Bug#697580: connman: CVE-2012-6459

2013-01-06 Thread Moritz Muehlenhoff
Package: connman
Severity: grave
Tags: security

Please check, whether the version/configuration in Debian is affected:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6459
https://bugs.tizen.org/jira/browse/TIVI-211
http://git.kernel.org/?p=network/connman/connman.git;a=commit;h=01126286f96856aab6b0de171830f4e8e842e1da

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#696844: patch is valid

2013-01-06 Thread Larry Doolittle
I reviewed the pmw-4.24 code, and Thorsten Glaser's patch.
His analysis and patch is correct.  After the patch, the code
is correct even in the presence of ASLR.

At least every Debian system, and probably every POSIX system,
will unmap page zero to make sure null pointer dereferences
are trapped.  Since 256 is less than every known page size,
these "small integers" are guaranteed not to be valid pointers
of the kind created in tables.c to populate out_mftable_ps[].
So after casting this "pointer" to unsigned long (guaranteed by
the C standard to fit), the test p < 256 will work as intended.

I can't reproduce the later error reported by Ghostscript.

  - Larry


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#683584: security update ready for squeeze (3.1.8)

2013-01-06 Thread Yves-Alexis Perez
On lun., 2013-01-07 at 00:35 +0100, Daniel Pocock wrote:
> Yes, the 3.1.8 security fix from upstream has been packaged and has
> been waiting for security team to process through to the archive

Can you elaborate on that?
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Processed: tagging as pending bugs that are closed by packages in NEW

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Sunday 13 January  19:03:30 UTC 2013
> # Tagging as pending bugs that are closed by packages in NEW
> # http://ftp-master.debian.org/new.html
> #
> # Source package in NEW: tinyos
> tags 696006 + pending
Bug #696006 [wnpp] ITP: tinyos -- operating system for sensor motes and 
embedded devices
Added tag(s) pending.
> # Source package in NEW:  href="http://packages.qa.debian.org/libfso-glib";>libfso-glib
> tags 675648 + pending
Bug #675648 [src:libfso-glib] libfso-glib:  Please switch to vala 0.16
Added tag(s) pending.
> # Source package in NEW:  href="http://packages.qa.debian.org/libfso-glib";>libfso-glib
> tags 693577 + pending
Bug #693577 [src:libfso-glib] libfso-glib: not properly built from source 
(actual source is in fso-specs)
Added tag(s) pending.
> # Source package in NEW: tinyos-tools
> tags 696007 + pending
Bug #696007 [wnpp] ITP: tinyos-tools -- development tools for TinyOS
Added tag(s) pending.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
675648: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675648
693577: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693577
696006: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696006
696007: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696007
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#686113: Fails to configure with emacs24 / causes emacs24 upgrade to fail

2013-01-06 Thread Norbert Preining
Hi Rob,

I ping another time ... any idea?

On Do, 13 Dez 2012,  wrote:
> Hi Rob,
> 
> I would like to ask for your help concerning bug #686113. It is somehow
> strange that the byte compile doe snot work.
> 
> I reduced it to the following minimal example:
>   ; from the path.el generatd in the emacsen install script
>   (setq load-path (cons "." load-path))
>   (setq byte-compile-warnings nil)
>   ;
>   ; the next two lines are in the org-mu4.el file that do not compile
>   ; this line works
>   (require 'org nil 'noerror)
>   ; this line breaks
>   (require 'org-exp nil 'noerror)
> 
> In principle when the mu4e .el files are compiled, what happens is
>   emacs24 -no-site-file -q -batch -l path.el -f batch-byte-compile ...
> wher path.el contains the first two code lines.
> 
> Now the above example always breaks with
>   In toplevel form:
>   bla.el:9:9:Error: Can't find library org
> where line 9 is the line with (require 'org-exp nil 'noerror)
> but only if emacs24-el is *not* installed. As soon as I install 
> emacs24-el, all is fine.
> 
> Do you have any idea what could be the reason for that?
> 
> I include the original bug report below, for completeness.
> 
> Thanks a lot and all the best
> 
> Norbert
> 
> 
> On Di, 28 Aug 2012, Axel Beckert wrote:
> > Package: mu4e
> > Version: 0.9.8.5-3
> > Severity: serious
> > 
> > Not sure in which order I initially installed mu4e and emacs24, but
> > emacs24 fails to upgrade (from 24.1+1-2 to 24.1+1-4) with the
> > following messages:
> > 
> > ---snip---
> > Install mu4e for emacs24
> > install/mu4e: Handling install for emacsen flavor emacs24
> > Problems while trying to load feature `org-jsinfo'
> > OVERVIEW
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-about.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-actions.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-compose.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-headers.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-main.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-mark.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-meta.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-proc.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-speedbar.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-utils.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-vars.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-view.elc
> > 
> > In toplevel form:
> > org-mu4e.el:31:30:Error: Can't find library org
> > ERROR: install script from mu4e package failed
> > dpkg: Fehler beim Bearbeiten von emacs24 (--install):
> >  Unterprozess installiertes post-installation-Skript gab den Fehlerwert 1 
> > zurück
> > ---snap---
> > 
> > Removing mu4e from the system solves the issue. Trying to install it
> > again afterwards fails with the same symptoms:
> > 
> > ---snip---
> > Vormals nicht ausgewähltes Paket mu4e wird gewählt.
> > (Lese Datenbank ... 699721 Dateien und Verzeichnisse sind derzeit 
> > installiert.)
> > Entpacken von mu4e (aus .../mu4e_0.9.8.5-3_all.deb) ...
> > Trigger für install-info werden verarbeitet ...
> > mu4e (0.9.8.5-3) wird eingerichtet ...
> > Install mu4e for emacs
> > Install mu4e for emacs23
> > install/mu4e: Handling install for emacsen flavor emacs23
> > OVERVIEW
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-about.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-actions.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-compose.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-headers.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-main.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-mark.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-meta.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-proc.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-speedbar.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-utils.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-vars.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/mu4e-view.elc
> > Wrote /usr/share/emacs23/site-lisp/mu4e/org-mu4e.elc
> > Install mu4e for emacs24
> > install/mu4e: Handling install for emacsen flavor emacs24
> > Problems while trying to load feature `org-jsinfo'
> > OVERVIEW
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-about.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-actions.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-compose.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-headers.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-main.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-mark.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-meta.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-proc.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-speedbar.elc
> > Wrote /usr/share/emacs24/site-lisp/mu4e/mu4e-utils.elc

Bug#696386: makedumpfile fails with elf_readall error : more information

2013-01-06 Thread John Wright
On Thu, Dec 20, 2012 at 02:39:09PM +0100, Bouchard Louis wrote:
> I have just completed a subsequent test on Ubuntu 13.04 Raring, which
> uses the same version of makedumpfile and libelf1. To my surprize, it
> DOES work correctly on Ubuntu.
> 
> Could this be related the the build of the library ?

Interesting.  That's a possibility, but tracking down the specific
difference in Ubuntu's and Debian's toolchains is going to be tricky.
Does it work in Ubuntu with Debian's kernel, or vice versa?

-- 
John Wright 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#696909: chromium segfaults on startup on armhf

2013-01-06 Thread Jonathan Nieder
Hi Peter,

peter green wrote:

> Patch to make the package use bfd rather than gold on armel and armhf is
> attached. I may or may not upload this as a NMU.

If you'll have time to continue working on chromium:arm in the future,
it would probably be better to just add yourself to pkg-chromium on
alioth.

Thanks for your work,
Jonathan


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#696909: chromium segfaults on startup on armhf

2013-01-06 Thread peter green

I can confim that using bfd instead of gold fixes the issue on armhf.

armel seems to be sufering from the same issue but I have not yet tried 
a build with bfd on armel.


I will do an armel (but on armv7 hardware, I don't have any armv4t or 
armv5 hardware to test on and all my armv6 stuff is running raspbian) 
build and test once I have finished doing the one for raspbian, 
unfortunately each build takes days on my imx53 (I have an odriod u2 on 
order which should speed things up)


Patch to make the package use bfd rather than gold on armel and armhf is 
attached. I may or may not upload this as a NMU.
diff -Nru chromium-browser-22.0.1229.94~r161065+dfsg/debian/changelog 
chromium-browser-22.0.1229.94~r161065+dfsg/debian/changelog
--- chromium-browser-22.0.1229.94~r161065+dfsg/debian/changelog 2012-12-31 
20:02:00.0 +
+++ chromium-browser-22.0.1229.94~r161065+dfsg/debian/changelog 2013-01-05 
12:54:20.0 +
@@ -1,3 +1,10 @@
+chromium-browser (22.0.1229.94~r161065+dfsg-0.2) unstable; urgency=low
+
+  * Change build-depends/build-conflicts to avoid gold linker on arm* as it 
+seems to be causing segfaults (Closes: 696909)
+
+ -- Peter Michael Green   Sat, 05 Jan 2013 12:52:12 +
+
 chromium-browser (22.0.1229.94~r161065+dfsg-0.1) unstable; urgency=low
 
   * Non-maintainer upload.
diff -Nru chromium-browser-22.0.1229.94~r161065+dfsg/debian/control 
chromium-browser-22.0.1229.94~r161065+dfsg/debian/control
--- chromium-browser-22.0.1229.94~r161065+dfsg/debian/control   2012-10-17 
23:19:01.0 +
+++ chromium-browser-22.0.1229.94~r161065+dfsg/debian/control   2013-01-05 
12:56:07.0 +
@@ -63,7 +63,7 @@
libxt-dev,
libxtst-dev,
libpam0g-dev,
-   binutils-gold,
+   binutils-gold [!armel !armhf],
libflac-dev,
libwebp-dev,
autotools-dev,
@@ -80,6 +80,8 @@
subversion,
libudev-dev,
libssl-dev
+Build-Conflicts: 
+   binutils-gold [armel armhf]
 Standards-Version: 3.9.2
 
 Package: chromium-browser


Bug#683584: security update ready for squeeze (3.1.8)

2013-01-06 Thread Daniel Pocock
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256



On 05/01/13 16:21, Salvatore Bonaccorso wrote:
> Hi Daniel
> 
> On Wed, Aug 15, 2012 at 05:49:00PM +, Daniel Pocock wrote:
>> Upstream have released 3.1.8 which only differs from 3.1.7 by
>> adding the fix for the security issue
>> 
>> It has now been pushed to the git.debian.org VCS for building
>> the Ganglia package
>> 
>> It is on the squeeze branch and ready for someone to build and
>> upload a binary package
> 
> I was looking at current open RC bugs and stumbled over #683584
> for Squeeze. If I'm reading correctly, this is both high severity
> but still open in Squeeze. I haven't looked a the details; is there
> an update planned for ganglia in Squeeze?
> 

Yes, the 3.1.8 security fix from upstream has been packaged and has
been waiting for security team to process through to the archive
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=shmf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697108: marked as done (gnupg key import memory corruption)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 23:17:05 +
with message-id 
and subject line Bug#697108: fixed in gnupg 1.4.10-4+squeeze1
has caused the Debian Bug report #697108,
regarding gnupg key import memory corruption
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697108: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697108
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: gnupg
Version: 1.4.12-6
Severity: grave
Tags: security

Please see http://seclists.org/bugtraq/2012/Dec/151

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: gnupg
Source-Version: 1.4.10-4+squeeze1

We believe that the bug you reported is fixed in the latest version of
gnupg, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst  (supplier of updated gnupg package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 02 Jan 2013 20:43:39 +0100
Source: gnupg
Binary: gnupg gnupg-curl gpgv gnupg-udeb gpgv-udeb
Architecture: source amd64
Version: 1.4.10-4+squeeze1
Distribution: stable-security
Urgency: high
Maintainer: Debian GnuPG-Maintainers 
Changed-By: Thijs Kinkhorst 
Description: 
 gnupg  - GNU privacy guard - a free PGP replacement
 gnupg-curl - GNU privacy guard - a free PGP replacement (cURL)
 gnupg-udeb - GNU privacy guard - a free PGP replacement (udeb)
 gpgv   - GNU privacy guard - signature verification tool
 gpgv-udeb  - minimal signature verification tool (udeb)
Closes: 697108
Changes: 
 gnupg (1.4.10-4+squeeze1) stable-security; urgency=high
 .
   * Apply upstream patch to fix memory and key database corruption
 when importing with invalid keys (CVE-2012-6085, closes: #697108).
Checksums-Sha1: 
 71f37ec4c4d86055f13bd73140fe0fb9bec220b3 1737 gnupg_1.4.10-4+squeeze1.dsc
 0db579b2dc202213424f55243906b71228dd18d1 4747259 gnupg_1.4.10.orig.tar.gz
 f33b218e4a82dc4a471180ca082490483e3cffd2 30669 gnupg_1.4.10-4+squeeze1.diff.gz
 cb7796c3c680ce8f09d188d7b633ef3a0ba74103 2147792 
gnupg_1.4.10-4+squeeze1_amd64.deb
 cf90721469541e80b8ab5f473ef79d9a07d2b052 74720 
gnupg-curl_1.4.10-4+squeeze1_amd64.deb
 5ce4a346e269ddfc6f3f8ed2c6a908170087b4f9 221658 
gpgv_1.4.10-4+squeeze1_amd64.deb
 b50aadde91e6e878f852486d9f01036fd0ad2944 413368 
gnupg-udeb_1.4.10-4+squeeze1_amd64.udeb
 d3dd6c36a8bcd3c33e6befd673452ea939e58e9c 149522 
gpgv-udeb_1.4.10-4+squeeze1_amd64.udeb
Checksums-Sha256: 
 388e774c907386a8bedf17fab7c229bc5c9ba3e7435c8779e0d968aa4a852c4f 1737 
gnupg_1.4.10-4+squeeze1.dsc
 055e92b6735fb82a6c9f7d506cdd01ae7a733a1f3793d3694083e1f283f5e914 4747259 
gnupg_1.4.10.orig.tar.gz
 18ffc6bbf313d91beb16c05ddc0e249e91ddf1b80aa31645843e6473e4e9b406 30669 
gnupg_1.4.10-4+squeeze1.diff.gz
 23095d1a7f0d5f5ae8399e58d207dafda631270c7150180dc2f359c91a6490cd 2147792 
gnupg_1.4.10-4+squeeze1_amd64.deb
 29164e139b1ffb8a04e16184930e8166bd061d26e4a599d9863da8ae27d2687b 74720 
gnupg-curl_1.4.10-4+squeeze1_amd64.deb
 c945456419879de35ead318a4daf0371fa6e4a31e93c4abc88f376e65be3f4f9 221658 
gpgv_1.4.10-4+squeeze1_amd64.deb
 4d49fb067b26a5fd54a475fa22de8743f264547de49c0c3255daa190ecf65282 413368 
gnupg-udeb_1.4.10-4+squeeze1_amd64.udeb
 7757fd546e4a685617f67f22ab1b0f50ae379b895dc159ec029bbeac07fda309 149522 
gpgv-udeb_1.4.10-4+squeeze1_amd64.udeb
Files: 
 7089bee710f73197e32012cc21136a0d 1737 utils important 
gnupg_1.4.10-4+squeeze1.dsc
 991faf66d3352ac1452acc393c430b23 4747259 utils important 
gnupg_1.4.10.orig.tar.gz
 cbebdca9254fdca6b7c65c2248179ac0 30669 utils important 
gnupg_1.4.10-4+squeeze1.diff.gz
 592f297378628f0e586aa5d937b3c239 2147792 utils important 
gnupg_1.4.10-4+squeeze1_amd64.deb
 efc342f97fd9874f6af2a22ebf4286d5 74720 utils optional 
gnupg-curl_1.4.10-4+squeeze1_amd64.deb
 add5d9bbb97282efd5b3219ace0b63cb 221658 utils important 
gpgv_1.4.10-4+squeeze1_amd64.deb
 887984cbabece6c5ab18d23c36171781 413368 debian-installer extra 
gnupg-udeb_1.4.10-4+squeeze1_amd64.udeb
 af2a49c65c884fc6a60de6f7e26e0945 149522 debian-installer extra 
gpgv-udeb_1.4.10-4+squeeze1_amd64.udeb
Package-Type: udeb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (G

Bug#675913: marked as done (ldirectord failed to start, RFC2553 compatible getaddrinfo/getnameinfo)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 23:18:01 +
with message-id 
and subject line Bug#675913: fixed in resource-agents 1:3.9.2-5+deb7u1
has caused the Debian Bug report #675913,
regarding ldirectord failed to start, RFC2553 compatible getaddrinfo/getnameinfo
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
675913: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675913
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: resource-agents
Severity: grave
Tags: upstream patch

ldirectord failed to start, with following error:

Subroutine main::pack_sockaddr_in6 redefined at
/usr/share/perl/5.14/Exporter.pm line 67.
 at /usr/sbin/ldirectord line 831
Subroutine main::unpack_sockaddr_in6 redefined at
/usr/share/perl/5.14/Exporter.pm line 67.
 at /usr/sbin/ldirectord line 831
Subroutine main::sockaddr_in6 redefined at /usr/share/perl/5.14/Exporter.pm
line 67.
 at /usr/sbin/ldirectord line 831
Subroutine main::pack_sockaddr_in6 redefined at /usr/sbin/ldirectord line 3060
Subroutine main::unpack_sockaddr_in6 redefined at /usr/sbin/ldirectord line
3060
Subroutine main::sockaddr_in6 redefined at /usr/sbin/ldirectord line 3060
Subroutine main::pack_sockaddr_in6 redefined at
/usr/share/perl/5.14/Exporter.pm line 67.
 at /usr/sbin/ldirectord line 831
Subroutine main::unpack_sockaddr_in6 redefined at
/usr/share/perl/5.14/Exporter.pm line 67.
 at /usr/sbin/ldirectord line 831
Subroutine main::sockaddr_in6 redefined at /usr/share/perl/5.14/Exporter.pm
line 67.
 at /usr/sbin/ldirectord line 831
Subroutine main::pack_sockaddr_in6 redefined at /usr/sbin/ldirectord line 3060
Subroutine main::unpack_sockaddr_in6 redefined at /usr/sbin/ldirectord line
3060
Subroutine main::sockaddr_in6 redefined at /usr/sbin/ldirectord line 3060

After comment out `use Socket6;`, got following error:

Bareword "NI_NUMERICHOST" not allowed while "strict subs" in use at
/usr/sbin/ldirectord line 5046.
Bareword "NI_NUMERICSERV" not allowed while "strict subs" in use at
/usr/sbin/ldirectord line 5046.
Execution of /usr/sbin/ldirectord aborted due to compilation errors.

