Processed: tagging as pending bugs that are closed by packages in NEW

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Tuesday 27 November  07:03:19 UTC 2012
> # Tagging as pending bugs that are closed by packages in NEW
> # http://ftp-master.debian.org/new.html
> #
> # Source package in NEW:  href="http://packages.qa.debian.org/hyperestraier";>hyperestraier
> tags 684535 + pending
Bug #684535 [src:hyperestraier] hyperestraier: FTBFS on s390x
Added tag(s) pending.
> # Source package in NEW:  href="http://packages.qa.debian.org/hyperestraier";>hyperestraier
> tags 692419 + pending
Bug #692419 [hyperestraier] hyperestraier: FTBFS: binary-indep target is 
corrupt not to generate doc package.
Added tag(s) pending.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
684535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684535
692419: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692419
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 682735

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 682735 + patch
Bug #682735 [python-cracklib] error reading header aborts python interpreter
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
682735: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=682735
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#676485: squeeze->wheezy dist-upgrade Could not perform immediate configuration on 'default-jre'

2012-11-26 Thread Michael Biebl
On 25.11.2012 13:27, David Kalnischkies wrote:
> On Sun, Nov 25, 2012 at 4:06 AM, Michael Biebl  wrote:
>> Thanks for your detailed reply.
>> So I went ahead and built a glib2.0 version where I've dropped  "Breaks:
>> eog (<< 3.2.2-3)".
>>
>> Unfortunately I've ran into the same problem again. apt-get dist-upgrade
>> aborts at exactly the same point.
> 
> Mhhh, thats "strange"… I had squeeze sources still enabled and with
> those it actually works. Without it hangs on the following three too:
> gdm3 (<< 3.0.3), gnome-control-center (<< 1:3), gnome-session (<< 3.0.0-3)

fwiw, I can confirm that dropping those three breaks in addition to the
one against eog, works around the problem and allows to successfully run
a dist-upgrade.

That said, those breaks were added for a reason, so if possible we would
prefer to keep them.

David, do you have other ideas how we can hint apt into the right
direction and break the dep cycle?


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#694357: marked as done (libcsv-java-doc: missing Breaks+Replaces: libcsv-java (<< 2.0-11))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Tue, 27 Nov 2012 04:17:58 +
with message-id 
and subject line Bug#694357: fixed in libcsv-java 2.0-12
has caused the Debian Bug report #694357,
regarding libcsv-java-doc: missing Breaks+Replaces: libcsv-java (<< 2.0-11)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694357
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcsv-java-doc
Version: 2.0-11
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libcsv-java.
  (Reading database ... 6286 files and directories currently installed.)
  Unpacking libcsv-java (from .../libcsv-java_2.0-10_all.deb) ...
  Setting up libcsv-java (2.0-10) ...

  Selecting previously deselected package libcsv-java-doc.
  (Reading database ... 6372 files and directories currently installed.)
  Unpacking libcsv-java-doc (from .../libcsv-java-doc_2.0-11_all.deb) ...
  dpkg: error processing /var/cache/apt/archives/libcsv-java-doc_2.0-11_all.deb 
(--unpack):
   trying to overwrite '/usr/share/doc/libcsv-java/api/help-doc.html', which is 
also in package libcsv-java 2.0-10


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/share/doc/libcsv-java/api/allclasses-frame.html
usr/share/doc/libcsv-java/api/allclasses-noframe.html
usr/share/doc/libcsv-java/api/com/csvreader/CsvReader.html
usr/share/doc/libcsv-java/api/com/csvreader/CsvWriter.html
usr/share/doc/libcsv-java/api/com/csvreader/package-frame.html
usr/share/doc/libcsv-java/api/com/csvreader/package-summary.html
usr/share/doc/libcsv-java/api/com/csvreader/package-tree.html
usr/share/doc/libcsv-java/api/constant-values.html
usr/share/doc/libcsv-java/api/deprecated-list.html
usr/share/doc/libcsv-java/api/help-doc.html
usr/share/doc/libcsv-java/api/index-all.html
usr/share/doc/libcsv-java/api/index.html
usr/share/doc/libcsv-java/api/overview-tree.html
usr/share/doc/libcsv-java/api/package-list
usr/share/doc/libcsv-java/api/resources/inherit.gif
usr/share/doc/libcsv-java/api/stylesheet.css

The -doc package was added in -11:

  libcsv-java (2.0-11) unstable; urgency=low 
   * Split javadoc into separate package and add the javacsv.jar symlink
 to match the upstream jar name.


The following relationships are currently defined:

  Package:   libcsv-java-doc
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libcsv-java-doc
  Breaks:   libcsv-java (<< 2.0-11)
  Replaces: libcsv-java (<< 2.0-11)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libcsv-java=2.0-10_libcsv-java-doc=2.0-11.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: libcsv-java
Source-Version: 2.0-12

We believe that the bug you reported is fixed in the latest version of
libcsv-java, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
tony mancill  (supplier of updated libcsv-java package)

(This message was generated automatically at their request; if you
be

Bug#677407: gnome-dbg: fails to upgrade from squeeze - apt does not find an upgrade path

2012-11-26 Thread Michael Biebl
On 26.11.2012 19:47, Andreas Beckmann wrote:
> On 2012-11-26 12:44, Simon McVittie wrote:
>> On Sat, 16 Jun 2012 at 10:49:19 +0200, Andreas Beckmann wrote:
>>> the problem I previously reported for gnome-dbg now also shows up for
>>> gnome-core.
>>
>> Your log from 1st November is for gnome-dbg. Is this reproducible
>> for gnome-core too, or only for gnome-dbg?
> 
> squeeze2wheezy/main/affected/gnome-dbg_1:3.4+6.log
>libglib2.0-0 : Breaks: eog (< 3.2.2-3) but 2.30.2-1 is to be installed
>   E: Error, pkgProblemResolver::Resolve generated breaks, this may be
> caused by held packages.
> 
> squeeze2wheezy/main/affected/gnome-core_1:3.4+6.log
> E: Could not perform immediate configuration on 'libgstreamer0.10-0'.
> 
> different issue, could be filed already, but I didn't have time to look
> for 'immediate configuration' bugs check the dependenecy tree for
> circular dependencies - and break them :-)


Since eog triggered my attention, there is already [1] which might be
relevant. Especially [2] and onwards.
In the end, these are apt bugs it seems. But as we can't easily fix apt
in squeeze, we will have to find a workaround somehow.




[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676485
[2] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676485#42
-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#692440: tomcat7: CVE-2012-2733 CVE-2012-3439

2012-11-26 Thread tony mancill
On 11/17/2012 09:58 PM, Michael Gilbert wrote:
> Hi, I've uploaded an nmu fixing this issue.  Please see attached patch.
> 
> Best wishes,
> Mike

Hi Mike,

Thank you for preparing patches and uploading NMUs for tomcat6 and
tomcat7!  It's very much appreciated.

I have imported the updated version into the respective packaging repos.

Thank you,
tony





signature.asc
Description: OpenPGP digital signature


Processed: Tagging Breaks+Rreplaces bugs providing a patch

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 632443 + patch
Bug #632443 [kst-data] kst-data: missing Breaks+Replaces: kst-bin (<< 2.0.3)
Added tag(s) patch.
> tags 694396 + patch
Bug #694396 [gnome-panel-control] gnome-panel-control: missing Breaks+Replaces: 
openbox (<< 3.4.11.2)
Added tag(s) patch.
> tags 694389 + patch
Bug #694389 [mythes-it] mythes-it: missing Breaks+Replaces: 
openoffice.org-thesaurus-it (<< 1:0)
Added tag(s) patch.
> tags 694392 + patch
Bug #694392 [globus-common-progs] globus-common-progs: missing Breaks+Replaces: 
grid-packaging-tools (<< 3.5)
Added tag(s) patch.
> tags 694376 + patch
Bug #694376 [dovecot-common] dovecot-common: missing Breaks+Replaces: 
mailavenger (<< 0.8.1-4)
Added tag(s) patch.
> tags 694372 + patch
Bug #694372 [python-novaclient] python-novaclient: missing Breaks+Replaces: 
simh (<< 3.8.1-3)
Added tag(s) patch.
> tags 694368 + patch
Bug #694368 [libfuzzy2,libfuzzy-dev] libfuzzy{2,-dev}: missing Breaks+Replaces: 
ssdeep (<< 2.6)
Added tag(s) patch.
> tags 694361 + patch
Bug #694361 [phpunit-story] phpunit-story: missing Breaks+Repalces: phpunit (<< 
3.6.10)
Added tag(s) patch.
> tags 694357 + patch
Bug #694357 [libcsv-java-doc] libcsv-java-doc: missing Breaks+Replaces: 
libcsv-java (<< 2.0-11)
Added tag(s) patch.
> tags 694355 + patch
Bug #694355 [munin-doc] munin-doc: missing Breaks+Replaces: munin-common (<< 2)
Added tag(s) patch.
> tags 694330 + patch
Bug #694330 [python-mako-doc] python-mako-doc: missing Breaks+Replaces: 
python3-mako (<< 0.3.6-1)
Added tag(s) patch.
> tags 693984 + patch
Bug #693984 [libzorpll-dev] libzorpll-dev: fails to upgrade lenny -> squeeze -> 
wheezy - trying to overwrite /usr/include/zorp/streamblob.h
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
632443: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632443
693984: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693984
694330: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694330
694355: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694355
694357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694357
694361: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694361
694368: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694368
694372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694372
694376: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694376
694389: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694389
694392: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694392
694396: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694396
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#692147: nmu

2012-11-26 Thread Michael Gilbert
On Sun, Nov 25, 2012 at 3:38 PM, Julien Cristau  wrote:
> That seems awfully fragile.
> It removes support for the previous path, as apparently used in squeeze.
> It seems to break if there's more than one (or zero) paths matched by
> the glob.

I've uploaded a more robust fix to delayed/3.  Please see attached.

Best wishes,
Mike


javamorph.patch
Description: Binary data


Bug#520753: ghostscript: diff for NMU version 9.05~dfsg-6.3

2012-11-26 Thread Michael Gilbert
On Mon, Nov 26, 2012 at 7:04 AM, Jonas Smedegaard wrote:
>> I have rescheduled it to 5 days (+4). Please test the new package in the mean
>> time.
>
> I have not tested it, but do consider your approach to be an
> improvement, Odyx.  Since you have already offered to defend it for the
> Release Team, I see no reason to delay it further: had I acted sooner on
> this, I would have applied your fix and uploaded without delay at all.

Since Jonas does not object, I have no reason to either.  Please feel
free to remove the delay and be prepared to defend it with the release
team.

Best wishes,
Mike


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694502: libgfs-mpi-1.3-2: missing Breaks+Replaces: libgfs-1.3-1

2012-11-26 Thread Andreas Beckmann
Package: libgfs-mpi-1.3-2
Version: 20091109-dfsg.1-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libgfs-mpi-1.3-2.
  Unpacking libgfs-mpi-1.3-2 (from 
.../libgfs-mpi-1.3-2_20110329-dfsg.2-1_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libgfs-mpi-1.3-2_20110329-dfsg.2-1_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/libgfs3D-1.3.so.2.0.0', which is also in 
package libgfs-1.3-1 20091109-dfsg.1-1
  dpkg-deb: subprocess paste killed by signal (Broken pipe)


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/lib/libgfs2D-1.3.so.2
usr/lib/libgfs2D-1.3.so.2.0.0
usr/lib/libgfs3D-1.3.so.2
usr/lib/libgfs3D-1.3.so.2.0.0

The soname bump seems to have happened earlier, the packages were
bumped in 20091109-dfsg.1-2:

  gerris (20091109-dfsg.1-2) unstable; urgency=low
   * libgfs library package names bumped up to reflect increment in
 library soname.


The following relationships are currently defined:

  Package:   libgfs-mpi-1.3-2
  Breaks:n/a
  Replaces:  libgfs-1.3-2
  Conflicts: libgfs-1.3-2

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libgfs-mpi-1.3-2
  Breaks:   libgfs-1.3-1
  Replaces: libgfs-1.3-1

As libgfs-1.3-1 is no longer in Debian, the Breaks/Replaces
can be unversioned. Or use consistent style and Conflicts
instead of Breaks.


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libgfs-1.3-1=20091109-dfsg.1-1_libgfs-mpi-1.3-2=20110329-dfsg.2-1.log.gz
Description: GNU Zip compressed data


Bug#694500: nordugrid-arc-hed: missing Breaks+Replaces: nordugrid-arc-nox-client

2012-11-26 Thread Andreas Beckmann
Package: nordugrid-arc-hed
Version: 1.0.1-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package nordugrid-arc-hed.
  Unpacking nordugrid-arc-hed (from .../nordugrid-arc-hed_2.0.0-3_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/nordugrid-arc-hed_2.0.0-3_amd64.deb (--unpack):
   trying to overwrite '/usr/share/arc/examples/echo/echo.wsdl', which is also 
in package nordugrid-arc-nox-client 1.1.0~rc6-2.1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/share/arc/examples/echo/echo.wsdl

echo.wsdl was present in nordugrid-arc-nox-client and added to
nordugrid-arc-hed in 1.0.1-1


The following (related) relationships are currently defined:

  Package:   nordugrid-arc-hed
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  nordugrid-arc-hed
  Breaks:   nordugrid-arc-nox-client
  Replaces: nordugrid-arc-nox-client

As nordugrid-arc-nox-client has been removed from Debian, the
Breaks/Replaces can be unversioned.
Or use a version like (<= 1.1.0~rc6-2.3+rm).

Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


nordugrid-arc-nox-client=1.1.0~rc6-2.1_nordugrid-arc-hed=2.0.0-3.log.gz
Description: GNU Zip compressed data


Bug#694403: Please ship an init script, not just a systemd unit

2012-11-26 Thread Michael Biebl
On 26.11.2012 19:10, David Paleino wrote:
> On Mon, 26 Nov 2012 18:34:27 +0100, Michael Biebl wrote:

>> Until we ship the necessary helper tool, systemd units need to be
>> enabled manually via systemctl enable 
> 
> Am I supposed to run that in postinst/prerm (disable)? Or should I just
> document it in README.Debian? Or is it common knowledge among systemd users?

For the time being, I wouldn't advise adding those calls manually to the
maintainer scripts. Since systemctl is not guaranteed to be around, you
would either have to add a hard dependency on systemd or make the
systemctl calls conditional. Neither of those options is ideal.

Adding this to README.Debian certainly doesn't hurt.
Once we have the necessary support in debhelper etc. (which should land
as in jessie), you can drop that note again.

>> David, as for this particular case, when you ship a sysv init script,
>> please consider naming it after the native systemd service file (i.e
>> bootchart-done).

Thanks.

Btw, having initramfs integration as Steve pointed out, would be really
nice.
On my system loading the kernel and the initramfs already takes longer
then booting the userspace. So having a chart of the initramfs would be
really helpful.

Cheers,
Michael


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#694498: python-djblets: missing Breaks+Replaces: python-django-djblets

2012-11-26 Thread Andreas Beckmann
Package: python-djblets
Version: 0.7~git20120402+dfsg-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->sid (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package python-djblets.
  Unpacking python-djblets (from 
.../python-djblets_0.7~git20120402+dfsg-1_all.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/python-djblets_0.7~git20120402+dfsg-1_all.deb 
(--unpack):
   trying to overwrite '/usr/share/pyshared/djblets/__init__.py', which is also 
in package python-django-djblets 0.5.10~alpha0+git201005030944-2


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to sid (but not within squeeze or sid itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->sid upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and sid on amd64, which
may be slightly out of sync):

usr/share/pyshared/djblets/*

The following relationships are currently defined:

  Package:   python-djblets
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:   python-djblets
  Breaks:python-django-djblets
  Replaces:  python-django-djblets

As python-django-djblets is no longer in Debian, the Breaks/Replaces
can be unversioned.

As python-djblets is a re-introduction of python-django-djblets into
Debian I would recommend to preserve history by appending the old
changelog entries (and maybe add an artificial
(0.5.10~alpha0+git201005030944-2+rm) changelog entry describing the
removal and add something like "repackaged from scratch" to
(0.7~git20120402+dfsg-1)).


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


python-django-djblets=0.5.10~alpha0+git201005030944-2_python-djblets=0.7~git20120402+dfsg-1.log.gz
Description: GNU Zip compressed data


Bug#652315: marked as done (Get this out of testing until its rdepends have rebuilt)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Tue, 27 Nov 2012 00:22:57 +0100
with message-id <50b3f9d1.6090...@debian.org>
and subject line Re: Re: Bug#651452: illuminator: FTBFS on sparc 
(tsview-tsview.o: undefined reference to symbol 'lam_mpi_byte')
has caused the Debian Bug report #652315,
regarding Get this out of testing until its rdepends have rebuilt
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
652315: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652315
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: illuminator
Version: 0.11.0-8.1
Severity: serious
Justification: fails to build from source (but built successfully in the past)
X-Debbugs-Cc: Alexander Reichle-Schmehl 

See
https://buildd.debian.org/status/fetch.php?pkg=illuminator&arch=sparc&ver=0.11.0-8.1&stamp=1323062646

> /usr/lib/lam/bin/mpicc -g -O2 -o .libs/tsview tsview-tsview.o  
> libluminate/.libs/libluminate.so -lpetsc -lncurses -lhistory -lreadline 
> /usr/bin/ld: tsview-tsview.o: undefined reference to symbol 'lam_mpi_byte'
> /usr/bin/ld: note: 'lam_mpi_byte' is defined in DSO /usr/lib/liblam.so.4 so 
> try adding it to the linker command line
> /usr/lib/liblam.so.4: could not read symbols: Invalid operation
> collect2: ld returned 1 exit status
> make[3]: *** [tsview] Error 1

Cheers,
Julien


--- End Message ---
--- Begin Message ---
Am 24.11.2012 15:53, schrieb Ivo De Decker:
> On Thu, Dec 15, 2011 at 07:45:47PM -0500, Adam C Powell IV wrote:
>> Found the problem.  PETSc built on November 16 with mpi-defaults 0.6
>> which depended on LAM on non-openmpi arches.  Now mpi-defaults 1.0.1
>> released 12/4 depends on MPICH2, so we have a mix of architectures
>> installed.  And mpi-defaults just went into testing today...  Crap!
>>
>> It may be that other PETSc dependencies need rebuilding too... and there
>> are a lot of them!  Let's see: suitesparse, spooles, hypre, scotch,
>> blacs-mpi, scalapack, mumps, all have to be rebuilt with MPICH2!  What
>> was built when:
>>   * suitesparse: April 15 2010
>>   * spooles: May 11 2010
>>   * hypre: August 15 2010
>>   * scotch: April 6 2011
>>   * blacs-mpi: August 29 2011
>>   * scalapack: September 18 2011
>>   * mumps: March 31 2011
>> None was built recently, all need to be rebuilt.  mpi-defaults should
>> not be in testing until at least these are rebuilt, probably others.
>>
>> Note: HDF5 is not a problem for PETSc because PETSc only links to it on
>> OpenMPI platforms.  I forgot why that is, maybe it's worth a try
>> building PETSc against HDF5-mpich2?  Maybe later...
>>
>> Okay, cloning this bug to a bunch of packages, see above.  I've been an
>> uploader to all except blacs-mpi and scalapack, and many of them could
>> use some maintenance, this is a good excuse to spend time on them. :-)
> 
> Adam,
> 
> Is this bug still relevant? All the blocking bugs have been fixed, except
> 651452, which is about illuminator, which is not in testing.
> 
> Cheers,
> 
> Ivo

I think you meant to send this to #652315, not  #651452 right? Anyway, I
checked that all blocking bugs except illuminator are fixed in testing,
so I'm closing this bug.

