Bug#701048: open-cobol: squeeze->wheezy upgrade fails: Could not perform immediate configuration on 'gcc'

2013-02-20 Thread Bart Martens
On Thu, Feb 21, 2013 at 07:27:35AM +0100, Lucas Nussbaum wrote:
> On 21/02/13 at 05:11 +, Bart Martens wrote:
> > On Wed, Feb 20, 2013 at 10:23:01PM +0100, Lucas Nussbaum wrote:
> > >E: Could not perform immediate configuration on 'gcc'. Please see man
> > >5 apt.conf under APT::Immediate-Configure for details. (2)
> > 
> > Suggestions on how to reproduce the problem ?
> 
> Have you tried installing open-cobol itself, and only this package?

That would break the dependencies.
http://packages.debian.org/squeeze/open-cobol

> 
> in a squeeze chroot:
> apt-get install open-cobol
> sed -i s/squeeze/wheezy/ /etc/apt/sources.list
> apt-get update
> apt-get upgrade (open-cobol is not upgraded)
> apt-get dist-upgrade
> 
> reproduces the problem.

I see that you mention "apt-get upgrade" before "apt-get dist-upgrade", so I
did that now in these steps :

pbuilder --login
apt-get install vim-tiny
apt-get install open-cobol (also installs libcob1 libcob1-dev)
vi /etc/apt/sources.list (to replace squeeze by wheezy)
apt-get update
apt-get upgrade (gcc open-cobol libcob1 libcob1-dev kept back)
apt-get dist-upgrade (gcc open-cobol libcob1 libcob1-dev upgraded)

Still no failure.

I verified that there is no /etc/apt/apt.conf and the files in
/etc/apt/apt.conf.d/ don't set Immediate-Configure, so I guess the default
value for Immediate-Configure is used.

Other suggestions on how to reproduce the problem ?

Regards,

Bart Martens


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700761: jenkins: multiple security vulnerabilities

2013-02-20 Thread Salvatore Bonaccorso
Hi

The following CVE's where assigned now to it[1]. Could you please
include the CVE identifiers when fixing the package.

 [1]: http://marc.info/?l=oss-security&m=136142857313675&w=2

CVE-2013-0327
CVE-2013-0328
CVE-2013-0329
CVE-2013-0330
CVE-2013-0331

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695500: debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe - still reproduceable

2013-02-20 Thread Martin Zobel-Helas
Hi, 

On Thu Feb 21, 2013 at 07:39:34 +0100, Martin Zobel-Helas wrote:
> same problem with atftpd, it also just shows me the grub menu after a while. 

s/menu/prompt/

Cheers,
Martin

-- 
 Martin Zobel-Helas Debian System Administrator
 Debian & GNU/Linux Developer   Debian Listmaster
 http://about.me/zobel   Debian Webmaster
 GPG Fingerprint:  6B18 5642 8E41 EC89 3D5D  BDBB 53B1 AC6D B11B 627B 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695500: debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe - still reproduceable

2013-02-20 Thread Martin Zobel-Helas
Hi, 

On Wed Feb 20, 2013 at 23:25:25 +, Steven Chamberlain wrote:
> On 20/02/13 23:09, Martin Zobel-Helas wrote:
> > ifconfig eth0 10.24.0.1 netmask 255.255.255.0
> > apt-get install tftpd
> 
> Ahhh!
> 
> > $ apt-cache show tftpd
> > ...
> > Tftpd is not suitable for use with the PXE bootloader; for that, use atftpd 
> > or tftpd-hpa.

same problem with atftpd, it also just shows me the grub menu after a while. 

for tftpd-hpa it is even worse:

| > boot f0
| 
| Intel(R) Boot Agent GE v1.3.72
| Copyright (C) 1997-2010, Intel Corporation
| 
| CLIENT MAC ADDR: 00 00 24 CE 6E B8
 
| CLIENT IP: 10.24.0.10  MASK: 255.255.255.0  DHCP IP: 10.24.0.1
 
| TFTP. 
 
| PXE-M0F: Exiting Intel Boot Agent.
| 
| No Boot device available, enter monitor.
| 
| 
| comBIOS Monitor.   Press ? for help.

 
> I really think that belongs in a NEWS file and shown during install.
> After all, what is *the* most common reason for anyone to install a
> tftpd these days...
> 
> Did you also try to netboot a GNU/Linux d-i from this tftpd?

works perfectly fine with tftpd. I just would like to have kfreebsd on that 
soekris! :)

-- 
 Martin Zobel-Helas Debian System Administrator
 Debian & GNU/Linux Developer   Debian Listmaster
 http://about.me/zobel   Debian Webmaster
 GPG Fingerprint:  6B18 5642 8E41 EC89 3D5D  BDBB 53B1 AC6D B11B 627B 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701048: open-cobol: squeeze->wheezy upgrade fails: Could not perform immediate configuration on 'gcc'