Additional dependency required:
libsocket-getaddrinfo-perl



-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (300, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Description: 
 TODO: Put a short summary on the line above and replace this paragraph
 with a longer explanation of this change. Complete the meta-information
 with other relevant fields (see below for details). To make it easier, the
 information below has been extracted from the changelog. Adjust it or drop
 it.
 .
 resource-agents (1:3.9.2-5) unstable; urgency=high
 .
   * debian/control: Fix the Conflicts and Replaces lines of resource-agents
 to make sure that cluster-agents and resource-agents are mutually
 exclusive. Setting the urgency to high because this bug keeps people
 from running the whole clusterstack (Closes: #646110)
   * debian/patches/ocf-asterisk: Include the Asterisk PBX OCF resource agent
 written by Florian Haas, Andreas Kurz and me, sponsored by hastexo
Author: Martin Loschwitz 
Bug-Debian: http://bugs.debian.org/646110

---
The information above should follow the Patch Tagging Guidelines, please
checkout http://dep.debian.net/deps/dep3/ to learn about the format. Here
are templates for supplementary fields that you might want to add:

Origin: , 
Bug: 
Bug-Debian: http://bugs.debian.org/
Bug-Ubuntu: https://launchpad.net/bugs/
Forwarded: 
Reviewed-By: 
Last-Update: 

Index: resource-agents-3.9.2/ldirectord/ldirectord.in
===
--- resource-agents-3.9.2.orig/ldirectord/ldirectord.in	2012-06-04 13:24:40.0 +0800
+++ resource-agents-3.9.2/ldirectord/ldirectord.in	2012-06-04 14:16:33.994237831 +0800
@@ -828,7 +828,8 @@
 #use English;
 #use Time::HiRes qw( gettimeofday tv_interval );
 use Socket;
-use Socket6;
+use Socket::GetAddrInfo qw( getaddrinfo getnameinfo NI_NUMERICHOST NI_NUMERICSERV NI_NAMEREQD );
+#use Socket6;
 use Sys::Hostname;
 use POSIX qw(setsid :sys_wait_h);
 use Sys::Syslog qw(:DEFAULT setlogsock);
@@ -5039,17 +5040,21 @@
 	if ($name =~ /\[(.*)\]/) {
 		$name = $1;
 	}
-	my @host = getaddrinfo($name, 0, $af);
-	if (!defined($host[3])) {
-		return undef;
-	}
-	my @ret = getnameinfo($host[3], NI_NUMERICHOST | NI_NUMERICSERV);
-	if ($host[0] 

Bug#621392: marked as done (xnecview: FTBFS on armel: expected identifier before numeric constant)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 23:17:04 +
with message-id 
and subject line Bug#621392: fixed in xnecview 1.35-5.2
has caused the Debian Bug report #621392,
regarding xnecview: FTBFS on armel: expected identifier before numeric constant
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
621392: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621392
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: xnecview
Version: 1.35-7
Severity: serious
Justification: FTBFS

Hello,

  Your package fails to build on armel auto builders:

rom /usr/include/gtk-2.0/gdk/gdk.h:32,
 from xnecview.h:266,
 from xnecview.c:24:
/usr/include/sys/ucontext.h:43:3: error: expected identifier before numeric 
constant
make[1]: *** [xnecview.o] Error 1

  Full build log at:
  
https://buildd.debian.org/status/fetch.php?pkg=xnecview&arch=armel&ver=1.35-7&stamp=1301637640

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.38-2-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash


--- End Message ---
--- Begin Message ---
Source: xnecview
Source-Version: 1.35-5.2

We believe that the bug you reported is fixed in the latest version of
xnecview, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 621...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Evgeni Golov  (supplier of updated xnecview package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 25 Nov 2012 11:47:11 +0100
Source: xnecview
Binary: xnecview
Architecture: source amd64
Version: 1.35-5.2
Distribution: stable
Urgency: low
Maintainer: Alan Bain 
Changed-By: Evgeni Golov 
Description: 
 xnecview   - NEC structure and gain pattern viewer
Closes: 621392
Changes: 
 xnecview (1.35-5.2) stable; urgency=low
 .
   * Non-maintainer upload.
   * Take my own patch from 1.35-7.1.
   * R0 is already taken as a register name on armel, rename xnecview's
 constant to DEFFAULTR0.
 Closes: #621392
Checksums-Sha1: 
 2ca5dffd888d0e96a362154c55a0f308a6e2a710 1004 xnecview_1.35-5.2.dsc
 d682218ad3751e0b0139c6b0ff184ea5497d441c 12640 xnecview_1.35-5.2.diff.gz
 3f4a004ffd9db1d888e0445a8eacc060e56a5840 82030 xnecview_1.35-5.2_amd64.deb
Checksums-Sha256: 
 809867f53b3a231ab4fd41f40f161fb4efe2bb3bfa1b072e49eee736eea198bd 1004 
xnecview_1.35-5.2.dsc
 65e68df5af18735de725124cd563bc947cc26bfef338d61cf40c6e5ee1704994 12640 
xnecview_1.35-5.2.diff.gz
 b42822f75b778b9d17299fbd01f299578520dbf37a62fc3ef6f756605af5dde3 82030 
xnecview_1.35-5.2_amd64.deb
Files: 
 c1dac0a07284c3eae8bdf9323e6e5d18 1004 hamradio extra xnecview_1.35-5.2.dsc
 f25eee15e6662393b6cdb2ecaad327ed 12640 hamradio extra xnecview_1.35-5.2.diff.gz
 38cabb5a8975b261ef7b984cfe4a19d4 82030 hamradio extra 
xnecview_1.35-5.2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlCx+d8ACgkQJKAUGKwVtQxrQQCfRtkicHVAZJSzHSHmbzEIbLDt
cMIAn1t/n95Ywtf+idTsljldBVZLbxfG
=sLH+
-END PGP SIGNATURE End Message ---


Bug#675913: fixed in resource-agents 1:3.9.3+git20121009-2

2013-01-06 Thread gregor herrmann
On Sun, 06 Jan 2013 23:43:01 +0100, Martin Gerhard Loschwitz wrote:

> >> On Tue, 01 Jan 2013 20:39:28 +, Adam D. Barratt wrote:
> >> If the maintainer is busy, I can upload to t-p-u.
> >> Debdiff attached (just the patch from unstable).
> > I've not seen a followup from the maintainer, but from my side that
> > would be appreciated; thanks.
> Go ahead and upload pretty please. Thanks a lot, much appreciated!

Thanks to both of you; uploaded.


I'm attaching the final debdiff in case you want to import it into a
VCS.


Cheers,
gregor
 
-- 
 .''`.  Homepage: http://info.comodo.priv.at/ - OpenPGP key 0xBB3A68018649AA06
 : :' : Debian GNU/Linux user, admin, and developer  -  http://www.debian.org/
 `. `'  Member of VIBE!AT & SPI, fellow of the Free Software Foundation Europe
   `-   NP: Rolling Stones: Youwin
diff -Nru resource-agents-3.9.2/debian/changelog resource-agents-3.9.2/debian/changelog
--- resource-agents-3.9.2/debian/changelog	2011-11-15 18:22:49.0 +0100
+++ resource-agents-3.9.2/debian/changelog	2013-01-06 23:49:52.0 +0100
@@ -1,3 +1,16 @@
+resource-agents (1:3.9.2-5+deb7u1) testing-proposed-updates; urgency=low
+
+  * Non-maintainer upload.
+  * Backport patch from unstable (refreshed to fix offset).
+Original changelog entry:
+
+  [ Martin Loschwitz ]
+  * debian/patches/fix-gethostinfo-v2.patch: Applied a patch by Zang 
+MingJie, edited by Ruben Laban, to fix a problem related to IPv6 in
+ldirectord (Closes: #675913)
+
+ -- gregor herrmann   Sun, 06 Jan 2013 23:49:21 +0100
+
 resource-agents (1:3.9.2-5) unstable; urgency=high
 
   * debian/control: Fix the Conflicts and Replaces lines of resource-agents
diff -Nru resource-agents-3.9.2/debian/patches/fix-gethostinfo-v2.patch resource-agents-3.9.2/debian/patches/fix-gethostinfo-v2.patch
--- resource-agents-3.9.2/debian/patches/fix-gethostinfo-v2.patch	1970-01-01 01:00:00.0 +0100
+++ resource-agents-3.9.2/debian/patches/fix-gethostinfo-v2.patch	2013-01-02 04:42:04.0 +0100
@@ -0,0 +1,73 @@
+--- a/ldirectord/ldirectord.in
 b/ldirectord/ldirectord.in
+@@ -827,8 +827,7 @@
+ use Pod::Usage;
+ #use English;
+ #use Time::HiRes qw( gettimeofday tv_interval );
+-use Socket;
+-use Socket6;
++use Socket qw( :DEFAULT inet_pton getaddrinfo getnameinfo NI_NUMERICHOST NI_NUMERICSERV NI_NAMEREQD );
+ use Sys::Hostname;
+ use POSIX qw(setsid :sys_wait_h);
+ use Sys::Syslog qw(:DEFAULT setlogsock);
+@@ -4013,7 +4012,7 @@
+ {
+ 	my ($v, $r, $force) = (@_);
+ 
+-	if ($r->{failcount} > 0) {
++	if (defined($r->{failcount}) && $r->{failcount} > 0) {
+ 		ld_log("Resetting soft failure count: " . $r->{server} . ":" .
+ 		   $r->{port} . " (" . get_virtual_id_str($v) . ")");
+ 	}
+@@ -5039,17 +5038,21 @@
+ 	if ($name =~ /\[(.*)\]/) {
+ 		$name = $1;
+ 	}
+-	my @host = getaddrinfo($name, 0, $af);
+-	if (!defined($host[3])) {
+-		return undef;
+-	}
+-	my @ret = getnameinfo($host[3], NI_NUMERICHOST | NI_NUMERICSERV);
+-	if ($host[0] == AF_INET6) {
+-		return "[$ret[0]]";
+-	}
+-	else {
+-		return $ret[0];
++	my %hints = ( family => $af );
++	my ( $err, @res ) = getaddrinfo($name, 0, \%hints);
++	return undef if ($err);
++	while( my $ai = shift @res ) {
++		my ( $err, $hostname, $servicename ) = getnameinfo( $ai->{addr}, NI_NUMERICHOST );
++		if (!$err) {
++			if ($ai->{family} == AF_INET6) {
++return "[$hostname]";
++			}
++			else {
++return $hostname;
++			}
++		}
+ 	}
++	return undef;
+ }
+ 
+ # ld_gethostbyaddr
+@@ -5064,13 +5067,13 @@
+ 	my ($ip)=(@_);
+ 
+ 	$ip = &ld_strip_brackets($ip);
+-	my @host = getaddrinfo($ip,0);
+-	if (!defined($host[3])) {
+-		return undef;
++	my ( $err, @res ) = getaddrinfo($ip,0);
++	return undef if ($err);
++	while( my $ai = shift @res ) {
++		my ( $err, $host, $service ) = getnameinfo($ai->{addr}, NI_NAMEREQD);
++		return $host unless($err);
+ 	}
+-	my @ret = getnameinfo($host[3], NI_NAMEREQD);
+-	return undef unless(scalar(@ret) == 2);
+-	return $ret[0];
++	return undef;
+ }
+ 
+ # ld_getservbyname
diff -Nru resource-agents-3.9.2/debian/patches/series resource-agents-3.9.2/debian/patches/series
--- resource-agents-3.9.2/debian/patches/series	2011-10-20 13:50:50.0 +0200
+++ resource-agents-3.9.2/debian/patches/series	2013-01-02 04:35:00.0 +0100
@@ -2,3 +2,4 @@
 02_spelling_fixes.patch
 CVE-2010-3389--bug598549.patch
 mysql-path.patch
+fix-gethostinfo-v2.patch


signature.asc
Description: Digital signature


Bug#695842: marked as done (portmidi segfaults when using multiple MIDI devices)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 22:47:04 +
with message-id 
and subject line Bug#695842: fixed in portmidi 1:184-2+squeeze1
has caused the Debian Bug report #695842,
regarding portmidi segfaults when using multiple MIDI devices
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695842: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695842
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: portmidi
Severity: serious
Tags: patch upstream
Forwarded: http://sourceforge.net/apps/trac/portmedia/ticket/3

Hi,

Mixxx users encounter SIGSEGV with portmidi in ALSA-based Linux setup.
In order to reproduce the issue, you may try to plug a couple of MIDI
devices, say one of them is very chatty and you try to close it then
portmidi tries to poll the remaining open devices so you get a SIGSEGV
in handle_event().

The offending file is pm_linux/pmlinuxalsa.c, the upstream bug tracker
has already a patch attached and I'm going to prepare an NMU to fix this.

Hope to hear from you soon,
Cheers.


-- 
Alessio Treglia  | www.alessiotreglia.com
Debian Developer | ales...@debian.org
Ubuntu Core Developer| quadris...@ubuntu.com
0416 0004 A827 6E40 BB98 90FB E8A4 8AE5 311D 765A
--- End Message ---
--- Begin Message ---
Source: portmidi
Source-Version: 1:184-2+squeeze1

We believe that the bug you reported is fixed in the latest version of
portmidi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 695...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Alessio Treglia  (supplier of updated portmidi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Jan 2013 16:31:10 +
Source: portmidi
Binary: libportmidi-dev libportmidi0
Architecture: source amd64
Version: 1:184-2+squeeze1
Distribution: stable
Urgency: low
Maintainer: Paul Brossier 
Changed-By: Alessio Treglia 
Description: 
 libportmidi-dev - library for real-time MIDI input/output
 libportmidi0 - library for real-time MIDI input/output
Closes: 695842
Changes: 
 portmidi (1:184-2+squeeze1) stable; urgency=low
 .
   * Non-maintainer upload.
   * debian/patches/11-pmlinuxalsa.patch:
 - Avoid SIGSEGV when it receives data for devices which
   might have already been closed. (Closes: #695842)
 - Fix some other pointer issues:
   + alsa_in_close() didn't clear midi-descriptor.
   + Some other uses of midi->descriptor didn't do NULL-check of
 the pointer.
Checksums-Sha1: 
 d0e15814c5c1ca1caad9be01eb3df53f8d3bef2f 1702 portmidi_184-2+squeeze1.dsc
 943c6d94aaac262f81de5264d04c6c635e2befaf 6792 portmidi_184-2+squeeze1.diff.gz
 f198ef489c06be3493bd92059e631cc4a658576b 68080 
libportmidi-dev_184-2+squeeze1_amd64.deb
 45c0d27a85f94db74e7a38a032ef18838e892490 24616 
libportmidi0_184-2+squeeze1_amd64.deb
Checksums-Sha256: 
 0e7edf9698684beae429bff8657b404ec10f9f2ce4589048d3d639b3fd6f0024 1702 
portmidi_184-2+squeeze1.dsc
 6c7c733f86af99fe0e2a4352be4a225d0924edfa37cbad9011092b3b9ab5a5bd 6792 
portmidi_184-2+squeeze1.diff.gz
 904482062fdd3c884d88cdc392b76406e93c4b9740cd93cca22239659bd77d07 68080 
libportmidi-dev_184-2+squeeze1_amd64.deb
 4c4a8d6ad66cd37079a219b6a884a922d5952957a1ec5c497b8eb4569b8c356f 24616 
libportmidi0_184-2+squeeze1_amd64.deb
Files: 
 1b510b60a45cf6e10d545ffa28d46c0c 1702 libs optional portmidi_184-2+squeeze1.dsc
 7482af521af96d18012d2f6f61d20ea3 6792 libs optional 
portmidi_184-2+squeeze1.diff.gz
 90e583fdffec6f20cf64c2405704063e 68080 libdevel optional 
libportmidi-dev_184-2+squeeze1_amd64.deb
 4b5f2e307a87203b28965ce0d0a89ad2 24616 libs optional 
libportmidi0_184-2+squeeze1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQIcBAEBAgAGBQJQ6adnAAoJEOikiuUxHXZaoBgP/iLnxzLyJUxhsrdG/RKcvI1t
I9EZMGhhvq/Q3y9jewrnxgeim+O4AsN9T1xX3pJ7mwx9Lm8nPj6keDwF2i8hyjLh
+tlRHmDuVR4uw6BXmRxIOumpOi18Bu+URzmGc2bMSk1V3Fou3YrOfBI1p48khXkh
QS0gIZZLgN50DEfdD5QY0JmcrhVFZbNsA6xjQp9dir3+s6mrhnn3N7n+P/1HQR6G
EUqDIQVKKAthHoy9+5ExEFZ/RtI78TRVVQfiIg8xBNjMwxXddqh4QV5hF2hKfj9M
o8ejHZEjNIH9HbmLqeK5zG7vz+EtsWJY02RGz0HB5PWk2TeFpczzCzAwLeVZH7YW
tGp6h/775nrrMeC31L5e6zd+8a8zen5mox+sgI/W9f8RXOko39W6Qa6tpCXwu8qL
J/N/OJ7wc

Bug#675913: fixed in resource-agents 1:3.9.3+git20121009-2

2013-01-06 Thread Martin Gerhard Loschwitz
Am 06.01.13 23:42, schrieb Adam D. Barratt:
> On Wed, 2013-01-02 at 04:50 +0100, gregor herrmann wrote:
>> On Tue, 01 Jan 2013 20:39:28 +, Adam D. Barratt wrote:
>>
 This bug is also present in wheezy. The patch that fixes it in sid, cleanly
 applies to the version in wheezy. Will you prepare an upload for
 testing-proposed-updates?
>>> Ping?
>>
>> If the maintainer is busy, I can upload to t-p-u.
>> Debdiff attached (just the patch from unstable).
> 
> I've not seen a followup from the maintainer, but from my side that
> would be appreciated; thanks.
> 
> Regards,
> 
> Adam
> 

Go ahead and upload pretty please. Thanks a lot, much appreciated!

best regards
Martin

-- 
Martin Gerhard Loschwitz
Debian GNU/Linux Developer


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#675913: fixed in resource-agents 1:3.9.3+git20121009-2

2013-01-06 Thread Adam D. Barratt
On Wed, 2013-01-02 at 04:50 +0100, gregor herrmann wrote:
> On Tue, 01 Jan 2013 20:39:28 +, Adam D. Barratt wrote:
> 
> > > This bug is also present in wheezy. The patch that fixes it in sid, 
> > > cleanly
> > > applies to the version in wheezy. Will you prepare an upload for
> > > testing-proposed-updates?
> > Ping?
> 
> If the maintainer is busy, I can upload to t-p-u.
> Debdiff attached (just the patch from unstable).