Best regards,
Tobias--- End Message ---


Bug#694397: marked as done (calligrawords-data: missing Breaks+Replaces: koffice-data)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 23:04:21 +
with message-id 
and subject line Bug#694397: fixed in calligra 1:2.4.3-3
has caused the Debian Bug report #694397,
regarding calligrawords-data: missing Breaks+Replaces: koffice-data
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694397: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694397
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: calligrawords-data
Version: 1:2.4.3-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package koffice-data.
  (Reading database ... 6286 files and directories currently installed.)
  Unpacking koffice-data (from .../koffice-data_1%3a2.2.1-4_all.deb) ...
  Setting up koffice-data (1:2.2.1-4) ...

  Selecting previously deselected package calligrawords-data.
  (Reading database ... 6724 files and directories currently installed.)
  Unpacking calligrawords-data (from 
.../calligrawords-data_1%3a2.4.3-2_all.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/calligrawords-data_1%3a2.4.3-2_all.deb (--unpack):
   trying to overwrite '/usr/share/templates/TextDocument.desktop', which is 
also in package koffice-data 1:2.2.1-4


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/share/templates/.source/TextDocument.kwt
usr/share/templates/TextDocument.desktop


The following relationships are currently defined:

  Package:   calligrawords-data
  Conflicts: n/a
  Breaks:calligra-data (<< 1:2.4.3-2)
  Replaces:  calligra-data (<< 1:2.4.3-2)

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  calligrawords-data
  Breaks:   koffice-data
  Replaces: koffice-data

Unversioned Breaks/Replaces should be fine since koffice-data was
removed from Debian.


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


koffice-data=1:2.2.1-4_calligrawords-data=1:2.4.3-2.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: calligra
Source-Version: 1:2.4.3-3

We believe that the bug you reported is fixed in the latest version of
calligra, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
calligra package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Nov 2012 18:34:10 -0300
Source: calligra
Binary: calligra karbon kexi kexi-calligrasheets-driver kexi-mysql-driver 
kexi-postgresql-driver kexi-xbase-driver kexi-sybase-driver 
kexi-web-form-widget kexi-map-form-widget calligra-reports-web-element 
calligra-reports-map-element krita krita-data kthesaurus calligrasheets 
calligraplan calligrawords calligrawords-data calligrastage calligraflow 
calligraflow-data braindump calligramobile calligra-libs calligra-data 
okular-backend-odp calligra-dbg
Architecture: source all amd64
Version: 1:2.4.3-3
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Descri

Bug#690153: marked as done (jscribble: FTBFS: tests timeout)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 22:48:51 +
with message-id 
and subject line Bug#690153: fixed in jscribble 1.7.7-1.2
has caused the Debian Bug report #690153,
regarding jscribble: FTBFS: tests timeout
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
690153: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690153
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: jscribble
Version: 1.7.7-1.1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20121010 qa-ftbfs
Justification: FTBFS in wheezy on amd64

Hi,

During a rebuild of all packages in *wheezy*, your package failed to
build on amd64.

Relevant part:
> make[2]: Entering directory `/«PKGBUILDDIR»'
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/notebook/WriteoutThreadTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/notebook/NoteSheetTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/notebook/NoteSheetFileFilterTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/notebook/NoteBookTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/notebook/NoteBookCompressorTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/helpers/FileComparatorTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/drawPanel/HelpItemTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/jscribble/VersionNameTest.java
> javac -encoding UTF-8 -classpath /usr/share/java/junit.jar -sourcepath 
> .:jscribble tests/JscribbleTestSuite.java
> junit -text tests.JscribbleTestSuite
> make[1]: *** wait: No child processes.  Stop.
> make[1]: *** Waiting for unfinished jobs
> make[1]: *** wait: No child processes.  Stop.
> make: *** wait: No child processes.  Stop.
> make: *** Waiting for unfinished jobs
> make: *** wait: No child processes.  Stop.
> make[2]: *** [test] Error 1
> Build killed with signal TERM after 60 minutes of inactivity
> 
> Build finished at 20121010-0542

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2012/10/10/jscribble_1.7.7-1.1_wheezy.log

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
--- End Message ---
--- Begin Message ---
Source: jscribble
Source-Version: 1.7.7-1.2

We believe that the bug you reported is fixed in the latest version of
jscribble, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 690...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Banck  (supplier of updated jscribble package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 23 Nov 2012 23:00:02 +0100
Source: jscribble
Binary: jscribble
Architecture: source all
Version: 1.7.7-1.2
Distribution: unstable
Urgency: low
Maintainer: Michael Banck 
Changed-By: Michael Banck 
Description: 
 jscribble  - graphical notepad for use with a pen tablet
Closes: 690153
Changes: 
 jscribble (1.7.7-1.2) unstable; urgency=low
 .
   * Non-maintainer upload.
   * debian/patches/disable_NoteBookTest.patch: New patch, removes
 tests/jscribble/notebook/NoteBookTest.java as it hangs when building
 with sbuild. The test-target in the top-level Makefile had to be
 changed so junit would not try to build the backup java file in .pc/
 (Closes: #690153).
Checksums-Sha1: 
 905a0d1901a0236b1a105dff322bedfbe5ae8f83 1160 jscribble_1.7.7-1.2.dsc
 7217d003af3616204fb06a64

Processed: Fix committed

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 691441 + pending
Bug #691441 [libqglviewer-qt4-2] libqglviewer-qt4-2: copyright file missing 
after upgrade (policy 12.5)
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691441: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691441
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#691441: Fix committed

2012-11-26 Thread Anton Gladky
tags 691441 + pending
thanks

The fix is committed to a git-repo and will be included into the
next upload.

http://anonscm.debian.org/gitweb/?p=debian-science/packages/libqglviewer.git;a=commitdiff;h=f0627f1b17ac931593f8065602e904f0274afe5a

http://anonscm.debian.org/gitweb/?p=debian-science/packages/libqglviewer.git;a=commitdiff;h=f79e4f840895889220d4904cc54a6d275b96967b

Anton


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694471: libstrongswan: missing Breaks+Replaces: strongswan-ikev2 (<< 4.6.4)

2012-11-26 Thread Andreas Beckmann
On 2012-11-26 22:50, Yves-Alexis Perez wrote:
> Thanks for the report, but before filing them can you at least check for
> duplicates?

Oops, must have missed that one ... and even one of my own :-(

Sorry for the noise.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#652378: marked as done (CVE-2011-1431 in TLS patch)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 21:55:57 +
with message-id 
and subject line Bug#692558: Removed package(s) from unstable
has caused the Debian Bug report #652378,
regarding CVE-2011-1431 in TLS patch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
652378: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652378
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: qmail
Severity: important
Tags: security

The source package embeds the qmail TLS patch, which is affected by
this STARTTLS issue:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1431

It appears as if the TLS patch isn't applied, it makes sense however
to update the patch anyway.

BTW, shouldn't this package be removed altogether now that netqmail
is in the archive?

Cheers,
Moritz

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.1.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


--- End Message ---
--- Begin Message ---
Version: 1.03-49.3+rm

Dear submitter,

as the package qmail has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/692558

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---


Bug#694471: libstrongswan: missing Breaks+Replaces: strongswan-ikev2 (<< 4.6.4)

2012-11-26 Thread Yves-Alexis Perez
Control: forcemerge 681312 694471

On lun., 2012-11-26 at 18:16 +0100, Andreas Beckmann wrote:
> Hi,
> 
> automatic installation tests of packages that share a file and at the
> same time do not conflict by their package dependency relationships has
> detected the following problem: 

Thanks for the report, but before filing them can you at least check for
duplicates?

Regards,
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Processed: Re: Bug#694471: libstrongswan: missing Breaks+Replaces: strongswan-ikev2 (<< 4.6.4)

2012-11-26 Thread Debian Bug Tracking System
Processing control commands:

> forcemerge 681312 694471
Bug #681312 [libstrongswan] libstrongswan: fails to upgrade from squeeze - 
trying to overwrite /usr/lib/ipsec/plugins/libstrongswan-attr-sql.so
Bug #694471 [libstrongswan] libstrongswan: missing Breaks+Replaces: 
strongswan-ikev2 (<< 4.6.4)
Added indication that 694471 affects strongswan-ikev2
Marked as found in versions strongswan/4.6.4-5.
Bug #681312 [libstrongswan] libstrongswan: fails to upgrade from squeeze - 
trying to overwrite /usr/lib/ipsec/plugins/libstrongswan-attr-sql.so
Marked as found in versions strongswan/4.6.4-1.
Merged 681312 694471

-- 
681312: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681312
694471: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694471
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693158: marked as done (Xorg: symbol lookup error: ...penmount_drv.so: undefined symbol: xf86XInputSetScreen)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 21:41:34 +
with message-id 
and subject line Bug#694386: Removed package(s) from unstable
has caused the Debian Bug report #693158,
regarding Xorg: symbol lookup error: ...penmount_drv.so: undefined symbol: 
xf86XInputSetScreen
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
693158: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693158
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: xserver-xorg-input-penmount
Version: 1:1.5.0-1+b2
Severity: important

Dear Maintainer,

penmount driver will crash the Xorg server on every touch attempt because it
seems to use outdated API functions:

Xorg: symbol lookup error: /usr/lib/xorg/modules/input/penmount_drv.so: 
undefined symbol: xf86XInputSetScreen

the attached patch fixes it (at the expense of probably losing multiple screen
support, but at least for single-screen setups the package remains useful and
stable).

additional info on my setup:

/etc/udev/rules.d/50-input-penmount.rules

ACTION!="add|change", GOTO="penmount_end"
KERNEL=="ttyS3" ENV{NAME}="PenMount Serial Touch Screen", 
ENV{SUBSYSTEM}="input", ENV{ID_INPUT}="1", ENV{ID_INPUT_MOUSE}="1"
LABEL="penmount_end"

/usr/share/X11/xorg.conf.d/10-input-penmount.conf

Section "InputClass"
   Identifier  "Penmount Touch Screen"
   MatchIsPointer  "on"
   MatchDevicePath "/dev/ttyS3"
   Driver  "penmount"

   Option  "Device" "/dev/ttyS3"
   Option  "ControllerModel""DMC9000"
   Option  "ReportingMode"  "raw"
   Option  "MinX"   "112"
   Option  "MaxX"   "892"
   Option  "MinY"   "120"
   Option  "MaxY"   "888"
   Option  "InvertY""1"
   Option  "InvertX""1"
   #Option  "ScreenNumber"   "0"
   #Option  "ButtonNumber"   "1"
   #Option  "SwapXY" "0"

EndSection



-- Package-specific info:
X server symlink status:

lrwxrwxrwx 1 root root 13 Nov 10 20:25 /etc/X11/X -> /usr/bin/Xorg
-rwxr-xr-x 1 root root 2027892 Sep 30 14:42 /usr/bin/Xorg

VGA-compatible devices on PCI bus:
--
00:01.1 VGA compatible controller [0300]: Advanced Micro Devices [AMD] Geode LX 
Video [1022:2081]

/etc/X11/xorg.conf does not exist.

/etc/X11/xorg.conf.d does not exist.

KMS configuration files:

/etc/modprobe.d/radeon-kms.conf:
  options radeon modeset=1

Kernel version (/proc/version):
---
Linux version 3.2.0-4-486 (debian-ker...@lists.debian.org) (gcc version 4.6.3 
(Debian 4.6.3-12) ) #1 Debian 3.2.32-1

Xorg X server log files on system:
--
-rw-r--r-- 1 root root 10888 Nov 13 15:19 /var/log/Xorg.2.log
-rw-r--r-- 1 root root 21244 Nov 13 19:28 /var/log/Xorg.1.log
-rw-r--r-- 1 root root 20707 Nov 13 19:40 /var/log/Xorg.0.log

Contents of most recent Xorg X server log file (/var/log/Xorg.0.log):
-
[  2977.405] 
X.Org X Server 1.12.4
Release Date: 2012-08-27
[  2977.405] X Protocol Version 11, Revision 0
[  2977.405] Build Operating System: Linux 2.6.32-5-amd64 i686 Debian
[  2977.405] Current Operating System: Linux telkamp 3.2.0-4-486 #1 Debian 
3.2.32-1 i586
[  2977.405] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.2.0-4-486 
root=UUID=b491cd27-043f-4212-babe-5c2f6940c9e3 ro video=lxfb:1024x768-32@60 
quiet
[  2977.406] Build Date: 30 September 2012  12:36:23PM
[  2977.406] xorg-server 2:1.12.4-1 (Julien Cristau ) 
[  2977.406] Current version of pixman: 0.26.0
[  2977.406]Before reporting problems, check http://wiki.x.org
to make sure that you have the latest version.
[  2977.406] Markers: (--) probed, (**) from config file, (==) default setting,
(++) from command line, (!!) notice, (II) informational,
(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
[  2977.407] (==) Log file: "/var/log/Xorg.0.log", Time: Tue Nov 13 19:40:52 
2012
[  2977.407] (==) Using system config directory "/usr/share/X11/xorg.conf.d"
[  2977.409] (==) No Layout section.  Using the first Screen section.
[  2977.409] (==) No screen section available. Using defaults.
[  2977.409] (**) |-->Screen "Default Screen Section" (0)
[  2977.409] (**) |   |-->Monitor ""
[  2977.411] (==) No monitor specified for screen "Default Screen Section".
Using a default monitor configuration.
[  2977.412] (==) Automatically adding devices
[  2977.412] (==) Automatically enabling devices
[

Bug#689285: marked as done (tgmochikit: contains files without license)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 21:42:23 +
with message-id 
and subject line Bug#694480: Removed package(s) from unstable
has caused the Debian Bug report #689285,
regarding tgmochikit: contains files without license
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689285: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689285
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: tgmochikit
Version: 1.4.2-2
Severity: serious

The file tgmochikit/static/javascript/1.4_r1383/unpacked/Sortable.js contains
this :

  |  Copyright (c) 2005 Thomas Fuchs (http://script.aculo.us, 
http://mir.aculo.us)
  |  Mochi-ized By Thomas Herve (_firstna...@nimail.org)
  |  
  |  See scriptaculous.js for full license.

I don't find any file named scriptaculous.js in the package.
--- End Message ---
--- Begin Message ---
Version: 1.4.2-2.1+rm

Dear submitter,

as the package tgmochikit has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/694480

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---


Bug#627508: marked as done (Conflict between dconf and dconf-tools ?)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 21:38:38 +
with message-id 
and subject line Bug#694160: Removed package(s) from unstable
has caused the Debian Bug report #627508,
regarding Conflict between dconf and dconf-tools ?
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
627508: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627508
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dconf, dconf-tools
Severity: serious
Justification: Policy 10.1

Le vendredi 20 mai 2011 à 06:55 +, shirish शिरीष a écrit : 
> Hi all,
>   There are two different tools, dconf (for getting hardware info
> and comparing it with other systems) and the dconf-tools (which are
> for saving and manipulating desktop .configuration files) as shown
> below :-

> There seems to be though a conflict (which I don't understand why )
> between the two packages as both are different. Can somebody explain ?
> I do see the conflict line in dconf-tools
> 
> 'Conflicts: dconf'

Damn it, you’re right. This goes directly against Policy.

Leo, what do you think could be done about this? Since dconf is not a
very widespread tool, I’d appreciate if you could rename the binary -
and maybe also the package name, since it’s confusing for users who look
for GNOME-related packages and stomp on a sysadmin tool.

Cheers,
-- 
.''`.  Josselin Mouette
: :' :
`. `'
  `-


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Version: 0.5.1-2+rm

Dear submitter,

as the package dconf has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/694160

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Luca Falavigna (the ftpmaster behind the curtain)--- End Message ---


Processed: bugs in stable

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 684889 2.11.3-4
Bug #684889 {Done: Aurelien Jarno } [eglibc] eglibc: 
CVE-2012-3480
There is no source info for the package 'eglibc' at version '2.11.3-4' with 
architecture ''
Unable to make a source version for version '2.11.3-4'
Marked as found in versions 2.11.3-4.
> unarchive 689314
Bug #689314 {Done: Niko Tyni } [perl] perl: segfaults when 
echoing a very long string [CVE-2012-5195]
Unarchived Bug 689314
> found 689314 5.10.1-17squeeze3
Bug #689314 {Done: Niko Tyni } [perl] perl: segfaults when 
echoing a very long string [CVE-2012-5195]
Marked as found in versions perl/5.10.1-17squeeze3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
684889: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684889
689314: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689314
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#677861: lftp: FTBFS[kfreebsd-i386]: error: conflicting declaration 'typedef __int32_t gl_intptr_t'

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 677861 patch
Bug #677861 [src:lftp] lftp: FTBFS[kfreebsd-i386]: error: conflicting 
declaration 'typedef __int32_t gl_intptr_t'
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
677861: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677861
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#677861: lftp: FTBFS[kfreebsd-i386]: error: conflicting declaration 'typedef __int32_t gl_intptr_t'

2012-11-26 Thread Andreas Henriksson
tags 677861 patch
thanks

On Mon, Nov 26, 2012 at 08:22:24PM +0100, Cyril Brulebois wrote:
[...]
> Installed in fischer's sid chroot.

Thanks. The attached patch works around the issue on kFreeBSD.
Build tested in the sid chroot on fischer.debian.org.

Hopefully kFreeBSD porters or package maintainers can now pick
this up and discuss a suitable long term solution for gnulib
on kFreeBSD with gnulib upstream?!

-- 
Andreas Henriksson
Description: prevent sys/_stdint.h from redefining intptr_t et.al.
Author: Andreas Henriksson 
Bug-Debian: http://bugs.debian.org/677861
Forwarded: no

--- lftp-4.3.6.orig/lib/stdint.in.h
+++ lftp-4.3.6/lib/stdint.in.h
@@ -75,6 +75,10 @@
  _@GUARD_PREFIX@_STDINT_H is defined.
  The include_next requires a split double-inclusion guard.  */
 # @INCLUDE_NEXT@ @NEXT_STDINT_H@
+#ifdef __FreeBSD_kernel__
+// prevent sys/_stdint.h from being included and redefine intptr_t et.al.
+#define _SYS__STDINT_H_
+#endif
 #endif
 
 #if ! defined _@GUARD_PREFIX@_STDINT_H && ! defined _GL_JUST_INCLUDE_SYSTEM_STDINT_H


signature.asc
Description: Digital signature


Bug#688682: modifies conffiles (policy 10.7.3): /etc/dma/dma.conf

2012-11-26 Thread Michael Banck
Hi,

On Sun, Nov 25, 2012 at 10:32:38PM +0100, Laszlo Kajan wrote:
> Control: tag -1 + pending
> 
> Implemented Arno's suggestion, debdiff attached. 

I have uplaoded Laszlo's patch unchanged to DELAYED/5-day, his debdiff
still applies.


Best regards,

Michael


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#659155: Status of kdeadmin 4:4.8.4-2 (bug 659155)?

2012-11-26 Thread Lisandro Damián Nicanor Pérez Meyer
Control: tag -1 -patch -pending

I have uploaded version 4:4.8.4-2 which adds a warning in the user interface.
Once it gets into Wheezy the severity should be downgraded to normal, as the
bug is still there but users have a warning about it.

