
 5b057e863d179f290b8b27ef54d292a5c8959075d7156d173ed62def57c5b80f 125442 
libsilo-bin_4.8-4_i386.deb
 ed643c71ab544e3745a93f80c736b6dfd73632e25918d86671975d9d56ed5f6e 12686 
python-silo_4.8-4_i386.deb
Files: 
 143e2d161589174e528d2b9c4ea11ccd 1877 science optional silo-llnl_4.8-4.dsc
 b834203b3cfb99ca65ad448d3ae4aa85 7694 science optional 
silo-llnl_4.8-4.debian.tar.gz
 240eb92b2f04a3923f30d510b9967589 1538820 libdevel optional 
libsilo-dev_4.8-4_i386.deb
 d37d972ac25e185bbe7b1da9fe38a698 347968 libs optional libsil

Processed: your mail

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Forwarded to upstream
> forwarded 631283 user: "stefan.esser" domain: "sektioneins.de"
Bug #631283 [php5-suhosin] CVE-2011-2483 crypt_blowfish: 8-bit character 
mishandling allows different password pairs to produce the same hash
Set Bug forwarded-to-address to 'user: "stefan.esser" domain: "sektioneins.de"'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
631283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: closing 631651

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 631651
Bug#631651: lua-apr: FTBFS: testsuite-failure
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug closed, send any further explanations to Christoph Egger 


> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
631651: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631651
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: fixed 631651 in 0.19.8.1-1

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 631651 0.19.8.1-1
Bug #631651 [src:lua-apr] lua-apr: FTBFS: testsuite-failure
Bug Marked as fixed in versions lua-apr/0.19.8.1-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
631651: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631651
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632439: marked as done (opencv: allows incompatible versions to be installed)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 08:49:03 +
with message-id 
and subject line Bug#632439: fixed in opencv 2.2.0-0exp2
has caused the Debian Bug report #632439,
regarding opencv: allows incompatible versions to be installed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
632439: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632439
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcv-dev
Version: 2.2.0-0exp1
Severity: grave
Tags: experimental

Hi,

Looks like libcv-dev is no longer shipping cvvidsurv.hpp, but cvaux.h refers to
it.

/usr/include/opencv/cvaux.h:1617:25: fatal error: cvvidsurv.hpp: No such file
or directory

Mark



-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.39-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_AU.utf8, LC_CTYPE=en_AU.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libcv-dev depends on:
ii  libopencv-calib3d-dev2.2.0-0exp1 development files for libopencv-ca
ii  libopencv-core-dev   2.2.0-0exp1 development files for libopencv-co
ii  libopencv-features2d-dev 2.2.0-0exp1 development files for libopencv-fe
ii  libopencv-flann-dev  2.2.0-0exp1 development files for libopencv-fl
ii  libopencv-imgproc-dev2.2.0-0exp1 development files for libopencv-im
ii  libopencv-legacy-dev 2.2.0-0exp1 development files for libopencv-le
ii  libopencv-ml-dev 2.2.0-0exp1 development files for libopencv-ml
ii  libopencv-objdetect-dev  2.2.0-0exp1 development files for libopencv-ob
ii  libopencv-video-dev  2.2.0-0exp1 development files for libopencv-vi
ii  pkg-config   0.26-1  manage compile and link flags for 

libcv-dev recommends no packages.

libcv-dev suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: opencv
Source-Version: 2.2.0-0exp2

We believe that the bug you reported is fixed in the latest version of
opencv, which is due to be installed in the Debian FTP archive:

libcv-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libcv-dev_2.2.0-0exp2_amd64.deb
libcv2.2_2.2.0-0exp2_all.deb
  to main/o/opencv/libcv2.2_2.2.0-0exp2_all.deb
libcvaux-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libcvaux-dev_2.2.0-0exp2_amd64.deb
libcvaux2.2_2.2.0-0exp2_all.deb
  to main/o/opencv/libcvaux2.2_2.2.0-0exp2_all.deb
libhighgui-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libhighgui-dev_2.2.0-0exp2_amd64.deb
libhighgui2.2_2.2.0-0exp2_all.deb
  to main/o/opencv/libhighgui2.2_2.2.0-0exp2_all.deb
libopencv-calib3d-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-calib3d-dev_2.2.0-0exp2_amd64.deb
libopencv-calib3d2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-calib3d2.2_2.2.0-0exp2_amd64.deb
libopencv-contrib-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-contrib-dev_2.2.0-0exp2_amd64.deb
libopencv-contrib2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-contrib2.2_2.2.0-0exp2_amd64.deb
libopencv-core-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-core-dev_2.2.0-0exp2_amd64.deb
libopencv-core2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-core2.2_2.2.0-0exp2_amd64.deb
libopencv-features2d-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-features2d-dev_2.2.0-0exp2_amd64.deb
libopencv-features2d2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-features2d2.2_2.2.0-0exp2_amd64.deb
libopencv-flann-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-flann-dev_2.2.0-0exp2_amd64.deb
libopencv-flann2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-flann2.2_2.2.0-0exp2_amd64.deb
libopencv-gpu-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-gpu-dev_2.2.0-0exp2_amd64.deb
libopencv-gpu2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-gpu2.2_2.2.0-0exp2_amd64.deb
libopencv-highgui-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-highgui-dev_2.2.0-0exp2_amd64.deb
libopencv-highgui2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-highgui2.2_2.2.0-0exp2_amd64.deb
libopencv-imgproc-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-imgproc-dev_2.2.0-0exp2_amd64.deb
libopencv-imgproc2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-imgproc2.2_2.2.0-0exp2_amd64.deb
libopencv-legacy-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-legacy-dev_2.2.0-0exp2_amd64.deb
libopencv-legacy2.2_2.2.0-0exp2_amd64.deb
  to main/o/opencv/libopencv-legacy2.2_2.2.0-0exp2_amd64.deb
libopencv-ml-dev_2.2.0-0exp2_amd64.deb
  to main/o/opencv/

Bug#632673: Processed: Re: Bug#632673: libpam0g: Kills gdm3 when upgrading package

2011-07-05 Thread Josselin Mouette
Le mardi 05 juillet 2011 à 01:19 -0700, Steve Langasek a écrit : 
> *What* bug?  libpam0g doesn't invoke /etc/init.d/gdm3, in any version of the
> package.  It invokes /etc/init.d/gdm only with the 'reload' option, which is
> guaranteed by policy not to restart the service.  If calling
> '/etc/init.d/gdm reload' caused gdm (or gdm3) to die, this is a bug in gdm,
> not in pam.

/etc/init.d/gdm reload will not do anything when gdm3 is started. The
package name is different, the binary name is different.

> Nonsense.  If there's a bug here at all, it's not in pam.

It’s a pam upgrade which (supposedly) triggered the problem, not a gdm
one. There is nothing that will ever stop or restart gdm3 in its
maintainer scripts, since it’s not possible.

Tag the bug unreproducible if you want, but there is nothing in gdm3
that will make it restart.

Other possible explanations: 
  * the reporter is not actually using gdm3 but something else (the
original report lists kdm in restart-services, not gdm); 
  * something else in the upgrade (hey, hey, dbus) killed the
session manager and the reporter thought it had killed the
display manager.

-- 
 .''`.  Josselin Mouette
: :' :
`. `'
  `-




--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#631141: [Debian-med-packaging] Bug#631141: closed by Andreas Tille (Bug#631141: fixed in r-cran-surveillance 1.2-1-2)

2011-07-05 Thread Stefano Rivera
Hi Charles (2011.07.05_01:00:03_+0200)
> note that the real reason underlying the build failures related to r-cran-vr,
> is probably that in Ubuntu r-cran-vr has not been removed from the archive
> after r-cran-mass took over its contents, as it was done in Debian.  Or that
> the build daemon's resolver does not manage to take into account that
> r-cran-mass Replaces/Provides/Conflicts with r-cran-vr.

Yeah, it tries to install r-cran-vr, as it's still available, rather
than follow Provides.

Thanks for the hint, I should have looked at the situation a little more
closely.