2013-02-20 Thread Lucas Nussbaum
On 21/02/13 at 05:11 +, Bart Martens wrote:
> On Wed, Feb 20, 2013 at 10:23:01PM +0100, Lucas Nussbaum wrote:
> > Package: open-cobol
> > Version: 1.1-1
> > Severity: serious
> > 
> > Hi,
> > 
> > While testing squeeze to wheezy upgrades, I noticed that open-cobol
> > fails to upgrade, with the
> > 
> >E: Could not perform immediate configuration on 'gcc'. Please see man
> >5 apt.conf under APT::Immediate-Configure for details. (2)
> > 
> > error message. (full log attached)
> 
> I could not reproduce this problem.  I created a minimal squeeze chroot with
> pbuilder, installed the three open-cobol related packages, modified the apt
> configuration to add wheezy, ran "apt-get update" and ran "apt-get
> dist-upgrade".  No failure.
> 
> Suggestions on how to reproduce the problem ?

Have you tried installing open-cobol itself, and only this package?

in a squeeze chroot:
apt-get install open-cobol
sed -i s/squeeze/wheezy/ /etc/apt/sources.list
apt-get update
apt-get upgrade (open-cobol is not upgraded)
apt-get dist-upgrade

reproduces the problem.

Lucas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701048: open-cobol: squeeze->wheezy upgrade fails: Could not perform immediate configuration on 'gcc'

2013-02-20 Thread Bart Martens
On Wed, Feb 20, 2013 at 10:23:01PM +0100, Lucas Nussbaum wrote:
> Package: open-cobol
> Version: 1.1-1
> Severity: serious
> 
> Hi,
> 
> While testing squeeze to wheezy upgrades, I noticed that open-cobol
> fails to upgrade, with the
> 
>E: Could not perform immediate configuration on 'gcc'. Please see man
>5 apt.conf under APT::Immediate-Configure for details. (2)
> 
> error message. (full log attached)

I could not reproduce this problem.  I created a minimal squeeze chroot with
pbuilder, installed the three open-cobol related packages, modified the apt
configuration to add wheezy, ran "apt-get update" and ran "apt-get
dist-upgrade".  No failure.

Suggestions on how to reproduce the problem ?

> 
> This is the only package affected by that issue.

I guess that this is why you assigned this bug to open-cobol, and not to apt or
to gcc.

I'm adding the APT Development Team in cc because the manpage apt.conf(5)
invites me to inform the APT team about this problem about Immediate-Configure.

Regards,

Bart Martens


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701056: FTBFS: notangle: not found

2013-02-20 Thread Hubert Chathi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

How did you obtain and unpack the sources?  noweb comes with certain
files prebuilt, but if some timestamps are incorrect, then it will try
to rebuild the files, trying to use an already-installed noweb, which
won't be found.

On 20/02/13 07:17 PM, Michael Tautschnig wrote:
> Package: noweb Version: 2.11b-7 Severity: serious Justification:
> FTBFS Usertags: goto-cc
> 
> In an attempt to build the package in a clean pbuilder environment,
> the package FTBFS:
> 
> dpatch  apply-all [...] dpatch  cat-all  >>patch-stampT mv -f
> patch-stampT patch-stamp cd
> /home/mictau/build/noweb/noweb-2.11b/src && ./awkname awk touch
> patch-awk-stamp dh_testdir cd
> /home/mictau/build/noweb/noweb-2.11b/src && \ /usr/bin/make
> LIBSRC=icon ICONC="icont" \ BIN=/usr/bin LIB=/usr/lib/noweb
> MAN=/usr/share/man \ LIBNAME=/usr/lib/noweb
> ELISP=/usr/share/emacs/site-lisp \ 
> TEXINPUTS=/usr/share/texmf/tex/plain/misc \ 
> TEXNAME=/usr/share/texmf/tex/plain/misc make[1]: Entering directory
> `/home/mictau/build/noweb/noweb-2.11b/src' chmod +w Makefile 
> notangle -R'script' Makefile.nw | sh > Makefile /bin/sh: 1:
> notangle: not found chmod -w Makefile chmod: Makefile: new
> permissions are r--rw-r--, not r--r--r-- make[1]: *** [Makefile]
> Error 1
> 
> It seems the package expects to find the notangle command, which is
> provided by the package itself, in the PATH. This isn't the case
> unless the noweb package is installed.
> 
> The full build log is attached.
> 
> Best, Michael
> 


- -- 
Hubert Chathi  -- Jabber: hub...@uhoreg.ca
PGP/GnuPG key: 1024D/124B61FA http://www.uhoreg.ca/
Fingerprint: 96C5 012F 5F74 A5F7 1FF7  5291 AF29 C719 124B 61FA
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Icedove - http://www.enigmail.net/

iEYEAREIAAYFAlEllgIACgkQrynHGRJLYfrckQCeIHTqrRyMdWghGjZ4nabI25y+
U/AAn22CR17GroUOkN9oSPW46hap/e/2
=h2f5
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: [pkg-dhcp-devel] Bug#648401: isc-dhcp-relay: dhcrelay(8) doesn't mention need for -i on server facing interface