-- 
You are the Doc, Doc!
  Marty McFly To Dr. Emmett Brown, Back to the Future III

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Processed: Re: Bug#659155: Status of kdeadmin 4:4.8.4-2 (bug 659155)?

2012-11-26 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 -patch -pending
Bug #659155 [system-config-printer-kde] Hangs when trying to add a new printer
Removed tag(s) patch.
Bug #659155 [system-config-printer-kde] Hangs when trying to add a new printer
Removed tag(s) pending.

-- 
659155: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659155
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694461: marked as done (libgvnc-1.0-0-dbg: missing Breaks+Replaces: libgtk-vnc-1.0-0-dbg (<< 0.4.3-2))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 21:02:48 +
with message-id 
and subject line Bug#694461: fixed in gtk-vnc 0.5.1-2
has caused the Debian Bug report #694461,
regarding libgvnc-1.0-0-dbg: missing Breaks+Replaces: libgtk-vnc-1.0-0-dbg (<< 
0.4.3-2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694461: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694461
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgvnc-1.0-0-dbg
Version: 0.4.3-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libgtk-vnc-1.0-0-dbg.
  Unpacking libgtk-vnc-1.0-0-dbg (from 
.../libgtk-vnc-1.0-0-dbg_0.4.1-4_amd64.deb) ...

  Setting up libgtk-vnc-1.0-0-dbg (0.4.1-4) ...

  Selecting previously deselected package libgvnc-1.0-0-dbg.
  Unpacking libgvnc-1.0-0-dbg (from .../libgvnc-1.0-0-dbg_0.5.0-3_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libgvnc-1.0-0-dbg_0.5.0-3_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/debug/usr/lib/libgvnc-1.0.so.0.0.1', which is 
also in package libgtk-vnc-1.0-0-dbg 0.4.1-4


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/lib/debug/usr/lib/libgvnc-1.0.so.0.0.1

The libgvnc* packages were split off recently:

  gtk-vnc (0.4.3-2) unstable; urgency=low 
 * Split out libgvnc-1.0


The following relationships are currently defined:

  Package:   libgvnc-1.0-0-dbg
  Conflicts: n/a
  Breaks:n/a
  Replaces:  libgtk-vnc-1.0-dbg (<= 0.4.3-1)

The replaced package name has a typo: the SOVERSION part is missing.

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libgvnc-1.0-0-dbg
  Breaks:   libgtk-vnc-1.0-0-dbg (<< 0.4.3-2)
  Replaces: libgtk-vnc-1.0-0-dbg (<< 0.4.3-2)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libgtk-vnc-1.0-0-dbg=0.4.1-4_libgvnc-1.0-0-dbg=0.5.0-3.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: gtk-vnc
Source-Version: 0.5.1-2

We believe that the bug you reported is fixed in the latest version of
gtk-vnc, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Guido Günther  (supplier of updated gtk-vnc package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 21:44:25 +0100
Source: gtk-vnc
Binary: libgvnc-1.0-0 libgvnc-1.0-0-dbg libgvnc-1.0-dev libgtk-vnc-1.0-0 
libgtk-vnc-1.0-0-dbg libgtk-vnc-1.0-dev libgtk-vnc-2.0-0 libgtk-vnc-2.0-0-dbg 
libgtk-vnc-2.0-dev gir1.2-gtk-vnc-2.0 python-gtk-vnc mozilla-gtk-vnc gvncviewer
Architecture: source i386
Version: 0.5.1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Libvirt Maintainers 

Changed-By: Guido Günther 
Description: 
 gir1.2-gtk-vnc-2.0 - GObject introspection data for GTK-VNC.
 gvncviewer - VNC viewer using gtk-vnc
 libgtk-vnc-1.0-0 - VNC viewer widget for GTK+2 (runtime libraries)
 libgtk-vnc-1.0-0-dbg - VNC viewer widget for GTK+2 (debugging symbols)
 libgtk-vnc-1.0-dev - VNC viewer widget for GTK+2 (development f

Bug#694365: release.debian.org: unblock: aephea/10.008-2

2012-11-26 Thread Joost van Baal-Ilić
Package: release.debian.org
Severity: normal
User: release.debian@packages.debian.org
Usertags: unblock

Please unblock package aephea

This upload fixes RC bug #694365 (file conflict between two packages).

unblock aephea/10.008-2

Thanks,

Joost



PS: full diff between aephea 10.008-1 (currently in testing/wheezy)
and the proposed one is:

diff -Nru aephea-10.008/debian/changelog aephea-10.008/debian/changelog
--- aephea-10.008/debian/changelog  2011-05-12 02:13:25.0 +0200
+++ aephea-10.008/debian/changelog  2012-11-26 10:14:28.0 +0100
@@ -1,3 +1,10 @@
+aephea (10.008-2) testing-proposed-updates; urgency=low
+
+  * debian/control: add missing Breaks+Replaces: zoem-doc, to enable upgrades
+from squeeze to wheezy.  Thanks Andreas Beckmann.  (Closes: #694365)
+
+ -- Joost van Baal-Ilić   Mon, 26 Nov 2012 10:13:51 +0100
+
 aephea (10.008-1) unstable; urgency=low
 
   * First upload (Closes: #620479).
diff -Nru aephea-10.008/debian/control aephea-10.008/debian/control
--- aephea-10.008/debian/control2011-04-27 07:40:21.0 +0200
+++ aephea-10.008/debian/control2012-11-26 10:12:59.0 +0100
@@ -11,6 +11,8 @@
 Package: aephea
 Architecture: all
 Depends: ${shlibs:Depends}, ${misc:Depends}
+Breaks: zoem-doc
+Replaces: zoem-doc
 Recommends: zoem
 Description: text-based authoring tool for HTML
  Aephea is an HTML authoring framework.  It enforces HTML well-formedness


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#677054: marked as done (nut-client: prompting due to modified conffiles which were not modified by the user)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 20:48:48 +
with message-id 
and subject line Bug#677054: fixed in nut 2.6.4-2.1
has caused the Debian Bug report #677054,
regarding nut-client: prompting due to modified conffiles which were not 
modified by the user
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
677054: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677054
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: nut-client
Version: 2.6.4-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed the piuparts
upgrade test because dpkg detected a conffile as being modified and then
prompted the user for an action. As there is no user input, this fails.
But this is not the real problem, the real problem is that this prompt
shows up in the first place, as there was nobody modifying this conffile
at all, the package has just been installed and upgraded...

This is a violation of policy 10.7.3, see
http://www.debian.org/doc/debian-policy/ch-files.html#s10.7.3,
which says "[These scripts handling conffiles] must not ask unnecessary
questions (particularly during upgrades), and must otherwise be good
citizens."

http://wiki.debian.org/DpkgConffileHandling should help with figuring
out how to do this properly.

In http://lists.debian.org/debian-devel/2009/08/msg00675.html and
followups it has been agreed that these bugs are to be filed with
severity serious.

>From the attached log (scroll to the bottom...):

  Setting up nut-client (2.6.4-1) ...
  
  Configuration file `/etc/nut/nut.conf'
   ==> Modified (by you or by a script) since installation.
   ==> Package distributor has shipped an updated version.
 What would you like to do about it ?  Your options are:
  Y or I  : install the package maintainer's version
  N or O  : keep your currently-installed version
D : show the differences between the versions
Z : start a shell to examine the situation
   The default action is to keep your current version.
  *** nut.conf (Y/I/N/O/D/Z) [default=N] ? dpkg: error processing nut-client 
(--configure):
   EOF on stdin at conffile prompt


cheers,

Andreas


nut_2.6.4-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: nut
Source-Version: 2.6.4-2.1

We believe that the bug you reported is fixed in the latest version of
nut, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 677...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sébastien Villemot  (supplier of updated nut package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Nov 2012 21:09:33 +0100
Source: nut
Binary: nut nut-server nut-client nut-cgi nut-snmp nut-xml nut-powerman-pdu 
nut-doc libupsclient1 libupsclient1-dev python-nut nut-monitor libups-nut-perl
Architecture: source all amd64
Version: 2.6.4-2.1
Distribution: unstable
Urgency: low
Maintainer: Arnaud Quette 
Changed-By: Sébastien Villemot 
Description: 
 libups-nut-perl - network UPS tools - Perl bindings for NUT server
 libupsclient1 - network UPS tools - client library
 libupsclient1-dev - network UPS tools - development files
 nut- network UPS tools - metapackage
 nut-cgi- network UPS tools - web interface
 nut-client - network UPS tools - clients
 nut-doc- network UPS tools - documentation
 nut-monitor - network UPS tools - GUI application to monitor UPS status
 nut-powerman-pdu - network UPS tools - PowerMan PDU driver
 nut-server - network UPS tools - core system
 nut-snmp   - network UPS tools - SNMP driver
 nut-xml- network UPS tools - XML/HTTP driver
 python-nut - network UPS tools - Python bindings for NUT server
Closes: 677054
Changes: 
 nut (2.6.4-2.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * debian/nut-client.preinst: revert /etc/nut/nut.conf mangling done by older
 versions of the postinst (Closes: #677054)
Checksums-Sha1: 
 61a966858a148d3dee6817b6faeab891212a94ba 2698 nut_2.6.4-2.1.dsc
 7605198c2503b2884574888fb6a2b0b86cdd3d44 38992 nut_2.6.4-2.1.debian.tar.gz
 d6c830f845bb79df0fd774cb

Bug#694486: lib/LWP/Authen/Wsse.pm uses Digest::SHA1

2012-11-26 Thread Ansgar Burchardt
Package: liblwp-authen-wsse-perl
Version: 0.05-1
Severity: serious

lib/LWP/Authen/Wsse.pm uses Digest::SHA1 which is no longer in Debian.
It should use Digest::SHA instead which is part of the core modules
included with the perl interpreter since 5.10.

In most cases just replacing Digest::SHA1 by Digest::SHA should be
enough.  Also change Digest/SHA1.pm to Digest/SHA.pm.

Ansgar


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694483: CVEs: CVE-2012-2882 CVE-2012-5359 CVE-2012-5360 CVE-2012-5361

2012-11-26 Thread Arne Wichmann
Source: libav
Version: 0.8.4
Severity: grave
Tags: security
Justification: user security hole

Dear Maintainer,

I have here another series of CVEs for ffmpeg/libav:

CVE-2012-2882
CVE-2012-5359
CVE-2012-5360
CVE-2012-5361

For the last 3 http://technet.microsoft.com/en-us/security/msvr/msvr12-017
claims that they are fixed in ffmpeg 0.11, but the available information on
all of them is a bit thin.

Thanks for all the good work!

AW

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (50, 'unstable'), (40, 
'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.29 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=C, LC_CTYPE=de_DE (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#677861: lftp: FTBFS[kfreebsd-i386]: error: conflicting declaration 'typedef __int32_t gl_intptr_t'

2012-11-26 Thread Cyril Brulebois
Hello,

Michael Stapelberg  (26/11/2012):
> Andreas Henriksson  writes:
> > Hopefully the explanation of this mail makes more sense.
> > Anyone with a kFreeBSD installation are welcome to try to build
> > lftp with any of the solutions discussed to see how much further
> > this gets us.
> This is slightly off-topic, but aren’t porter boxes supposed to help
> with that? I fail to see how I can use them (e.g. fischer.debian.org) in
> this very case: I don’t have root access, so I cannot install the
> build-deps of lftp. Do I really have to send a request and wait for some
> human to install the deps before I can do any work on this?

yes: http://dsa.debian.org/doc/install-req/

Installed in fischer's sid chroot.

Mraw,
KiBi.


signature.asc
Description: Digital signature


Bug#688847: Unclear status of CVE-2012-2774 CVE-2012-2783 CVE-2012-2791 CVE-2012-2797 CVE-2012-2803 CVE-2012-2804

2012-11-26 Thread Arne Wichmann
I just had a look at the above mentioned problems and I am a bit unsure
about their status. As far as I can see the fixes are not applied, the
status in http://security-tracker.debian.org/tracker/source-package/libav
still lists these issues as open, but the bug is closed.

Are these problems real? Are they fixed?

cu

AW
-- 
[...] If you don't want to be restricted, don't agree to it. If you are
coerced, comply as much as you must to protect yourself, just don't support
it. Noone can free you but yourself. (crag, on Debian Planet)
Arne Wichmann (a...@linux.de)


signature.asc
Description: Digital signature


Bug#692295: marked as done (Uses SIGHUP instead of SIGTERM for graceful shutdown)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 19:02:31 +
with message-id 
and subject line Bug#692295: fixed in couchdb 1.2.0-3
has caused the Debian Bug report #692295,
regarding Uses SIGHUP instead of SIGTERM for graceful shutdown
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692295: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692295
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: couchdb
Version: 1.2.0-2
Severity: grave
Justification: renders package unusable

Dear Maintainer,

I think i encountered a regression of "couchdb: Init script doesn't stop
or restart the server"
(http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681549) in current
couchdb from unstable.
The initscript doen't stop/restart couchdb:

root@debian-wheezy:~# pgrep -u couchdb
3435
3449
3451
3468
3483
root@debian-wheezy:~# /etc/init.d/couchdb stop
[ ok ] Stopping database server: couchdb.
root@debian-wheezy:~# sleep 5
root@debian-wheezy:~# pgrep -u couchdb
3435
3449
3451
3468
3483

I'm using a fresh debian-testing in a vagrant box.

I need to install couchdb from unstable, because i can't install couchdb
from testing in an automated environment due to "couchdb: missing write
permission for /var/run/couchdb"
(http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681549).

Thanx for caring,

Varac


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (1, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-3-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages couchdb depends on:
ii  adduser  3.113+nmu3
ii  erlang-base  1:15.b.1-dfsg-3
ii  erlang-crypto1:15.b.1-dfsg-3
ii  erlang-eunit 1:15.b.1-dfsg-3
ii  erlang-inets 1:15.b.1-dfsg-3
ii  erlang-os-mon1:15.b.1-dfsg-3
ii  erlang-ssl   1:15.b.1-dfsg-3
ii  erlang-syntax-tools  1:15.b.1-dfsg-3
ii  erlang-tools 1:15.b.1-dfsg-3
ii  erlang-xmerl 1:15.b.1-dfsg-3
ii  libc62.13-35
ii  libcurl3 7.26.0-1
ii  libgcc1  1:4.7.1-7
ii  libicu48 4.8.1.1-9
ii  libjs-jquery 1.7.2+debian-2.1
ii  libjs-jquery-form6-1
ii  libmozjs185-1.0  1.8.5-1.0.0+dfsg-3.1
ii  libstdc++6   4.7.1-7
ii  lsb-base 4.1+Debian7
ii  procps   1:3.3.3-2

couchdb recommends no packages.

couchdb suggests no packages.

-- Configuration Files:
/etc/couchdb/local.ini changed [not included]
/etc/init.d/couchdb changed [not included]

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: couchdb
Source-Version: 1.2.0-3

We believe that the bug you reported is fixed in the latest version of
couchdb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Laszlo Boszormenyi (GCS)  (supplier of updated couchdb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 18 Nov 2012 12:24:24 +0100
Source: couchdb
Binary: couchdb
Architecture: source amd64
Version: 1.2.0-3
Distribution: unstable
Urgency: low
Maintainer: Laszlo Boszormenyi (GCS) 
Changed-By: Laszlo Boszormenyi (GCS) 
Description: 
 couchdb- RESTful document oriented database
Closes: 652172 692295
Changes: 
 couchdb (1.2.0-3) unstable; urgency=low
 .
   * Rework couchdb own run directory (updates: #681549).
   * Use SIGTERM instead of SIGHUP for graceful shutdown (closes: #692295).
   * Wait until complete stop of service.
   * Use couchdb user for logrotate (closes: #652172).
Checksums-Sha1: 
 9f67fd5adafcc10eb6e4b94eb5a3316b0d94b36d 1243 couchdb_1.2.0-3.dsc
 a2318921c9e9ddaacf52d7d2725e7e06c7042a1c 9844 couchdb_1.2.0-3.debian.tar.gz
 d3031b81b0b235659e555e790343d34b1aff3ada 1026764 couchdb_1.2.0-3_amd64.deb
Checksums-Sha256: 
 c1d56b9c716a49d36e03fa578538cd007b743814b94385f2f95fb19f9a2d1a75 1243 
couchdb_1.2.0-3.dsc
 cd003e545fa4457ab2b2ce4fe0d9c1d87339c39f7f207815b9a55ba49642dc72 9844 
couchdb_1.2.0-3.debian.tar.gz
 fa203b05e7b13951bd29e0b39058cedac050a3701edded7f0457b1f2db4e33a2 1026764 
co

Bug#692791: Proposed patch now available...

2012-11-26 Thread Michael Sweet
OK, I've posted proposed patches for CUPS 1.6 and trunk (1.7); patches for 
older versions of CUPS will be substantially similar (might be some churn due 
to new configuration directives)

Available at:

http://www.cups.org/str.php?L4223


Michael Sweet, Senior Printing System Engineer, PWG Chair


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694469: marked as done (node-backbone: missing Breaks+Replaces: libjs-backbone (<< 0.5.3-3))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 18:47:28 +
with message-id 
and subject line Bug#694469: fixed in backbone 0.9.2-3
has caused the Debian Bug report #694469,
regarding node-backbone: missing Breaks+Replaces: libjs-backbone (<< 0.5.3-3)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694469: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694469
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: node-backbone
Version: 0.5.3-3
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: wheezy->sid (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously unselected package libjs-backbone.
  Unpacking libjs-backbone (from .../libjs-backbone_0.5.3-2+deb7u1_all.deb) ...
  Setting up libjs-underscore (1.1.6-1+deb7u1) ...
  Setting up libjs-backbone (0.5.3-2+deb7u1) ...