I've not seen a followup from the maintainer, but from my side that
would be appreciated; thanks.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: [PATCH] Resolve 'sawzall: FTBFS: error: 'sawzall::Proc::Proc' names the constructor, not the type'

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 663575 + patch fixed-upstream
Bug #663575 [src:sawzall] sawzall: FTBFS: error: 'sawzall::Proc::Proc' names 
the constructor, not the type
Added tag(s) fixed-upstream and patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
663575: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=663575
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#686502: pxz produces archives broken for busybox's unxz

2013-01-06 Thread Bastian Blank
On Thu, Dec 27, 2012 at 10:08:07PM +0100, Abou Al Montacir wrote:
> + if (r == XZ_STREAM_END) {
> + /* Eat padding. Stream never starts with zeros, and 
> padding is 32 aligned */
> + while ((iobuf.in_pos < iobuf.in_size) && 
> (iobuf.in[iobuf.in_pos] == 0)) {
> + iobuf.in_pos += 1;
> + }
> + /* Reached end of buffer. Fill it again from stream */
> + if (iobuf.in_pos == iobuf.in_size) {
> + continue;
> + }
> + if(iobuf.in_pos % 4){

Are you sure this is correct? in_pos is the position in tht buffer, not
the file. Also look out for coding style.

> + if (r == XZ_STREAM_END) {

Again the same check?

>   if (r == XZ_STREAM_END) {
> - break;
> + xz_dec_end(state);
> + /* Look for any other streams */
> + continue;

Why do you have three XZ_STREAM_END checks in this state machine?

Bastian

-- 
There are always alternatives.
-- Spock, "The Galileo Seven", stardate 2822.3


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#663575: sawzall: FTBFS: error: 'sawzall::Proc::Proc' names the constructor, not the type

2013-01-06 Thread Daniel T Chen
Package: sawzall
Version: 1.0-1
Followup-For: Bug #663575
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu raring ubuntu-patch

In Ubuntu, the attached patch can be applied to achieve the following:

  * Add fix_erroneous_contructor patch from upstream changeset #38 to
resolve FTBFS (Closes: #663575)


Thanks for considering the patch.

Please note that there are additional issues that cause further FTBFS;
this patch addresses this specific issue.


-- System Information:
Debian Release: wheezy/sid
  APT prefers precise-updates
  APT policy: (500, 'precise-updates'), (500, 'precise-security'), (500, 
'precise'), (100, 'precise-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-35-generic (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -Nru sawzall-1.0/debian/changelog sawzall-1.0/debian/changelog
diff -Nru sawzall-1.0/debian/control sawzall-1.0/debian/control
--- sawzall-1.0/debian/control	2010-12-02 16:34:09.0 -0500
+++ sawzall-1.0/debian/control	2013-01-06 17:14:39.0 -0500
@@ -1,7 +1,8 @@
 Source: sawzall
 Section: devel
 Priority: optional
-Maintainer: Gustavo Franco 
+Maintainer: Ubuntu Developers 
+XSBC-Original-Maintainer: Gustavo Franco 
 Build-Depends: debhelper (>= 7), autotools-dev, protobuf-compiler, libpcre3-dev, libssl-dev, libicu-dev, libstdc++6-4.4-dev, libprotoc-dev
 Standards-Version: 3.8.3
 Homepage: http://code.google.com/p/szl/
diff -Nru sawzall-1.0/debian/patches/fix_erroneous_contructor sawzall-1.0/debian/patches/fix_erroneous_contructor
--- sawzall-1.0/debian/patches/fix_erroneous_contructor	1969-12-31 19:00:00.0 -0500
+++ sawzall-1.0/debian/patches/fix_erroneous_contructor	2013-01-06 16:54:07.0 -0500
@@ -0,0 +1,13 @@
+Index: sawzall-1.0/src/engine/symboltable.cc
+===
+--- sawzall-1.0.orig/src/engine/symboltable.cc	2010-08-15 18:04:14.0 -0400
 sawzall-1.0/src/engine/symboltable.cc	2013-01-06 16:54:00.071962463 -0500
+@@ -44,7 +44,7 @@
+ // --
+ // Implementation of SymbolTable
+ 
+-Proc::Proc* SymbolTable::init_proc_ = NULL;
++Proc* SymbolTable::init_proc_ = NULL;
+ 
+ List* SymbolTable::table_types_ = NULL;
+ TableType* SymbolTable::collection_type_ = NULL;
diff -Nru sawzall-1.0/debian/patches/series sawzall-1.0/debian/patches/series
--- sawzall-1.0/debian/patches/series	2010-11-05 17:00:53.0 -0400
+++ sawzall-1.0/debian/patches/series	2013-01-06 16:53:18.0 -0500
@@ -1 +1,2 @@
 debian-changes-1.0-1
+fix_erroneous_contructor


Bug#686502: pxz produces archives broken for busybox's unxz

2013-01-06 Thread Bastian Blank
On Sun, Jan 06, 2013 at 09:40:00PM +0100, Bastian Blank wrote:

This was the wrong mail.

Bastian

-- 
Oblivion together does not frighten me, beloved.
-- Thalassa (in Anne Mulhall's body), "Return to Tomorrow",
   stardate 4770.3.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#694052: Bug#695642: pu: package magpierss/0.72-8+squeeze2

2013-01-06 Thread Niels Thykier
Control: tags 695642 confirmed squeeze

On 2012-12-11 04:52, Marcelo Jorge Vieira wrote:
> Package: release.debian.org
> Tags: squeeze
> User: release.debian@packages.debian.org
> Usertags: pu
> 
> 
> Hi!
> 
> Please unblock package magpierss, it fix #694052.
> Attached you will find a debdiff.
> 
> 
> Cheers.
> 

Looks good; please let us know when you have uploaded it.

~Niels


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695694: marked as done (gcc-4.7: includes non-free documentation (GFDL with invariant sections))

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 22:04:37 +
with message-id 
and subject line Bug#695694: fixed in gcc-4.7 4.7.2-5
has caused the Debian Bug report #695694,
regarding gcc-4.7: includes non-free documentation (GFDL with invariant 
sections)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695694: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695694
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: gcc-4.7
Version: 4.7.2-4
Severity: serious
Justification: Policy 2.2.1
Usertags: gfdl

The gcc-linaro-doc patch includes the file src/gcc/doc/invoke.texi.orig 
with the following license:

| Permission is granted to copy, distribute and/or modify this document
| under the terms of the GNU Free Documentation License, Version 1.3 or
| any later version published by the Free Software Foundation; with the
| Invariant Sections being ``GNU General Public License'' and ``Funding
| Free Software'', the Front-Cover texts being (a) (see below), and with
| the Back-Cover Texts being (b) (see below).  A copy of the license is
| included in the gfdl(7) man page.
|
| (a) The FSF's Front-Cover Text is:
|
|  A GNU Manual
|
| (b) The FSF's Back-Cover Text is:
|
|  You have freedom to copy and modify this GNU Manual, like GNU
|  software.  Copies published by the Free Software Foundation raise
|  funds for GNU development.

As per GR 2006-001, works licensed under GFDL with unmodifiable sections 
are not suitable for main: http://www.debian.org/vote/2006/vote_001


--
Jakub Wilk
--- End Message ---
--- Begin Message ---
Source: gcc-4.7
Source-Version: 4.7.2-5

We believe that the bug you reported is fixed in the latest version of
gcc-4.7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 695...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated gcc-4.7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Jan 2013 20:49:55 +0100
Source: gcc-4.7
Binary: gcc-4.7-base libgcc1 libgcc1-dbg libgcc2 libgcc2-dbg libgcc4 
libgcc4-dbg lib64gcc1 lib64gcc1-dbg lib32gcc1 lib32gcc1-dbg libn32gcc1 
libn32gcc1-dbg gcc-4.7 gcc-4.7-multilib gcc-4.7-plugin-dev gcc-4.7-hppa64 
gcc-4.7-spu g++-4.7-spu gfortran-4.7-spu cpp-4.7 gcc-4.7-locales g++-4.7 
g++-4.7-multilib libmudflap0 libmudflap0-dbg lib32mudflap0 lib32mudflap0-dbg 
lib64mudflap0 lib64mudflap0-dbg libn32mudflap0 libn32mudflap0-dbg 
libmudflap0-4.7-dev libgomp1 libgomp1-dbg lib32gomp1 lib32gomp1-dbg lib64gomp1 
lib64gomp1-dbg libn32gomp1 libn32gomp1-dbg libitm1 libitm1-dbg lib32itm1 
lib32itm1-dbg lib64itm1 lib64itm1-dbg libn32itm1 libn32itm1-dbg libquadmath0 
libquadmath0-dbg lib32quadmath0 lib32quadmath0-dbg lib64quadmath0 
lib64quadmath0-dbg libn32quadmath0 libn32quadmath0-dbg gobjc++-4.7 
gobjc++-4.7-multilib gobjc-4.7 gobjc-4.7-multilib libobjc4 libobjc4-dbg 
lib64objc4 lib64objc4-dbg lib32objc4 lib32objc4-dbg libn32objc4 libn32objc4-dbg 
gfortran-4.7 gfortran-4.7-multilib
 libgfortran3 libgfortran3-dbg lib64gfortran3 lib64gfortran3-dbg lib32gfortran3 
lib32gfortran3-dbg libn32gfortran3 libn32gfortran3-dbg gccgo-4.7 
gccgo-4.7-multilib libgo0 libgo0-dbg lib64go0 lib64go0-dbg lib32go0 
lib32go0-dbg libn32go0 libn32go0-dbg libstdc++6 lib32stdc++6 lib64stdc++6 
libn32stdc++6 libstdc++6-4.7-dev libstdc++6-4.7-pic libstdc++6-4.7-dbg 
lib32stdc++6-4.7-dbg lib64stdc++6-4.7-dbg libn32stdc++6-4.7-dbg 
libstdc++6-4.7-doc gcc-4.7-soft-float fixincludes
 gcc-4.7-source
Architecture: source all amd64
Version: 4.7.2-5
Distribution: unstable
Urgency: low
Maintainer: Debian GCC Maintainers 
Changed-By: Matthias Klose 
Description: 
 cpp-4.7- GNU C preprocessor
 fixincludes - Fix non-ANSI header files
 g++-4.7- GNU C++ compiler
 g++-4.7-multilib - GNU C++ compiler (multilib files)
 g++-4.7-spu - SPU cross-compiler (C++ compiler)
 gcc-4.7- GNU C compiler
 gcc-4.7-base - GCC, the GNU Compiler Collection (base package)
 gcc-4.7-hppa64 - GNU C compiler (cross compiler for hppa64)
 gcc-4.7-locales - GCC, the GNU compiler collection (native language support 
files)
 gcc-4.7-multilib - GNU C compiler (multilib files)
 gcc-4.7-plugin-

Bug#697554: kdeartwork: debian/copyright file seems to be outdated and/or incomplete

2013-01-06 Thread Francesco Poli (wintermute)
Source: kdeartwork
Version: 4:4.8.4-2
Severity: serious
Justification: Policy 2.3

Hello and thanks for maintaining this package!

It seems to me that the debian/copyright file is outdated and/or incomplete.

For instance:

 (A) the debian/copyright file talks about "Files under kworldclock/", but
 I couldn't find this directory in the source package: could you please
 confirm that those files have been dropped from the package? this
 is really important, as their DFSG-freeness is not clear to me...

 (B) the source package seems to include files under the WeatherWallpapers/ ,
 HighResolutionWallpapers/ , and aurorae/ , but I cannot see any
 verbatim copy of their copyright information and distribution licenses
 in the debian/copyright file: could you please confirm that I am not
 overlooking anything?

These issues (and possibly others), if confirmed, should be fixed by updating
the debian/copyright file to reflect the current content of the package.

Please let me know.
Thanks a lot for your time.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 697199 normal
Bug #697199 [clang] cannot find 
../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory
Severity set to 'normal' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
697199: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697199
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Sylvestre Ledru
severity 697199 normal
thanks

On 06/01/2013 21:15, Mathieu Malaterre wrote:
> On Sun, Jan 6, 2013 at 8:48 PM, Sylvestre Ledru  wrote:
>> On 06/01/2013 20:32, Mathieu Malaterre wrote:
>>> On Sun, Jan 6, 2013 at 7:19 PM, Sylvestre Ledru  
>>> wrote:

>> Both:
>>
> http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697199#10
> 

Sorry, I missed that message.

Anyway, as you said previously, it seems it needs the cmake build system
and we are currently using the autotools for now...

I haven't tried to use the cmake build system but I might give it a try
at some point.

Sorry,
Sylvestre


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#696300: libxml2: gzip decompression truncates the output (possible data loss)

2013-01-06 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #696300 [libxml2] libxml2: gzip decompression truncates the output 
(possible data loss)
Severity set to 'important' from 'grave'
> retitle -1 libxml2: fails to read some gzip compressed files
Bug #696300 [libxml2] libxml2: gzip decompression truncates the output 
(possible data loss)
Changed Bug title to 'libxml2: fails to read some gzip compressed files' from 
'libxml2: gzip decompression truncates the output (possible data loss)'
> tags -1 - fixed-upstream
Bug #696300 [libxml2] libxml2: fails to read some gzip compressed files
Removed tag(s) fixed-upstream.
> found -1 2.9.0+dfsg1-4
Bug #696300 [libxml2] libxml2: fails to read some gzip compressed files
Marked as found in versions libxml2/2.9.0+dfsg1-4.

-- 
696300: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696300
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#696300: libxml2: gzip decompression truncates the output (possible data loss)

2013-01-06 Thread Sébastien Villemot
Control: severity -1 important
Control: retitle -1 libxml2: fails to read some gzip compressed files
Control: tags -1 - fixed-upstream
Control: found -1 2.9.0+dfsg1-4

Le mercredi 19 décembre 2012 à 03:39 +0100, Vincent Lefevre a écrit :

> I've done tests with gdb, and the problem occurs at
> 
> xmlParseDocument( ctxt->data.saxParserCtxt );
> 
> in src/backend/xml/sixtp.c line 709 (sixtp_parse_file_common).
> It comes from a known bug in libxml2, discussed here:
> 
>   https://bugzilla.redhat.com/show_bug.cgi?id=877567
> 
> It is fixed upstream. I could check with xmllint on the compressed
> file that this is the same bug:
> 
> $ xmllint test.gnucash
> test.gnucash:222630: parser error : expected '>'
>No such problem with the uncompressed file. If I truncate the
> uncompressed file at  same problem.

I don't think this issue is release critical. The risk of data loss was
located on the GnuCash side, and is now fixed. This bug seems to affect
only specific gzip-compressed XML files. Moreover, there is an easy
workaround, which is to decompress then recompress the gzip'd XML file
with the gunzip/gzip commands.

Also, the bug is not fixed upstream, because the patch attached to the
Fedora bug report has not been applied upstream (the patch looks very
ugly, but Fedora apparently applied it anyways because for some reason
it was a blocker for their own internal workflow).

Using the test file given in the Fedora bug report, I verified that the
bug is still present in libxml2 2.9.0+dfsg1-4.

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594



signature.asc
Description: This is a digitally signed message part


Bug#686502: pxz produces archives broken for busybox's unxz

2013-01-06 Thread Bastian Blank
On Sat, Dec 22, 2012 at 12:03:31AM +0100, Abou Al Montacir wrote:
> --- busybox-1.20.0/debian/patches/fix-unxz-with-multiple-streams.patch
> 1970-01-01 01:00:00.0 +0100
> +++ busybox-1.20.0/debian/patches/fix-unxz-with-multiple-streams.patch
> 2012-12-21 19:23:12.0 +0100
> @@ -0,0 +1,25 @@
> +Author: Abou Al Montacir 
> +Purpose: Fix decompression of multi stream XZ compressed files
> + (Closes: bug#686502)
> +
> +--- busybox-1.20.0~/archival/libarchive/decompress_unxz.c2012-12-20 
> 21:51:04.0 +0100
>  busybox-1.20.0/archival/libarchive/decompress_unxz.c 2012-12-20 
> 21:49:11.0 +0100
> +@@ -87,7 +87,17 @@ unpack_xz_stream(transformer_aux_data_t *aux, int src_fd, 
> int dst_fd)
> + iobuf.out_pos = 0;
> + }
> + if (r == XZ_STREAM_END) {
> +-break;
> ++if (iobuf.in_pos != iobuf.in_size) {
> ++// Initialize decoder for new stream
> ++xz_dec_end(state);
> ++state = xz_dec_init(XZ_DYNALLOC, 64*1024*1024);

Why can't you use the existing call somewhere at the beginning? If I
remember correctly, you need 128*1024*1024 to decompress all valid
files.

> ++// Eat padding
> ++while (iobuf.in[iobuf.in_pos] == 0){
> ++iobuf.in_pos += 1;
> ++}

Padding is a multiple of _four_ bytes. Did you read the spec?

> ++}
> ++// Look for other streams
> ++continue;

Does it bail out if there is no new stream?

Bastian

-- 
Men will always be men -- no matter where they are.
-- Harry Mudd, "Mudd's Women", stardate 1329.8


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Mathieu Malaterre
On Sun, Jan 6, 2013 at 8:48 PM, Sylvestre Ledru  wrote:
> On 06/01/2013 20:32, Mathieu Malaterre wrote:
>> On Sun, Jan 6, 2013 at 7:19 PM, Sylvestre Ledru  wrote:
>>>
> Both:
> $ clang++ -fsanitize=address -o plop foo.cpp
> $ clang++ -fsanitize=address -stdlib=libc++ -o plop foo.cpp
> works for me with clang 3.2-1~exp1 and libc++ 1.0~svn170866-1~exp1

 Which platform ? I cannot find the lib neither:
 http://packages.debian.org/experimental/amd64/libclang-common-dev/filelist
 nor:
 http://packages.debian.org/experimental/i386/libclang-common-dev/filelist
>>> sudo apt-get install compiler-rt
>>>
>>> I will update the error message to make it debian specific.
>>
>> I am still missing the package which provide the missing lib:
>>
>>
>> $ clang++ -fsanitize=null -o plop foo.cpp
>> /usr/bin/ld: cannot find
>> /usr/bin/../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No
>> such file or directory
>> clang: error: linker command failed with exit code 1 (use -v to see 
>> invocation)
>>
>> $ apt-cache policy compiler-rt
>> compiler-rt:
>>   Installed: 3.2-1~exp1
>>   Candidate: 3.2-1~exp1
>>   Version table:
>>  *** 3.2-1~exp1 0
>>   1 http://ftp.fr.debian.org/debian/ experimental/main amd64 Packages
>> 100 /var/lib/dpkg/status
>>
>>
>> I am using -fsanitize=null and not -fsanitize=address
> What null is supposed to do ?
>   -fsanitize=  Enable runtime instrumentation for bug
> detection: address (memory errors) | thread (race detection) | undefined
> (miscellaneous undefined behavior)

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697199#10

Thanks,


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#679966: New upstream release - was: Re: Bug#679966: ksh: cd ../name does not work

2013-01-06 Thread John Paul Adrian Glaubitz
Hi Oliver,

would you mind packaging the latest upstream release of ksh (version
tagged as "2012-08-24") for unstable?

I have uploaded a fixed version 93u+-1.2 for testing-proposed-updates
and the current upstream release would fix the bug for the unstable
version. I'd be happy to sponsor the upload.

We could then finally close the bug both for Wheezy and Sid.