Filed for vr removal in Ubuntu: https://bugs.launchpad.net/bugs/805832

SR

-- 
Stefano Rivera
  http://tumbleweed.org.za/
  H: +27 21 465 6908 C: +27 72 419 8559  UCT: x3127



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Processed: Re: Bug#632673: libpam0g: Kills gdm3 when upgrading package

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 632673 gdm3
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Bug reassigned from package 'libpam0g' to 'gdm3'.
Bug No longer marked as found in versions pam/1.1.1-6.1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632673: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#632673: Processed: Re: Bug#632673: libpam0g: Kills gdm3 when upgrading package

2011-07-05 Thread Steve Langasek
reassign 632673 gdm3
thanks

On Tue, Jul 05, 2011 at 10:00:01AM +0200, Josselin Mouette wrote:
> reassign 632673 libpam0g 1.1.1-6.1
> severity 632673 critical
> tag 632673 squeeze wheezy sid
> thanks


> Steve Langasek wrote:
> > Not a bug in pam.  We *explicitly* avoid restarting gdm in the libpam 
> > postinst, instead calling /etc/init.d/gdm reload because gdm is one of the
> > few services that we can get a libpam reload of without having to restart
> > the daemon directly.  If '/etc/init.d/gdm reload' is causing gdm3 to
> > restart, that's unequivocally a bug in gdm3.

> Unfortunately the init script name changed as well as the package name,
> and it is called /etc/init.d/gdm3 now.

> With gdm3 you shouldn’t have to do anything, anyway. The daemon itself
> doesn’t link to libpam, only the slave and session worker do, and they
> are restarted every time a login is requested. You can call reload
> without harm, but it won’t achieve anything related. 

Good to know; I won't add gdm3 to the maintainer script then.

> I’m somehow puzzled I didn’t notice that earlier, and I’m really sorry
> to see this bug in squeeze now. 

*What* bug?  libpam0g doesn't invoke /etc/init.d/gdm3, in any version of the
package.  It invokes /etc/init.d/gdm only with the 'reload' option, which is
guaranteed by policy not to restart the service.  If calling
'/etc/init.d/gdm reload' caused gdm (or gdm3) to die, this is a bug in gdm,
not in pam.

> Setting severity critical since it “breaks unrelated packages”.

Nonsense.  If there's a bug here at all, it's not in pam.

-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org


signature.asc
Description: Digital signature


Processed: Re: Processed: Re: Bug#632673: libpam0g: Kills gdm3 when upgrading package

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 632673 libpam0g 1.1.1-6.1
Bug #632673 [gdm3] libpam0g: Kills gdm3 when upgrading package
Bug reassigned from package 'gdm3' to 'libpam0g'.
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Bug Marked as found in versions pam/1.1.1-6.1.
> severity 632673 critical
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Severity set to 'critical' from 'normal'

> tag 632673 squeeze wheezy sid
Bug #632673 [libpam0g] libpam0g: Kills gdm3 when upgrading package
Added tag(s) sid, squeeze, and wheezy.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632673: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632673
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#614669: marked as done (CVE-2010-0433: Buffer overflow)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 07:54:42 +
with message-id 
and subject line Bug#614669: fixed in vftool 2.0alpha-4+squeeze1
has caused the Debian Bug report #614669,
regarding CVE-2010-0433: Buffer overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
614669: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614669
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: vftool
Severity: grave
Tags: security

Please see https://bugzilla.gnome.org/show_bug.cgi?id=640923
for details and a patch. (While this bug is for evince, it
also applies to vftool).

Cheers,
Moritz

-- System Information:
Debian Release: 6.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.37-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


--- End Message ---
--- Begin Message ---
Source: vftool
Source-Version: 2.0alpha-4+squeeze1