  Selecting previously unselected package node-backbone.
  Unpacking node-backbone (from .../node-backbone_0.9.2-2_all.deb) ...
  dpkg: error processing /var/cache/apt/archives/node-backbone_0.9.2-2_all.deb 
(--unpack):
   trying to overwrite '/usr/lib/nodejs/backbone.js', which is also in package 
libjs-backbone 0.5.3-2+deb7u1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from wheezy
to sid (but not within wheezy or sid itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on wheezy->sid upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for wheezy and sid on amd64, which
may be slightly out of sync):

usr/lib/nodejs/backbone.js

node-backbone was split from libjs-backbone in 0.5.3-3

The following relationships are currently defined:

  Package:   node-backbone
  Depends:   libjs-backbone
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  node-backbone
  Breaks:   libjs-backbone (<< 0.5.3-3)
  Replaces: libjs-backbone (<< 0.5.3-3)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libjs-backbone=0.5.3-2+deb7u1_node-backbone=0.9.2-2.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: backbone
Source-Version: 0.9.2-3

We believe that the bug you reported is fixed in the latest version of
backbone, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jonas Smedegaard  (supplier of updated backbone package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Nov 2012 19:09:26 +0100
Source: backbone
Binary: libjs-backbone node-backbone
Architecture: source all
Version: 0.9.2-3
Distribution: unstable
Urgency: low
Maintainer: Debian Javascript Maintainers 

Changed-By: Jonas Smedegaard 
Description: 
 libjs-backbone - some Backbone for JavaScript applications - browser library
 node-backbone - some Backbone for JavaScript applications - Node module
Closes: 694469
Changes: 
 backbone (0.9.2-3) unstable; urgency=low
 .
   * Fix break and replace older libjs* package shipping also node* file.
 Closes: bug#694469. Thanks to Andreas Beckmann.
Checksums-Sha1: 
 ca246827382c7337f1bb89e9b69a4cfe30bb7f2c 2058 backbone_0.9.2-3.dsc
 508dd1d0503af9a0a9edd9645f2007cd3780ed4d 5889 backbone_0.9.2-3.debian.tar.gz
 e1b4c299a2ac392c2cfc9992cefead6623b9d5e1 74416 libjs-backbone_0.9.2-3_all.deb
 007a5637cab8b8c1f48d2a912aea3a4ed02e30ef 48826 node-backbone_0.9.2-3_all.deb
Checksums-Sha256: 
 eab080

Bug#677407: gnome-dbg: fails to upgrade from squeeze - apt does not find an upgrade path

2012-11-26 Thread Andreas Beckmann
On 2012-11-26 12:44, Simon McVittie wrote:
> On Sat, 16 Jun 2012 at 10:49:19 +0200, Andreas Beckmann wrote:
>> the problem I previously reported for gnome-dbg now also shows up for
>> gnome-core.
> 
> Your log from 1st November is for gnome-dbg. Is this reproducible
> for gnome-core too, or only for gnome-dbg?

squeeze2wheezy/main/affected/gnome-dbg_1:3.4+6.log
   libglib2.0-0 : Breaks: eog (< 3.2.2-3) but 2.30.2-1 is to be installed
  E: Error, pkgProblemResolver::Resolve generated breaks, this may be
caused by held packages.

squeeze2wheezy/main/affected/gnome-core_1:3.4+6.log
E: Could not perform immediate configuration on 'libgstreamer0.10-0'.

different issue, could be filed already, but I didn't have time to look
for 'immediate configuration' bugs check the dependenecy tree for
circular dependencies - and break them :-)

> Could you please explain how an apt or GNOME developer with no particular
> knowledge of piuparts or pbuilder can reproduce this upgrade issue? (I
> use sbuild for my package uploads, so I don't have a working pbuilder
> setup; in his message of 13th October, Neil Williams performed a
> "realistic" upgrade test of gnome-dbg in a Squeeze virtual machine,
> which was successful.)

the piuparts logs contain the piuparts command line, installing piuparts
from sid and rerunning that command should work (just drop all the
experimental flags piuparts complains it does not know, e.g.
--allow-database, they should not be needed for checking the gnome issues)

> Would an artificial dependency, gnome-dbg Depends: gir1.2-gstreamer-0.10
> or even gnome-core Depends: gir1.2-gstreamer-0.10, perhaps reassure apt that 
> it
> was doing the right thing by installing gir1.2-gstreamer-0.10 and
> dropping gir1.0-gstreamer-0.10? Or is there something else that src:meta-gnome
> could do to hint apt to do the right thing?

That could work.
Or try to find a library in the involved dependency tree that has a
high score and try to add another Breaks: gir1.0-gstreamer-0.10
Perhaps it loses this battle ... (the metapackages usually have a low score)
If you put such packages (for amd64) somewhere, I could make some tests.

> Perhaps another way to convince apt to DTRT would be to change the
> dependency
> 
>   libseed-gtk3-0 D: gir1.2-gstreamer-0.10 | libgstreamer0.10-0 (< 0.10.25-3)
> 
> and remove the obsolete alternative (the second branch), to make the
> "right answer" more obvious?

since squeeze has 0.10.30-1, this should be cleaned up, but it won't
help (as it's not a possible solution, i.e. there is no old package that
could be kept to satisfy this)

Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#685524: marked as done (After upgrading to 4:4.8.2+dfsg-1 kwin segfaults on startup)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 18:36:12 +
with message-id 
and subject line Bug#685524: fixed in qt4-x11 4:4.8.2+dfsg-4
has caused the Debian Bug report #685524,
regarding After upgrading to 4:4.8.2+dfsg-1 kwin segfaults on startup
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
685524: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: qt4-x11
Version: 4:4.8.2+dfsg-1
Severity: grave

Starting KDE with qt4 version 4:4.8.2+dfsg-1 installed causes kwin to segfault
on startup somewhere in libpthread, with 4:4.8.2-2+b1 everything works as
expected.

I'll see if I can generate a proper backtrace..

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6.0-rc2 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4:4.8.2+dfsg-4

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 685...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Nov 2012 14:08:14 -0300
Source: qt4-x11
Binary: libqtcore4 libqt4-core libqtgui4 libqt4-gui libqt4-network 
libqt4-opengl libqt4-script libqt4-scripttools libqt4-sql libqt4-sql-ibase 
libqt4-sql-mysql libqt4-sql-odbc libqt4-sql-psql libqt4-sql-sqlite 
libqt4-sql-sqlite2 libqt4-sql-tds libqt4-svg libqt4-webkit libqt4-xml 
libqt4-xmlpatterns libqt4-dbus libqt4-qt3support libqt4-designer libqt4-help 
libqt4-assistant libqt4-test libqt4-phonon libqt4-declarative 
libqt4-declarative-folderlistmodel libqt4-declarative-gestures 
libqt4-declarative-particles libqt4-declarative-shaders libqt4-dev 
libqt4-dev-bin libqt4-private-dev libqt4-opengl-dev libqt4-dbg 
libqt4-designer-dbg libqt4-qt3support-dbg libqt4-script-dbg libqt4-webkit-dbg 
libqt4-xmlpatterns-dbg qt4-bin-dbg qt4-demos-dbg qt4-designer qt4-dev-tools 
qt4-qmake qt4-qtconfig qt4-demos qt4-qmlviewer qt4-linguist-tools qdbus qt4-doc 
qt4-doc-html
Architecture: source amd64 all
Version: 4:4.8.2+dfsg-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Description: 
 libqt4-assistant - transitional package for Qt 4 assistant module
 libqt4-core - transitional package for Qt 4 core non-GUI runtime libraries
 libqt4-dbg - Qt 4 library debugging symbols
 libqt4-dbus - Qt 4 D-Bus module
 libqt4-declarative - Qt 4 Declarative module
 libqt4-declarative-folderlistmodel - Qt 4 folderlistmodel QML plugin
 libqt4-declarative-gestures - Qt 4 gestures QML plugin
 libqt4-declarative-particles - Qt 4 particles QML plugin
 libqt4-declarative-shaders - Qt 4 shaders QML plugin
 libqt4-designer - Qt 4 designer module
 libqt4-designer-dbg - Qt 4 designer library debugging symbols
 libqt4-dev - Qt 4 development files
 libqt4-dev-bin - Qt 4 development programs
 libqt4-gui - transitional package for Qt 4 GUI runtime libraries
 libqt4-help - Qt 4 help module
 libqt4-network - Qt 4 network module
 libqt4-opengl - Qt 4 OpenGL module
 libqt4-opengl-dev - Qt 4 OpenGL library development files
 libqt4-phonon - Qt 4 Phonon module
 libqt4-private-dev - Qt 4 private development files
 libqt4-qt3support - Qt 3 compatibility library for Qt 4
 libqt4-qt3support-dbg - Qt 3 compatibility library for Qt 4 debugging symbols
 libqt4-script - Qt 4 script module
 libqt4-script-dbg - Qt 4 script library debugging symbols
 libqt4-scripttools - Qt 4 script tools module
 libqt4-sql - Qt 4 SQL module
 libqt4-sql-ibase - Qt 4 InterBase/FireBird database driver
 libqt4-sql-mysql - Qt 4 MySQL database driver
 libqt4-sql-odbc - Qt 4 ODBC database driver
 libqt4-sql-psql - Qt 4 PostgreSQL database driver
 libqt4-sql-sqlite - Qt 4 SQLite 3 database drive

Bug#694474: MasonX::Request::WithMultiSession needs Digest::SHA1

2012-11-26 Thread Ansgar Burchardt
Package: libmasonx-request-withapachesession-perl
Version: 0.30-3
Severity: serious

perl -MMasonX::Request::WithMultiSession fails:


% perl -MMasonX::Request::WithMultiSession   
Can't locate Digest/SHA1.pm in @INC (@INC contains: /etc/perl 
/usr/local/lib/perl/5.14.2 /usr/local/share/perl/5.14.2 /usr/lib/perl5 
/usr/share/perl5 /usr/lib/perl/5.14 /usr/share/perl/5.14 
/usr/local/lib/site_perl .) at 
/usr/share/perl5/MasonX/Request/WithMultiSession.pm line 5.
BEGIN failed--compilation aborted at 
/usr/share/perl5/MasonX/Request/WithMultiSession.pm line 5.
Compilation failed in require.
BEGIN failed--compilation aborted.


The use of Digest::SHA1 should be replaced with Digest::SHA (which is provided
by the perl package and needs no additional dependency).

Ansgar

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-32-generic (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libmasonx-request-withapachesession-perl depends on:
ii  libapache-session-perl  1.89-1
ii  libapache-session-wrapper-perl  0.34-1
ii  libhtml-mason-perl  1:1.50-1
ii  perl [perl5]5.14.2-15

Versions of packages libmasonx-request-withapachesession-perl recommends:
pn  libapache2-mod-perl2  

libmasonx-request-withapachesession-perl suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Bug #628919: Starting with kernel v3.0, chronyd will refuse to start

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package chrony
Limiting to bugs with field 'package' containing at least one of 'chrony'
Limit currently set to 'package':'chrony'

> fixed 628919 1.24-3.1+deb7u1
Bug #628919 {Done: John Hasler } [chrony] 
/usr/sbin/chronyd: Starting with kernel v3.0, chronyd will refuse to start
Bug #638252 {Done: John Hasler } [chrony] chrony refuses 
to start on kernel 3.x
Marked as fixed in versions chrony/1.24-3.1+deb7u1.
Marked as fixed in versions chrony/1.24-3.1+deb7u1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
628919: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628919
638252: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638252
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694403: Please ship an init script, not just a systemd unit

2012-11-26 Thread David Paleino
On Mon, 26 Nov 2012 18:34:27 +0100, Michael Biebl wrote:

> Hi,
> 
> > In practice, my experience is that if I install bootchart, then install
> > bootchart2 without purging bootchart, and boot with systemd, systemd gets
> > very confused and leaves the bootchart daemon running indefinitely.  In
> > contrast, if I boot with sysvinit, the init script in /etc/rc2.d/ does a
> > perfectly adequate job of stopping bootchartd at the right point.  So the
> > lack of sysvinit integration looks to actually hurt integration with systemd
> > too.
> 
> systemd doesn't get "very confused". The bug here is, that bootchart2
> ships systemd unit files, but doesn't actually enable them.
> The systemd unit responsible for stopping the bootchart daemon is called
> bootchart-done.service.
> Until we ship the necessary helper tool, systemd units need to be
> enabled manually via systemctl enable 

Am I supposed to run that in postinst/prerm (disable)? Or should I just
document it in README.Debian? Or is it common knowledge among systemd users?

> David, as for this particular case, when you ship a sysv init script,
> please consider naming it after the native systemd service file (i.e
> bootchart-done).

ACK.

Thanks,
David

-- 
 . ''`.   Debian developer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://deb.li/dapal
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174


signature.asc
Description: PGP signature


Bug#694395: marked as done (libshell-command-perl: missing Breaks+Replaces: libextutils-command-perl)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 17:32:43 +
with message-id 
and subject line Bug#694395: fixed in libshell-command-perl 0.06-2
has caused the Debian Bug report #694395,
regarding libshell-command-perl: missing Breaks+Replaces: 
libextutils-command-perl
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694395: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694395
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libshell-command-perl
Version: 0.06-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libextutils-command-perl.
  Unpacking libextutils-command-perl (from 
.../libextutils-command-perl_1.16-1_all.deb) ...

  Setting up libextutils-command-perl (1.16-1) ...

  Selecting previously deselected package libshell-command-perl.
  (Reading database ... 7700 files and directories currently installed.)
  Unpacking libshell-command-perl (from 
.../libshell-command-perl_0.06-1_all.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libshell-command-perl_0.06-1_all.deb (--unpack):
   trying to overwrite '/usr/share/perl5/Shell/Command.pm', which is also in 
package libextutils-command-perl 1.16-1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/share/man/man3/Shell::Command.3pm.gz
usr/share/perl5/Shell/Command.pm


The following relationships are currently defined:

  Package:   libshell-command-perl
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libshell-command-perl
  Breaks:   libextutils-command-perl
  Replaces: libextutils-command-perl

As libextutils-command-perl has been removed from Debian, the Breaks/
Replaces can be unversioned. Alternatively
  Conflicts: libextutils-command-perl
could be used instead of Breaks+Replaces.


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libextutils-command-perl=1.16-1_libshell-command-perl=0.06-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: libshell-command-perl
Source-Version: 0.06-2

We believe that the bug you reported is fixed in the latest version of
libshell-command-perl, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated 
libshell-command-perl package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 26 Nov 2012 18:12:29 +0100
Source: libshell-command-perl
Binary: libshell-command-perl
Architecture: source all
Version: 0.06-2
Distribution: unstable
Urgency: low
Maintainer: Debian Perl Group 
Changed-By: Salvatore Bonaccorso 
Description: 
 libshell-command-perl - cross-platform functions emulating common shell 
commands
Closes: 694395
Changes: 
 libshell-command-perl (0.06-2) unstable; urgency=low
 .
   * Team upload.
   * Correct Vcs-Browser and Vcs-Git URLs.
   * Add Breaks and Replaces on libextutils-command-perl.
 As libextutils-command-perl has been removed from

Bug#694403: Please ship an init script, not just a systemd unit

2012-11-26 Thread Michael Biebl
Hi,

> In practice, my experience is that if I install bootchart, then install
> bootchart2 without purging bootchart, and boot with systemd, systemd gets
> very confused and leaves the bootchart daemon running indefinitely.  In
> contrast, if I boot with sysvinit, the init script in /etc/rc2.d/ does a
> perfectly adequate job of stopping bootchartd at the right point.  So the
> lack of sysvinit integration looks to actually hurt integration with systemd
> too.

systemd doesn't get "very confused". The bug here is, that bootchart2
ships systemd unit files, but doesn't actually enable them.
The systemd unit responsible for stopping the bootchart daemon is called
bootchart-done.service.
Until we ship the necessary helper tool, systemd units need to be
enabled manually via systemctl enable 

David, as for this particular case, when you ship a sysv init script,
please consider naming it after the native systemd service file (i.e
bootchart-done).

Cheers,
Michael

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#677191: Bug#132355: Bug#677191: emacsen-common: errors while upgrading to wheezy(some time ago) => wheezy(today)

2012-11-26 Thread Agustin Martin
On Tue, Nov 20, 2012 at 06:07:46PM +0100, Agustin Martin wrote:
> On Tue, Nov 20, 2012 at 05:28:23PM +0100, intrigeri wrote:
> > Hi,
> > 
> > (Meta: I was going to express my intent to NMU emacsen-common to fix the
> > #676424 RC bug, when I discovered that the package had another one
> > (#677191) => trying to understand what can be done with that one first.)
> > 
> > Rob Browning wrote (26 Jun 2012 02:08:56 GMT) :
> > > Agustin Martin  writes:
> > >> As pointed out in #132355, using single dashed -no-site-file should
> > >> work for both XEmacs and (although undocumented) FSF Emacs.
> > >> 
> > >> If maintainer wants to be in the safe side and use only documented
> > >> features I expect something like attached patch to work for
> > >> emacsen-common.
> > >
> > > OK, I either hadn't seen this before, or just forgot. It looks an
> > > update to emacsen-common would be in order, right?
> > 
> > Reading these bugs log, it's not clear to me whether the single-dashed
> > option idea:
> > 
> >   1. has any chance to fix #677191 and friends
> >   2. was tried in the context of the Squeeze -> Wheezy dist-upgrade
> 
> #132355 is about decreasing verbosity when byte-compiling emacsen-common. 
> When I mentioned it in #677191 I did not yet know what was causing the
> #677191 problem and thought that some of the files loaded at init might
> be related, but few messages below in #677191 that was discarded and the
> real reason for this problem become more evident.
> 
> The -no-site-file changes now seems mostly a cosmetic issue for XEmacs
> with no relation at all to #677191.

Looking again at xemacs21 status I see that it is not in testing and that
sid version ships the missing symlinks in the package instead of creating
them from a postinst on configuration. 

I would expect that this should make all lisp stuff available during
emacsen-common configuration, thus fixing both #677191 and #619367 as well
as #670292, closed with sid upload. As a matter of fact I no longer see
the problem in squeeze->sid upgrade.

Can others still reproduce the problem?

-- 
Agustin


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694471: libstrongswan: missing Breaks+Replaces: strongswan-ikev2 (<< 4.6.4)

2012-11-26 Thread Andreas Beckmann
Package: libstrongswan
Version: 4.6.4-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->sid (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package strongswan-ikev2.
  Unpacking strongswan-ikev2 (from .../strongswan-ikev2_4.4.1-5.2_amd64.deb) ...

  Setting up strongswan-ikev2 (4.4.1-5.2) ...

  Preparing to replace libstrongswan 4.4.1-5.2 (using 
.../libstrongswan_4.6.4-5_amd64.deb) ...
  Unpacking replacement libstrongswan ...
  dpkg: error processing 
/var/cache/apt/archives/libstrongswan_4.6.4-5_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/ipsec/plugins/libstrongswan-attr-sql.so', 
which is also in package strongswan-ikev2 4.4.1-5.2


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to sid (but not within squeeze or sid itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->sid upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and sid on amd64, which
may be slightly out of sync):

usr/lib/ipsec/plugins/libstrongswan-attr-sql.so
usr/lib/ipsec/plugins/libstrongswan-attr.so
usr/lib/ipsec/plugins/libstrongswan-curl.so
usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so
usr/lib/ipsec/plugins/libstrongswan-ldap.so

The plugins were moved around recently:

  strongswan (4.6.4-1) experimental; urgency=low 
 - move ldap, curl, kernel-netlink and attr* plugins to libstrongswan,
   since they are used by pluto too. closes: #611846


The following relationships are currently defined:

  Package:   libstrongswan
  Conflicts: strongswan (<< 4.2.12-1)
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libstrongswan
  Breaks:   strongswan-ikev2 (<< 4.6.4)
  Replaces: strongswan-ikev2 (<< 4.6.4)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


strongswan-ikev2=4.4.1-5.2_libstrongswan=4.6.4-5.log.gz
Description: GNU Zip compressed data


Processed: Re: Bug#685524: Reopen #685524

2012-11-26 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #685524 [qt4-x11] After upgrading to 4:4.8.2+dfsg-1 kwin segfaults on 
startup
Added tag(s) pending.

-- 
685524: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685524
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#685524: Reopen #685524

2012-11-26 Thread Lisandro Damián Nicanor Pérez Meyer
Control: tag -1 pending

On Sun 25 Nov 2012 07:11:33 Arto Jantunen escribió:
> The changelog for -3 includes "Add fix_jit_crash_on_x86_64.patch, which
> avoids 32-bit branch offset overflows. Taken from upstream." This is
> either the same patch that was removed in -2, or a new patch causing the
> same symptoms. Here is a backtrace from lightdm-kde-greeter (I'm not
> currently running kwin, but I assume it would crash the same way):

My bad, I added the patch to solve this but failed to add it in debian/series.

Thanks for noticing!