Cheers,

Adrian

-- 
 .''`.  John Paul Adrian Glaubitz
: :' :  Debian Developer - glaub...@debian.org
`. `'   Freie Universitaet Berlin - glaub...@physik.fu-berlin.de
  `-GPG: 62FF 8A75 84E0 2956 9546  0006 7426 3B37 F5B5 F913


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Sylvestre Ledru
On 06/01/2013 20:32, Mathieu Malaterre wrote:
> On Sun, Jan 6, 2013 at 7:19 PM, Sylvestre Ledru  wrote:
>>
 Both:
 $ clang++ -fsanitize=address -o plop foo.cpp
 $ clang++ -fsanitize=address -stdlib=libc++ -o plop foo.cpp
 works for me with clang 3.2-1~exp1 and libc++ 1.0~svn170866-1~exp1
>>>
>>> Which platform ? I cannot find the lib neither:
>>> http://packages.debian.org/experimental/amd64/libclang-common-dev/filelist
>>> nor:
>>> http://packages.debian.org/experimental/i386/libclang-common-dev/filelist
>> sudo apt-get install compiler-rt
>>
>> I will update the error message to make it debian specific.
> 
> I am still missing the package which provide the missing lib:
> 
> 
> $ clang++ -fsanitize=null -o plop foo.cpp
> /usr/bin/ld: cannot find
> /usr/bin/../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No
> such file or directory
> clang: error: linker command failed with exit code 1 (use -v to see 
> invocation)
> 
> $ apt-cache policy compiler-rt
> compiler-rt:
>   Installed: 3.2-1~exp1
>   Candidate: 3.2-1~exp1
>   Version table:
>  *** 3.2-1~exp1 0
>   1 http://ftp.fr.debian.org/debian/ experimental/main amd64 Packages
> 100 /var/lib/dpkg/status
> 
> 
> I am using -fsanitize=null and not -fsanitize=address
What null is supposed to do ?
  -fsanitize=  Enable runtime instrumentation for bug
detection: address (memory errors) | thread (race detection) | undefined
(miscellaneous undefined behavior)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#686502: pxz produces archives broken for busybox's unxz

2013-01-06 Thread Philipp Kern
Hi,

On Thu, Dec 27, 2012 at 10:08:07PM +0100, Abou Al Montacir wrote:
> I've fixed my patch and think that know it should really be conformant.
> I also attached some short samples to be tested. One of them only should
> fail to decode.

could somebody please review that patch and if suitable upload it?

Thanks :-)
Philipp Kern


signature.asc
Description: Digital signature


Bug#697522: marked as done (dpkg: error processing /var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 19:36:26 +
with message-id 
and subject line Bug#697507: fixed in qt4-x11 4:4.8.2+dfsg-9
has caused the Debian Bug report #697507,
regarding dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqtdbus4
Version: 4:4.8.2+dfsg-8
Severity: important

The new package named libqtdbus4 seems to introduce an upgrade bug:

Unpacking libqtdbus4:amd64 (from .../libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb) ...
dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
 trying to overwrite '/usr/lib/x86_64-linux-gnu/libQtDBus.so.4.8.2', which is 
also in package libqt4-dbus:amd64 4:4.8.2+dfsg-6
dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)

I hadn't try anysolution yet.

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- 
(Not so) Random fortune:
The only "intuitive" interface is the nipple. After that, it's all learned. 
-- Bruce Ediger
--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4:4.8.2+dfsg-9

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 06 Jan 2013 13:16:54 -0300
Source: qt4-x11
Binary: libqtcore4 libqt4-core libqtgui4 libqt4-gui libqt4-network 
libqt4-opengl libqt4-script libqt4-scripttools libqt4-sql libqt4-sql-ibase 
libqt4-sql-mysql libqt4-sql-odbc libqt4-sql-psql libqt4-sql-sqlite 
libqt4-sql-sqlite2 libqt4-sql-tds libqt4-svg libqt4-webkit libqt4-xml 
libqt4-xmlpatterns libqt4-dbus libqtdbus4 libqt4-qt3support libqt4-designer 
libqt4-help libqt4-assistant libqt4-test libqt4-phonon libqt4-declarative 
libqt4-declarative-folderlistmodel libqt4-declarative-gestures 
libqt4-declarative-particles libqt4-declarative-shaders libqt4-dev 
libqt4-dev-bin libqt4-private-dev libqt4-opengl-dev libqt4-dbg 
libqt4-designer-dbg libqt4-qt3support-dbg libqt4-script-dbg libqt4-webkit-dbg 
libqt4-xmlpatterns-dbg qt4-bin-dbg qt4-demos-dbg qt4-designer qt4-dev-tools 
qt4-qmake qt4-qtconfig qt4-demos qt4-qmlviewer qt4-linguist-tools qdbus qt4-doc 
qt4-doc-html
Architecture: source amd64 all
Version: 4:4.8.2+dfsg-9
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Description: 
 libqt4-assistant - transitional package for Qt 4 assistant module
 libqt4-core - transitional package for Qt 4 core non-GUI runtime libraries
 libqt4-dbg - Qt 4 library debugging symbols
 libqt4-dbus - Qt 4 D-Bus module
 libqt4-declarative - Qt 4 Declarative module
 libqt4-declarative-folderlistmodel - Qt 4 folderlistmodel QML plugin
 libqt4-declarative-gestures - Qt 4 gestures QML plugin
 libqt4-declarative-particles - Qt 4 particles QML plugin
 libqt4-declarative-shaders - Qt 4 shaders QML plugin
 libqt4-designer - Qt 4 designer module
 libqt4-designer-dbg - Qt 4 designer library debugging symbols
 libqt4-dev - Qt 4 development files
 libqt4-dev-bin - Qt 4 development programs
 libqt4-gui - transitional package for Qt 4 GUI runtime libraries
 libqt4-help - Qt 4 help module
 libqt4-network - Qt 4 network module
 libqt4-opengl - Qt 4 OpenGL module
 libqt4-opengl-dev - Qt 4 OpenGL library development files
 libqt4-phonon - Qt 4 Phonon module
 libqt4-private-dev - Qt 4 private development files
 libqt4-qt3support - Qt 3 compatibility library for Qt 4
 libqt4-qt3support-dbg - Qt 3 compatibility library for Qt 4 d

Bug#697279: marked as done (libqtdbus4: tries to replace file owned by libqt4-dbus)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 19:36:26 +
with message-id 
and subject line Bug#697507: fixed in qt4-x11 4:4.8.2+dfsg-9
has caused the Debian Bug report #697507,
regarding libqtdbus4: tries to replace file owned by libqt4-dbus
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqtdbus4
Version: 4:4.8.2+dfsg-7
Severity: serious
Justification: Policy 7.6.1

Unpacking libqtdbus4:amd64 (from .../libqtdbus4_4%3a4.8.2+dfsg-7_amd64.deb) ...
dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-7_amd64.deb (--unpack):
 trying to overwrite '/usr/lib/x86_64-linux-gnu/libQtDBus.so.4.8.2', which is 
also in package libqt4-dbus:amd64 4:4.8.2+dfsg-6
configured to not write apport reports
  dpkg-deb: error: subprocess paste was 
killed by signal (Broken pipe)


-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/mksh
--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4:4.8.2+dfsg-9

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 06 Jan 2013 13:16:54 -0300
Source: qt4-x11
Binary: libqtcore4 libqt4-core libqtgui4 libqt4-gui libqt4-network 
libqt4-opengl libqt4-script libqt4-scripttools libqt4-sql libqt4-sql-ibase 
libqt4-sql-mysql libqt4-sql-odbc libqt4-sql-psql libqt4-sql-sqlite 
libqt4-sql-sqlite2 libqt4-sql-tds libqt4-svg libqt4-webkit libqt4-xml 
libqt4-xmlpatterns libqt4-dbus libqtdbus4 libqt4-qt3support libqt4-designer 
libqt4-help libqt4-assistant libqt4-test libqt4-phonon libqt4-declarative 
libqt4-declarative-folderlistmodel libqt4-declarative-gestures 
libqt4-declarative-particles libqt4-declarative-shaders libqt4-dev 
libqt4-dev-bin libqt4-private-dev libqt4-opengl-dev libqt4-dbg 
libqt4-designer-dbg libqt4-qt3support-dbg libqt4-script-dbg libqt4-webkit-dbg 
libqt4-xmlpatterns-dbg qt4-bin-dbg qt4-demos-dbg qt4-designer qt4-dev-tools 
qt4-qmake qt4-qtconfig qt4-demos qt4-qmlviewer qt4-linguist-tools qdbus qt4-doc 
qt4-doc-html
Architecture: source amd64 all
Version: 4:4.8.2+dfsg-9
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Description: 
 libqt4-assistant - transitional package for Qt 4 assistant module
 libqt4-core - transitional package for Qt 4 core non-GUI runtime libraries
 libqt4-dbg - Qt 4 library debugging symbols
 libqt4-dbus - Qt 4 D-Bus module
 libqt4-declarative - Qt 4 Declarative module
 libqt4-declarative-folderlistmodel - Qt 4 folderlistmodel QML plugin
 libqt4-declarative-gestures - Qt 4 gestures QML plugin
 libqt4-declarative-particles - Qt 4 particles QML plugin
 libqt4-declarative-shaders - Qt 4 shaders QML plugin
 libqt4-designer - Qt 4 designer module
 libqt4-designer-dbg - Qt 4 designer library debugging symbols
 libqt4-dev - Qt 4 development files
 libqt4-dev-bin - Qt 4 development programs
 libqt4-gui - transitional package for Qt 4 GUI runtime libraries
 libqt4-help - Qt 4 help module
 libqt4-network - Qt 4 network module
 libqt4-opengl - Qt 4 OpenGL module
 libqt4-opengl-dev - Qt 4 OpenGL library development files
 libqt4-phonon - Qt 4 Phonon module
 libqt4-private-dev - Qt 4 private development files
 libqt4-qt3support - Qt 3 compatibility library for Qt 4
 libqt4-qt3support-dbg - Qt 3 compatibility library for Qt 4 debugging symbols
 libqt4-script - Qt 4 script module
 libqt4-script-dbg - Qt 4 script library debugging symbols
 libqt4-scripttools - Qt 4 script tools module
 libqt4-sql - 

Bug#697159: marked as done (Cannot install package due to duplicate file)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 19:36:26 +
with message-id 
and subject line Bug#697507: fixed in qt4-x11 4:4.8.2+dfsg-9
has caused the Debian Bug report #697507,
regarding Cannot install package due to duplicate file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqtdbus4
Severity: serious

dpkg: error processing
 /var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-7_i386.deb
 (--unpack): trying to overwrite
 '/usr/lib/i386-linux-gnu/libQtDBus.so.4.8.2', which is also in package
 libqt4-dbus:i386 4:4.8.2+dfsg-6
--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4:4.8.2+dfsg-9

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 06 Jan 2013 13:16:54 -0300
Source: qt4-x11
Binary: libqtcore4 libqt4-core libqtgui4 libqt4-gui libqt4-network 
libqt4-opengl libqt4-script libqt4-scripttools libqt4-sql libqt4-sql-ibase 
libqt4-sql-mysql libqt4-sql-odbc libqt4-sql-psql libqt4-sql-sqlite 
libqt4-sql-sqlite2 libqt4-sql-tds libqt4-svg libqt4-webkit libqt4-xml 
libqt4-xmlpatterns libqt4-dbus libqtdbus4 libqt4-qt3support libqt4-designer 
libqt4-help libqt4-assistant libqt4-test libqt4-phonon libqt4-declarative 
libqt4-declarative-folderlistmodel libqt4-declarative-gestures 
libqt4-declarative-particles libqt4-declarative-shaders libqt4-dev 
libqt4-dev-bin libqt4-private-dev libqt4-opengl-dev libqt4-dbg 
libqt4-designer-dbg libqt4-qt3support-dbg libqt4-script-dbg libqt4-webkit-dbg 
libqt4-xmlpatterns-dbg qt4-bin-dbg qt4-demos-dbg qt4-designer qt4-dev-tools 
qt4-qmake qt4-qtconfig qt4-demos qt4-qmlviewer qt4-linguist-tools qdbus qt4-doc 
qt4-doc-html
Architecture: source amd64 all
Version: 4:4.8.2+dfsg-9
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Description: 
 libqt4-assistant - transitional package for Qt 4 assistant module
 libqt4-core - transitional package for Qt 4 core non-GUI runtime libraries
 libqt4-dbg - Qt 4 library debugging symbols
 libqt4-dbus - Qt 4 D-Bus module
 libqt4-declarative - Qt 4 Declarative module
 libqt4-declarative-folderlistmodel - Qt 4 folderlistmodel QML plugin
 libqt4-declarative-gestures - Qt 4 gestures QML plugin
 libqt4-declarative-particles - Qt 4 particles QML plugin
 libqt4-declarative-shaders - Qt 4 shaders QML plugin
 libqt4-designer - Qt 4 designer module
 libqt4-designer-dbg - Qt 4 designer library debugging symbols
 libqt4-dev - Qt 4 development files
 libqt4-dev-bin - Qt 4 development programs
 libqt4-gui - transitional package for Qt 4 GUI runtime libraries
 libqt4-help - Qt 4 help module
 libqt4-network - Qt 4 network module
 libqt4-opengl - Qt 4 OpenGL module
 libqt4-opengl-dev - Qt 4 OpenGL library development files
 libqt4-phonon - Qt 4 Phonon module
 libqt4-private-dev - Qt 4 private development files
 libqt4-qt3support - Qt 3 compatibility library for Qt 4
 libqt4-qt3support-dbg - Qt 3 compatibility library for Qt 4 debugging symbols
 libqt4-script - Qt 4 script module
 libqt4-script-dbg - Qt 4 script library debugging symbols
 libqt4-scripttools - Qt 4 script tools module
 libqt4-sql - Qt 4 SQL module
 libqt4-sql-ibase - Qt 4 InterBase/FireBird database driver
 libqt4-sql-mysql - Qt 4 MySQL database driver
 libqt4-sql-odbc - Qt 4 ODBC database driver
 libqt4-sql-psql - Qt 4 PostgreSQL database driver
 libqt4-sql-sqlite - Qt 4 SQLite 3 database driver
 libqt4-sql-sqlite2 - Qt 4 SQLite 2 database driver
 libqt4-sql-tds - Qt 4 FreeTDS database driver
 libqt4-svg - Qt 4 SVG module
 libqt4-test - Qt 4 test module
 libqt4-webkit - transitional package for Qt 4 WebKit module
 libqt4-webkit-dbg - transitional package for Qt 4 WebKit debugging symbols
 libqt4-xml - Qt 4 XML module
 libqt4-xmlpatterns -

Bug#697147: marked as done (libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 19:36:26 +
with message-id 
and subject line Bug#697507: fixed in qt4-x11 4:4.8.2+dfsg-9
has caused the Debian Bug report #697507,
regarding libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqt4-dbus
Version: 4:4.8.2+dfsg-7
Severity: important

While upgrading from 4:4.8.2+dfsg-6:

=
Unpacking libqtdbus4:i386 (from .../libqtdbus4_4%3a4.8.2+dfsg-7_i386.deb) ...
dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-7_i386.deb (--unpack):
 trying to overwrite '/usr/lib/i386-linux-gnu/libQtDBus.so.4.8.2', which is 
also in package libqt4-dbus:i386 4:4.8.2+dfsg-6
dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
(…)
Errors were encountered while processing:
 /var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-7_i386.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)
A package failed to install.  Trying to recover:
Setting up libparted0debian1:amd64 (2.3-11.1) ...
Setting up libqtcore4:amd64 (4:4.8.2+dfsg-7) ...
Setting up libqtcore4:i386 (4:4.8.2+dfsg-7) ...
dpkg: dependency problems prevent configuration of libqt4-network:amd64:
 libqt4-network:amd64 depends on libqtdbus4 (= 4:4.8.2+dfsg-7).

dpkg: error processing libqt4-network:amd64 (--configure):
 dependency problems - leaving unconfigured
dpkg: dependency problems prevent configuration of libqt4-network:i386:
 libqt4-network:i386 depends on libqtdbus4 (= 4:4.8.2+dfsg-7); however:
  Package libqtdbus4:i386 is not installed.

dpkg: error processing libqt4-network:i386 (--configure):
 dependency problems - leaving unconfigured
Setting up keyboard-configuration (1.90) ...
Setting up console-setup-linux (1.90) ...
dpkg: dependency problems prevent configuration of qdbus:
 qdbus depends on libqt4-xml (= 4:4.8.2+dfsg-7); however:
  Version of libqt4-xml:amd64 on system is 4:4.8.2+dfsg-6.
 qdbus depends on libqtdbus4 (= 4:4.8.2+dfsg-7); however:

dpkg: error processing qdbus (--configure):
 dependency problems - leaving unconfigured
Setting up console-setup (1.90) ...
Errors were encountered while processing:
 libqt4-network:amd64
 libqt4-network:i386
 qdbus

Current status: 11 broken [+11], 9 updates [-9].
=

Best regards,
Nelson

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (100, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/8 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4:4.8.2+dfsg-9

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 06 Jan 2013 13:16:54 -0300
Source: qt4-x11
Binary: libqtcore4 libqt4-core libqtgui4 libqt4-gui libqt4-network 
libqt4-opengl libqt4-script libqt4-scripttools libqt4-sql libqt4-sql-ibase 
libqt4-sql-mysql libqt4-sql-odbc libqt4-sql-psql libqt4-sql-sqlite 
libqt4-sql-sqlite2 libqt4-sql-tds libqt4-svg libqt4-webkit libqt4-xml 
libqt4-xmlpatterns libqt4-dbus libqtdbus4 libqt4-qt3support libqt4-designer 
libqt4-help libqt4-assistant libqt4-test libqt4-phonon libqt4-declarative 
libqt4-declarative-folderlistmodel libqt4-declarative-gestures 
libqt4-declarative-particles libqt4-declarative-shaders libqt4-dev 
libqt4-dev-bin libqt4-private-dev libqt4-opengl-dev libqt4-dbg 
libqt4-designer-dbg libqt4-qt3support-dbg libqt4-script-dbg libqt4-webkit-dbg 
libqt4-xmlpatterns-dbg qt4-bin-dbg qt4-demos-dbg qt4-designer qt4-dev-tools 
qt4-qmake qt4-qtconfig qt4-demos qt4-qmlviewer qt4-linguist-tools qdbus qt4-doc 
qt4-doc-html
Architecture: source amd64 all
Version: 4:4.8.2+dfsg-9
D

Bug#697507: marked as done (update dfsg-6 to -8 conflicts)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 19:36:26 +
with message-id 
and subject line Bug#697507: fixed in qt4-x11 4:4.8.2+dfsg-9
has caused the Debian Bug report #697507,
regarding update dfsg-6 to -8 conflicts
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libqt4-dbus
Version: 4:4.8-2+dfsg-6
Severity: serious