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 648401 
> lists.isc.org/pipermail/dhcp-hackers/2013-February/002007.html
Bug #648401 [isc-dhcp-relay] DHCP relay agent does not listen properly for 
return packets
Set Bug forwarded-to-address to 
'lists.isc.org/pipermail/dhcp-hackers/2013-February/002007.html'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
648401: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=648401
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#648401: [pkg-dhcp-devel] Bug#648401: isc-dhcp-relay: dhcrelay(8) doesn't mention need for -i on server facing interface

2013-02-20 Thread Michael Gilbert
control: forwarded -1
https://lists.isc.org/pipermail/dhcp-hackers/2013-February/002007.html

> Here's a patch that fixes the problem for us. It makes dhcrelay listen on all
> interfaces and relay BOOTREPLY packets from them, but still only rely
> BOOTREQUEST packets from requested interfaces (those with -i).
>
> What it _doesn't_ fix, is that dhcrelay should only relay broadcast packets
> (e.g. DHCPDISCOVER); the unicast packets (e.g. DHCPREQUEST) can already find
> their way through, so you end up with duplicates. Those are largely harmless,
> though, so I consider fixing that out-of-scope for the wheezy freeze; this is
> the minimal patch that I could find.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#699848: sks: sks_build.sh hangs

2013-02-20 Thread John Clizbe
Also, see bug 679910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679910


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700971: nslcd mangles config file upon update

2013-02-20 Thread Mark Cunningham
Before install, i get the defaults i configured when installed the
package. I set these to non used variables and created the nslcd.conf
myself.

* nslcd/ldap-bindpw: (password omitted)
* nslcd/ldap-starttls: false
* nslcd/ldap-base:  dc=example,dc=net/
* nslcd/ldap-reqcert:
* nslcd/ldap-uris:  ldap://127.0.0.1/
* nslcd/ldap-binddn:

And after

* nslcd/ldap-bindpw: (password omitted)
* nslcd/ldap-starttls: false
* nslcd/ldap-base: ou=groups,dc=example,dc=com
* nslcd/ldap-reqcert:
* nslcd/ldap-uris: ldap://ldap.example.com
* nslcd/ldap-binddn: cn=nslcd,ou=ldapclient1,ou=machines,dc=example,dc=com


If i understand the process, are debian scripts actually parsing out
options that you've configured and attempting to regenerate the config
file? Should it not be done the same as any other package with a
changed config file. You're prompted to install the package
maintaner's version or keep your own and have the ability of doing a
diff. Not to mention there doesn't actually seem to be any changes
needed in this case. Why even attempt to mess with the config file at
all?

Mark

On Wed, Feb 20, 2013 at 8:37 PM, Arthur de Jong  wrote:
> On Tue, 2013-02-19 at 21:29 +, Mark Cunningham wrote:
>> Originally:
>> nslcd: 0.7.15+squeeze2
>> file: nslcd.orig
>>
>> After installing
>> nslcd: 0.7.15+squeeze3
>> file nslcd.conf
>>
>> diff nslcd.*
>> 16c16
>> < base ou=groups,dc=example,dc=com
>> ---
>> > base ou=users,ou=users,dc=example,dc=com
>
> Thanks, this provides some information to go on. Do you happen to have
> information from debconf after and perhaps before the upgrade? The
> configuration can be dumped with:
>   debconf-show nslcd
>
> If you don't have a backup of /var/cache/debconf/ it could be that an
> config.dat-old file is present with different information. Do you
> remember if there were any debconf prompts during the upgrade?
>
> Thanks,
>
> --
> -- arthur - adej...@debian.org - http://people.debian.org/~adejong --


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700530: qt frames empty

2013-02-20 Thread Steven Chamberlain
Hi,

That's odd... I don't notice any such glitch with at least kcalc, kate,
qsynth - with xorg-server/2:1.12.4-4 and qt4-x11/4:4.8.2+dfsg-11 on
kfreebsd-amd64 (9.0, wheezy/sid not fully up-to-date).  I'm using the
Xtightvnc server if that's relevant.

On 20/02/13 22:18, Sune Vuorela wrote:
> The fix is surprisingly in xorg-server and can be found here:
> http://people.debian.org/~jcristau/kbsd-peercred.diff

I rebuilt xorg-server with Julien's patch and it still seems fine - but
can't confirm if it really fixed the problem unless I can reproduce it
first.

Thanks to everyone involved in this.  I'm a little curious what the
patch does exactly, and particularly if it might have any effects beyond
GNU/kFreeBSD?

-- System Information:
Debian Release: wheezy/sid
  APT prefers testing
  APT policy: (500, 'testing'), (1, 'experimental')
Architecture: kfreebsd-amd64 (x86_64)

Kernel: kFreeBSD 9.0-2-amd64-xenhvm
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#699848: sks: sks_build.sh hangs

2013-02-20 Thread John Clizbe
This is a known issue to the SKS developers.  The original DB pagesizes
were not optimal. As bdb takes out a lock(mutex) per page, the entire pool
may be exhausted when creating the database.