-- 
Without us [Free Software developers], people would study computer science
and programming without ever having seen a real program in its entirety.
That's like becoming writers without ever having read a complete book.
  Matthias Ettrich, founder of the KDE project.
  http://www.efytimes.com/efytimes/25412/news.htm

Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#694469: node-backbone: missing Breaks+Replaces: libjs-backbone (<< 0.5.3-3)

2012-11-26 Thread Andreas Beckmann
Package: node-backbone
Version: 0.5.3-3
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: wheezy->sid (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously unselected package libjs-backbone.
  Unpacking libjs-backbone (from .../libjs-backbone_0.5.3-2+deb7u1_all.deb) ...
  Setting up libjs-underscore (1.1.6-1+deb7u1) ...
  Setting up libjs-backbone (0.5.3-2+deb7u1) ...

  Selecting previously unselected package node-backbone.
  Unpacking node-backbone (from .../node-backbone_0.9.2-2_all.deb) ...
  dpkg: error processing /var/cache/apt/archives/node-backbone_0.9.2-2_all.deb 
(--unpack):
   trying to overwrite '/usr/lib/nodejs/backbone.js', which is also in package 
libjs-backbone 0.5.3-2+deb7u1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from wheezy
to sid (but not within wheezy or sid itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on wheezy->sid upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for wheezy and sid on amd64, which
may be slightly out of sync):

usr/lib/nodejs/backbone.js

node-backbone was split from libjs-backbone in 0.5.3-3

The following relationships are currently defined:

  Package:   node-backbone
  Depends:   libjs-backbone
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  node-backbone
  Breaks:   libjs-backbone (<< 0.5.3-3)
  Replaces: libjs-backbone (<< 0.5.3-3)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libjs-backbone=0.5.3-2+deb7u1_node-backbone=0.9.2-2.log.gz
Description: GNU Zip compressed data


Bug#694468: libldns-dev: missing Breaks+Replaces: ldnsutils (<< 1.6.13-3)

2012-11-26 Thread Andreas Beckmann
Package: libldns-dev
Version: 1.6.13-3
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: wheezy->sid (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously unselected package ldnsutils.
  Unpacking ldnsutils (from .../ldnsutils_1.6.13-1_amd64.deb) ...

  Setting up ldnsutils (1.6.13-1) ...

  Selecting previously unselected package libldns-dev.
  Unpacking libldns-dev (from .../libldns-dev_1.6.13-3_amd64.deb) ...
  dpkg: error processing /var/cache/apt/archives/libldns-dev_1.6.13-3_amd64.deb 
(--unpack):
   trying to overwrite '/usr/share/man/man1/ldns-config.1.gz', which is also in 
package ldnsutils 1.6.13-1
  dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/libldns-dev_1.6.13-3_amd64.deb


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from wheezy
to sid (but not within wheezy or sid itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

  usr/share/man/man1/ldns-config.1.gz


The following relationships are currently defined:

  Package:   libldns-dev
  Conflicts: n/a
  Breaks:ldnsutil (<< 1.6.13-2)
  Replaces:  ldnsutil (<< 1.6.13-2)

Wrong package name: ldnsutil*s*
insufficient version: the man page was still there in -2

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:   libldns-dev
  Breaks:ldnsutils (<< 1.6.13-3)
  Replaces:  ldnsutils (<< 1.6.13-3)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


ldnsutils=1.6.13-1_libldns-dev=1.6.13-3.log.gz
Description: GNU Zip compressed data


Bug#694403: Please ship an init script, not just a systemd unit

2012-11-26 Thread David Paleino
tags 694403 confirmed pending
thanks

Hello Steve,

On Sun, 25 Nov 2012 22:42:54 -0800, Steve Langasek wrote:

> [..]
>
> In practice, my experience is that if I install bootchart, then install
> bootchart2 without purging bootchart, and boot with systemd, systemd gets
> very confused and leaves the bootchart daemon running indefinitely.  In
> contrast, if I boot with sysvinit, the init script in /etc/rc2.d/ does a
> perfectly adequate job of stopping bootchartd at the right point.  So the
> lack of sysvinit integration looks to actually hurt integration with systemd
> too.

Could you please test the attached initscript? Or, alternatively, do you want a
compiled package to test?
I wrote it basing on /etc/init.d/skeleton, and on what bootchartd is expected
to do (i.e. when you do "/etc/init.d/bootchart2 start", it actually *stops* the
daemon).

I'm not a systemd user, so I would be glad if you could test this for me,
before doing an upload to sid :)

Kindly,
David

-- 
 . ''`.   Debian developer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://deb.li/dapal
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174


bootchart2.init
Description: Binary data


signature.asc
Description: PGP signature


Bug#694461: libgvnc-1.0-0-dbg: missing Breaks+Replaces: libgtk-vnc-1.0-0-dbg (<< 0.4.3-2)

2012-11-26 Thread Andreas Beckmann
Package: libgvnc-1.0-0-dbg
Version: 0.4.3-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libgtk-vnc-1.0-0-dbg.
  Unpacking libgtk-vnc-1.0-0-dbg (from 
.../libgtk-vnc-1.0-0-dbg_0.4.1-4_amd64.deb) ...

  Setting up libgtk-vnc-1.0-0-dbg (0.4.1-4) ...

  Selecting previously deselected package libgvnc-1.0-0-dbg.
  Unpacking libgvnc-1.0-0-dbg (from .../libgvnc-1.0-0-dbg_0.5.0-3_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libgvnc-1.0-0-dbg_0.5.0-3_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/debug/usr/lib/libgvnc-1.0.so.0.0.1', which is 
also in package libgtk-vnc-1.0-0-dbg 0.4.1-4


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/lib/debug/usr/lib/libgvnc-1.0.so.0.0.1

The libgvnc* packages were split off recently:

  gtk-vnc (0.4.3-2) unstable; urgency=low 
 * Split out libgvnc-1.0


The following relationships are currently defined:

  Package:   libgvnc-1.0-0-dbg
  Conflicts: n/a
  Breaks:n/a
  Replaces:  libgtk-vnc-1.0-dbg (<= 0.4.3-1)

The replaced package name has a typo: the SOVERSION part is missing.

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libgvnc-1.0-0-dbg
  Breaks:   libgtk-vnc-1.0-0-dbg (<< 0.4.3-2)
  Replaces: libgtk-vnc-1.0-0-dbg (<< 0.4.3-2)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libgtk-vnc-1.0-0-dbg=0.4.1-4_libgvnc-1.0-0-dbg=0.5.0-3.log.gz
Description: GNU Zip compressed data


Processed: tagging 694397

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 694397 + pending
Bug #694397 [calligrawords-data] calligrawords-data: missing Breaks+Replaces: 
koffice-data
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
694397: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694397
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: your mail

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> block 694459 by 694308
Bug #694459 [sponsorship-requests] RFS: lcdf-typetools/2.92+dfsg1-1.1 [NMU] [RC]
694459 was not blocked by any bugs.
694459 was blocking: 694352
Added blocking bug(s) of 694459: 694308
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
694459: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694459
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694283: marked as done (libcanberra-gtk-common-dev: missing Breaks+Replaces: libcanberra-gtk-dev (<< 0.26))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 15:32:45 +
with message-id 
and subject line Bug#694283: fixed in libcanberra 0.28-6
has caused the Debian Bug report #694283,
regarding libcanberra-gtk-common-dev: missing Breaks+Replaces: 
libcanberra-gtk-dev (<< 0.26)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694283: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694283
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcanberra-gtk-common-dev
Version: 0.28-5
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite
Control: found -1 0.26-1

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libcanberra-gtk-dev.
  Unpacking libcanberra-gtk-dev (from .../libcanberra-gtk-dev_0.24-1_amd64.deb) 
...

  Setting up libcanberra-gtk-dev (0.24-1) ...

  Selecting previously deselected package libcanberra-gtk-common-dev.
  Unpacking libcanberra-gtk-common-dev (from 
.../libcanberra-gtk-common-dev_0.28-5_all.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libcanberra-gtk-common-dev_0.28-5_all.deb (--unpack):
   trying to overwrite '/usr/share/vala/vapi/libcanberra-gtk.vapi', which is 
also in package libcanberra-gtk-dev 0.24-1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

  usr/include/canberra-gtk.h
  usr/share/vala/vapi/libcanberra-gtk.vapi


These files were split from libcanberra-gtk-dev recently:

  libcanberra (0.26-1) experimental; urgency=low
   * Split header and vapi used for both gtk2 and gtk3 into
 libcanberra-gtk-common-dev


The following relationships are currently defined:

  Package:   libcanberra-gtk-common-dev
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libcanberra-gtk-common-dev
  Breaks:   libcanberra-gtk-dev (<< 0.26)
  Replaces: libcanberra-gtk-dev (<< 0.26)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libcanberra-gtk-dev=0.24-1_libcanberra-gtk-common-dev=0.28-5.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: libcanberra
Source-Version: 0.28-6

We believe that the bug you reported is fixed in the latest version of
libcanberra, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josselin Mouette  (supplier of updated libcanberra package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 16:07:47 +0100
Source: libcanberra
Binary: libcanberra0 libcanberra0-dbg libcanberra-dev libcanberra-pulse 
libcanberra-pulse-dbg libcanberra-gstreamer libcanberra-gstreamer-dbg 
libcanberra-gtk0 libcanberra-gtk0-dbg libcanberra-gtk-common-dev 
libcanberra-gtk-dev libcanberra-gtk-module libcanberra-gtk-module-dbg 
libcanberra-gtk3-0 libcanberra-gtk3-0-dbg libcanberra-gtk3-dev 
libcanberra-gtk3-module gnome-session-canberra libcanberra-gtk3-module-dbg 
libcanberra-doc
Architecture: source all amd64
Version: 0.28-6
Distribution: unstable
Urgency: low
Maintainer: Debian GNOME Maintainers 

Changed-By: Josselin Mouette 
Descriptio

Processed: block

2012-11-26 Thread Debian Bug Tracking System
Processing control commands:

> block -1 by 694459
Bug #694352 [lcdf-typetools] [lcdf-typetools] lcdf-typetool include non free 
adobe data; glyph list
694352 was not blocked by any bugs.
694352 was not blocking any bugs.
Added blocking bug(s) of 694352: 694459

-- 
694352: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Patch

2012-11-26 Thread Debian Bug Tracking System
Processing control commands:

> tags -1 + patch
Bug #694352 [lcdf-typetools] [lcdf-typetools] lcdf-typetool include non free 
adobe data; glyph list
Added tag(s) patch.

-- 
694352: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694352
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694352: Patch

2012-11-26 Thread Bastien ROUCARIÈS
Package: lcdf-typetools
control: tags -1 + patch

I have  a patch and a new package waiting under mentors

I join the debian part. the dfsg part is only removing the offending file from 
the tar ball

Bastien
-- 
Dr-Ing Bastien ROUCARIÈS uUniversité de Cergy/SATIE ENS Cachan


lcdf-typetools_2.92+dfsg1-1.1.debian.tar.gz
Description: application/compressed-tar


Bug#674047: marked as done (gnome-documents: Search fails with "Error invoking Tracker.next_finish()")

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 15:02:40 +
with message-id 
and subject line Bug#674047: fixed in gnome-documents 0.4.2-2
has caused the Debian Bug report #674047,
regarding gnome-documents: Search fails with "Error invoking 
Tracker.next_finish()"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
674047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674047
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnome-documents
Version: 0.4.2-1
Severity: important

Dear Maintainer,

I found a bug in gnome-documents that render it unusable. When you start
writing a search you get no documents show at all but instead an error message
like this

"Error invoking Tracker.next_finish()"

After that you can't go back to the initial documents showing or perform
another search and thats render the app complete unusefull

I think it was already reported upstream here:
https://bugzilla.gnome.org/show_bug.cgi?id=671169

Hope you can collaborate in the solution of this bug.




-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=es_PE.utf8, LC_CTYPE=es_PE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gnome-documents depends on:
ii  dconf-gsettings-backend [gsettings-backend]  0.12.1-1
ii  gir1.2-atk-1.0   2.4.0-2
ii  gir1.2-clutter-1.0   1.10.4-3
ii  gir1.2-evince-3.03.4.0-2
ii  gir1.2-freedesktop   1.32.1-1
ii  gir1.2-gdata-0.0 0.12.0-1
ii  gir1.2-gdkpixbuf-2.0 2.26.1-1
ii  gir1.2-glib-2.0  1.32.1-1
ii  gir1.2-goa-1.0   3.4.1-1
ii  gir1.2-gtk-3.0   3.4.2-1
ii  gir1.2-gtkclutter-1.01.2.0-2
ii  gir1.2-pango-1.0 1.30.0-1
ii  gir1.2-soup-2.4  2.38.1-2
ii  gir1.2-tracker-0.14  0.14.1-1
ii  gjs  1.32.0-2
ii  libc62.13-32
ii  libcairo21.12.2-1
ii  libevdocument3-4 3.4.0-2
ii  libevview3-3 3.4.0-2
ii  libgdata13   0.12.0-1
ii  libgdk-pixbuf2.0-0   2.26.1-1
ii  libglib2.0-0 2.32.2-1
ii  libgnome-desktop-3-2 3.4.1-2
ii  libgoa-1.0-0 3.4.1-1
ii  libgtk-3-0   3.4.2-1
ii  liboauth00.9.4-3+b1
ii  libpango1.0-01.30.0-1
ii  libsoup2.4-1 2.38.1-2
ii  libtracker-sparql-0.14-0 0.14.1-1
ii  tracker  0.14.1-1

Versions of packages gnome-documents recommends:
ii  unoconv  0.5-1

gnome-documents suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: gnome-documents
Source-Version: 0.4.2-2

We believe that the bug you reported is fixed in the latest version of
gnome-documents, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 674...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josselin Mouette  (supplier of updated gnome-documents package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 11:31:24 +0100
Source: gnome-documents
Binary: gnome-documents
Architecture: source amd64
Version: 0.4.2-2
Distribution: unstable
Urgency: low
Maintainer: Debian GNOME Maintainers 

Changed-By: Josselin Mouette 
Description: 
 gnome-documents - Document manager for GNOME
Closes: 674047
Changes: 
 gnome-documents (0.4.2-2) unstable; urgency=low
 .
   * 01_tracker_cancellations.patch: from upstream git. Correctly handle
 Tracker cancellations with the new GError API. Closes: #674047.
 

Bug#694359: marked as done (libcroco-tools: missing Breaks+Replaces: libcroco3 (<< 0.6.2-2))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:49:03 +
with message-id 
and subject line Bug#694359: fixed in libcroco 0.6.6-2
has caused the Debian Bug report #694359,
regarding libcroco-tools: missing Breaks+Replaces: libcroco3 (<< 0.6.2-2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694359: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694359
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libcroco-tools
Version: 0.6.2-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libcroco3.
  Unpacking libcroco3 (from .../libcroco3_0.6.2-1_amd64.deb) ...

  Setting up libcroco3 (0.6.2-1) ...

  Selecting previously deselected package libcroco-tools.
  (Reading database ... 6405 files and directories currently installed.)
  Unpacking libcroco-tools (from .../libcroco-tools_0.6.6-1_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libcroco-tools_0.6.6-1_amd64.deb (--unpack):
   trying to overwrite '/usr/bin/csslint-0.6', which is also in package 
libcroco3 0.6.2-1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/bin/csslint-0.6

The -tools package was added recently:

  libcroco (0.6.2-2) unstable; urgency=low 
   * Move csslint to a new libcroco-tools package, for multiarch cleanliness.


The following relationships are currently defined:

  Package:   libcroco-tools
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a
  Depends:   libcroco3 (>= 0.6.2)

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libcroco-tools
  Breaks:   libcroco3 (<< 0.6.2-2)
  Replaces: libcroco3 (<< 0.6.2-2)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libcroco3=0.6.2-1_libcroco-tools=0.6.6-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: libcroco
Source-Version: 0.6.6-2

We believe that the bug you reported is fixed in the latest version of
libcroco, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josselin Mouette  (supplier of updated libcroco package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 14:51:18 +0100
Source: libcroco
Binary: libcroco3-dev libcroco3 libcroco-tools
Architecture: source amd64
Version: 0.6.6-2
Distribution: unstable
Urgency: low
Maintainer: Debian GNOME Maintainers 

Changed-By: Josselin Mouette 
Description: 
 libcroco-tools - Cascading Style Sheet (CSS) parsing and manipulation toolkit 
- ut
 libcroco3  - Cascading Style Sheet (CSS) parsing and manipulation toolkit
 libcroco3-dev - Cascading Style Sheet (CSS) parsing and manipulation toolkit
Closes: 694359
Changes: 
 libcroco (0.6.6-2) unstable; urgency=low
 .
   * libcroco-tools breaks/replaces libcroco3 (<< 0.6.2-2).
 Closes: #694359.
Checksums-Sha1: 
 7413a6e982b5561a44c43bd6d2d0acb2335d3547 1668 libcroco_0.6.6-2.dsc
 a65518e4cd28a857f3a0849cb907b6f5332400ca 7607 libcroco_0.6.6-2.debian.tar.gz
 9f9b0963f8565bca73ec2404050f6a3f081eecf0 156088 li

Bug#694336: marked as done (python-gdata: sourceless Windows binaries)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:49:29 +
with message-id 
and subject line Bug#694336: fixed in python-gdata 2.0.17+dfsg-1
has caused the Debian Bug report #694336,
regarding python-gdata: sourceless Windows binaries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694336: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694336
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: python-gdata
Version: 2.0.17-1
Severity: serious
Justification: Policy 2.2.1

Lintian reports:

P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/IDEA.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/RC5.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Hash/RIPEMD.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Hash/MD4.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/CAST.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/ARC4.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/DES3.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Hash/SHA256.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Hash/MD2.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/XOR.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/ARC2.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/Blowfish.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/DES.pyd
P: python-gdata source: source-contains-prebuilt-windows-binary 
src/gdata/Crypto/Cipher/AES.pyd

As far as I can see, source for these files is not included in the 
upstream tarball.