Unpacking libqtdbus4:amd64 (from .../libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb) ...
dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
 trying to overwrite '/usr/lib/x86_64-linux-gnu/libQtDBus.so.4.8.2', which is 
also in package libqt4-dbus:amd64 4:4.8.2+dfsg-6
dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)


Please add a "Conflicts:"

Cheers,

Steffen


-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4:4.8.2+dfsg-9

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Lisandro Damián Nicanor Pérez Meyer  (supplier of updated 
qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 06 Jan 2013 13:16:54 -0300
Source: qt4-x11
Binary: libqtcore4 libqt4-core libqtgui4 libqt4-gui libqt4-network 
libqt4-opengl libqt4-script libqt4-scripttools libqt4-sql libqt4-sql-ibase 
libqt4-sql-mysql libqt4-sql-odbc libqt4-sql-psql libqt4-sql-sqlite 
libqt4-sql-sqlite2 libqt4-sql-tds libqt4-svg libqt4-webkit libqt4-xml 
libqt4-xmlpatterns libqt4-dbus libqtdbus4 libqt4-qt3support libqt4-designer 
libqt4-help libqt4-assistant libqt4-test libqt4-phonon libqt4-declarative 
libqt4-declarative-folderlistmodel libqt4-declarative-gestures 
libqt4-declarative-particles libqt4-declarative-shaders libqt4-dev 
libqt4-dev-bin libqt4-private-dev libqt4-opengl-dev libqt4-dbg 
libqt4-designer-dbg libqt4-qt3support-dbg libqt4-script-dbg libqt4-webkit-dbg 
libqt4-xmlpatterns-dbg qt4-bin-dbg qt4-demos-dbg qt4-designer qt4-dev-tools 
qt4-qmake qt4-qtconfig qt4-demos qt4-qmlviewer qt4-linguist-tools qdbus qt4-doc 
qt4-doc-html
Architecture: source amd64 all
Version: 4:4.8.2+dfsg-9
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Lisandro Damián Nicanor Pérez Meyer 
Description: 
 libqt4-assistant - transitional package for Qt 4 assistant module
 libqt4-core - transitional package for Qt 4 core non-GUI runtime libraries
 libqt4-dbg - Qt 4 library debugging symbols
 libqt4-dbus - Qt 4 D-Bus module
 libqt4-declarative - Qt 4 Declarative module
 libqt4-declarative-folderlistmodel - Qt 4 folderlistmodel QML plugin
 libqt4-declarative-gestures - Qt 4 gestures QML plugin
 libqt4-declarative-particles - Qt 4 particles QML plugin
 libqt4-declarative-shaders - Qt 4 shaders QML plugin
 libqt4-designer - Qt 4 designer module
 libqt4-designer-dbg - Qt 4 designer library debugging symbols
 libqt4-dev - Qt 4 development files
 libqt4-dev-bin - Qt 4 development programs
 libqt4-gui - transitional package for Qt 4 GUI runtime libraries
 libqt4-help - Qt 4 help module
 libqt4-network - Qt 4 network module
 libqt4-opengl - Qt 4 OpenGL module
 libqt4-opengl-dev - Qt 4 OpenGL library development files
 libqt4-phonon - Qt 4 Phonon module
 libqt4-private-dev - Qt 4 private development files
 libqt4-qt3support - Qt 3 compatibility library for Qt 4
 libqt4-qt3support-dbg - Qt 3 compatibility library for Qt 4 debugging symbols
 libqt4-script - Qt 4 script module
 libqt4-script-dbg - Qt 4 script library debugging symbols
 libqt4-scripttools - Qt 4 script tools module
 libqt4-sql - Qt 4 SQL module
 libqt4-sql-ibase - Qt 4 InterBase/FireBird database driver
 libqt4-

Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Mathieu Malaterre
On Sun, Jan 6, 2013 at 7:19 PM, Sylvestre Ledru  wrote:
>
>>> Both:
>>> $ clang++ -fsanitize=address -o plop foo.cpp
>>> $ clang++ -fsanitize=address -stdlib=libc++ -o plop foo.cpp
>>> works for me with clang 3.2-1~exp1 and libc++ 1.0~svn170866-1~exp1
>>
>> Which platform ? I cannot find the lib neither:
>> http://packages.debian.org/experimental/amd64/libclang-common-dev/filelist
>> nor:
>> http://packages.debian.org/experimental/i386/libclang-common-dev/filelist
> sudo apt-get install compiler-rt
>
> I will update the error message to make it debian specific.

I am still missing the package which provide the missing lib:


$ clang++ -fsanitize=null -o plop foo.cpp
/usr/bin/ld: cannot find
/usr/bin/../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No
such file or directory
clang: error: linker command failed with exit code 1 (use -v to see invocation)

$ apt-cache policy compiler-rt
compiler-rt:
  Installed: 3.2-1~exp1
  Candidate: 3.2-1~exp1
  Version table:
 *** 3.2-1~exp1 0
  1 http://ftp.fr.debian.org/debian/ experimental/main amd64 Packages
100 /var/lib/dpkg/status


I am using -fsanitize=null and not -fsanitize=address

Thanks


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697499: marked as done (FTBFS: pkg-php-tools (>= 1) not available in unstable)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 18:32:43 +
with message-id 
and subject line Bug#697499: fixed in pkg-php-tools 1.1
has caused the Debian Bug report #697499,
regarding FTBFS: pkg-php-tools (>= 1) not available in unstable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697499: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697499
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: php-horde-mail
Version: 2.0.3-1
Severity: serious
Justification: fails to build from source (but built successfully in the past)

This package cannot be built from source with just unstable enabled, 
pkg-php-tools 1 is in experimental only AFAICT.  I also didn't see 
pkg-php-tools in NEW, I apologize if I overlooked something.


-- System Information:
Debian Release: wheezy/sid
  APT prefers precise-updates
  APT policy: (500, 'precise-updates'), (500, 'precise-security'), (500, 
'precise-proposed'), (500, 'precise'), (100, 'precise-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-35-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Source: pkg-php-tools
Source-Version: 1.1

We believe that the bug you reported is fixed in the latest version of
pkg-php-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Parent  (supplier of updated pkg-php-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Jan 2013 19:16:37 +0100
Source: pkg-php-tools
Binary: pkg-php-tools
Architecture: source all
Version: 1.1
Distribution: unstable
Urgency: low
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: Mathieu Parent 
Description: 
 pkg-php-tools - various packaging tools and scripts for PHP PEAR packages
Closes: 697498 697499
Changes: 
 pkg-php-tools (1.1) unstable; urgency=low
 .
   * Upload to unstable, as needed by php-horde-mail (Closes: #697499),
 php-horde-test (Closes: #697498) and maybe more
   * More documentation
   * Move package.xml modifications to configure step. this allows wild things
 to happen between configure and install (like removing references to files)
Checksums-Sha1: 
 17e442564708994fdb7ce90f14b74716a756bc60 1024 pkg-php-tools_1.1.dsc
 75b12a84d8173f1c195787776cf6c78d4a084f3a 10376 pkg-php-tools_1.1.tar.gz
 3a5041a5e5f89b04629512f9a67fa8db48184df2 13834 pkg-php-tools_1.1_all.deb
Checksums-Sha256: 
 6906492b4760b7168b022048007724ec487bee25ce231d373712bba2b7500691 1024 
pkg-php-tools_1.1.dsc
 a024b0a11999356aba732d19a5ce70d98a8805cd5156dc95354ad13a74716205 10376 
pkg-php-tools_1.1.tar.gz
 19676e65800a3166b008f590868fde444b8d8978710fa59317520b869018aca6 13834 
pkg-php-tools_1.1_all.deb
Files: 
 7a3c3972ece83c35ccde1a6bf6237cf7 1024 php extra pkg-php-tools_1.1.dsc
 b49325cd2d64e5a1912d3fbb366f7a95 10376 php extra pkg-php-tools_1.1.tar.gz
 939f188c5356ac4dcf68e282a1444da2 13834 php extra pkg-php-tools_1.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDpwHoACgkQOW2jYf5fHX8mEACfY3w99ymHjUFTky5Nnwv1E+ZL
yeUAn08MvYGgxeZ4Lu8YUnEJzhPlNwvm
=+bME
-END PGP SIGNATURE End Message ---


Bug#697498: marked as done (FTBFS: pkg-php-tools (>= 0.9) not available in unstable)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 18:32:43 +
with message-id 
and subject line Bug#697498: fixed in pkg-php-tools 1.1
has caused the Debian Bug report #697498,
regarding FTBFS: pkg-php-tools (>= 0.9) not available in unstable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697498: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697498
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: php-horde-test
Version: 2.1.0-2
Severity: serious
Justification: fails to build from source (but built successfully in the past)

This package cannot be built from source with just unstable enabled, 
pkg-php-tools 1.0 is in experimental only AFAICT.  I also didn't see 
pkg-php-tools in NEW, I apologize if I overlooked something.

-- System Information:
Debian Release: wheezy/sid
  APT prefers precise-updates
  APT policy: (500, 'precise-updates'), (500, 'precise-security'), (500, 
'precise-proposed'), (500, 'precise'), (100, 'precise-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-35-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Source: pkg-php-tools
Source-Version: 1.1

We believe that the bug you reported is fixed in the latest version of
pkg-php-tools, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Parent  (supplier of updated pkg-php-tools package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Jan 2013 19:16:37 +0100
Source: pkg-php-tools
Binary: pkg-php-tools
Architecture: source all
Version: 1.1
Distribution: unstable
Urgency: low
Maintainer: Debian PHP PEAR Maintainers 
Changed-By: Mathieu Parent 
Description: 
 pkg-php-tools - various packaging tools and scripts for PHP PEAR packages
Closes: 697498 697499
Changes: 
 pkg-php-tools (1.1) unstable; urgency=low
 .
   * Upload to unstable, as needed by php-horde-mail (Closes: #697499),
 php-horde-test (Closes: #697498) and maybe more
   * More documentation
   * Move package.xml modifications to configure step. this allows wild things
 to happen between configure and install (like removing references to files)
Checksums-Sha1: 
 17e442564708994fdb7ce90f14b74716a756bc60 1024 pkg-php-tools_1.1.dsc
 75b12a84d8173f1c195787776cf6c78d4a084f3a 10376 pkg-php-tools_1.1.tar.gz
 3a5041a5e5f89b04629512f9a67fa8db48184df2 13834 pkg-php-tools_1.1_all.deb
Checksums-Sha256: 
 6906492b4760b7168b022048007724ec487bee25ce231d373712bba2b7500691 1024 
pkg-php-tools_1.1.dsc
 a024b0a11999356aba732d19a5ce70d98a8805cd5156dc95354ad13a74716205 10376 
pkg-php-tools_1.1.tar.gz
 19676e65800a3166b008f590868fde444b8d8978710fa59317520b869018aca6 13834 
pkg-php-tools_1.1_all.deb
Files: 
 7a3c3972ece83c35ccde1a6bf6237cf7 1024 php extra pkg-php-tools_1.1.dsc
 b49325cd2d64e5a1912d3fbb366f7a95 10376 php extra pkg-php-tools_1.1.tar.gz
 939f188c5356ac4dcf68e282a1444da2 13834 php extra pkg-php-tools_1.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDpwHoACgkQOW2jYf5fHX8mEACfY3w99ymHjUFTky5Nnwv1E+ZL
yeUAn08MvYGgxeZ4Lu8YUnEJzhPlNwvm
=+bME
-END PGP SIGNATURE End Message ---


Bug#692629: marked as done (non-free files in upstream tarball ("The Software shall be used for Good, not Evil"))

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 18:32:39 +
with message-id 
and subject line Bug#692629: fixed in php-horde-text-filter 2.0.3+debian0-2
has caused the Debian Bug report #692629,
regarding non-free files in upstream tarball ("The Software shall be used for 
Good, not Evil")
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
692629: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692629
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:php-horde-text-filter
Version: 1.1.2-1
Severity: serious

The upstream tarball contains files under the non-free JSON license:

% rgrep -l 'The Software shall be used for Good, not Evil.' .
./Horde_Text_Filter-1.1.2/lib/Horde/Text/Filter/JavascriptMinify/JsMin.php

Ansgar
--- End Message ---
--- Begin Message ---
Source: php-horde-text-filter
Source-Version: 2.0.3+debian0-2

We believe that the bug you reported is fixed in the latest version of
php-horde-text-filter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 692...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mathieu Parent  (supplier of updated php-horde-text-filter 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Jan 2013 19:22:18 +0100
Source: php-horde-text-filter
Binary: php-horde-text-filter
Architecture: source all
Version: 2.0.3+debian0-2
Distribution: unstable
Urgency: low
Maintainer: Horde Maintainers 
Changed-By: Mathieu Parent 
Description: 
 php-horde-text-filter - ${phppear:summary}
Closes: 692629
Changes: 
 php-horde-text-filter (2.0.3+debian0-2) unstable; urgency=low
 .
   * Remove "non-free files in upstream tarball ("The Software shall be used
 for Good, not Evil")" (Closes: #692629)
 - Remove from upstream release
 - Fails if it still exists
 - Remove from package.xml after configure step (this requires
   pkg-php-tools >= 1.1)
Checksums-Sha1: 
 733e4b53bea46dde098a898309db06b8e3fe339f 1505 
php-horde-text-filter_2.0.3+debian0-2.dsc
 fc62ce41f4ae8fad127e6e091b556654422510a6 50846 
php-horde-text-filter_2.0.3+debian0.orig.tar.gz
 77900809a0ca652cda70fdfd60ea4c1d53329410 2379 
php-horde-text-filter_2.0.3+debian0-2.debian.tar.gz
 278d6d3fe5d7a495493d8bbd5afcce919c1ee963 61452 
php-horde-text-filter_2.0.3+debian0-2_all.deb
Checksums-Sha256: 
 a91cb2cf52cdc31bf496a5fdae710c28df06ac813fe0bc82d69cdb0d20d58c49 1505 
php-horde-text-filter_2.0.3+debian0-2.dsc
 1365d3afdda38b11018d85907617ea0055def21dec30f00e8aa5a8949f503cc4 50846 
php-horde-text-filter_2.0.3+debian0.orig.tar.gz
 3b608b3c03b6d314b4db04f35b67de3a63d9ded477cb34a0054b65bd2eea6fb8 2379 
php-horde-text-filter_2.0.3+debian0-2.debian.tar.gz
 2d62ab7472a294968f47a033584e30862c62324578e4cf4cd41cb608b6b88ca6 61452 
php-horde-text-filter_2.0.3+debian0-2_all.deb
Files: 
 cbb0dff5f77bbadb18fc5b90b72a05fc 1505 php extra 
php-horde-text-filter_2.0.3+debian0-2.dsc
 8f82003590ad62948bab6304d7b41b54 50846 php extra 
php-horde-text-filter_2.0.3+debian0.orig.tar.gz
 e4ffa0df0087fac92212ebd7c70a238c 2379 php extra 
php-horde-text-filter_2.0.3+debian0-2.debian.tar.gz
 bdc4bf1b4aa83b5eff6bcdd3364d05b5 61452 php extra 
php-horde-text-filter_2.0.3+debian0-2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDpwQcACgkQOW2jYf5fHX+SEwCfX5cUVzXrF3qvhjpNxlLQYTUv
iUoAn0rqKlHtXGwK6wiBJoHZEIrV6RhD
=Z10I
-END PGP SIGNATURE End Message ---


Bug#696736: marked as done (Insecure permissions on database files)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 18:18:57 +
with message-id 
and subject line Bug#696736: fixed in python-keyring 0.9.2-1.1
has caused the Debian Bug report #696736,
regarding Insecure permissions on database files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
696736: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696736
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-keyring
Severity: grave
Tags: security

Please see 

http://www.openwall.com/lists/oss-security/2012/11/16/2
http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-5577.html
http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-5578.html

Cheers,
Moritz

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
Source: python-keyring
Source-Version: 0.9.2-1.1

We believe that the bug you reported is fixed in the latest version of
python-keyring, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 696...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated python-keyring 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 29 Dec 2012 08:46:59 +0100
Source: python-keyring
Binary: python-keyring python3-keyring
Architecture: source all
Version: 0.9.2-1.1
Distribution: unstable
Urgency: low
Maintainer: Carl Chenet 
Changed-By: Salvatore Bonaccorso 
Description: 
 python-keyring - store and access your passwords safely
 python3-keyring - store and access your passwords safely - Python 3 version of 
the
Closes: 696736
Changes: 
 python-keyring (0.9.2-1.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Add 696736-Fix-insecure-permissions-on-database-files.patch
 [SECURITY]: Fix insecure permissions on database files. Fix
 CVE-2012-5577 and CVE-2012-5578. (Closes: #696736) (LP: #1031465)
Checksums-Sha1: 
 b10c380c8c6870c3972a7f0b5c4af899b0ae85c6 2154 python-keyring_0.9.2-1.1.dsc
 e869b90a3dcf387343482b7de016e7f3476b4427 7508 
python-keyring_0.9.2-1.1.debian.tar.gz
 16d83759aff4cf8c6cc37ad8b36211f9ba41bb5a 41664 python-keyring_0.9.2-1.1_all.deb
 ed88526513e3beda1538183d1ad370ee16ad93ac 35126 
python3-keyring_0.9.2-1.1_all.deb
Checksums-Sha256: 
 dc1e285cf7fdc339a3b974da0aecef7879d92e618cc51b86f4fc85679f263a8a 2154 
python-keyring_0.9.2-1.1.dsc
 d1bb0e19fead9d7b28384f2496bdd3c2b39631b6477b0e5b26e552f055239e01 7508 
python-keyring_0.9.2-1.1.debian.tar.gz
 bbde653fb18e2e24f8fa6c950dc0bccf120fa5b4006867f6c13197bb82aa38e6 41664 
python-keyring_0.9.2-1.1_all.deb
 699b33b75ffd3dccd6e82d3ea9d287353fedf2985648c33cacaab5bde624efa1 35126 
python3-keyring_0.9.2-1.1_all.deb
Files: 
 e7afb132cf7726caf1e7da09035e2b05 2154 python optional 
python-keyring_0.9.2-1.1.dsc
 f4fb920efc50bfc87c0e17f33b5d28d7 7508 python optional 
python-keyring_0.9.2-1.1.debian.tar.gz
 26fc94f633a73c2a75beabcff8001451 41664 python optional 
python-keyring_0.9.2-1.1_all.deb
 b7bd87bb66bbed63dc9b0f62be4a4639 35126 python optional 
python3-keyring_0.9.2-1.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=SKxu
-END PGP SIGNATURE End Message ---

Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Sylvestre Ledru

>> Both:
>> $ clang++ -fsanitize=address -o plop foo.cpp
>> $ clang++ -fsanitize=address -stdlib=libc++ -o plop foo.cpp
>> works for me with clang 3.2-1~exp1 and libc++ 1.0~svn170866-1~exp1
> 
> Which platform ? I cannot find the lib neither:
> http://packages.debian.org/experimental/amd64/libclang-common-dev/filelist
> nor:
> http://packages.debian.org/experimental/i386/libclang-common-dev/filelist
sudo apt-get install compiler-rt

I will update the error message to make it debian specific.