The first part of the working around this is to put reasonable pagesize
values into sksconf to override the defaults of 2K for key and 512 for ptree

# bdb's db_tune program suggests a pagesize of 65536 for [K]DB/key. In practice
# this caused page deadlocks. I found 8K (16) and 16K (32) to be better values
pagesize:  16
#
# The tuner recommended 4096 (8) for the pagesize for PTree/ptree. I have had
# very good results with 8196
ptree_pagesize:16

Add values for pagesize and ptree_pagesize to sksconf and try building again

In the SKS source, there is a sample DB_CONFIG file of tunable bdb parameters
in the sampleConfig directory. Copy this file into the [K]DB and PTree
directories.
Then run db_recover to remove the old environment. I believe for debian the
commands
are:

cd /var/lib/sks
db_recover -h DB
db_recover -h PTree

Verify the database directories are owned by the sks user and sks should
operate fine.

SKS 1.1.4 introduces a couple changes to help alleviate this
problem in the future: per table pagesize values for sksconf and the ability
to utilize a DB_CONFIG file at database creation time.

-- 
John P. Clizbe  Inet: John (a) Gingerbear DAWT net
SKS/Enigmail/PGP-EKP  or: John ( @ ) Enigmail DAWT net
FSF Assoc #995 / FSFE Fellow #1797  hkp://keyserver.gingerbear.net  or
 mailto:pgp-public-k...@gingerbear.net?subject=HELP

Q:"Just how do the residents of Haiku, Hawai'i hold conversations?"
A:"An odd melody / island voices on the winds / surplus of vowels"




signature.asc
Description: OpenPGP digital signature


Bug#701056: FTBFS: notangle: not found

2013-02-20 Thread Michael Tautschnig
Package: noweb
Version: 2.11b-7
Severity: serious
Justification: FTBFS
Usertags: goto-cc

In an attempt to build the package in a clean pbuilder environment, the package
FTBFS:

dpatch  apply-all  
[...]
dpatch  cat-all  >>patch-stampT
mv -f patch-stampT patch-stamp
cd /home/mictau/build/noweb/noweb-2.11b/src && ./awkname awk
touch patch-awk-stamp
dh_testdir
cd /home/mictau/build/noweb/noweb-2.11b/src && \
  /usr/bin/make LIBSRC=icon ICONC="icont" \
BIN=/usr/bin LIB=/usr/lib/noweb MAN=/usr/share/man \
LIBNAME=/usr/lib/noweb ELISP=/usr/share/emacs/site-lisp \
TEXINPUTS=/usr/share/texmf/tex/plain/misc \
TEXNAME=/usr/share/texmf/tex/plain/misc
make[1]: Entering directory `/home/mictau/build/noweb/noweb-2.11b/src'
chmod +w Makefile
notangle -R'script' Makefile.nw | sh > Makefile
/bin/sh: 1: notangle: not found
chmod -w Makefile
chmod: Makefile: new permissions are r--rw-r--, not r--r--r--
make[1]: *** [Makefile] Error 1

It seems the package expects to find the notangle command, which is provided by
the package itself, in the PATH. This isn't the case unless the noweb package is
installed.

The full build log is attached.

Best,
Michael



failed-noweb.gz
Description: application/gunzip


pgplRIz6g1y4T.pgp
Description: PGP signature


Processed: notfound 695500 in 7.0rc1

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> notfound 695500 7.0rc1
Bug #695500 [debian-installer-7.0-netboot-kfreebsd-amd64] 
debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe
There is no source info for the package 
'debian-installer-7.0-netboot-kfreebsd-amd64' at version '7.0rc1' with 
architecture ''
Unable to make a source version for version '7.0rc1'
No longer marked as found in versions 7.0rc1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
695500: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695500: Info received (debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe - still reproduceable)

2013-02-20 Thread Martin Zobel-Helas
notfound 7.0rc1

Hi, 

setting notfound upon KiBi's request. And i want to say: removing the
font from the directory as stated in the bug report didn't help either,
same result.

Cheers,
Martin
-- 
 Martin Zobel-Helas Debian System Administrator
 Debian & GNU/Linux Developer   Debian Listmaster
 http://about.me/zobel   Debian Webmaster
 GPG Fingerprint:  6B18 5642 8E41 EC89 3D5D  BDBB 53B1 AC6D B11B 627B 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#695500: debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe - still reproduceable

2013-02-20 Thread Steven Chamberlain
On 20/02/13 23:09, Martin Zobel-Helas wrote:
> ifconfig eth0 10.24.0.1 netmask 255.255.255.0
> apt-get install tftpd

Ahhh!

> $ apt-cache show tftpd
> ...
> Tftpd is not suitable for use with the PXE bootloader; for that, use atftpd 
> or tftpd-hpa.