--
Jakub Wilk
--- End Message ---
--- Begin Message ---
Source: python-gdata
Source-Version: 2.0.17+dfsg-1

We believe that the bug you reported is fixed in the latest version of
python-gdata, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated python-gdata package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Nov 2012 09:43:03 +0400
Source: python-gdata
Binary: python-gdata python-gdata-doc
Architecture: source all
Version: 2.0.17+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Debian Python Modules Team 

Changed-By: Dmitry Shachnev 
Description: 
 python-gdata - Google Data Python client library
 python-gdata-doc - Google Data Python client library, documentation and 
examples
Closes: 694289 694336
Changes: 
 python-gdata (2.0.17+dfsg-1) unstable; urgency=low
 .
   * Add missing Breaks/Replaces for python-gdata (<< 2.0.14-2) to
 python-gdata-doc (closes: #694289, thanks to Andreas Beckmann for the
 bug report).
   * Remove non-free .pyd files from upstream tarball (closes: #694336,
 thanks to Jakub Wilk for the bug report).
 + Add debian/get-orig-source.sh script.
 + Add get-orig-source target to debian/rules and update debian/watch.
   * Move chmod calls to debian/get-orig-source.sh, so that file
 permissions do not differ before and after the build.
Checksums-Sha1: 
 8ceb22f124575ef5c87cb2531ac1f26e4e1566dd 2180 python-gdata_2.0.17+dfsg-1.dsc
 398fe72fbd0e27ed41448f2fbc307bb695384f13 2377640 
python-gdata_2.0.17+dfsg.orig.tar.gz
 9badeb21757ffb6b3abbaa08c609dd334c893c5d 7191 
python-gdata_2.0.17+dfsg-1.debian.tar.gz
 bd82a9189f6041f17bdd41e47d6ba3073f4a69f3 517096 
python-gdata_2.0.17+dfsg-1_all.deb
 23304483fa08f3b3b9f863fab7f32bd103724fb2 1678344 
python-gdata-doc_2.0.17+dfsg-1_all.deb
Checksums-Sha256: 
 ca267db37747e00f5258fbe4a43d078c23ec0a3309cfb2fac01c07f583094e16 2180 
python-gdata_2.0.17+dfsg-1.dsc
 1c44c98a744f7f2a8fc79bdc38aa6799a1eb729154bab228acecc5ecba6b3f62 2377640 
python-gdata_2.0.17+dfsg.orig.tar.gz
 a241273489672049d5e1db7dbf7d2b9f42c29d0d137b44130423

Bug#694291: marked as done (liblscp-doc: missing Breaks+Replaces: liblscp-dev (<< 0.5.6-4))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:49:11 +
with message-id 
and subject line Bug#694291: fixed in liblscp 0.5.6-6
has caused the Debian Bug report #694291,
regarding liblscp-doc: missing Breaks+Replaces: liblscp-dev (<< 0.5.6-4)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694291: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694291
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: liblscp-doc
Version: 0.5.6-4
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package liblscp2.
  (Reading database ... 6286 files and directories currently installed.)
  Unpacking liblscp2 (from .../liblscp2_0.5.5-1+cvs080828_amd64.deb) ...
  Selecting previously deselected package liblscp-dev.
  Unpacking liblscp-dev (from .../liblscp-dev_0.5.5-1+cvs080828_amd64.deb) ...
  Setting up liblscp2 (0.5.5-1+cvs080828) ...
  Setting up liblscp-dev (0.5.5-1+cvs080828) ...

  Selecting previously deselected package liblscp-doc.
  (Reading database ... 6373 files and directories currently installed.)
  Unpacking liblscp-doc (from .../liblscp-doc_0.5.6-5_all.deb) ...
  dpkg: error processing /var/cache/apt/archives/liblscp-doc_0.5.6-5_all.deb 
(--unpack):
   trying to overwrite '/usr/share/doc-base/liblscp', which is also in package 
liblscp-dev 0.5.5-1+cvs080828


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):
  
  usr/share/doc-base/liblscp

The documentation was recently moved to a separate package:

  liblscp (0.5.6-4) unstable; urgency=low
   * Move developers reference's HTML files from the -dev package into
 a new arch-indep package: liblscp-doc (Closes: #656881).


The following relationships are currently defined:

  Package:   liblscp-doc
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  liblscp-doc
  Breaks:   liblscp-dev (<< 0.5.6-4)
  Replaces: liblscp-dev (<< 0.5.6-4)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


liblscp-dev=0.5.5-1+cvs080828_liblscp-doc=0.5.6-5.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: liblscp
Source-Version: 0.5.6-6

We believe that the bug you reported is fixed in the latest version of
liblscp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alessio Treglia  (supplier of updated liblscp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 13:52:33 +
Source: liblscp
Binary: liblscp-dbg liblscp-dev liblscp-doc liblscp6
Architecture: source amd64 all
Version: 0.5.6-6
Distribution: unstable
Urgency: low
Maintainer: Debian Multimedia Maintainers 

Changed-By: Alessio Treglia 
Description: 
 liblscp-dbg - LinuxSampler Control Protocol library - debugging symbols
 liblscp-dev - Development files for LinuxSampler Control Protocol library
 liblscp-doc - Documentation for LinuxSampler Control Protocol library
 liblscp6   - LinuxSampler Control Protocol wrapper libra

Bug#694274: marked as done (libgmerlin-dev: missing Breaks+Replaces: gmerlin-data (<< 1.0.0~dfsg-13))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:48:06 +
with message-id 
and subject line Bug#694274: fixed in gmerlin 1.2.0~dfsg-3
has caused the Debian Bug report #694274,
regarding libgmerlin-dev: missing Breaks+Replaces: gmerlin-data (<< 
1.0.0~dfsg-13)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694274: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694274
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libgmerlin-dev
Version: 1.2.0~dfsg-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package gmerlin-data.
  (Reading database ... 6286 files and directories currently installed.)
  Unpacking gmerlin-data (from .../gmerlin-data_0.4.3-2_all.deb) ...
  Setting up gmerlin-data (0.4.3-2) ...

  Selecting previously deselected package libgmerlin-dev.
  Unpacking libgmerlin-dev (from .../libgmerlin-dev_1.2.0~dfsg-2+b1_amd64.deb) 
...
  dpkg: error processing 
/var/cache/apt/archives/libgmerlin-dev_1.2.0~dfsg-2+b1_amd64.deb (--unpack):
   trying to overwrite '/usr/share/gmerlin/plugin.sym', which is also in 
package gmerlin-data 0.4.3-2


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

  usr/share/gmerlin/plugin.sym


That file was recently moved around:

  gmerlin (1.0.0~dfsg-13) unstable; urgency=low
   * Move /usr/share/gmerlin/plugin.sym back into libgmerlin-dev. (LP: #935120)


The following relationships are currently defined:

  Package:   libgmerlin-dev
  Conflicts: n/a
  Breaks:libgmerlin-common (<= 1.0.0~dfsg-12)
  Replaces:  libgmerlin-common (<= 1.0.0~dfsg-12)

Maybe libgmerlin-common was the wrong package ...

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libgmerlin-dev
  Breaks:   gmerlin-data (<< 1.0.0~dfsg-13)
  Replaces: gmerlin-data (<< 1.0.0~dfsg-13)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


gmerlin-data=0.4.3-2_libgmerlin-dev=1.2.0~dfsg-2+b1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: gmerlin
Source-Version: 1.2.0~dfsg-3

We believe that the bug you reported is fixed in the latest version of
gmerlin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alessio Treglia  (supplier of updated gmerlin package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 13:28:56 +
Source: gmerlin
Binary: gmerlin gmerlin-plugins-base gmerlin-doc gmerlin-data gmerlin-dbg 
libgmerlin0 libgmerlin-common libgmerlin-dev libgmerlin-doc
Architecture: source all amd64
Version: 1.2.0~dfsg-3
Distribution: unstable
Urgency: low
Maintainer: Debian Multimedia Maintainers 

Changed-By: Alessio Treglia 
Description: 
 gmerlin- multiformat media player
 gmerlin-data - multiformat media player - data files
 gmerlin-dbg - debugging symbols for gmerlin
 gmerlin-doc - multiformat media player - documentation files
 gmerlin-plugins-base - gmerlin plugins from the "base" set
 libgmerlin-common - core library for gmerlin - common runtime fil

Bug#694289: marked as done (python-gdata-doc: missing Breaks+Replaces: python-gdata (<< 2.0.14-2))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:49:29 +
with message-id 
and subject line Bug#694289: fixed in python-gdata 2.0.17+dfsg-1
has caused the Debian Bug report #694289,
regarding python-gdata-doc: missing Breaks+Replaces: python-gdata (<< 2.0.14-2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694289: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694289
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-gdata-doc
Version: 2.0.14-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package python-gdata.
  Unpacking python-gdata (from .../python-gdata_2.0.8-1.1_all.deb) ...

  Setting up python-gdata (2.0.8-1.1) ...
  Processing triggers for python-support ...

 Selecting previously deselected package python-gdata-doc.
  (Reading database ... 7547 files and directories currently installed.)
  Unpacking python-gdata-doc (from .../python-gdata-doc_2.0.17-1_all.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/python-gdata-doc_2.0.17-1_all.deb (--unpack):
   trying to overwrite '/usr/share/doc-base/python-gdata', which is also in 
package python-gdata 2.0.8-1.1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):
  
  usr/share/doc-base/python-gdata

The documentation was split out recently:

  python-gdata (2.0.14-2) unstable; urgency=low 
   * Split out the documentation and examples in a separate package


The following relationships are currently defined:

  Package:   python-gdata-doc
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  python-gdata-doc
  Breaks:   python-gdata (<< 2.0.14-2)
  Replaces: python-gdata (<< 2.0.14-2)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


python-gdata=2.0.8-1.1_python-gdata-doc=2.0.17-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: python-gdata
Source-Version: 2.0.17+dfsg-1

We believe that the bug you reported is fixed in the latest version of
python-gdata, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dmitry Shachnev  (supplier of updated python-gdata package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 26 Nov 2012 09:43:03 +0400
Source: python-gdata
Binary: python-gdata python-gdata-doc
Architecture: source all
Version: 2.0.17+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Debian Python Modules Team 

Changed-By: Dmitry Shachnev 
Description: 
 python-gdata - Google Data Python client library
 python-gdata-doc - Google Data Python client library, documentation and 
examples
Closes: 694289 694336
Changes: 
 python-gdata (2.0.17+dfsg-1) unstable; urgency=low
 .
   * Add missing Breaks/Replaces for python-gdata (<< 2.0.14-2) to
 python-gdata-doc (closes: #694289, thanks to Andreas Beckmann for the
 bug report).
   * Remove non-free .pyd files from upstream tarball (closes: #694336,
 thanks to Jakub Wilk for the bug rep

Bug#689012: marked as done (chrony: Refuses to start: Fatal error : Cannot read information from uname, sorry)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:47:27 +
with message-id 
and subject line Bug#689012: fixed in chrony 1.24-3.1+deb7u1
has caused the Debian Bug report #689012,
regarding chrony: Refuses to start: Fatal error : Cannot read information from 
uname, sorry
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
689012: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chrony
Version: 1.24-3.1
Severity: important

Dear Maintainer,

chronyd doesn't start on my two machines running wheezy (both amd64). The
message is:

sys_linux.c:688:(get_version_specific_details)[28-08:24:12] Initial 
txc.tick=1 txc.freq=0 (0.) txc.offset=0 => hz=100 shift_hz=7
sys_linux.c:704:(get_version_specific_details)[28-08:24:12] set_config_hz=0 
hz=100 shift_hz=7 basic_freq_scale=1.2800 nominal_tick=1 
slew_delta_tick=833 max_tick_bias=1000
sys_linux.c:739:(get_version_specific_details)[28-08:24:12] Fatal error : 
Cannot read information from uname, sorry

Please fix it before the release of wheezy, I think the package is silently not
working on a lot of machines out in the wild!

Best regards,
Andreas Juch

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (850, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.5-trunk-amd64 (SMP w/6 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages chrony depends on:
ii  dpkg  1.16.8
ii  install-info  4.13a.dfsg.1-10
ii  libc6 2.13-35
ii  libncurses5   5.9-10
ii  libreadline5  5.2-11
ii  timelimit 1.8-1
ii  ucf   3.0025+nmu3

Versions of packages chrony recommends:
ii  udev  175-7

chrony suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: chrony
Source-Version: 1.24-3.1+deb7u1

We believe that the bug you reported is fixed in the latest version of
chrony, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 689...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joachim Wiedorn  (supplier of updated chrony package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 16 Nov 2012 10:01:01 +0100
Source: chrony
Binary: chrony
Architecture: source amd64
Version: 1.24-3.1+deb7u1
Distribution: wheezy
Urgency: medium
Maintainer: John G. Hasler 
Changed-By: Joachim Wiedorn 
Description: 
 chrony - Sets your computer's clock from time servers on the Net
Closes: 689012 691340
Changes: 
 chrony (1.24-3.1+deb7u1) wheezy; urgency=medium
 .
   * Non-maintainer upload.
 .
   * Fix: Remove obsolete check for supported kernel versions (rtc_linux.c)
   to run also for kernel versions 3.0 and higher. Since kernel 2.2 all
   kernels have RTC support. Backport of upstream patch for version 1.26.
   Solves: #642209 for version 1.24. Closes: #691340
 .
   * Fix: Enable full support for kernel versions 3.0 and higher (sys_linux.c)
   and ignore nonexistent patch level of kernel version (which come with
   some kernel versions). Backport of upstream patch for version 1.26.
   Solves: #628919 for version 1.24. Closes: #689012
Checksums-Sha1: 
 c28eca8b1ce2b7ccd510dc212adca3d0bdd5e9b0 1689 chrony_1.24-3.1+deb7u1.dsc
 adbbe05018ad9c9a4e80d0aced015478393a78ec 137636 chrony_1.24-3.1+deb7u1.diff.gz
 a4b0a94f2bcbac9add68fc9ecdf66462f84be5c2 364350 
chrony_1.24-3.1+deb7u1_amd64.deb
Checksums-Sha256: 
 188551b3d63a7978e5d65dc7c91d6c22841850c0ab1afdf02374fc20c417d57b 1689 
chrony_1.24-3.1+deb7u1.dsc
 3860680f1f2c39ec7c9af9de05e5fb001e94f5ca8166c8d8f4aa640eb74064e9 137636 
chrony_1.24-3.1+deb7u1.diff.gz
 0e79bda37afb5b69297c62cd0c1e9651664e6e453a88eea6f9a530cbe1cf1262 364350 
chrony_1.24-3.1+deb7u1_amd64.deb
Files: 
 5f7ae18de04322710e3013110389ed04 1689 admin extra chrony_1.24-3.1+deb7u1.dsc
 f99672e8a6b154ac4fb670e5fa911f86 137636 admin extra 
chrony_1.24-3.1+deb7u1.diff.gz
 2440ed960c625d10ebeca735b115c717 364350 admin extra 
chrony_1.24-3.1+deb7u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCAAGB

Bug#691340: marked as done (chrony: Chrony Version 1.24 from wheezy does not work on kernel 3.x)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 14:47:27 +
with message-id 
and subject line Bug#691340: fixed in chrony 1.24-3.1+deb7u1
has caused the Debian Bug report #691340,
regarding chrony: Chrony Version 1.24 from wheezy does not work on kernel 3.x
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
691340: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691340
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chrony
Version: 1.24-3.1
Severity: critical
Justification: breaks unrelated software

Hello,

there are quite a few packages (kerberos in my case) which are dependant on
a relatively exact time.  I actually could not log in to my freshly
installed kerberized wheezy system due to a mayor clock skew produced by a
malfunctioning chrony daemon.

The Version of chrony currently supplied with wheezy does have a runable
daemon, but this daemon is unable to set the system clock at all.

The reason for this are actually two bugs in debian BTS which have already
been fixed in unstable, but only partially in the the Version which wheezy
ended up with after the feature freeze.

I'm talking about the following bugs:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628919
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642209

The state of the wheezy Version is that bug #628919 has been fixed
incompletely. This led to bugreport #642209 which has then been fixed
in unstable only by means of using a newer upstream version.

There are two possible ways to fix the version supplied with wheezy:
1. Migrate to Version 1.26-2 from sid
   (no unsatisfiable dependancies in wheezy)
2. Apply the simple patch supplied in bug report #642209

Regards

Sven

-- System Information:
Debian Release: wheezy
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.6.3-00694-g9017061 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages chrony depends on:
ii  dpkg  1.16.8
ii  install-info  4.13a.dfsg.1-10
ii  libc6 2.13-35
ii  libncurses5   5.9-10
ii  libreadline5  5.2-12
ii  timelimit 1.8-1
ii  ucf   3.0025+nmu3

Versions of packages chrony recommends:
ii  udev  175-7

chrony suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: chrony
Source-Version: 1.24-3.1+deb7u1

We believe that the bug you reported is fixed in the latest version of
chrony, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 691...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joachim Wiedorn  (supplier of updated chrony package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 16 Nov 2012 10:01:01 +0100
Source: chrony
Binary: chrony
Architecture: source amd64
Version: 1.24-3.1+deb7u1
Distribution: wheezy
Urgency: medium
Maintainer: John G. Hasler 
Changed-By: Joachim Wiedorn 
Description: 
 chrony - Sets your computer's clock from time servers on the Net
Closes: 689012 691340
Changes: 
 chrony (1.24-3.1+deb7u1) wheezy; urgency=medium
 .
   * Non-maintainer upload.
 .
   * Fix: Remove obsolete check for supported kernel versions (rtc_linux.c)
   to run also for kernel versions 3.0 and higher. Since kernel 2.2 all
   kernels have RTC support. Backport of upstream patch for version 1.26.
   Solves: #642209 for version 1.24. Closes: #691340
 .
   * Fix: Enable full support for kernel versions 3.0 and higher (sys_linux.c)
   and ignore nonexistent patch level of kernel version (which come with
   some kernel versions). Backport of upstream patch for version 1.26.
   Solves: #628919 for version 1.24. Closes: #689012
Checksums-Sha1: 
 c28eca8b1ce2b7ccd510dc212adca3d0bdd5e9b0 1689 chrony_1.24-3.1+deb7u1.dsc
 adbbe05018ad9c9a4e80d0aced015478393a78ec 137636 chrony_1.24-3.1+deb7u1.diff.gz
 a4b0a94f2bcbac9add68fc9ecdf66462f84be5c2 364350 
chrony_1.24-3.1+deb7u1_amd64.deb
Checksums-Sha256: 
 188551b3d63a7978e5d65dc7c91d6c22841850c0ab1afdf02374fc20c417d57b 1689 
chrony_1.24-3.1+deb7u1.dsc
 3860680f1f2c39ec7c9af9de05e5fb001e94f5ca8166c8d8f4aa

Bug#694407: freeradius: CVE-2011-4966

2012-11-26 Thread Josip Rodin
On Mon, Nov 26, 2012 at 10:24:03AM +0100, Moritz Muehlenhoff wrote:
> please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4966
> for details and a link to the upstream fix.

AFAICT this is a year old, so apparently it's not really so important? :)
Do you think we should take the opportunity to upload the fix for #689419
to stable?

-- 
 2. That which causes joy or happiness.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694433: marked as done (user no longer a member of a tenant still can use EC2 token)

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 13:47:41 +
with message-id 
and subject line Bug#694433: fixed in keystone 2012.1.1-11
has caused the Debian Bug report #694433,
regarding user no longer a member of a tenant still can use EC2 token
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694433: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: keystone
Version: 2012.1.1-10
Severity: grave

As per the github commit:
https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19

It is possible that a user is no longer a member of a tenant when
they attempt to use an ec2 token. This checks to make sure that
the user still has at least one valid role in the tenant before
authenticating them. This should automatically work for the s3
version as well since it is a subclass.

I'm ATM working on uploading the fix.