Sylvestre


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697199: cannot find ../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such file or directory

2013-01-06 Thread Mathieu Malaterre
'lo,

On Sat, Jan 5, 2013 at 9:09 AM, Sylvestre Ledru  wrote:
> Salut Mathieu,
>
> On 02/01/2013 16:11, Mathieu Malaterre wrote:> Package: clang
>> Version: 3.2-1~exp1
>> Severity: grave
>> Justification: renders package unusable
>>
>>
>> After following the explanation from the excellent blog:
>>
>>
> http://sylvestre.ledru.info/blog/sylvestre/2012/08/15/libc_new_c_standard_library_in_debian
>>
>> I still cannot get clang++ to work on my sid+experimental schroot
> system. it fails with:
>>
>> $ clang++ -fsanitize=null -o plop foo.cpp
>> /usr/bin/ld: cannot find
> /usr/bin/../lib/clang/3.2/lib/linux/libclang_rt.ubsan-x86_64.a: No such
> file or directory
>> clang: error: linker command failed with exit code 1 (use -v to see
> invocation)
> What do you expect from -fsanitize=null ?
>
> Both:
> $ clang++ -fsanitize=address -o plop foo.cpp
> $ clang++ -fsanitize=address -stdlib=libc++ -o plop foo.cpp
> works for me with clang 3.2-1~exp1 and libc++ 1.0~svn170866-1~exp1

Which platform ? I cannot find the lib neither:
http://packages.debian.org/experimental/amd64/libclang-common-dev/filelist
nor:
http://packages.debian.org/experimental/i386/libclang-common-dev/filelist

Here is the actual link line:

$ clang++ -o plop foo.cpp  -fsanitize=null  -v
Debian clang version 3.2-9 (tags/RELEASE_32/final) (based on LLVM 3.2)
Target: x86_64-pc-linux-gnu
Thread model: posix
 "/usr/bin/clang" -cc1 -triple x86_64-pc-linux-gnu -emit-obj
-mrelax-all -disable-free -disable-llvm-verifier -main-file-name
foo.cpp -mrelocation-model static -mdisable-fp-elim -fmath-errno
-masm-verbose -mconstructor-aliases -munwind-tables -fuse-init-array
-target-cpu x86-64 -target-linker-version 2.22
-momit-leaf-frame-pointer -v -resource-dir /usr/bin/../lib/clang/3.2
-fmodule-cache-path /var/tmp/clang-module-cache -internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/4.7
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/4.7/x86_64-linux-gnu
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/4.7/backward
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/x86_64-linux-gnu/c++/4.7
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/x86_64-linux-gnu/c++/4.7/x86_64-linux-gnu
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/x86_64-linux-gnu/c++/4.7/backward
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/x86_64-linux-gnu
-internal-isystem
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/backward
-internal-isystem /usr/local/include -internal-isystem
/usr/bin/../lib/clang/3.2/include -internal-isystem
/usr/include/clang/3.2/include/ -internal-externc-isystem
-internal-externc-isystem /usr/include/x86_64-linux-gnu
-internal-externc-isystem /usr/include/x86_64-linux-gnu
-internal-externc-isystem /usr/include -fdeprecated-macro
-fdebug-compilation-dir /tmp -ferror-limit 19 -fmessage-length 197
-fsanitize=null -mstackrealign -fobjc-runtime=gcc -fcxx-exceptions
-fexceptions -fdiagnostics-show-option -fcolor-diagnostics -o
/tmp/foo-r2Udt8.o -x c++ foo.cpp
clang -cc1 version 3.2 based upon LLVM 3.2svn default target x86_64-pc-linux-gnu
ignoring nonexistent directory
"/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/4.7/x86_64-linux-gnu"
ignoring nonexistent directory
"/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/x86_64-linux-gnu/c++/4.7/x86_64-linux-gnu"
ignoring nonexistent directory
"/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/x86_64-linux-gnu/c++/4.7/backward"
ignoring nonexistent directory
"/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/x86_64-linux-gnu"
ignoring nonexistent directory
"/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/backward"
ignoring nonexistent directory "/usr/bin/../lib/clang/3.2/include"
ignoring nonexistent directory ""
ignoring duplicate directory "/usr/include/x86_64-linux-gnu"
#include "..." search starts here:
#include <...> search starts here:
 /usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/4.7
 /usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++/4.7/backward
 
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/x86_64-linux-gnu/c++/4.7
 /usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../../include/c++
 /usr/local/include
 /usr/include/clang/3.2/include
 /usr/include/x86_64-linux-gnu
 /usr/include
End of search list.
 "/usr/bin/ld" --hash-style=both --build-id --eh-frame-hdr -m
elf_x86_64 -dynamic-linker /lib64/ld-linux-x86-64.so.2 -o plop
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../x86_64-linux-gnu/crt1.o
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/../../../x86_64-linux-gnu/crti.o
/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7/crtbegin.o
-L/usr/bin/../lib/gcc/x86_64-linux-gnu/4.7
-L/usr/bin/../lib/gcc/x8

Bug#695695: marked as done (gcj-4.7: includes non-free documentation (GFDL with invariant sections))

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 17:50:13 +
with message-id 
and subject line Bug#695695: fixed in gcj-4.7 4.7.2-3
has caused the Debian Bug report #695695,
regarding gcj-4.7: includes non-free documentation (GFDL with invariant 
sections)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
695695: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695695
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Source: gcj-4.7
Version: 4.7.2-2
Severity: serious
Justification: Policy 2.2.1
Usertags: gfdl

The gcc-linaro-doc patch includes the file src/gcc/doc/invoke.texi.orig 
with the following license:

| Permission is granted to copy, distribute and/or modify this document
| under the terms of the GNU Free Documentation License, Version 1.3 or
| any later version published by the Free Software Foundation; with the
| Invariant Sections being ``GNU General Public License'' and ``Funding
| Free Software'', the Front-Cover texts being (a) (see below), and with
| the Back-Cover Texts being (b) (see below).  A copy of the license is
| included in the gfdl(7) man page.
|
| (a) The FSF's Front-Cover Text is:
|
|  A GNU Manual
|
| (b) The FSF's Back-Cover Text is:
|
|  You have freedom to copy and modify this GNU Manual, like GNU
|  software.  Copies published by the Free Software Foundation raise
|  funds for GNU development.

As per GR 2006-001, works licensed under GFDL with unmodifiable sections 
are not suitable for main:

http://www.debian.org/vote/2006/vote_001

--
Jakub Wilk
--- End Message ---
--- Begin Message ---
Source: gcj-4.7
Source-Version: 4.7.2-3

We believe that the bug you reported is fixed in the latest version of
gcj-4.7, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 695...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated gcj-4.7 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 06 Jan 2013 16:27:34 +0100
Source: gcj-4.7
Binary: gcj-4.7-base gcj-4.7-jdk gcj-4.7-jre-headless gcj-4.7-jre libgcj13 
gcj-4.7-jre-lib libgcj13-awt libgcj13-dev libgcj13-dbg gcj-4.7-source libgcj-doc
Architecture: source all amd64
Version: 4.7.2-3
Distribution: unstable
Urgency: low
Maintainer: Debian GCC Maintainers 
Changed-By: Matthias Klose 
Description: 
 gcj-4.7-base - GCC, the GNU Compiler Collection (gcj base package)
 gcj-4.7-jdk - gcj and classpath development tools for Java(TM)
 gcj-4.7-jre - Java runtime environment using GIJ/classpath
 gcj-4.7-jre-headless - Java runtime environment using GIJ/classpath (headless 
version)
 gcj-4.7-jre-lib - Java runtime library for use with gcj (jar files)
 gcj-4.7-source - GCJ java sources for use in IDEs like eclipse and netbeans
 libgcj-doc - libgcj API documentation and example programs
 libgcj13   - Java runtime library for use with gcj
 libgcj13-awt - AWT peer runtime libraries for use with gcj
 libgcj13-dbg - Debugging symbols for libraries provided in libgcj13-dev
 libgcj13-dev - Java development headers for use with gcj
Closes: 678945 695695
Changes: 
 gcj-4.7 (4.7.2-3) unstable; urgency=low
 .
   * Merge the packaging and updates with gcc-4.7 4.7.2-5.
   * Let gjdoc accept -source 1.5|1.6|1.7. Closes: #678945.
   * Remove .orig files from Linaro patches. Closes: #695695.
Checksums-Sha1: 
 996f071b7191686cd2786ee3cf5c679c6954a2f7 3493 gcj-4.7_4.7.2-3.dsc
 fc4cc26cd9c867e0bdc941f4a9ff4fac934c1923 979527 gcj-4.7_4.7.2-3.diff.gz
 9530e11db9b0818f6ed3843da38f86869c518b94 10486916 
gcj-4.7-jre-lib_4.7.2-3_all.deb
 93787f88fb4dc796c537984ac1944f143be163c1 12303118 
gcj-4.7-source_4.7.2-3_all.deb
 98820e55eae1cf41f08a95835e9d9bf6ed87ec71 43616566 libgcj-doc_4.7.2-3_all.deb
 bef026ba6b0aca279f7f9bd98d3ac519c33f0fcc 136002 gcj-4.7-base_4.7.2-3_amd64.deb
 a5ee02f86e0bfe2990f33c2b325da5c41e118fe5 53102 
gcj-4.7-jre-headless_4.7.2-3_amd64.deb
 de1336cce3177aa09a47155c25c940ece0a72a3b 13619536 libgcj13_4.7.2-3_amd64.deb
 8f8965bd6798907a03b8681db03f7340659e99a3 82768 libgcj13-awt_4.7.2-3_amd64.deb
 8d1cf200b66437aa78689b3852df61f2c63649bc 1008 gcj-4.7-jre_4.7.2-3_amd64.deb
 925789714a74d2d8a6066436a78e3ecd1d172eca 767812 libg

Bug#697498: Reassign

2013-01-06 Thread Mathieu Parent
reassign 697498 pkg-php-tools 0.9
affects 697498 php-horde-test
reassign 697499 pkg-php-tools 1
affects 697499 php-horde-mail
thanks

Reassigning to the proper package. I should upload version >=1 in unstable.

Regards
--
Mathieu Parent


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#662854: marked as done (remmina crashes at random intervals)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 17:32:45 +
with message-id 
and subject line Bug#662854: fixed in freerdp 1.0.1-1.1+deb7u1
has caused the Debian Bug report #662854,
regarding remmina crashes at random intervals
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
662854: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=662854
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: remmina
Version: 1.0.0-1
Severity: grave
Justification: renders package unusable

I don't believe this is the same as bug #601463, since I am able to attach to 
sessions, but the session will randomly crash some time after it has been
opened, usually triggered by a mouse click in to the session. This can take
anywhere from 5 minutes to several hours. I will attach an strace of the
crash.


-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)

Kernel: Linux 3.0.0-1-686-pae (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages remmina depends on:
ii  libatk1.0-0 2.2.0-2
ii  libc6   2.13-21
ii  libcairo2   1.10.2-6.1
ii  libgcrypt11 1.5.0-3
ii  libgdk-pixbuf2.0-0  2.24.0-1
ii  libglib2.0-02.30.2-4
ii  libgtk-3-0  3.2.2-3
ii  libpango1.0-0   1.29.4-2
ii  libssh-40.5.2-1
ii  libvte-2.90-9   1:0.30.1-2
ii  libx11-62:1.4.4-4
ii  remmina-common  1.0.0-1

Versions of packages remmina recommends:
ii  remmina-plugin-rdp  1.0.0-1
ii  remmina-plugin-vnc  1.0.0-1

remmina suggests no packages.

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: freerdp
Source-Version: 1.0.1-1.1+deb7u1

We believe that the bug you reported is fixed in the latest version of
freerdp, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 662...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luca Falavigna  (supplier of updated freerdp package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 01 Jan 2013 17:52:50 +0100
Source: freerdp
Binary: freerdp-dbg freerdp-x11 libfreerdp1 libfreerdp-plugins-standard 
libfreerdp-dev
Architecture: source amd64
Version: 1.0.1-1.1+deb7u1
Distribution: testing-proposed-updates
Urgency: medium
Maintainer: Otavio Salvador 
Changed-By: Luca Falavigna 
Description: 
 freerdp-dbg - RDP client for Windows Terminal Services (debug)
 freerdp-x11 - RDP client for Windows Terminal Services
 libfreerdp-dev - RDP client for Windows Terminal Services (development)
 libfreerdp-plugins-standard - RDP client for Windows Terminal Services 
(plugins)
 libfreerdp1 - RDP client for Windows Terminal Services (library)
Closes: 662854
Changes: 
 freerdp (1.0.1-1.1+deb7u1) testing-proposed-updates; urgency=medium
 .
   * Non-maintainer upload.
   * debian/patches/PatBlt_DPa.patch:
 - Cherry-pick patch from upstream repository to implement PatBlt
   operation, to fix random crash of clients when attached to RDP
   sessions (Closes: #662854).
   * debian/libfreerdp1.symbols:
 - PatBlt operation support added new symbols, reflect this into
   symbols file accordingly.
Checksums-Sha1: 
 bbd9cfba7128c24b10c90b7e148306465fb18ecd 2304 freerdp_1.0.1-1.1+deb7u1.dsc
 8e16f36a5011a972ac65254791c17ef8664abe1a 12263 
freerdp_1.0.1-1.1+deb7u1.debian.tar.gz
 4d41573188cab3509324464f41c51049ecc6ca64 1738036 
freerdp-dbg_1.0.1-1.1+deb7u1_amd64.deb
 cafc8accc58a382ad86a9e3f02cf02ab4a79aa0e 52748 
freerdp-x11_1.0.1-1.1+deb7u1_amd64.deb
 398163c6501978b9d1d936732eb6e33ab2398aa8 261910 
libfreerdp1_1.0.1-1.1+deb7u1_amd64.deb
 d52814daf24c912e417a3b144cff302f661480bf 86204 
libfreerdp-plugins-standard_1.0.1-1.1+deb7u1_amd64.deb
 6d8699470e85827d6791d4fb98815b64b4f6d380 55822 
libfreerdp-dev_1.0.1-1.1+deb7u1_amd64.deb
Checksums-Sha256: 
 fc1b9001e8ee5a9bae1e39416c0e4c7498cc2346006af6866ce253e25d95f772 2304 
freerdp_1.0.1-1.1+deb7u1.dsc
 c120302877a0feaee75b7da8161ea0fc62f60d7e5b1f3811964043e2f3aa9e92 12263 
freerdp_1.0.1-1.1+deb7u1.debian.tar.gz
 d3f4345e777b2f98f463b44a57b2e1e7ff3c0c1512

Bug#697344: marked as done (error: abyss has been compiled to use the POPCNT)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 16:32:36 +
with message-id 
and subject line Bug#697344: fixed in abyss 1.3.4-3
has caused the Debian Bug report #697344,
regarding error: abyss has been compiled to use the POPCNT
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697344: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697344
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: abyss
Version: 1.3.4-2
Severity: grave

Trying to run abyss on Xeon E7340 leads to this error immediately after
reading the fastq file:

error: abyss has been compiled to use the POPCNT
instruction, which this machine lacks. Recompile using
configure --disable-popcnt to disable this feature.

POPCNT instruction appeared along with SSE4.2.

Please configure abyss Debian package to work on all i686 processors by
using --disable-popcnt.

Regards,
Ognyan Kulev
--- End Message ---
--- Begin Message ---
Source: abyss
Source-Version: 1.3.4-3

We believe that the bug you reported is fixed in the latest version of
abyss, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Tille  (supplier of updated abyss package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 04 Jan 2013 11:07:10 +0100
Source: abyss
Binary: abyss
Architecture: source amd64
Version: 1.3.4-3
Distribution: unstable
Urgency: low
Maintainer: Debian Med Packaging Team 

Changed-By: Andreas Tille 
Description: 
 abyss  - de novo, parallel, sequence assembler for short reads
Closes: 697344
Changes: 
 abyss (1.3.4-3) unstable; urgency=low
 .
   * Disable POPCNT
 Closes: #697344
   * Add debian/README.debian to inform users about this change asking
 for some comparison of the speed to consider other means for better
 performance
Checksums-Sha1: 
 185d503dd0931bae35c3c92001b4240d794e4afe 1408 abyss_1.3.4-3.dsc
 9f17d0c91018a203da52991cb735023b125df1db 9765 abyss_1.3.4-3.debian.tar.gz
 adec6e3e8233a32fa30c4a2fcd63d7bf5eb62717 1752548 abyss_1.3.4-3_amd64.deb
Checksums-Sha256: 
 01364740c51515cbf3edd42a6e48841d4113133e638c5c62090bad620bc5b2a7 1408 
abyss_1.3.4-3.dsc
 d9c9266b28612a1654648db479ef90c4f6cecf2942aa011173bcff3b30075510 9765 
abyss_1.3.4-3.debian.tar.gz
 b65dd33de982440aeb8344ee8ef815abb2c2264fabe6e9e6cec84af1cd22e13c 1752548 
abyss_1.3.4-3_amd64.deb
Files: 
 946077ccf95f793318bce792f0fd40ea 1408 non-free/science optional 
abyss_1.3.4-3.dsc
 e2ab6fc006ccc97b08cd2b0ca620fbda 9765 non-free/science optional 
abyss_1.3.4-3.debian.tar.gz
 66f4f7718b0b514f947fde9b914c80f6 1752548 non-free/science optional 
abyss_1.3.4-3_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDmq8gACgkQYDBbMcCf01pX+gCdH6mS5f7mBJwFIsLG0iE/+KQu
b+UAoIkckobqUzQOJlkRPF2K/AhMHyni
=Pokh
-END PGP SIGNATURE End Message ---


Processed: Re:

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 697522 libqtdbus4
Bug #697522 [libqt4-dbus] dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
Bug reassigned from package 'libqt4-dbus' to 'libqtdbus4'.
Ignoring request to alter found versions of bug #697522 to the same values 
previously set
Ignoring request to alter fixed versions of bug #697522 to the same values 
previously set
> reassign 697507 libqtdbus4
Bug #697507 [libqt4-dbus] update dfsg-6 to -8 conflicts
Bug reassigned from package 'libqt4-dbus' to 'libqtdbus4'.
No longer marked as found in versions 4:4.8-2+dfsg-6.
Ignoring request to alter fixed versions of bug #697507 to the same values 
previously set
> forcemerge 697147 697507 697522
Bug #697147 [libqtdbus4] libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6
Bug #697159 [libqtdbus4] Cannot install package due to duplicate file
Bug #697279 [libqtdbus4] libqtdbus4: tries to replace file owned by libqt4-dbus
Bug #697522 [libqtdbus4] dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
Severity set to 'serious' from 'important'
Added indication that 697522 affects libqt4-dbus
Marked as found in versions qt4-x11/4:4.8.2+dfsg-7 and qt4-x11/4:4.8.2+dfsg-8.
Bug #697507 [libqtdbus4] update dfsg-6 to -8 conflicts
Added indication that 697507 affects libqt4-dbus
Marked as found in versions qt4-x11/4:4.8.2+dfsg-7 and qt4-x11/4:4.8.2+dfsg-8.
Bug #697159 [libqtdbus4] Cannot install package due to duplicate file
Bug #697279 [libqtdbus4] libqtdbus4: tries to replace file owned by libqt4-dbus
Merged 697147 697159 697279 697507 697522
> --
Stopping processing here.