We believe that the bug you reported is fixed in the latest version of
vftool, which is due to be installed in the Debian FTP archive:

vftool_2.0alpha-4+squeeze1.diff.gz
  to main/v/vftool/vftool_2.0alpha-4+squeeze1.diff.gz
vftool_2.0alpha-4+squeeze1.dsc
  to main/v/vftool/vftool_2.0alpha-4+squeeze1.dsc
vftool_2.0alpha-4+squeeze1_i386.deb
  to main/v/vftool/vftool_2.0alpha-4+squeeze1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 614...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonathan Wiltshire  (supplier of updated vftool package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 29 Jun 2011 23:06:32 +0100
Source: vftool
Binary: vftool
Architecture: source i386
Version: 2.0alpha-4+squeeze1
Distribution: stable
Urgency: medium
Maintainer: Atsuhito KOHDA 
Changed-By: Jonathan Wiltshire 
Description: 
 vftool - a tool to generate VF files for dvi2ps/dvi2dvi
Closes: 614669
Changes: 
 vftool (2.0alpha-4+squeeze1) stable; urgency=medium
 .
   * Non-maintainer upload.
   * debian/patch-3:
 - fix CVE-2011-0433, a buffer overflow in linetoken() in parseAFM.c
 Closes: #614669
Checksums-Sha1: 
 b7aad909bd9efa21ed08e9f36e336a2a753c8615 1626 vftool_2.0alpha-4+squeeze1.dsc
 039eb5cecdbe4422869d9e6521dc160aedc67204 4841 
vftool_2.0alpha-4+squeeze1.diff.gz
 585dbc0897521e26817bcdd98692c9ab79181913 35460 
vftool_2.0alpha-4+squeeze1_i386.deb
Checksums-Sha256: 
 139dd3235fbe7b7ca93c179d89e2f7d7683ae8295df1dda3963959aef02dd09c 1626 
vftool_2.0alpha-4+squeeze1.dsc
 06ad98b6eb31b2c5dd596ed51037f6c8d469bfcf00a4d28b5abd25274b959d93 4841 
vftool_2.0alpha-4+squeeze1.diff.gz
 03b7245bf9ea40c202eade956d225d95addd9b613a7646052bb5a44360e8c6b2 35460 
vftool_2.0alpha-4+squeeze1_i386.deb
Files: 
 73b2160429c0b0b5c8000739c16bef96 1626 tex optional 
vftool_2.0alpha-4+squeeze1.dsc
 40164af7c1b853d2cf6146e591a1b41c 4841 tex optional 
vftool_2.0alpha-4+squeeze1.diff.gz
 fdfec8e8309c922852fe51f8918a65e4 35460 tex optional 
vftool_2.0alpha-4+squeeze1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=QdZK
-END PGP SIGNATURE-


--- End Message ---


Bug#614669: marked as done (CVE-2010-0433: Buffer overflow)

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 05 Jul 2011 07:54:41 +
with message-id 
and subject line Bug#614669: fixed in vftool 2.0alpha-3+lenny1
has caused the Debian Bug report #614669,
regarding CVE-2010-0433: Buffer overflow
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
614669: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614669
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: vftool
Severity: grave
Tags: security

Please see https://bugzilla.gnome.org/show_bug.cgi?id=640923
for details and a patch. (While this bug is for evince, it
also applies to vftool).

Cheers,
Moritz

-- System Information:
Debian Release: 6.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.37-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


--- End Message ---
--- Begin Message ---
Source: vftool
Source-Version: 2.0alpha-3+lenny1

We believe that the bug you reported is fixed in the latest version of
vftool, which is due to be installed in the Debian FTP archive:

vftool_2.0alpha-3+lenny1.diff.gz
  to main/v/vftool/vftool_2.0alpha-3+lenny1.diff.gz
vftool_2.0alpha-3+lenny1.dsc
  to main/v/vftool/vftool_2.0alpha-3+lenny1.dsc
vftool_2.0alpha-3+lenny1_amd64.deb
  to main/v/vftool/vftool_2.0alpha-3+lenny1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 614...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonathan Wiltshire  (supplier of updated vftool package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 29 Jun 2011 23:06:32 +0100
Source: vftool
Binary: vftool
Architecture: source amd64
Version: 2.0alpha-3+lenny1
Distribution: oldstable
Urgency: medium
Maintainer: Atsuhito KOHDA 
Changed-By: Jonathan Wiltshire 
Description: 
 vftool - a tool to generate VF files for dvi2ps/dvi2dvi
Closes: 614669
Changes: 
 vftool (2.0alpha-3+lenny1) oldstable; urgency=medium
 .
   * Non-maintainer upload.
   * debian/patch-3:
 - fix CVE-2011-0433, a buffer overflow in linetoken() in parseAFM.c
 Closes: #614669
Checksums-Sha1: 
 f77cced9a1ad1894cdb0a0aa371781618f3dd901 1622 vftool_2.0alpha-3+lenny1.dsc
 ac9644cee42cdfbfe94a22de43b97bdce512e3d0 4449 vftool_2.0alpha-3+lenny1.diff.gz
 58ed28b113a70aa2de2a504bd158e86059d16f77 45876 
vftool_2.0alpha-3+lenny1_amd64.deb
Checksums-Sha256: 
 448fa0d91ed0e5bfc483453cb11f4f59012f2427cb0728860708d61c494e6692 1622 
vftool_2.0alpha-3+lenny1.dsc
 af8f385cbb8da6150c9cf8430ae4e01072ea616b9727db2c51e4a50e2bfc4e38 4449 
vftool_2.0alpha-3+lenny1.diff.gz
 3be495a5d7e49bac5596b7ef230fe772d4de3fa1d485c2feb1e258c27fc6769a 45876 
vftool_2.0alpha-3+lenny1_amd64.deb
Files: 
 1395f519b0244b851e7308c34d5bf83d 1622 tex optional vftool_2.0alpha-3+lenny1.dsc
 a587b6603e15e273d9b9d16302d08b35 4449 tex optional 
vftool_2.0alpha-3+lenny1.diff.gz
 0a111f5e6bafa1377f97e72816531c5b 45876 tex optional 
vftool_2.0alpha-3+lenny1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJOEjQIAAoJEFOUR53TUkxRkqkP/2kpyVdEJo+eW1ATzCu1gssx
76XF3Bh7UN78nEqAtRztlid3q59bJQpSat6uQe8Jc1jujoiz+zic9aJ9ZodDcUmc
EWleev9CwGg5dou954jnlab6ssscMp8GXE+WO5B50R9DhCrpxg5W6352xd7CtSF0
7EOREaQPLM0wcvsxUjbHjBltIWOINYu6eqYI35JgWWZWNkxlyUwXalHIw0t1R8+D
e49DtZGn23zE+VIv+WL8bBfrW35sZd/9MwOyeJDOwQkdMeBCzhSvnyZ+vwxzQxXR
3fECOcvx27UqvgrkJjS9f0e4Y7hiqMPN4dunmBA2AfwhRyog/yoMTw5O9Kwc+96C
h1UVxsjHHxKHe1lve66zzMBOsVE7HLM1oV3tG9dym7yeLAjMXEg3JWH6vPi8FkAP
Ry3KDwH7sQC5CkIxEymifpKFaytTt2kUyK6PurWlU71pIBlDDqPLiDRwfJ3F7Sd7
VCTK+MtIKJkoSLlL/SQ0PrfqLTS21X4FgV4lx1MQJjyw8tZZLyEY8z61eK627HTo
V0N36/GvbROsm7sZhTfO+9RWWbj9rPj6DInDRKOHXzMzI46jlMqjKXJePRozsaf/
lQnBPMpvVHqbbvLwFHYSh22s78yxknbN6TGeDYWAeZkRQt3TuizcbrUR/0jpsurL
D4VR3kCjYbmnwQkWyCA6
=1yCS
-END PGP SIGNATURE-


--- End Message ---


Processed: Re: Bug#632402: bdii: Fails to start on upgrade from 5.1.13-1

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 632402 by 628237
Bug #632402 [bdii] bdii: Fails to start on upgrade from 5.1.13-1
Was not blocked by any bugs.
Added blocking bug(s) of 632402: 627984 and 628237
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632402: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#629667: marked as done (ike: FTBFS: libith.cpp:118: undefined reference to `clock_gettime')

2011-07-05 Thread Debian Bug Tracking System
Your message dated Tue, 5 Jul 2011 09:15:04 +0200
with message-id <20110705071504.ga1...@pmhahn.de>
and subject line Re: Bug#629667: ike: FTBFS: libith.cpp:118: undefined 
reference to `clock_gettime'
has caused the Debian Bug report #629667,
regarding ike: FTBFS: libith.cpp:118: undefined reference to `clock_gettime'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
629667: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629667
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: ike
Version: 2.1.7+dfsg-1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110607 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

I also not that the build log is not particularily verbose; you might want
to use -DCMAKE_VERBOSE_MAKEFILE=ON to get the complete commandlines.