Cheers,

Thomas Goirand (zigo)
--- End Message ---
--- Begin Message ---
Source: keystone
Source-Version: 2012.1.1-11

We believe that the bug you reported is fixed in the latest version of
keystone, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand  (supplier of updated keystone package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 14:05:33 +
Source: keystone
Binary: python-keystone keystone keystone-doc
Architecture: source all
Version: 2012.1.1-11
Distribution: unstable
Urgency: high
Maintainer: PKG OpenStack 
Changed-By: Thomas Goirand 
Description: 
 keystone   - OpenStack identity service
 keystone-doc - OpenStack identity service - documentation
 python-keystone - OpenStack identity service - library
Closes: 693056 694433
Changes: 
 keystone (2012.1.1-11) unstable; urgency=high
 .
   * Applies security patch from upstream: Ensures User is member of tenant in
   ec2 validation (Closes: #694433).
   * Added Japanese debconf template translation, thanks to victory
(Closes: #693056).
Checksums-Sha1: 
 ff62a252d12af150e0d710eba0362a417e7c56f1 1902 keystone_2012.1.1-11.dsc
 cef6a9abd9b9650dc3c5062bf513fbd82571cc98 26275 
keystone_2012.1.1-11.debian.tar.gz
 abaf293fffe6c24f596bc2d0b6073898825909c7 92982 
python-keystone_2012.1.1-11_all.deb
 c15f3f4638b12a2eb645b9446098efcac719355f 18254 keystone_2012.1.1-11_all.deb
 3c55a4ae8f07494af901e6000f37a28cd56390a6 240332 
keystone-doc_2012.1.1-11_all.deb
Checksums-Sha256: 
 2c5b72eea193b8f66a97c540aedac999cb97e9268b174b989bdc5119735bfc59 1902 
keystone_2012.1.1-11.dsc
 f12860d8354a171b64545d7413eb77851425092547cab185d59aafb80ee8dfb3 26275 
keystone_2012.1.1-11.debian.tar.gz
 25b1fd102dbfc3e1e4664fbd5ba52b4c7fcf2619c24f9aad48d9ef977ad3c9e9 92982 
python-keystone_2012.1.1-11_all.deb
 ebb850933a4b8db10f08a2ab4981f7c660381ba8e1f33d85c101ad9e88c245c8 18254 
keystone_2012.1.1-11_all.deb
 02761cf4f85efd685bf34a4cece3f390f4f911d674a2402c1f6891dfcb8185c7 240332 
keystone-doc_2012.1.1-11_all.deb
Files: 
 8e28ae2f466251f5dcca91784acf7cf5 1902 net extra keystone_2012.1.1-11.dsc
 0c56b070539a6d5f89a62f70593512b1 26275 net extra 
keystone_2012.1.1-11.debian.tar.gz
 429c9aa66f57be9dc9541434db91c24d 92982 python extra 
python-keystone_2012.1.1-11_all.deb
 c81744d02d2f0c8827c8509e98a0d49e 18254 python extra 
keystone_2012.1.1-11_all.deb
 42b8d8ac692842e5c6fe12c2517b3145 240332 doc extra 
keystone-doc_2012.1.1-11_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlCzfuEACgkQl4M9yZjvmknLeACg2fNokiLeBKjQaTrUVCbHsBIl
tf0AoKG+Owl/OPumQTttpvW1oJftHJdf
=NkIk
-END PGP SIGNATURE End Message ---


Bug#690128: inn2: conffile disappearing during squeeze->wheezy upgrade: /etc/news/motd.news

2012-11-26 Thread Julien ÉLIE

Hi Russ,


With current newsreaders the motd is just annoying.


Yeah, I'm inclined to agree with this, and wonder if INN should change its
upstream behavior to install a sample in a path other than the one used by
innd and nnrpd.


That would also be fine, yes.
Couldn't we install them as ${PATHETC}/motd.innd.sample and
${PATHETC}/motd.nnrpd.sample or should they be in a separate path?
In the latter case, would the ${PATHETC}/samples directory be fine?

Shouldn't we do the same for the ${PATHETC}/subscriptions file?  It already
contains a list of newsgroups.
What for files like ${PATHETC}/actsync.ign?  Maybe the default behaviour
is not the expected one.




my guess is that most sites
never set a MOTD, so installing one that's displayed by default is
probably not the right default behavior.


Too bad that news clients do not behave smarter...
They should cache a local copy or fingerprint of the message of the day
so that they could display the message to the user only upon modification.
Besides, they should provide a way to force the cached information to be
refreshed...

--
Julien ÉLIE


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 690006

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 690006 - wheezy
Bug #690006 [src:fluidsynth] fluidsynth: FTBFS
Removed tag(s) wheezy.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
690006: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690006
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694091: bcrypt: Tries to load whole file into memory regardless of the size

2012-11-26 Thread Michael Stapelberg
Hi Kevin,

Kevin Coyner  writes:
> I'm on the road right now, but would be happy to upload a new version later
> tonight or early tomorrow morning.
Thanks. Please let us know when you are done.

In the meantime, new upstream has merged the fix and also improved error
messages and fixed a memory leak:

https://github.com/casta/bcrypt/commit/64d9a16b158f2872bf3af80c2f01ee400c04c381

-- 
Best regards,
Michael


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 694433

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 694433 + security
Bug #694433 [keystone] user no longer a member of a tenant still can use EC2 
token
Added tag(s) security.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
694433: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694433
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694433: user no longer a member of a tenant still can use EC2 token

2012-11-26 Thread Thomas Goirand
Package: keystone
Version: 2012.1.1-10
Severity: grave

As per the github commit:
https://github.com/openstack/keystone/commit/8735009dc5b895db265a1cd573f39f4acfca2a19

It is possible that a user is no longer a member of a tenant when
they attempt to use an ec2 token. This checks to make sure that
the user still has at least one valid role in the tenant before
authenticating them. This should automatically work for the s3
version as well since it is a subclass.

I'm ATM working on uploading the fix.

Cheers,

Thomas Goirand (zigo)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#692295: Wrong diff

2012-11-26 Thread Dominik George
Hi,

the first diff I posted was invalid. See the CCed RFS for the correct 
patch.

-nik


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#692295: RFS: couchdb/1.2.0-2.1 [NMU] [RC]

2012-11-26 Thread Dominik George
Package: sponsorship-requests
Severity: important

Dear mentors,

I am looking for a sponsor for my package "couchdb". The upload would fix 
RC bug #692295.

* Package name: couchdb
  Version : 1.2.0-2.1
* URL : http://couchdb.apache.org/
* License : Apache-2.0
  Section : misc

  It builds those binary packages:

couchdb- RESTful document oriented database

To access further information about this package, please visit the 
following URL:

  http://mentors.debian.net/package/couchdb


 Alternatively, one can download the package with dget using this 
command:

dget -x 
http://mentors.debian.net/debian/pool/main/c/couchdb/couchdb_1.2.0-2.1.dsc

Changes since the last upload:

couchdb (1.2.0-2.1) unstable; urgency=low

  * Non-maintainer upload.
  * Use SIGTERM instead of SIGHUP for graceful shutdown
(Closes: #692295) [varacanero]

 -- Dominik George   Mon, 26 Nov 2012 12:54:05 +0100

The debdiff is attached.

Regards,
  Dominik George
diff -Nru couchdb-1.2.0/debian/changelog couchdb-1.2.0/debian/changelog
--- couchdb-1.2.0/debian/changelog	2012-07-19 20:35:03.0 +0200
+++ couchdb-1.2.0/debian/changelog	2012-11-26 12:55:21.0 +0100
@@ -1,3 +1,11 @@
+couchdb (1.2.0-2.1) unstable; urgency=low
+
+  * Non-maintainer upload.
+  * Use SIGTERM instead of SIGHUP for graceful shutdown
+(Closes: #692295) [varacanero]
+
+ -- Dominik George   Mon, 26 Nov 2012 12:54:05 +0100
+
 couchdb (1.2.0-2) unstable; urgency=low
 
   * Make couchdb user own its run directory (closes: #681549).
diff -Nru couchdb-1.2.0/debian/patches/couchdb_sighup.patch couchdb-1.2.0/debian/patches/couchdb_sighup.patch
--- couchdb-1.2.0/debian/patches/couchdb_sighup.patch	1970-01-01 01:00:00.0 +0100
+++ couchdb-1.2.0/debian/patches/couchdb_sighup.patch	2012-11-26 12:57:45.0 +0100
@@ -0,0 +1,22 @@
+Description: Use SIGTERM instead of SIGHUP for graceful shutdown
+ The SIGHUP couchdb uses by default for a graceful shutdown does not
+ work reliably in Debian as apt, when installing the package, SigIgn
+ masks SIGHUP for all its child processes. This is intentional and hard
+ to work around, and CouchDB does a graceful shutdown with SIGTERM as
+ well so there is no reason to use SIGHUP.
+Author: Dominik George 
+Bug-Debian: http://bugs.debian.org/692295
+
+---
+
+--- couchdb-1.2.0.orig/bin/couchdb.tpl.in
 couchdb-1.2.0/bin/couchdb.tpl.in
+@@ -272,7 +272,7 @@ stop_couchdb () {
+ echo > $PID_FILE
+ fi
+ if kill -0 $PID 2> /dev/null; then
+-if kill -1 $PID 2> /dev/null; then
++if kill -15 $PID 2> /dev/null; then
+ if test "$1" = "false"; then
+ echo "Apache CouchDB has been shutdown."
+ else
diff -Nru couchdb-1.2.0/debian/patches/series couchdb-1.2.0/debian/patches/series
--- couchdb-1.2.0/debian/patches/series	2012-07-19 20:46:55.0 +0200
+++ couchdb-1.2.0/debian/patches/series	2012-11-26 12:55:43.0 +0100
@@ -1,2 +1,3 @@
 force-reload.patch
 couchdb_own_rundir.patch
+couchdb_sighup.patch


Processed: Workaround in couchdb

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 692295 couchdb 1.2.0-2
Bug #692295 [erlang] does not properly set up signal handling
Bug reassigned from package 'erlang' to 'couchdb'.
No longer marked as found in versions erlang/1:15.b.2-dfsg-2.
Ignoring request to alter fixed versions of bug #692295 to the same values 
previously set
Bug #692295 [couchdb] does not properly set up signal handling
Marked as found in versions couchdb/1.2.0-2.
> found 692295 1.2.0-1
Bug #692295 [couchdb] does not properly set up signal handling
Marked as found in versions couchdb/1.2.0-1.
> retitle 692295 Uses SIGHUP instead of SIGTERM for graceful shutdown
Bug #692295 [couchdb] does not properly set up signal handling
Changed Bug title to 'Uses SIGHUP instead of SIGTERM for graceful shutdown' 
from 'does not properly set up signal handling'
> tags 692295 + patch
Bug #692295 [couchdb] Uses SIGHUP instead of SIGTERM for graceful shutdown
Added tag(s) patch.
> tags 692295 + upstream
Bug #692295 [couchdb] Uses SIGHUP instead of SIGTERM for graceful shutdown
Ignoring request to alter tags of bug #692295 to the same tags previously set
> severity 692295 serious
Bug #692295 [couchdb] Uses SIGHUP instead of SIGTERM for graceful shutdown
Severity set to 'serious' from 'important'
> kthxbye
Stopping processing here.

Please contact me if you need assistance.
-- 
692295: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692295
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693208: clang unable to link trivial test program on armhf

2012-11-26 Thread Sylvestre Ledru
On 26/11/2012 12:42, Arthur Loiret wrote:
> Hello Sylvestre,
> 
> Installing clang and llvm-runtime packages on my Debian testing, here is
> what I get :
> 
> $ cat hello.c
> #include 
> int main (void) {
> printf ("Hello, world!\n");
> return 0;
> }
> $ clang -emit-llvm -c hello.c && lli hello.o
> lli: hello.o: unknown type in type table
>
> However, installing llvm-3.1-runtime as well, 3.1 being the LLVM version
> clang is based on, I get (forcing the lli version to 3.1) :
> 
> $ clang -emit-llvm -c hello.c && lli-3.1 hello.o
> Hello, world!
I am not sure to see how it is related to the bug 693208 ?


> I think asking our users to explicitly use versioned LLVM tools with clang
> is wrong. In the future, I think you should base clang on the default LLVM
> version, even if a newer LLVM version is available in the repositories.
I don't understand what you mean:
In wheezy, llvm-default install llvm 3.0:
http://packages.debian.org/wheezy/llvm
and the version of clang in wheezy is 3.0:
http://packages.debian.org/wheezy/clang

> Regarding the current clang packages in the repositories (3.0 in testing,
> 3.1 in unstable), you would have to add an epoch to downgrade clang to 3.0
> in unstable with a fix and then have to fix migrated to testing. This would
> also fix the issue above, but epochs are, well, not beautiful...
> 
> What is your opinion regarding those issues?
I don't know. It is why I asked to the release team for guidance.

Sylvestre


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694363: marked as done (libdconf-dev: missing Breaks+Replaces: valac (<< 0.9.5))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 12:02:47 +
with message-id 
and subject line Bug#694363: fixed in d-conf 0.12.1-3
has caused the Debian Bug report #694363,
regarding libdconf-dev: missing Breaks+Replaces: valac (<< 0.9.5)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694363: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694363
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libdconf-dev
Version: 0.5.1-2
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package valac.
  Unpacking valac (from .../valac_0.8.1-2_amd64.deb) ...

  Setting up valac (0.8.1-2) ...

  Selecting previously deselected package libdconf-dev.
  Unpacking libdconf-dev (from .../libdconf-dev_0.12.1-2_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/libdconf-dev_0.12.1-2_amd64.deb (--unpack):
   trying to overwrite '/usr/share/vala/vapi/dconf.vapi', which is also in 
package valac 0.8.1-2


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

  usr/share/vala/vapi/dconf.vapi

Probably added to libdconf-dev in

  d-conf (0.5.1-2) experimental; urgency=low 
   * debian/libdconf-dev.install:
 - Install .vapi file

valac 0.9.5-1 was the first valac package no longer shipping dconf.vapi


The following relationships are currently defined:

  Package:   libdconf-dev
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):

  Package:  libdconf-dev
  Breaks:   valac (<< 0.9.5)
  Replaces: valac (<< 0.9.5)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


valac=0.8.1-2_libdconf-dev=0.12.1-2.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: d-conf
Source-Version: 0.12.1-3

We believe that the bug you reported is fixed in the latest version of
d-conf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Josselin Mouette  (supplier of updated d-conf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 26 Nov 2012 12:27:35 +0100
Source: d-conf
Binary: libdconf0 libdconf-dev libdconf-dbg libdconf-dbus-1-0 
libdconf-dbus-1-dev libdconf-dbus-1-dbg libdconf-doc dconf-tools 
dconf-gsettings-backend dconf-service
Architecture: source all amd64
Version: 0.12.1-3
Distribution: unstable
Urgency: low
Maintainer: Debian GNOME Maintainers 

Changed-By: Josselin Mouette 
Description: 
 dconf-gsettings-backend - simple configuration storage system - GSettings 
back-end
 dconf-service - simple configuration storage system - D-Bus service
 dconf-tools - simple configuration storage system - utilities
 libdconf-dbg - simple configuration storage system - debugging symbols
 libdconf-dbus-1-0 - simple configuration storage system - D-Bus library
 libdconf-dbus-1-dbg - simple configuration storage system - D-Bus debug symbols
 libdconf-dbus-1-dev - simple configuration storage system - D-Bus development 
files
 libdconf-dev - simple configuration storage system - 

Bug#520753: ghostscript: diff for NMU version 9.05~dfsg-6.3

2012-11-26 Thread Jonas Smedegaard
First of all, thanks to *both* og you for caring about this issue.

Quoting Didier 'OdyX' Raboud (2012-11-26 09:42:02)
> Le dimanche, 25 novembre 2012 19.15:39, Michael Gilbert a écrit :
> > I personally prefer the one-line fix for wheezy due to simplicity.  
> > I think the "nice" but large fix should wait till jessie.
> 
> I very much disagree here. Let me explain why: first, if look closely, 
> it's not a "big" fix: we drop the postinst completely in favour of a 
> two-lines file that is installed in /usr/share/cups/ppd-updaters/.

Agreed.

> Getting rid of that duplication for Wheezy is worth it IMHO.
> 
> > Also, a 1-day delay for an already fixed bug doesn't seem right.
> 
> I have rescheduled it to 5 days (+4). Please test the new package in the mean 
> time.

I have not tested it, but do consider your approach to be an 
improvement, Odyx.  Since you have already offered to defend it for the 
Release Team, I see no reason to delay it further: had I acted sooner on 
this, I would have applied your fix and uploaded without delay at all.

 - Jonas


signature.asc
Description: signature


Processed: tagging 676732

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 676732 + patch
Bug #676732 [src:tucnak2] tucnak2: FTBFS: rotar.c:25:45: error: dereferencing 
pointer to incomplete type
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
676732: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676732
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#676732: tucnak2: FTBFS: rotar.c:25:45: error: dereferencing pointer to incomplete type

2012-11-26 Thread Roland Stigge
Hi,

I can confirm that adding "libhamlib-dev, libfftw3-dev" to Build-Depends
fixes this.

Thanks,

Roland


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tag as pending

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 694301 + pending
Bug #694301 [gnome-settings-daemon] gnome-settings-daemon: ibus integration 
makes ibus useless
Added tag(s) pending.
> tags 691656 + pending
Bug #691656 [gnome-control-center] gnome-control-center should depends on 
libibus-1-5
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
691656: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691656
694301: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694301
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#690067: syslog-ng-core: symlink conffile issues

2012-11-26 Thread Gergely Nagy
Enrico Zini  writes:

> On Mon, Oct 15, 2012 at 11:56:16AM +0200, Gergely Nagy wrote:
>
>> Mostly for myself, but replacing the symlinks with real conffiles that
>> .include the former symlink targets may be an even better course of
>> action. I'll test that over the next few days, and see how upgrades
>> behave.
>
> Hi, any news?

Sorry, I forgot to follow up on this it seems. I tested the unit files
that simply .include'd the real ones, and that works nicely. Tested the
upgrade path too, seems smooth.

I promised the maintainer to prepare patches suitable for wheezy,
including this one, but did not get around to do them yet. With a bit of
luck, I'll have some free time to make this happen around next week.

(For what it's worth, the fix is available in my git tree at [1] and
[2])

 [1]: 
https://github.com/algernon/syslog-ng/commit/cd7611244c818ccc14328cddb20467adb9d7851f.patch
 [2]: 
https://github.com/algernon/syslog-ng/commit/da0cd112858fef0b6263233877edee13ff890d90.patch

-- 
|8]


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694301: tag as pending

2012-11-26 Thread Aron Xu
tags 694301 + pending
tags 691656 + pending
thanks

I have committed necessary changes to Debian's gnome-settings-daemon
and gnome-control-center repository to disable IBus integration for
experimental.


--
Regards,
Aron Xu


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693208: clang unable to link trivial test program on armhf

2012-11-26 Thread Arthur Loiret
Hello Sylvestre,

Installing clang and llvm-runtime packages on my Debian testing, here is
what I get :

$ cat hello.c
#include 
int main (void) {
printf ("Hello, world!\n");
return 0;
}
$ clang -emit-llvm -c hello.c && lli hello.o
lli: hello.o: unknown type in type table

However, installing llvm-3.1-runtime as well, 3.1 being the LLVM version
clang is based on, I get (forcing the lli version to 3.1) :

$ clang -emit-llvm -c hello.c && lli-3.1 hello.o
Hello, world!

I think asking our users to explicitly use versioned LLVM tools with clang
is wrong. In the future, I think you should base clang on the default LLVM
version, even if a newer LLVM version is available in the repositories.

Regarding the current clang packages in the repositories (3.0 in testing,
3.1 in unstable), you would have to add an epoch to downgrade clang to 3.0
in unstable with a fix and then have to fix migrated to testing. This would
also fix the issue above, but epochs are, well, not beautiful...

What is your opinion regarding those issues?

Cheers,
Arthur.