Please contact me if you need assistance.
-- 
697147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697147
697159: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697159
697279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697279
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
697522: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697522
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695275: handling of shared resources in M-A:same packages of dspam

2013-01-06 Thread Thomas Preud'homme
Le dimanche 6 janvier 2013 17:09:48, Helmut Grohne a écrit :
> [Adding multiarch-devel to CC for a comment on point 3.]
> 
> On Sun, Jan 06, 2013 at 12:50:35PM +0100, Thomas Preud'homme wrote:
> > Ah yes sorry. I searched explicitely for user locking but of course it's
> > the case for any shared (among arch) resources modified/removed on
> > purge.
> 
> Actually looking at it again I believe that simply removing Multi-Arch
> for wheezy would be the best thing to do. My reasons for that are:
> 
> 1) The release time likes one-line-fixes.

Yep and keeping multiarch would be a much bigger change.

> 2) None of those libraries has external (i.e. outside of src:dspam)
>reverse dependencies. So the benefit of Multi-Arch is kind of
>limited.

We were saying this on IRC few minutes ago.

> 3) Handling shared resources in M-A:same packages is yet an unsolved
>problem. As more packages stumble across this problem there will
>likely be a helper for such situations. This will not happen for
>wheezy, so save yourself a bit of time and just defer this issue.

Yeah but I'm not sure a helper would be enough. I was already writing such a 
small helper for myself (see below) but I stumbled upon the problem of 
dbconfig-common in my case. It's used with debconf to install conf files and 
it would be invoked twice if a multiarchified package was installed for 2 
different architectures. I'm sure there is some other such example.

% cat debian/last_arch_installed 
#!/bin/sh

# Multi-arch was added in dpkg in the same version as the db:Status-Abbrev
# virtual field was added to dpkg-query. Hence, either this bug cannot be
# encountered, or db:Status-Abbrev virtual field is available in dpkg-query.
! dpkg --assert-multi-arch ||
! dpkg-query '-f=${db:Status-Abbrev}\n' -W $1 | grep -vE '(.n|pc)' 
>/dev/null


> 
> Helmut

Best regards,

Thomas Preud'homme


signature.asc
Description: This is a digitally signed message part.


Bug#695275: handling of shared resources in M-A:same packages of dspam

2013-01-06 Thread Helmut Grohne
[Adding multiarch-devel to CC for a comment on point 3.]

On Sun, Jan 06, 2013 at 12:50:35PM +0100, Thomas Preud'homme wrote:
> Ah yes sorry. I searched explicitely for user locking but of course it's the 
> case for any shared (among arch) resources modified/removed on purge.

Actually looking at it again I believe that simply removing Multi-Arch
for wheezy would be the best thing to do. My reasons for that are:

1) The release time likes one-line-fixes.
2) None of those libraries has external (i.e. outside of src:dspam)
   reverse dependencies. So the benefit of Multi-Arch is kind of
   limited.
3) Handling shared resources in M-A:same packages is yet an unsolved
   problem. As more packages stumble across this problem there will
   likely be a helper for such situations. This will not happen for
   wheezy, so save yourself a bit of time and just defer this issue.

Helmut


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed (with 1 errors): Re:

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 697522 libqt4-dbus
Bug #697522 [libqtdbus4] dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
Bug reassigned from package 'libqtdbus4' to 'libqt4-dbus'.
No longer marked as found in versions qt4-x11/4:4.8.2+dfsg-8.
Ignoring request to alter fixed versions of bug #697522 to the same values 
previously set
> forcemerge 697147 697507 697522
Bug #697147 [libqtdbus4] libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6
Bug #697159 [libqtdbus4] Cannot install package due to duplicate file
Bug #697279 [libqtdbus4] libqtdbus4: tries to replace file owned by libqt4-dbus
Unable to merge bugs because:
package of #697522 is 'libqt4-dbus' not 'libqtdbus4'
package of #697507 is 'libqt4-dbus' not 'libqtdbus4'
Failed to forcibly merge 697147: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x2a896d0)', 
'requester', 'Lisandro Damián Nicanor Pérez Meyer ', 
'request_addr', 'cont...@bugs.debian.org', 'request_msgid', 
'<201301061259.46448.perezme...@gmail.com>', 'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 552
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 551
Debbugs::Control::Service::control_line('line', 'forcemerge 697147 
697507 697522', 'clonebugs', 'HASH(0x31e4160)', 'limit', 'HASH(0x31e3b48)', 
'common_control_options', 'ARRAY(0x31e3b90)', 'errors', ...) called at 
/usr/lib/debbugs/service line 474

> --
Stopping processing here.

Please contact me if you need assistance.
-- 
697147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697147
697159: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697159
697279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697279
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
697522: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697522
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#696757: ecl: FTBFS: hang in sigsuspend

2013-01-06 Thread Debian Bug Tracking System
Processing control commands:

> found -1 11.1.1-4
Bug #696757 [src:ecl] ecl: FTBFS: hang in sigsuspend
Marked as found in versions ecl/11.1.1-4.
> fixed -1 12.12.1-1
Bug #696757 [src:ecl] ecl: FTBFS: hang in sigsuspend
Marked as fixed in versions ecl/12.12.1-1.

-- 
696757: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696757
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#696757: ecl: FTBFS: hang in sigsuspend

2013-01-06 Thread Ivo De Decker
Control: found -1 11.1.1-4
Control: fixed -1 12.12.1-1

Hi,

I tried to build ecl 11.1.1-4 in a kfreebsd-i386 wheezy machine (on kvm) and
it hangs the same way, so this bug is also present in wheezy.

It seems to be fixed in experimental.

Cheers,

Ivo


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693263: qcontrol: wheezy version of qcontrol does not support --direct

2013-01-06 Thread Ian Campbell
On Sun, 2013-01-06 at 16:23 +0100, Hanno Hecker wrote:
> 
> > > * should udev start before qcontrol and should evdev.ko be in the
> > >   modules list? or does qcontrol switch the watchdog off w/o it?
> it
> > >   seems like it works without it...
> > 
> > evdev.ko is only needed to handle button presses, the watchdog
> > functionality works without it.
> OK, then I can confirm the wheezy2 version fixes the bug

Thanks. I'll prepare an upload and unblock request shortly.

>  and I'll
> probably have to open another bug when I know which part of the
> system blocks the boot :) 

Yes, that is probably best.

Thanks,
Ian.

-- 
Ian Campbell


The girl who remembers her first kiss now has a daughter who can't even
remember her first husband.


signature.asc
Description: This is a digitally signed message part


Processed (with 3 errors): your mail

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reaasign 697522 libqt4-dbus
Unknown command or malformed arguments to command.
> forcemerge 697147 697507 697522
Bug #697147 [libqtdbus4] libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6
Bug #697159 [libqtdbus4] Cannot install package due to duplicate file
Bug #697279 [libqtdbus4] libqtdbus4: tries to replace file owned by libqt4-dbus
Unable to merge bugs because:
package of #697507 is 'libqt4-dbus' not 'libqtdbus4'
Failed to forcibly merge 697147: Did not alter merged bugs
Debbugs::Control::set_merged('transcript', 'GLOB(0x183bf40)', 
'requester', 'Lisandro Damián Nicanor Pérez Meyer ', 
'request_addr', 'cont...@bugs.debian.org', 'request_msgid', 
'<201301061246.43772.perezme...@gmail.com>', 'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 552
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 551
Debbugs::Control::Service::control_line('line', undef, 'clonebugs', 
'HASH(0x17b5160)', 'limit', 'HASH(0x17b4b48)', 'common_control_options', 
'ARRAY(0x17b4b90)', 'errors', ...) called at /usr/lib/debbugs/service line 474

> tag 697147 pending
Failed to alter tags of Bug 697147: failed to get lock on 
/org/bugs.debian.org/spool/lock/697147 -- Unable to lock 
/org/bugs.debian.org/spool/lock/697147 Resource temporarily unavailable.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583.
Unable to lock /org/bugs.debian.org/spool/lock/697147 Resource temporarily 
unavailable at /usr/local/lib/site_perl/Debbugs/Common.pm line 583. at 
/usr/local/lib/site_perl/Debbugs/Common.pm line 601
Debbugs::Common::filelock('/org/bugs.debian.org/spool/lock/697147') 
called at /usr/local/lib/site_perl/Debbugs/Status.pm line 210
Debbugs::Status::read_bug('bug', 697147, 'lock', 1) called at 
/usr/local/lib/site_perl/Debbugs/Status.pm line 462
Debbugs::Status::lock_read_all_merged_bugs('bug', 697147) called at 
/usr/local/lib/site_perl/Debbugs/Control.pm line 3665
Debbugs::Control::__begin_control('remove', 0, 'add', 1, 
'request_replyto', 'Lisandro Damián Nicanor Pérez Meyer 
', 'transcript', 'GLOB(0x183bf40)', 'bug', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control.pm line 626
Debbugs::Control::set_tag('transcript', 'GLOB(0x183bf40)', 'requester', 
'Lisandro Damián Nicanor Pérez Meyer ', 'request_addr', 
'cont...@bugs.debian.org', 'request_msgid', 
'<201301061246.43772.perezme...@gmail.com>', 'request_subject', ...) called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 485
eval {...} called at 
/usr/local/lib/site_perl/Debbugs/Control/Service.pm line 478
Debbugs::Control::Service::control_line('line', 'tag 697147 pending', 
'clonebugs', 'HASH(0x17b5160)', 'limit', 'HASH(0x17b4b48)', 
'common_control_options', 'ARRAY(0x17b4b90)', 'errors', ...) called at 
/usr/lib/debbugs/service line 474

> --
Stopping processing here.

Please contact me if you need assistance.
-- 
697147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697147
697159: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697159
697279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697279
697507: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697507
697522: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697522
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693263: qcontrol: wheezy version of qcontrol does not support --direct

2013-01-06 Thread Hanno Hecker
On Sun, 06 Jan 2013 09:37:25 +
Ian Campbell  wrote:

> On Sun, 2013-01-06 at 07:48 +0100, Hanno Hecker wrote:
> > * why does this only happen while I use the wheezy2 package? I've
> >   rebuilt the initramfs now ~10 times with this, with the wheezy1 and
> >   the sid version this never happened (and those were always generated,
> >   I've used the deb installer for recvovery).
> 
> Just to be clear, you've rebuilt the wheezy1 and sid versions multiple
> time as well?
Yes, wheezy1 one time and sid at every other time, I've never used an
old image to rescue the system, always the squeeze debian-installer
image. From there I've mounted the required FSs and "dpkg -i
qcontrol_0.4.2+svn-r40-3_armel.deb" to install the sid package and
rebuild the initrd.

> I suppose something, probably an initscript, is getting blocked
> somewhere. The easiest way to diagnose this would be to acquire/build a
> serial console connector as described in
I've tried to avoid it :)

> I suppose there might be something visible in /var/log after you recover
> from a failed boot, worth having a scrobble around at least.
> 
> You could try the /dev/kmsg trick e.g. at the top of /etc/init.d/rc but
> I wouldn't be 100% confident of it working and if it break things it
> won't be recoverable with a recovery image (sine it is on the disk not
> flash), in which case you would need to use d-i as a rescue disk or put
> the disk in another system.
No problem with d-i as rescue, it's the only one I've used so far ;-)
I'll give it a try when there's some spare time to do this. On the
ohter hand... I'm happy with the sid version, so I can use my LCD with a
nice self-built menu .)

> > * should udev start before qcontrol and should evdev.ko be in the
> >   modules list? or does qcontrol switch the watchdog off w/o it? it
> >   seems like it works without it...
> 
> evdev.ko is only needed to handle button presses, the watchdog
> functionality works without it.
OK, then I can confirm the wheezy2 version fixes the bug and I'll
probably have to open another bug when I know which part of the
system blocks the boot :) 

Hanno


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697507: True

2013-01-06 Thread Lisandro Damián Nicanor Pérez Meyer
Shame on me, << != <=

I really need vacations now.

-- 
Lisandro Damián Nicanor Pérez Meyer
http://perezmeyer.com.ar/
http://perezmeyer.blogspot.com/


signature.asc
Description: This is a digitally signed message part.


Bug#697375: marked as done (rpm: CVE-2012-6088)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 14:49:27 +
with message-id 
and subject line Bug#697375: fixed in rpm 4.10.0-5+deb7u1
has caused the Debian Bug report #697375,
regarding rpm: CVE-2012-6088
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697375: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697375
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rpm
Severity: grave
Tags: security
Justification: user security hole

This was assigned CVE-2012-6088:
http://rpm.org/gitweb?p=rpm.git;a=commitdiff;h=3d74c43e7424bc8bf95f5e031446ecb6b08381e8

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: rpm
Source-Version: 4.10.0-5+deb7u1

We believe that the bug you reported is fixed in the latest version of
rpm, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso  (supplier of updated rpm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 05 Jan 2013 13:11:49 +0100
Source: rpm
Binary: rpm rpm2cpio rpm-common rpm-i18n librpm-dbg librpm3 librpmio3 
librpmbuild3 librpmsign1 librpm-dev python-rpm
Architecture: source amd64 all
Version: 4.10.0-5+deb7u1
Distribution: testing-proposed-updates
Urgency: low
Maintainer: Michal Čihař 
Changed-By: Salvatore Bonaccorso 
Description: 
 librpm-dbg - debugging symbols for RPM
 librpm-dev - RPM shared library, development kit
 librpm3- RPM shared library
 librpmbuild3 - RPM build shared library
 librpmio3  - RPM IO shared library
 librpmsign1 - RPM signing shared library
 python-rpm - Python bindings for RPM
 rpm- package manager for RPM
 rpm-common - common files for RPM
 rpm-i18n   - localization and localized man pages for rpm
 rpm2cpio   - tool to convert RPM package to CPIO archive
Closes: 697375
Changes: 
 rpm (4.10.0-5+deb7u1) testing-proposed-updates; urgency=low
 .
   * Non-maintainer upload.
   * Add 0001-Ensure-correct-return-code-on-malformed-signature-in.patch
 [SECURITY] CVE-2012-6088: Ensure correct return code on malformed
 signature in packages. Patch cherry-picked from upstream git repository.
 (Closes: #697375)
Checksums-Sha1: 
 524dffa096d3d7173f9667d1f718001194fc5414 2718 rpm_4.10.0-5+deb7u1.dsc
 58f42356f2f4c681d50d93e863950aee14dbc9d6 36138 
rpm_4.10.0-5+deb7u1.debian.tar.gz
 a371f5e8158df9a951f628f5a345ac98455c9ec9 1066956 rpm_4.10.0-5+deb7u1_amd64.deb
 b2a9f57c5a19e217c5397e1edded5466e51ba04e 922646 
rpm2cpio_4.10.0-5+deb7u1_amd64.deb
 94aebe22870cec3341de3f83b732241a44672b06 941966 
rpm-common_4.10.0-5+deb7u1_amd64.deb
 91048891d509fe6ce1348d564f5ca5984daba3b6 1439802 
rpm-i18n_4.10.0-5+deb7u1_all.deb
 27945207c66155a4784c8f3d7884b43793fbad26 2316658 
librpm-dbg_4.10.0-5+deb7u1_amd64.deb
 2e7950b43c31b80879e4d4631b827554e15e6a90 1101254 
librpm3_4.10.0-5+deb7u1_amd64.deb
 b4c7fb57aa917cac05045825cfdd737b7fac248a 996742 
librpmio3_4.10.0-5+deb7u1_amd64.deb
 73f5ed9110655d8640900b7a064a095c9ca4d32f 987116 
librpmbuild3_4.10.0-5+deb7u1_amd64.deb
 3e11d7cefe50624ff6bc3bccdb92be5172665bbf 926316 
librpmsign1_4.10.0-5+deb7u1_amd64.deb
 f8c0133296522bbbd5093708d040e1814c518862 978668 
librpm-dev_4.10.0-5+deb7u1_amd64.deb
 60f683147a1cc25c490dc6cd5bf92e5de05fea8d 999804 
python-rpm_4.10.0-5+deb7u1_amd64.deb
Checksums-Sha256: 
 87b14ea39476c764da3a5dab04398b28f84583d06cb91702641eb99847c8105b 2718 
rpm_4.10.0-5+deb7u1.dsc
 182f8bb4d480b497a71c84a33761f4e43eda1dee0d7efca079e0c9ee07c7fbcb 36138 
rpm_4.10.0-5+deb7u1.debian.tar.gz
 f75003b6507247995a26161f2701524d826787538eb9471ca1bcd16023ea1d2a 1066956 
rpm_4.10.0-5+deb7u1_amd64.deb
 6cbe3647a3dfc81e7147abacf8aff38fb31f4b17db155a690e03dd90482a2795 922646 
rpm2cpio_4.10.0-5+deb7u1_amd64.deb
 9d5de8e2ac87dc7edc7bee309d21a55d80d8e7070d6b3898074fc79a596a7ced 941966 
rpm-common_4.10.0-5+deb7u1_amd64.deb
 9b38c522cee4db7c7bf6ceb12da7eeea117a4bff4dcdd528276b9c297dbf3d25 1439802 
rpm-i18n_4.10.0-5+deb7u1_all.deb
 dceadb20e9887b611924b661bb9596ec648525b96f334250b3aba9cbcf955431 2316658 
librpm-dbg_4.10.0-5+deb7u1_amd64.deb
 c43e10b867beaaf51874e68f99333c497a56b1072f36b39ea6e46ce432e60caf 1101254 
l

Bug#697182: marked as done (postgresql-common - Fails to install: DISTRO: parameter not set)

2013-01-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Jan 2013 14:49:09 +
with message-id 
and subject line Bug#697182: fixed in postgresql-common 139
has caused the Debian Bug report #697182,
regarding postgresql-common - Fails to install: DISTRO: parameter not set
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
697182: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697182
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: postgresql-common
Version: 138
Severity: grave
File: /usr/share/postgresql-common/supported-versions

Install postgresql-common fails with the following message:

| Setting up postgresql-common (138) ...
| /usr/share/postgresql-common/supported-versions: 46: 
/usr/share/postgresql-common/supported-versions: DISTRO: parameter not set
| dpkg: error processing postgresql-common (--configure):
|  subprocess installed post-installation script returned error exit status 2

Bastian

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

postgresql-client-common depends on no packages.