Relevant part:
> make[3]: Entering directory `/«BUILDDIR»/ike-2.1.7+dfsg'
> [ 17%] Building CXX object source/iked/CMakeFiles/iked.dir/crypto.o
> [ 18%] Building CXX object source/iked/CMakeFiles/iked.dir/conf.parse.o
> [ 19%] Building CXX object source/iked/CMakeFiles/iked.dir/conf.token.o
> [ 20%] Building CXX object source/iked/CMakeFiles/iked.dir/dhcp.o
> [ 21%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.o
> [ 22%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.exch.config.o
> [ 23%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.exch.inform.o
> [ 24%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.exch.phase1.o
> [ 25%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.exch.phase2.o
> [ 26%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.config.o
> [ 27%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.inform.o
> [ 28%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.lists.o
> [ 29%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.phase1.o
> [ 30%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.phase2.o
> [ 31%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.peer.o
> [ 32%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.policy.o
> [ 33%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.tunnel.o
> [ 34%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.idb.exch.o
> [ 35%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.io.admin.o
> [ 36%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.io.network.o
> [ 37%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.io.pfkey.o
> [ 38%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.keyfile.o
> [ 39%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.names.o
> [ 40%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.nethlp.o
> [ 41%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.packet.o
> [ 42%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.payload.o
> [ 43%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.peerid.o
> [ 44%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.policy.o
> [ 45%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.proposal.o
> [ 46%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.socket.o
> [ 47%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.xauth.o
> [ 48%] Building CXX object source/iked/CMakeFiles/iked.dir/ike.xconf.o
> [ 49%] Building CXX object source/iked/CMakeFiles/iked.dir/iked.o
> [ 50%] Building CXX object source/iked/CMakeFiles/iked.dir/main.o
> Linking CXX executable iked
> ../libith/libith.a(libith.o): In function `_ITH_LOCK::lock()':
> /«BUILDDIR»/ike-2.1.7+dfsg/source/libith/libith.cpp:118: undefined reference 
> to `clock_gettime'
> collect2: ld returned 1 exit status

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2011/06/07/ike_2.1.7+dfsg-1_lsid64.buildlog

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot.  Internet was not
accessible from the build systems.


--- End Message ---
--- Begin Message ---
On Wed, Jun 08, 2011 at 04:09:52PM +0200, Didier Raboud wrote:
> Source: ike
> Version: 2.1.7+dfsg-1
> Severity: serious
> Tags: wheezy sid
> User: debian...@lists.debian.org
> Usertags: qa-ftbfs-20110607 qa-ftbfs
> Justification: FTBFS on amd64
> 
> During a rebuild of all packages in sid, your package failed to build
> on amd64.
...
> > 

Bug#631916: dpkg --configure error with calendarserver

2011-07-05 Thread Rahul Amaram
No matter how hard I try, I have been unable to reproduce this bug. 
Could you try reinstalling calendarserver, or installing calendarserver 
on a new Debian installation? Also, are you using Debian stable or testing?


On Tuesday 28 June 2011 02:38 PM, Julien Kirmaier wrote:

Package: calendarserver
Version: 2.4.dfsg-6
Severity: grave
Justification: renders package unusable

Dear Debian maintainers,

the configuration of calendarserver fails after installation of the package 
with a python error:
<<<
Traceback (most recent call last):
   File "/usr/share/doc/calendarserver/scripts/upgrade-nss-data-directories.py", line 
158, in
 main()
   File 
"/usr/share/doc/calendarserver/scripts/upgrade-nss-data-directories.py", line 
93, in main
 configPlist = plistlib.readPlist(defaultConfigFile)
   File "/usr/lib/python2.6/plistlib.py", line 78, in readPlist
 rootObject = p.parse(pathOrFile)
   File "/usr/lib/python2.6/plistlib.py", line 401, in parse
 from xml.parsers.expat import ParserCreate
   File "/usr/lib/python2.6/xml/parsers/expat.py", line 4, in
 from pyexpat import *
ImportError: /usr/lib/python2.6/lib-dynload/pyexpat.so: undefined symbol: 
XML_SetSkippedEntityHandler
dpkg : erreur de traitement de calendarserver (--configure)
   