I really think that belongs in a NEWS file and shown during install.
After all, what is *the* most common reason for anyone to install a
tftpd these days...

Did you also try to netboot a GNU/Linux d-i from this tftpd?


> | Welcome to GRUB!
>
> | 
> | error: "prefix" is not set.

That 'error' is annoying, I think it affects Linux too and is harmless
but I'm not sure why it happens.  It would be nice to print "Loading
GRUB graphical menu..." here or similar.

On some hardware (e.g. serial redirection by some BMC/ILO/ILOM) the
graphical console will fail and it things would seem to hang at this
point, so it would be nice to be given some clue...


> | grub> 

So I think it was unable to retrieve the menu.lst;  that fits in with
the above explanation.

Thankyou for detailed feedback, with the crucial info.

Regards,
-- 
Steven Chamberlain
ste...@pyro.eu.org


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe - still reproduceable

2013-02-20 Thread Debian Bug Tracking System
Processing control commands:

> found -1 7.0rc1
Bug #695500 [debian-installer-7.0-netboot-kfreebsd-amd64] 
debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe
There is no source info for the package 
'debian-installer-7.0-netboot-kfreebsd-amd64' at version '7.0rc1' with 
architecture ''
Unable to make a source version for version '7.0rc1'
Marked as found in versions 7.0rc1.
> severity -1 serious
Bug #695500 [debian-installer-7.0-netboot-kfreebsd-amd64] 
debian-installer-7.0-netboot-kfreebsd-amd64: does not boot from pxe
Severity set to 'serious' from 'important'

-- 
695500: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=695500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701052: isync: CVE-2013-0289: Incorrect server's SSL x509.v3 certificate validation when performing IMAP synchronization

2013-02-20 Thread Salvatore Bonaccorso
Package: isync
Version: 1.0.4-2.1
Severity: grave
Tags: security patch

Hi,

the following vulnerability was published for isync.

CVE-2013-0289[0]:
missing SSL subject verification

A patch is available in upstream's git repository[1].

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] http://security-tracker.debian.org/tracker/CVE-2013-0289
[1] 
http://isync.git.sourceforge.net/git/gitweb.cgi?p=isync/isync;a=patch;h=914ede18664980925628a9ed2a73ad05f85aeedb

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: [PATCH] python-gpgme-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 700780 patch
Bug #700780 [python-gpgme-dbg] python-gpgme-dbg: unhandled symlink to directory 
conversion: /usr/share/doc/PACKAGE
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
700780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700780
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700780: [PATCH] python-gpgme-dbg: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE

2013-02-20 Thread Andrew Starr-Bochicchio
tag 700780 patch
thanks

Hi,

Attached is a patch resolving this issue. Please consider applying it.

Thanks!

-- Andrew Starr-Bochicchio

   Ubuntu Developer 
   Debian Developer 
   PGP/GPG Key ID: D53FDCB1


fix-700780.patch
Description: Binary data


Bug#700530: qt frames empty

2013-02-20 Thread Sune Vuorela
So, after a lot of testing and involving like 10 different people there is now 
actually kind of a fix.

The fix is surprisingly in xorg-server and can be found here:
http://people.debian.org/~jcristau/kbsd-peercred.diff

having it real-life tested on linux and on kbsd on squeeze and wheezy/sid 
would be much appreciated. success reports go to me somehow.

Thanks to
Thiago Macieira, Andrey Rahmatullin, Julien Cristau, Pino Toscano, Bernhard R. 
Link and probably someone I forgotten.

/Sune
-- 
How may I insert the computer from Flash MX and from the options inside Office 
NT?

First of all from the control preferences menu within Word you must send to 
the device for debugging the controller over a analogic forward.


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: [Pkg-octave-devel] Bug#701047: octave-tsa: squeeze->wheezy upgrades broken: error while loading shared libraries: liblapack.so.3gf: cannot open shared object file

2013-02-20 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 dpkg
Bug #701047 [octave-tsa] octave-tsa: squeeze->wheezy upgrades broken: error 
while loading shared libraries: liblapack.so.3gf: cannot open shared object file
Bug reassigned from package 'octave-tsa' to 'dpkg'.
No longer marked as found in versions octave-tsa/4.2.4-1.
Ignoring request to alter fixed versions of bug #701047 to the same values 
previously set
> forcemerge 678848 -1
Bug #678848 [dpkg] liblapack3: octave has upgrade problems: liblapack.so.3gf: 
cannot open shared object file: No such file or directory
Bug #671711 [dpkg] dpkg: runs trigger processing even if depedencies are not 
satisfied
Bug #701047 [dpkg] octave-tsa: squeeze->wheezy upgrades broken: error while 
loading shared libraries: liblapack.so.3gf: cannot open shared object file
Severity set to 'important' from 'serious'
Added indication that 701047 affects 
monodoc-clutter-manual,octave,octave-vrml,mono-tools,src:monodoc-browser,liblapack3,src:octave,libblas3
Marked as found in versions dpkg/1.14.17.
Bug #671711 [dpkg] dpkg: runs trigger processing even if depedencies are not 
satisfied
Merged 671711 678848 701047