Versions of packages postgresql-client-common recommends:
ii  libreadline6  6.2-8
pn  lsb-release   

postgresql-client-common suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: postgresql-common
Source-Version: 139

We believe that the bug you reported is fixed in the latest version of
postgresql-common, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 697...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christoph Berg  (supplier of updated postgresql-common package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 06 Jan 2013 10:24:49 +0100
Source: postgresql-common
Binary: postgresql-common postgresql-client-common postgresql-server-dev-all 
postgresql postgresql-client postgresql-doc postgresql-contrib
Architecture: source all
Version: 139
Distribution: experimental
Urgency: low
Maintainer: Debian PostgreSQL Maintainers 

Changed-By: Christoph Berg 
Description: 
 postgresql - object-relational SQL database (supported version)
 postgresql-client - front-end programs for PostgreSQL (supported version)
 postgresql-client-common - manager for multiple PostgreSQL client versions
 postgresql-common - PostgreSQL database-cluster manager
 postgresql-contrib - additional facilities for PostgreSQL (supported version)
 postgresql-doc - documentation for the PostgreSQL database management system
 postgresql-server-dev-all - extension build tool for multiple PostgreSQL 
versions
Closes: 637017 697182 697239 697291 697377
Changes: 
 postgresql-common (139) experimental; urgency=low
 .
   [ Christoph Berg ]
   * pg_virtualenv: New program to create throw-away clusters for running
 regression tests.
   * testsuite: unshare needs "--" or else it eats our options.
   * testsuite: Require netcat-openbsd to be installed.
   * testsuite: Move locale generation here from debian/tests/system, also
 generate en_US.utf8 locale; unset LC_ALL.
   * Drop debian/tests, moved to the postgresql-* server packages.
   * testsute 005_PgCommon: Do the ipv4 tests before the ipv6 ones; skip
 the ipv6 for perl <= 5.10 (i.e. on squeeze and lucid).
   * PgCommon.pm, pg_ctlcluster, pg_createcluster, t/030_errors.t: 9.3 renames
 unix_socket_directory to unix_socket_directories.
   * pg_wrapper: Document that PGHOST overrides PGCLUSTER. (Closes: #697291)
   * pg_wrapper: Skip cluster selection if --host is given on the command line.
 (Closes: #637017) While we are at it, improve --port parsing, too.
   * t/010_defaultport_cluster.t: Add test cases for the above pg_wrapper
 changes.
   * t/040_upgrade.t: dup2 psql stderr to suppress warning 'could not change
 directory to "/tmp/pgtest'.
   * postgresql-client-common: Add Depends: netbase for getprotobyname() in
 PgCommon.pm. (Closes: #697377)
 .
  

Bug#697147: libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6

2013-01-06 Thread Armin Haas
sorry, just realised that the 'reopen' mail to 'BTS command' wouldn't be
displayed in full, so here the text:

Dear Maintainers,

the problem was still present:

Entpacken von libqtdbus4:i386 (aus .../libqtdbus4_4%3a4.8.2+dfsg-8_i386.deb) ...
dpkg: Fehler beim Bearbeiten von
+/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_i386.deb (--unpack):
 Versuch, »/usr/lib/i386-linux-gnu/libQtDBus.so.4.8.2« zu überschreiben, welches
 auch in Paket libqt4-dbus:i386 4:4.8.2+dfsg-6 ist
dpkg-deb: Fehler: Unterprozess einfügen wurde durch Signal (Datenübergabe
+unterbrochen (broken pipe)) getötet

...

Fehler traten auf beim Bearbeiten von:
 /var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_i386.deb



After the unsuccessfull dist-upgrade, apt-get check claimed there were unmet
+dependencies.

However, apt-get -f install cleared the problem (at least as far as I can tell:
+the programs on my system, which depend on libqtdbus4/libqt4-dbus, are running
+without error so far) and apt-get check was content with what it found again.

Cheers

Armin


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 697147
Bug #697147 {Done: Lisandro Damián Nicanor Pérez Meyer } 
[libqtdbus4] libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6
Bug #697159 {Done: Lisandro Damián Nicanor Pérez Meyer } 
[libqtdbus4] Cannot install package due to duplicate file
Bug #697279 {Done: Lisandro Damián Nicanor Pérez Meyer } 
[libqtdbus4] libqtdbus4: tries to replace file owned by libqt4-dbus
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions qt4-x11/4:4.8.2+dfsg-8.
No longer marked as fixed in versions qt4-x11/4:4.8.2+dfsg-8.
No longer marked as fixed in versions qt4-x11/4:4.8.2+dfsg-8.
> found 697147 qt4-x11/4:4.8.2+dfsg-8
Bug #697147 [libqtdbus4] libqt4-dbus: Fails to upgrade from 4:4.8.2+dfsg-6
Bug #697159 [libqtdbus4] Cannot install package due to duplicate file
Bug #697279 [libqtdbus4] libqtdbus4: tries to replace file owned by libqt4-dbus
Marked as found in versions qt4-x11/4:4.8.2+dfsg-8.
Marked as found in versions qt4-x11/4:4.8.2+dfsg-8.
Marked as found in versions qt4-x11/4:4.8.2+dfsg-8.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
697147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697147
697159: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697159
697279: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697279
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697375: rpm: CVE-2012-6088

2013-01-06 Thread Salvatore Bonaccorso
Hey Andrian

On Sun, Jan 06, 2013 at 02:06:51AM +0100, John Paul Adrian Glaubitz wrote:
> Hi Salvatore,
> 
> On Sat, Jan 05, 2013 at 11:42:04PM +0100, Salvatore Bonaccorso wrote:
> > See Dev-Ref 5.11.1.[1], the 4th and 5th item. I know Michal is quite
> > active so I first wanted to confirm with him. And I first at least
> > like to express that I intend to NMU before uploading to a delayed
> > queue.
> > 
> > I have now recieved the confirmation from Michal, so will do the
> > NMU[2] (without delaying now).
> > 
> >  [1]: 
> > http://www.debian.org/doc/manuals/developers-reference/pkgs.html#nmu-guidelines
> >  [2]: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697375#27
> > 
> > Hope that clarifies why I did not do straight the NMU with delayed
> > queue :-)
> 
> Sure, I am just sometimes worried people forget to work on important
> issues.
> 
> Thanks for your quick reaction and the upload. And please don't forget
> the unblock request for the release team :).

Thanks for taking care about these serious issues pending for wheezy!
Indeed I have already filled a tpu unblock request #697483 :-)

As soon I hear back from Release Team I can proceed.

Regards,
Salvatore


signature.asc
Description: Digital signature


Processed: Re: error on using a pch: had text segment at different address

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 696506 important
Bug #696506 [src:gcc-4.6] error on using a pch: had text segment at different 
address
Severity set to 'important' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
696506: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=696506
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#696506: error on using a pch: had text segment at different address

2013-01-06 Thread Matthias Klose
severity 696506 important
thanks

please recheck with gcc-4.7 and gcc-4.8 from experimental.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697507: update dfsg-6 to -8 conflicts

2013-01-06 Thread Adam D. Barratt
On Sun, 2013-01-06 at 12:41 +0100, Steffen Moeller wrote:
> Unpacking libqtdbus4:amd64 (from .../libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb) 
> ...
> dpkg: error processing 
> /var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
>  trying to overwrite '/usr/lib/x86_64-linux-gnu/libQtDBus.so.4.8.2', which is 
> also in package libqt4-dbus:amd64 4:4.8.2+dfsg-6
> dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
> 
> 
> Please add a "Conflicts:"

There are already Breaks / Replaces, although they're for "<<
4:4.7.4-6"; that should probably be "<< 4:4.7.4-7", as that's when the
split occurred.

Regards,

Adam


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695275: closed by Thomas Preud'homme (Bug#695275: fixed in dspam 3.10.2+dfsg-3)

2013-01-06 Thread Thomas Preud'homme
Le dimanche 6 janvier 2013 12:41:10, Helmut Grohne a écrit :
> Control: reopen -1
> Control: found -1 dspam/3.10.2+dfsg-3
> 
> On Thu, Dec 20, 2012 at 07:06:07AM +, Debian Bug Tracking System wrote:
> >* Only lock dspam user account when the last libdspam7 package is
> >purged
> >
> >  (Thanks Jakub Wilk for the review, Closes: #695275).
> 
> The fix is still incomplete. Only the libdspam7 issue given as an
> example was fixed. libdspam7-drv-mysql.postrm and the like are still
> affected.
> 
> Helmut

Ah yes sorry. I searched explicitely for user locking but of course it's the 
case for any shared (among arch) resources modified/removed on purge.

Best regards,

Thomas Preud'homme


signature.asc
Description: This is a digitally signed message part.


Processed: Re: Bug#695275 closed by Thomas Preud'homme (Bug#695275: fixed in dspam 3.10.2+dfsg-3)

2013-01-06 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #695275 {Done: Thomas Preud'homme } [src:dspam] 
src:dspam: harmful actions in multiple postrm scripts of M-A:same packages
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions dspam/3.10.1+dfsg-6 and 
dspam/3.10.2+dfsg-3.
> found -1 dspam/3.10.2+dfsg-3
Bug #695275 [src:dspam] src:dspam: harmful actions in multiple postrm scripts 
of M-A:same packages
Marked as found in versions dspam/3.10.2+dfsg-3.

-- 
695275: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695275
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695275: closed by Thomas Preud'homme (Bug#695275: fixed in dspam 3.10.2+dfsg-3)

2013-01-06 Thread Helmut Grohne
Control: reopen -1
Control: found -1 dspam/3.10.2+dfsg-3

On Thu, Dec 20, 2012 at 07:06:07AM +, Debian Bug Tracking System wrote:
>* Only lock dspam user account when the last libdspam7 package is purged
>  (Thanks Jakub Wilk for the review, Closes: #695275).

The fix is still incomplete. Only the libdspam7 issue given as an
example was fixed. libdspam7-drv-mysql.postrm and the like are still
affected.

Helmut


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697507: update dfsg-6 to -8 conflicts

2013-01-06 Thread Steffen Moeller
Package: libqt4-dbus
Version: 4:4.8-2+dfsg-6
Severity: serious

Unpacking libqtdbus4:amd64 (from .../libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb) ...
dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-8_amd64.deb (--unpack):
 trying to overwrite '/usr/lib/x86_64-linux-gnu/libQtDBus.so.4.8.2', which is 
also in package libqt4-dbus:amd64 4:4.8.2+dfsg-6
dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)


Please add a "Conflicts:"

Cheers,

Steffen


-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.5-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697465: apache2.2-common: initial install fails: Could not read /etc/apache2/envvars

2013-01-06 Thread Arno Töll
Hi,

On 05.01.2013 18:05, Jonas Smedegaard wrote:
> Severity: serious
> Justification: Policy 7.2

I doubt this applies in your case. But anyway, let's not discuss about
bug severities.

> Setting up apache2.2-common (2.2.22-12) ...
> sh: 1: .: Can't open /etc/apache2/envvars
> Could not read /etc/apache2/envvars
> dpkg: error processing apache2.2-common (--configure):
>  subprocess installed post-installation script returned error exit status 2

Could you provide a full output and what exactly you did? At very least
you are probably not using the multistrap default setup which does not
include Apache for obvious reasons.

> Seems that error comes from a2ensite call, so I suspect the cause might
> be some dependency of that script has not yet been configured.

a2ensite does not call a shell to read /etc/apache2/envvars. Your output
makes me suspect this is rather coming from the init script which is
invoked from postinst. What makes you think a2ensite is the problem?

That makes this error really strange because envvars comes from the same
package and is installed through dpkg, not a maintainer script, i.e.
long before the init script is called.

> Perhaps apache2.2-common must pre-depend (not depend) on perl, to ensure
> perl is fully configured before used.

In fact, a2enmod (almost) works already with perl-base installed, which
is an essential package. I say almost, because it does not include
File::Basename which we use. If perl was the problem, it would fail out
there.

> The installation was done using multistrap which postpones more postinst
> scripts than debootstrap and debian-installer.

Perhaps multistrap should be fixed then.


-- 
with kind regards,
Arno Töll
IRC: daemonkeeper on Freenode/OFTC
GnuPG Key-ID: 0x9D80F36D



signature.asc
Description: OpenPGP digital signature


Processed: severity of 697174 is normal

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 697174 normal
Bug #697174 [epiphany-browser] ia64 (Itanium), epiphany-browser, please enable 
seed
Severity set to 'normal' from 'serious'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
697174: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697174
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#593607: pcmanfm wrongly deleted some files in a failed move operation

2013-01-06 Thread Andrej N. Gritsenko
Hello!

John Paul Adrian Glaubitz has written on Saturday,  5 January, at 21:10:
>> I consider his proposal as the best solution for wheezy.
>> May I NMU to unstable?

>Since no one has replied to your suggestion yet, I would suggest that
>you make an NMU and upload it into DELAYED/10 which will give the
>maintainers enough time for review.

>This bug is a serious issue and an RC bug and should therefore not be
>delayed too long.

And remember that is not a solution but a workaround which breaks one
of functions of pcmanfm and that breakage is another bug. Real fix will
be upgrade to the 1.1.1 version which will be possible only after wheezy
release (via backports).

With best wishes.
Andriy.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697344: error: abyss has been compiled to use the POPCNT

2013-01-06 Thread Ognyan Kulev
На  4.01.2013 12:21, Andreas Tille написа:
> Hi Ognyan,
> 
> thanks for your bug report.  Before I upload the package with the
> requested option could you please test it whether the problem is solved.
> I made my build available at
> 
> http://people.debian.org/~tille/packages/abyss/

Hi :-)

This package runs fine :-)

Regards,
Ognyan Kulev


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Atheros AR9285: enabling or disabling Wi-Fi freezes the system

2013-01-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 697501 src:linux 3.2.35-2
Bug #697501 [linux-image-3.2.0-4-686-pae] Atheros AR9285: enabling or disabling 
Wi-Fi freezes the system
Bug reassigned from package 'linux-image-3.2.0-4-686-pae' to 'src:linux'.
No longer marked as found in versions linux/3.2.35-2.
Ignoring request to alter fixed versions of bug #697501 to the same values 
previously set
Bug #697501 [src:linux] Atheros AR9285: enabling or disabling Wi-Fi freezes the 
system
Marked as found in versions linux/3.2.35-2.
> # assertion failure?
> severity 697501 important
Bug #697501 [src:linux] Atheros AR9285: enabling or disabling Wi-Fi freezes the 
system
Severity set to 'important' from 'critical'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
697501: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=697501
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697251: gnupg2: gnupg key import memory corruption

2013-01-06 Thread Thijs Kinkhorst
On Sun, January 6, 2013 06:38, Eric Dorland wrote:
> Gah. I went out of town for Saturday and Sunday. I meant to upload before
> I left today but forgot. I just tried to now but I can't seem to reach my
> main Debian machine. So I won't be able to upload before Sunday night
> Eastern USA time. So if anyone wants to build it from the diff and upload
> feel free.

Doing so now.


Thijs


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#697499: FTBFS: pkg-php-tools (>= 1) not available in unstable

2013-01-06 Thread Micah Gersten
Package: php-horde-mail
Version: 2.0.3-1
Severity: serious
Justification: fails to build from source (but built successfully in the past)

This package cannot be built from source with just unstable enabled, 
pkg-php-tools 1 is in experimental only AFAICT.  I also didn't see 
pkg-php-tools in NEW, I apologize if I overlooked something.


-- System Information:
Debian Release: wheezy/sid
  APT prefers precise-updates
  APT policy: (500, 'precise-updates'), (500, 'precise-security'), (500, 
'precise-proposed'), (500, 'precise'), (100, 'precise-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-35-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#693263: qcontrol: wheezy version of qcontrol does not support --direct

2013-01-06 Thread Ian Campbell
On Sun, 2013-01-06 at 07:48 +0100, Hanno Hecker wrote:

> ... full boot log is attached, there you can see it stops while / after
> installing knfsd.

My kernel log stops then as well. I think it is just because all further
output is from the proper userspace and isn't going to the kernel logs.

>  After that, nothing happens for >= 10 minutes (and
> then I rebootet).
> On a normal boot, the only messages after "Installing knfsd" are:
> [   39.285206] Installing knfsd (copyright (C) 1996 o...@monad.swb.de).
> [   42.878783] NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state
> recovery directory
> [   42.890269] NFSD: starting 90-second grace period

I don't get these, but I haven't setup nfs export on this device.

> But two things remain:
> * why does this only happen while I use the wheezy2 package? I've
>   rebuilt the initramfs now ~10 times with this, with the wheezy1 and
>   the sid version this never happened (and those were always generated,
>   I've used the deb installer for recvovery).

Just to be clear, you've rebuilt the wheezy1 and sid versions multiple
time as well?

I suppose something, probably an initscript, is getting blocked
somewhere. The easiest way to diagnose this would be to acquire/build a
serial console connector as described in
http://www.cyrius.com/debian/kirkwood/qnap/ts-41x/serial.html FWIW I
bought http://proto-pic.co.uk/rs232-shifter-smd/ and
http://proto-pic.co.uk/jst-jumper-4-wire-assembly/ but never got round
to actually building it.

I suppose there might be something visible in /var/log after you recover
from a failed boot, worth having a scrobble around at least.

You could try the /dev/kmsg trick e.g. at the top of /etc/init.d/rc but
I wouldn't be 100% confident of it working and if it break things it
won't be recoverable with a recovery image (sine it is on the disk not
flash), in which case you would need to use d-i as a rescue disk or put
the disk in another system.

> * should udev start before qcontrol and should evdev.ko be in the
>   modules list? or does qcontrol switch the watchdog off w/o it? it
>   seems like it works without it...

evdev.ko is only needed to handle button presses, the watchdog
functionality works without it.

Ian.

-- 
Ian Campbell


The more cordial the buyer's secretary, the greater the odds that the
competition already has the order.


signature.asc
Description: This is a digitally signed message part


Bug#697498: FTBFS: pkg-php-tools (>= 0.9) not available in unstable

2013-01-06 Thread Micah Gersten
Package: php-horde-test
Version: 2.1.0-2
Severity: serious
Justification: fails to build from source (but built successfully in the past)

This package cannot be built from source with just unstable enabled, 
pkg-php-tools 1.0 is in experimental only AFAICT.  I also didn't see 
pkg-php-tools in NEW, I apologize if I overlooked something.

-- System Information:
Debian Release: wheezy/sid
  APT prefers precise-updates
  APT policy: (500, 'precise-updates'), (500, 'precise-security'), (500, 
'precise-proposed'), (500, 'precise'), (100, 'precise-backports')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-35-generic (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org