 

Then calendarserver fails to start:

<<<
/etc/init.d/calendarserver start
Starting calendarserver: caldavdexec python 
/usr/lib/twisted-calendarserver/bin/twistd  caldav
  failed!
   
 

Please let me know if you need more informations.

Cheers,

Julien

-- System Information:
Debian Release: 6.0.2
   APT prefers stable
   APT policy: (990, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-jkr-01
Locale: LANG=francais, LC_CTYPE=fr_FR@EURO (charmap=ISO-8859-15) (ignored: 
LC_ALL set to fr_FR@euro)
Shell: /bin/sh linked to /bin/bash

Versions of packages calendarserver depends on:
ii  adduser 3.112+nmu2   add and remove users and groups
ii  lsb-base3.2-23.2squeeze1 Linux Standard Base 3.2 init scrip
ii  memcached   1.4.5-1  A high-performance memory object c
ii  python  2.6.6-3+squeeze6 interactive high-level object-orie
ii  python-central  0.6.16+nmu1  register and build utility for Pyt
ii  python-dateutil 1.4.1-3  powerful extensions to the standar
ii  python-kerberos 1.1+svn4895-1+b1 A GSSAPI interface module for Pyth
ii  python-openssl  0.10-1   Python wrapper around the OpenSSL
ii  python-plist1.3-2Library for handling Apple binary
ii  python-pysqlite22.6.0-1  Python interface to SQLite 3
ii  python-twisted-calendar 8.2.0.svn27622-2 Twisted components for Apple's Cal
ii  python-vobject  0.8.1c-3 parse iCalendar and VCards in Pyth
ii  python-xattr0.4-5+squeeze1   module for manipulating filesystem
ii  ssl-cert1.0.28   simple debconf wrapper for OpenSSL

Versions of packages calendarserver recommends:
ii  python-ldap   2.3.11-1   LDAP interface module for Python
ii  python-pydirector 1.0.0-1pure Python TCP load balancer

calendarserver suggests no packages.

-- Configuration Files:
/etc/caldavd/sudoers.plist changed [not included]
/etc/default/calendarserver changed [not included]

-- no debconf information

   




--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#614669: [SRM] stable/oldstable uploads for vftool CVE-2011-0433

2011-07-05 Thread Adam D. Barratt

On Mon, 4 Jul 2011 22:45:29 +0100, Jonathan Wiltshire wrote:

On Mon, Jul 04, 2011 at 09:40:44PM +0100, Adam D. Barratt wrote:
> Stable is easy: the same version is present, so the patch is just 
the same

> as for unstable.

Thanks for this.  I assume the stable upload would be 2.0alpha-4
+squeeze1 or similar?  (Or 2.0alpha-4.1~squeeze1 would work, I 
suppose).


> In oldstable, you have a choice of whether to include the changes 
in -4 or
> not. They fix a FTBFS (which I could not reproduce in a lenny 
chroot) but

> are not strictly necessary to fix the CVE. I will prepare uploads
> according to your preference.

The FTBFS would only occur if the lenny version were built with
_GNU_SOURCE defined (which it obviously wasn't, given that it built 
to

start with); only later versions of (e)glibc unconditionally define
getline().  On that basis, please only include the security-related
changes for oldstable.


Thanks; uploaded as 2.0alpha-4+squeeze1 and 2.0alpha-3+lenny1.


I've marked both for acceptance at the next dinstall; thanks.

Regards,

Adam



--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 632666

2011-07-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 632666 + confirmed
Bug #632666 [valgrind] valgrind: Valgrind aborts on any problem with "DWARF2 
CFI reader: unhandled DW_OP_ opcode 0x2a"
Added tag(s) confirmed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632666: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org