2012/11/26 Sylvestre Ledru 

> On 14/11/2012 11:45, Julien Cristau wrote:
> > On Wed, Nov 14, 2012 at 09:24:50 +, peter green wrote:
> >
> >> I have attatched a diff which I would like to upload to TPU are the
> >> maintainer and release team happy with this? I have tested that the
> >> patch does not break linking on armel with either bfd or gold.
> >>
> >> P.S. it seems the version in unstable has regressed from the version
> >> in testing and does not link a trivial test app successfully on either
> >> armel or armhf I have not investigated details of that (IMO fixing
> >> wheezy is more important than fixing a package that is in sid and
> >> unlikely to make it for wheezy).
> >>
> > Having a fix in sid is a prerequisite for anything regarding wheezy.
> So, to fix this issue, should I do the following ?
>
> * ask for a removal of clang 3.1 in unstable
> * upload a version 3.0 in unstable with Peter patch
> * ask for an exception
>
> Thanks
> Sylvestre
>
> ___
> Pkg-llvm-team mailing list
> pkg-llvm-t...@lists.alioth.debian.org
> http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-llvm-team
>


Bug#677407: gnome-dbg: fails to upgrade from squeeze - apt does not find an upgrade path

2012-11-26 Thread Simon McVittie
On Sat, 16 Jun 2012 at 10:49:19 +0200, Andreas Beckmann wrote:
> the problem I previously reported for gnome-dbg now also shows up for
> gnome-core.

Your log from 1st November is for gnome-dbg. Is this reproducible
for gnome-core too, or only for gnome-dbg?

Could you please explain how an apt or GNOME developer with no particular
knowledge of piuparts or pbuilder can reproduce this upgrade issue? (I
use sbuild for my package uploads, so I don't have a working pbuilder
setup; in his message of 13th October, Neil Williams performed a
"realistic" upgrade test of gnome-dbg in a Squeeze virtual machine,
which was successful.)

On Thu, 01 Nov 2012 at 23:04:52 +0100, Andreas Beckmann wrote:
> Still reproducible in squeeze->wheezy upgrades, new logfile with
> problemresolver debug output attached.

The problems still seem to start here:

>   Investigating (0) gir1.2-gstreamer-0.10 [ amd64 ] < none -> 0.10.36-1 > ( 
> introspection )
>   Broken gir1.2-gstreamer-0.10:amd64 Conflicts on gir1.0-gstreamer-0.10 [ 
> amd64 ] < 0.10.30-1 > ( libs )
> Considering gir1.0-gstreamer-0.10:amd64 1 as a solution to 
> gir1.2-gstreamer-0.10:amd64 1
> Holding Back gir1.2-gstreamer-0.10:amd64 rather than change 
> gir1.0-gstreamer-0.10:amd64

That's not the answer we want: apt should be willing
to remove gir1.0-gstreamer-0.10:amd64. Unfortunately,
gir1.0-gstreamer-0.10 and gir1.2-gstreamer-0.10 both have a score of 1,
and apt seems to tie-break in the wrong direction.

>   Broken libseed-gtk3-0:amd64 Depends on gir1.2-gstreamer-0.10 [ amd64 ] < 
> none -> 0.10.36-1 > ( introspection )
> Considering gir1.2-gstreamer-0.10:amd64 1 as a solution to 
> libseed-gtk3-0:amd64 5
> Holding Back libseed-gtk3-0:amd64 rather than change 
> gir1.2-gstreamer-0.10:amd64

This is the result of the above; that breaks libpeas, which breaks
various applications.

Would an artificial dependency, gnome-dbg Depends: gir1.2-gstreamer-0.10
or even gnome-core Depends: gir1.2-gstreamer-0.10, perhaps reassure apt that it
was doing the right thing by installing gir1.2-gstreamer-0.10 and
dropping gir1.0-gstreamer-0.10? Or is there something else that src:meta-gnome
could do to hint apt to do the right thing?

I call this dependency "artificial" because gnome-core has no particular
reason to depend on a random GIR file; but if doing so for the wheezy
release would help the upgrade, it would be fairly harmless to do so, because
they're already related by these chains:

  gnome-core Depends: gnome-sushi Depends: gir1.2-gstreamer-0.10
  gnome-core D: eog D: libpeas-1.0-0 D: libseed-gtk3-0 D: gir1.2-gstreamer-0.10

Perhaps another way to convince apt to DTRT would be to change the
dependency

  libseed-gtk3-0 D: gir1.2-gstreamer-0.10 | libgstreamer0.10-0 (< 0.10.25-3)

and remove the obsolete alternative (the second branch), to make the
"right answer" more obvious?

Regards,
S


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#690410: Puredata 0.43.2-4 crashing due to _FORTIFY_SOURCE with large patch

2012-11-26 Thread IOhannes m zmoelnig
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 2012-10-28 06:44, Matthew Grant wrote:
> 
> Talk to upstream before turning on _FORTIFY_SOURCE please.
> 

i double-checked and tried to run a fairly big patch and couldn't
reproduce the crash.

do you think you could produce a minimal patch showing the problem and
send that to me (in private, if you prefer), so i can trigger the bug
myself?

fgmasdr
IOhannes


PS: while i'm not "the" upstream, i am involved in upstream development :-)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlCzTPIACgkQkX2Xpv6ydvQaTQCfbGhatQgKyPXnatp6n1B6ZR2G
JDgAnRNAv3FOf9TLhRWJn2WyD6Vv//5q
=Xotd
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694417: bbdb: package installation creates /root/.gnupg/*

2012-11-26 Thread Andreas Beckmann
Package: bbdb
Version: 2.36-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed that your package creates files in
/root. From the attached log (scroll to the bottom):

1m4.7s ERROR: FAIL: Package purging left files on system:
  /root/.gnupg/  not owned
  /root/.gnupg/gpg.conf  not owned
  /root/.gnupg/pubring.gpg   not owned
  /root/.gnupg/secring.gpg   not owned

Creating stuff in /root is a FHS and policy violation. (And of course
these files should not be deleted by maintainer scripts.)
But it is also an indication that the package operation may depend on
root's .gnupg configuration (and package installation might even fail if
that configuration is broken). That would be a case for "configuration
files not in /etc".


Cheers,

Andreas


bbdb_2.36-2.log.gz
Description: GNU Zip compressed data


Bug#694340: libgconf2-4: libgconf built with the dbus backend requires dbus-glib to be initialized with threading

2012-11-26 Thread Chow Loong Jin
On 26/11/2012 17:28, Josselin Mouette wrote:
> Le lundi 26 novembre 2012 à 07:49 +0800, Chow Loong Jin a écrit : 
>>> Maybe we should just port GConf to GDBus instead, which doesn’t have
>>> this issue, but this is not a small change.
>>
>> That was mentioned in https://bugzilla.gnome.org/show_bug.cgi?id=683830, but
>> given that it isn't a small change, it's probably not going to happen for
>> Wheezy. Can we slap a downstream patch in the meantime? This bug causes 
>> Banshee
>> to crash pretty reliably.
> 
> But we can’t fix the bug by introducing another bug.
> 
> After reading the upstream discussion, I am convinced your patch is a
> bad idea, since it will fix banshee but might trigger crashes in other
> applications.
> 
> Only a port to GDBus would do the trick, unfortunately.

I guess we'll have to hack in a patch further downstream then. Perhaps
gconf-sharp. I think I might have tried sometime back, but I don't recall why
that didn't work.

-- 
Kind regards,
Loong Jin



signature.asc
Description: OpenPGP digital signature


Bug#693208: clang unable to link trivial test program on armhf

2012-11-26 Thread Sylvestre Ledru
On 14/11/2012 11:45, Julien Cristau wrote:
> On Wed, Nov 14, 2012 at 09:24:50 +, peter green wrote:
> 
>> I have attatched a diff which I would like to upload to TPU are the
>> maintainer and release team happy with this? I have tested that the
>> patch does not break linking on armel with either bfd or gold.
>>
>> P.S. it seems the version in unstable has regressed from the version
>> in testing and does not link a trivial test app successfully on either
>> armel or armhf I have not investigated details of that (IMO fixing
>> wheezy is more important than fixing a package that is in sid and
>> unlikely to make it for wheezy).
>>
> Having a fix in sid is a prerequisite for anything regarding wheezy.
So, to fix this issue, should I do the following ?

* ask for a removal of clang 3.1 in unstable
* upload a version 3.0 in unstable with Peter patch
* ask for an exception

Thanks
Sylvestre


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693893: unblock: kawari8/8.2.8-7

2012-11-26 Thread Ying-Chun Liu (PaulLiu)
Package: release.debian.org
User: release.debian@packages.debian.org
Usertags: unblock
Severity: normal

Dear release team,

kawari8 currently segfault on testing amd64. Renders the package
unusable on testing amd64. The bug report is #693893.
I've applied a patch from the upstream BTS and the package is already
uploaded to sid.
Please consider unblocking package kawari8.

The debdiff is as attachment.

Many Thanks,
Paul

unblock kawari8/8.2.8-7

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-4-686-pae (SMP w/2 CPU cores)
Locale: LANG=zh_TW.utf8, LC_CTYPE=zh_TW.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
PaulLiu (劉穎駿)
E-mail: Ying-Chun Liu (PaulLiu) 
diff -u kawari8-8.2.8/debian/changelog kawari8-8.2.8/debian/changelog
--- kawari8-8.2.8/debian/changelog
+++ kawari8-8.2.8/debian/changelog
@@ -1,3 +1,11 @@
+kawari8 (8.2.8-7) unstable; urgency=low
+
+  * Fix segfaults on 64bit arch (Closes: #693893)
+- Add patch 009_kawari8-64bit-fix.patch
+- Thanks to Shyouzou Sugitani 
+
+ -- Ying-Chun Liu (PaulLiu)   Sat, 24 Nov 2012 10:50:41 +0800
+
 kawari8 (8.2.8-6.1) unstable; urgency=low
 
   * Non-maintainer upload.
only in patch2:
unchanged:
--- kawari8-8.2.8.orig/debian/patches/009_kawari8-64bit-fix.patch
+++ kawari8-8.2.8/debian/patches/009_kawari8-64bit-fix.patch
@@ -0,0 +1,78 @@
+diff -ur ../dist/src/kis/kis_file.cpp ./src/kis/kis_file.cpp
+--- src/kis/kis_file.cpp	2012-11-21 22:21:11.0 +0900
 src/kis/kis_file.cpp	2012-11-21 22:17:14.0 +0900
+@@ -228,7 +228,7 @@
+ 	string dirname=PathToBaseDir(CanonicalPath(Engine->GetDataPath(), args[1]));
+ 	string filename=PathToFileName(CanonicalPath(Engine->GetDataPath(), args[1]));
+ 
+-	unsigned int pos=ctow(dirname).rfind(FILE_SEPARATOR);
++	string::size_type pos=ctow(dirname).rfind(FILE_SEPARATOR);
+ 	if(pos==string::npos) {
+ 		// ¥Õ¥ë¥Ñ¥¹¤Ê¤Î¤Ëdirname¤ËFILE_SEPARATOR¤¬¤Ê¤¤¾ì¹ç¡¢¿äÄê¤Ç¥ë¡¼¥È
+ 		// FILE_SEPARATOR¤òÄɲä·¥«¥ì¥ó¥È¥Ç¥£¥ì¥¯¥È¥ê¤È¤Î¸íǧ¤òËɤ°
+diff -ur ../dist/src/kis/kis_split.cpp ./src/kis/kis_split.cpp
+--- src/kis/kis_split.cpp	2012-11-21 22:21:01.0 +0900
 src/kis/kis_split.cpp	2012-11-21 22:17:00.0 +0900
+@@ -60,7 +60,7 @@
+ 	if (!HasNext())
+ 		return "";
+ 
+-	unsigned int idx;	// ÃíÌÜÃæ¤Î¥Ý¥¤¥ó¥¿
++	string::size_type idx;	// ÃíÌÜÃæ¤Î¥Ý¥¤¥ó¥¿
+ 	string ret;
+ 	if(cs.length()==0){
+ 		// ¶èÀÚ¤êʸ»ú̵¤·
+diff -ur ../dist/src/libkawari/kawari_code.cpp ./src/libkawari/kawari_code.cpp
+--- src/libkawari/kawari_code.cpp	2012-11-21 22:20:12.0 +0900
 src/libkawari/kawari_code.cpp	2012-11-21 22:15:50.0 +0900
+@@ -112,11 +112,11 @@
+ 	const static wstring wdq=ctow("\"");
+ 	wstring ws=ctow(s);
+ 	wstring retstr=ctow("\"");
+-	unsigned int len=ws.size();
+-	unsigned int pos=0;
++	wstring::size_type len=ws.size();
++	wstring::size_type pos=0;
+ 
+ 	while(pos

signature.asc
Description: OpenPGP digital signature


Bug#693460: (no subject)

2012-11-26 Thread Matthew Vernon

Hi,

Thanks for all the activity on this bug. I have a couple of comments

i) finding this bug (and, well, some of the associated code quality 
issues with bcrypt) has persuaded me that I don't want to use bcrypt for 
any data I care about.
ii) "gpg -c --cipher-algo aes" is almost certainly a better solution to 
the problem of wanting to reliable encrypt data with passphrase protection
iii) since I'm an arrogant so and so, I think I'd go further and suggest 
that we should discourage new users from using bcrypt; instead we should 
try and fix it enough that people who already have files encrypted using 
it can continue to decrypt them in the future. Maybe even put a note to 
this effect in the package description?


Regards,

Matthew


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693893: kawari8 segfaults on 64bit Linux

2012-11-26 Thread Ying-Chun Liu (PaulLiu)
severity 693893 grave
tags 693893 + patch
thanks

-- 
PaulLiu (劉穎駿)
E-mail: Ying-Chun Liu (PaulLiu) 



signature.asc
Description: OpenPGP digital signature


Processed: Re: kawari8 segfaults on 64bit Linux

2012-11-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 693893 grave
Bug #693893 {Done: Ying-Chun Liu (PaulLiu) } [kawari8] 
kawari8 segfaults on 64bit Linux
Severity set to 'grave' from 'normal'
> tags 693893 + patch
Bug #693893 {Done: Ying-Chun Liu (PaulLiu) } [kawari8] 
kawari8 segfaults on 64bit Linux
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
693893: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693893
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#677054: nut-client: prompting due to modified conffiles which were not modified by the user

2012-11-26 Thread Arnaud Quette
Hi Sebastien

2012/11/23 Sébastien Villemot 

> Control: tags -1 + patch
>
> Laurent Bigonville  writes:
>
> > The bug (maintainer script modifying conffile) that bring us to this
> > situation (prompting the user for a file he has not modified himself)
> > is not happening in the version in wheezy and the root cause is fixed
> > (bug #684392) in sid.
> >
> > The user will still be prompted when upgrading from squeeze (that's
> > why I didn't close that bug) BUT chances, in a normal situation, that
> > the user didn't changed that file by himself is close to zero, as that
> > file is controlling which part of the NUT software
> > (client/server/standalone) is running.
> >
> > If somebody want to provide a patch, I would apply it with joy but I'm
> > quite busy now and I'm not sure how to do that properly (handling
> > upgrade being aborted,...).
>
> Please find attached a patch that should fix this bug. It implements the
> dirty hack in nut-client.preinst. With this patch applied, upgrades from
> squeeze go without smoothly without prompting.
>

this should indeed fix the issue, as best as it can, considering the big
mess of this situation.

Could you please also handle the NMU?
Thanks a lot for your patch.

cheers,
Arnaud
-- 
Engineering Linux/Unix Expert - Opensource Solutions Lead - Eaton -
http://opensource.eaton.com
NUT (Network UPS Tools) Project Leader - http://www.networkupstools.org
Debian Developer - http://www.debian.org
Free Software Developer - http://arnaud.quette.fr


Bug#694286: marked as done (fstrcmp: missing Breaks+Replaces: libfstrcmp-dev (<< 0.4))

2012-11-26 Thread Debian Bug Tracking System
Your message dated Mon, 26 Nov 2012 10:00:19 +
with message-id 
and subject line Bug#694286: fixed in fstrcmp 0.5.D001-1
has caused the Debian Bug report #694286,
regarding fstrcmp: missing Breaks+Replaces: libfstrcmp-dev (<< 0.4)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
694286: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=694286
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: fstrcmp
Version: 0.4.D001-1
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Architecture: amd64
Distribution: squeeze->wheezy (partial) upgrade

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:

  Selecting previously deselected package libfstrcmp0.
  (Reading database ... 6286 files and directories currently installed.)
  Unpacking libfstrcmp0 (from .../libfstrcmp0_0.3.D001-1_amd64.deb) ...
  Selecting previously deselected package libfstrcmp-dev.
  Unpacking libfstrcmp-dev (from .../libfstrcmp-dev_0.3.D001-1_amd64.deb) ...
  Setting up libfstrcmp0 (0.3.D001-1) ...
  Setting up libfstrcmp-dev (0.3.D001-1) ...

  Selecting previously deselected package fstrcmp.
  (Reading database ... 6369 files and directories currently installed.)
  Unpacking fstrcmp (from .../fstrcmp_0.4.D001-1_amd64.deb) ...
  dpkg: error processing /var/cache/apt/archives/fstrcmp_0.4.D001-1_amd64.deb 
(--unpack):
   trying to overwrite '/usr/share/man/man3/fstrcoll.3.gz', which is also in 
package libfstrcmp-dev 0.3.D001-1


This is a serious bug as it makes installation/upgrade fail, and
violates sections 7.6.1 and 10.1 of the policy.

As this problem can be demonstrated during partial upgrades from squeeze
to wheezy (but not within squeeze or wheezy itself), this indicates a
missing or insufficiently versioned Replaces+Breaks relationship.
But since this particular upgrade ordering is not forbidden by any
dependency relationship, it is possible that apt (or $PACKAGE_MANAGER)
will use this erroneus path on squeeze->wheezy upgrades.

Here is a list of files that are known to be shared by both packages
(according to the Contents files for squeeze and wheezy on amd64, which
may be slightly out of sync):

usr/share/man/man3/fmemcmp.3.gz
usr/share/man/man3/fmemcmpi.3.gz
usr/share/man/man3/fstrcasecmp.3.gz
usr/share/man/man3/fstrcasecmpi.3.gz
usr/share/man/man3/fstrcmp.3.gz
usr/share/man/man3/fstrcmpi.3.gz
usr/share/man/man3/fstrcoll.3.gz
usr/share/man/man3/fstrcolli.3.gz
usr/share/man/man3/fwcscmp.3.gz
usr/share/man/man3/fwcscmpi.3.gz


The following relationships are currently defined:

  Package:   fstrcmp
  Conflicts: n/a
  Breaks:n/a
  Replaces:  n/a

The following relationships should be added for a clean takeover of
these files
(http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces):
 
  Package:  fstrcmp
  Breaks:   libfstrcmp-dev (<< 0.4)
  Replaces: libfstrcmp-dev (<< 0.4)


Cheers,

Andreas

PS: for more information about the detection of file overwrite errors
of this kind see http://edos.debian.net/file-overwrites/.


libfstrcmp-dev=0.3.D001-1_fstrcmp=0.4.D001-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: fstrcmp
Source-Version: 0.5.D001-1

We believe that the bug you reported is fixed in the latest version of
fstrcmp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 694...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Peter Miller  (supplier of updated fstrcmp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 25 Nov 2012 22:03:41 +1100
Source: fstrcmp
Binary: fstrcmp fstrcmp-doc libfstrcmp0 libfstrcmp0-dbg libfstrcmp-dev
Architecture: source amd64 all
Version: 0.5.D001-1
Distribution: unstable
Urgency: low
Maintainer: Peter Miller 
Changed-By: Peter Miller 
Description: 
 fstrcmp- fuzzy comparison of strings
 fstrcmp-doc - fuzzy string compare library - documentation
 libfstrcmp-dev - fuzzy string compare library - dev

  1   2   >