-- 
671711: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=671711
678848: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=678848
701047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701047
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701047: [Pkg-octave-devel] Bug#701047: octave-tsa: squeeze->wheezy upgrades broken: error while loading shared libraries: liblapack.so.3gf: cannot open shared object file

2013-02-20 Thread Sébastien Villemot
Control: reassign -1 dpkg
Control: forcemerge 678848 -1

Le mercredi 20 février 2013 à 22:02 +0100, Lucas Nussbaum a écrit :
> Package: octave-tsa
> Version: 4.2.4-1 
> Severity: serious
> Justification: breaks upgrade from squeeze

> While testing upgrades from squeeze to wheezy, I ran into the following
> problem:
> 
>Preparing to replace octave-tsa 4.0.1-2 (using 
> .../octave-tsa_4.2.4-1_amd64.deb) ...
>Unpacking replacement octave-tsa ...
>Processing triggers for octave3.2 ...
>+ [ triggered = configure ]
>+ VERSION=3.2.4
>+ PRIORITY=80
>+ rebuild_pkg_database
>+ octave-3.2.4 --silent --no-history --no-init-file --eval pkg ('rebuild');
>octave-3.2.4: error while loading shared libraries: liblapack.so.3gf: 
> cannot open shared object file: N
> o such file or directory
>dpkg: error processing octave3.2 (--unpack):
> subprocess installed post-installation script returned error exit status 
> 127
> 
> A full log is attached.
> 
> To reproduce:
> - install octave-tsa in a squeeze chroot
> - modify sources.list: point to wheezy
> - apt-get update
> - apt-get upgrade
> - apt-get dist-upgrade
> 
> There are other packages affected by the same problem. Full list is:
> octave-data-smoothing octave-econometrics octave-optim octave-signal 
> octave-tsa pfsglview pfstmo pfstools-dbg pfstools pfsview

This is a known dpkg bug. Merging accordingly.

-- 
 .''`.Sébastien Villemot
: :' :Debian Developer
`. `' http://www.dynare.org/sebastien
  `-  GPG Key: 4096R/381A7594



signature.asc
Description: This is a digitally signed message part


Bug#699561: marked as done (djmount: multiple vulnerabilities in libupnp)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 22:49:01 +0100
with message-id <512544cd.1010...@thykier.net>
and subject line Re: Bug#700956: RM: djmount/0.71-5
has caused the Debian Bug report #699561,
regarding djmount: multiple vulnerabilities in libupnp
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
699561: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=699561
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: djmount
Severity: grave
Tags: security
Justification: user security hole

libupnp has multiple vulnerabilities in unique_service_name() function.
djmount embeds libupnp (which is a bad thing per se, another bug is
coming).

As djmount is a “client” application I'm not sure it's really vulnerable
to this, so please investigate and adjust the severity if needed.

Regards,
-- 
Yves-Alexis


-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-grsec-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
--- End Message ---
--- Begin Message ---
On 2013-02-20 19:20, Dario Minnucci wrote:
> 
> Hi Niels,
> 
> On 02/20/2013 06:03 PM, Niels Thykier wrote:
>> On 2013-02-20 15:03, Dario Minnucci wrote:
>>> [...]
>>>
>>> djmount is always built using --with-external-libupnp and 
>>> --with-external-talloc arguments to ensure
>>> is using libs provided by libtalloc-dev and libupnp-dev debian packages.
>>>
>>> Regards.
>>>
>>> [...]
>>>
>>
>> [...]
> 
> 
> Oops, I wasn't aware of #699561.
> 
> I'll update and downgrade it in a minute.
> 
> Sorry and thanks for the pointer.
> 
> Regards,
> 

Thanks for following up to #699561, I have taken the liberty of closing
it[1] along with this request so both will be removed from our TODO list.

~Niels

[1] Due to Yves-Alexis Perez's suggestion to do so and because it is
currently still of RC severity.--- End Message ---


Bug#700995: marked as done (python3-mpi4py: directory vs. symlink conflict: /usr/include/python3.2)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 21:02:37 +
with message-id 
and subject line Bug#700995: fixed in mpi4py 1.3+hg20120611-3
has caused the Debian Bug report #700995,
regarding python3-mpi4py: directory vs. symlink conflict: /usr/include/python3.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
700995: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700995
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-mpi4py
Version: 1.3+hg20120611-1
Severity: serious

Hi,

while looking into #700782, we discovered that there is a symlink
vs. directory conflict between python3-mpi4py and python3.2-dev:
  python3.2-dev has /usr/include/python3.2 -> python3.2mu
  python3-mpi4py ships /usr/include/python3.2/mpi4py
Please move the linked shipped as python3.2/mpi4py to python3.2mu.

# apt-get install python3-mpi4py
# apt-get install python3-dev
[...]
Setting up python3.2-dev (3.2.3-6) ...
WARNING: non-empty directory on upgrade: /usr/include/python3.2
total 0
lrwxrwxrwx 1 root root 53 Jun 12  2012 mpi4py -> 
../../lib/python3/dist-packages/mpi4py/include/mpi4py
Setting up python3-dev (3.2.3-5) ...
[...]

# ls -lad /usr/include/python*
drwxr-xr-x 2 root root   60 Feb 20 09:02 /usr/include/python3.2
drwxr-xr-x 2 root root 1900 Feb 20 09:02 /usr/include/python3.2mu

After fixing this in python3-mpi4py, please clone this a bug and
reassign to python3.2-dev to add an appropriate versioned Conflicts
against the buggy python3-mpi4py versions. Breaks is probably not
sufficient to solve this "file conflict", as apt could decide to
deconfigure (and not upgrade) python3-mpi4py before
installing/upgrading python3-dev.


Andreas
--- End Message ---
--- Begin Message ---
Source: mpi4py
Source-Version: 1.3+hg20120611-3

We believe that the bug you reported is fixed in the latest version of
mpi4py, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 700...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Yaroslav Halchenko  (supplier of updated mpi4py package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 20 Feb 2013 14:51:54 -0500
Source: mpi4py
Binary: python-mpi4py python-mpi4py-dbg python3-mpi4py python3-mpi4py-dbg 
python-mpi4py-doc
Architecture: source amd64 all
Version: 1.3+hg20120611-3
Distribution: unstable
Urgency: medium
Maintainer: NeuroDebian Team 
Changed-By: Yaroslav Halchenko 
Description: 
 python-mpi4py - bindings of the Message Passing Interface (MPI) standard
 python-mpi4py-dbg - bindings of the MPI standard -- debug symbols
 python-mpi4py-doc - bindings of the MPI standard -- documentation
 python3-mpi4py - bindings of the Message Passing Interface (MPI) standard
 python3-mpi4py-dbg - bindings of the MPI standard -- debug symbols
Closes: 700995
Changes: 
 mpi4py (1.3+hg20120611-3) unstable; urgency=medium
 .
   * Create a suffixed (e.g. python3.2mu) python3 directory matching the
 one present on the system for the given version of python3  (Closes:
 #700995)
Checksums-Sha1: 
 3891834ef0e95a913d7e5897a68512e242263074 1748 mpi4py_1.3+hg20120611-3.dsc
 0f3b40b17a2e7a55dd206fcac52e3046b4a9f400 7689 
mpi4py_1.3+hg20120611-3.debian.tar.gz
 43541126837ad314e1edf49fd23e829db36cd707 689740 
python-mpi4py_1.3+hg20120611-3_amd64.deb
 799f541ab5d45d913fe418bb552ef2dd22934280 1965816 
python-mpi4py-dbg_1.3+hg20120611-3_amd64.deb
 910caf3a00cbffdbb142bab354b868624f8b97d7 348396 
python3-mpi4py_1.3+hg20120611-3_amd64.deb
 8b90ac1c4a797f686c5b9643040cab094218b636 977296 
python3-mpi4py-dbg_1.3+hg20120611-3_amd64.deb
 52cdcbdb91cc5b3cfc13181bd9638882cb11fbac 80360 
python-mpi4py-doc_1.3+hg20120611-3_all.deb
Checksums-Sha256: 
 de9577f749210d0c1953c457aad9bc2905f399cb1b760edc9503aa89ac56af54 1748 
mpi4py_1.3+hg20120611-3.dsc
 953352c6950cc2ae6fd421eaaa5d9e087eeeb1ecc43b94346b9a5a4a04a46bf9 7689 
mpi4py_1.3+hg20120611-3.debian.tar.gz
 29a79f64894a0748a1fe803e60f6a7e71cf8d49dc576e7dfa67cc6d0ae07c9b8 689740 
python-mpi4py_1.3+hg20120611-3_amd64.deb
 61ee39d41813d954367783fed0049fd134ba3437a628183e213d0ba890d3c7ce 1965816 
python-mpi4py-dbg_1.3+hg20120611-3_amd64.deb
 d61e076bfd800cb16e25d15283cca76d47f4537bbd2980eaf7

Processed: Re: Bug#700995: python3-mpi4py: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> clone 700995 -1
Bug #700995 [python3-mpi4py] python3-mpi4py: directory vs. symlink conflict: 
/usr/include/python3.2
Bug 700995 cloned as bug 701045
> reassign -1 python3.2-dev
Bug #701045 [python3-mpi4py] python3-mpi4py: directory vs. symlink conflict: 
/usr/include/python3.2
Bug reassigned from package 'python3-mpi4py' to 'python3.2-dev'.
No longer marked as found in versions mpi4py/1.3+hg20120611-1.
Ignoring request to alter fixed versions of bug #701045 to the same values 
previously set
> retitle -1 "Add versioned conflicts against python3-mpi4py (<< 
> 1.3+hg20120611-3)
Bug #701045 [python3.2-dev] python3-mpi4py: directory vs. symlink conflict: 
/usr/include/python3.2
Changed Bug title to '"Add versioned conflicts against python3-mpi4py (<< 
1.3+hg20120611-3)' from 'python3-mpi4py: directory vs. symlink conflict: 
/usr/include/python3.2'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
700995: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700995
701045: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701045
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700971: nslcd mangles config file upon update

2013-02-20 Thread Arthur de Jong
On Tue, 2013-02-19 at 21:29 +, Mark Cunningham wrote:
> Originally:
> nslcd: 0.7.15+squeeze2
> file: nslcd.orig
> 
> After installing
> nslcd: 0.7.15+squeeze3
> file nslcd.conf
> 
> diff nslcd.*
> 16c16
> < base ou=groups,dc=example,dc=com
> ---
> > base ou=users,ou=users,dc=example,dc=com

Thanks, this provides some information to go on. Do you happen to have
information from debconf after and perhaps before the upgrade? The
configuration can be dumped with:
  debconf-show nslcd

If you don't have a backup of /var/cache/debconf/ it could be that an
config.dat-old file is present with different information. Do you
remember if there were any debconf prompts during the upgrade?

Thanks,

-- 
-- arthur - adej...@debian.org - http://people.debian.org/~adejong --


signature.asc
Description: This is a digitally signed message part


Bug#699561: djmount: multiple vulnerabilities in libupnp

2013-02-20 Thread Yves-Alexis Perez
On mer., 2013-02-20 at 19:23 +0100, Dario Minnucci wrote:
> djmount is always built using --with-external-libupnp and
> --with-external-talloc arguments to ensure
> is using libs provided by libtalloc-dev and libupnp-dev debian
> packages.

Thanks, I guess you can just close the bug as false positive then.

Regards,
-- 
Yves-Alexis


signature.asc
Description: This is a digitally signed message part


Bug#701040: sslsniff: segfaults on startup when used with sid's libssl1.0.0

2013-02-20 Thread Simon McVittie
Package: sslsniff
Version: 0.8-3+b1
Severity: grave
Justification: renders package unusable
Tags: sid

I tried to use sslsniff as documented in its man page to perform a
man-in-the-middle attack on applications in a virtual machine:

sslsniff -a -c /usr/share/sslsniff/certs/wildcard -s 4433 -w 
~/tmp/sslsniff.log

with an appropriate REDIRECT rule to steal traffic from the virtual
machine. With libssl1.0.0 1.0.1c-4 from testing (on an otherwise sid system),
this works fine; with libssl1.0.0 1.0.1e-1 from sid, it segfaults on startup.

(I realise this might need to be reassigned to libssl1.0.0 if it turns
out to be a regression, but I'm reporting the bug against sslsniff to start
with, in case it's doing something unsupported.)

Regards,
S


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700995: python3-mpi4py: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Yaroslav Halchenko
oops

thanks for the report... testing following fix:

set -e; for v in $(PY3VERS); do \
[ -d $(CURDIR)/debian/python3-mpi4py/usr/include/python$$v ] || \
-   mkdir -p $(CURDIR)/debian/python3-mpi4py/usr/include/python$$v; \
-   dh_link -ppython3-mpi4py 
usr/lib/python3/dist-packages/mpi4py/include/mpi4py 
usr/include/python$$v/mpi4py; \
+ pythonv_inc_dir=$$(readlink -f /usr/include/python$$v); \
+ mkdir -p $(CURDIR)/debian/python3-mpi4py$$pythonv_inc_dir; \
+ dh_link -ppython3-mpi4py 
usr/lib/python3/dist-packages/mpi4py/include/mpi4py 
$${pythonv_inc_dir#/}/mpi4py; \
done


On Wed, 20 Feb 2013, Andreas Beckmann wrote:

> Package: python3-mpi4py
> Version: 1.3+hg20120611-1
> Severity: serious

> Hi,

> while looking into #700782, we discovered that there is a symlink
> vs. directory conflict between python3-mpi4py and python3.2-dev:
>   python3.2-dev has /usr/include/python3.2 -> python3.2mu
>   python3-mpi4py ships /usr/include/python3.2/mpi4py
> Please move the linked shipped as python3.2/mpi4py to python3.2mu.

> # apt-get install python3-mpi4py
> # apt-get install python3-dev
> [...]
> Setting up python3.2-dev (3.2.3-6) ...
> WARNING: non-empty directory on upgrade: /usr/include/python3.2
> total 0
> lrwxrwxrwx 1 root root 53 Jun 12  2012 mpi4py -> 
> ../../lib/python3/dist-packages/mpi4py/include/mpi4py
> Setting up python3-dev (3.2.3-5) ...
> [...]

> # ls -lad /usr/include/python*
> drwxr-xr-x 2 root root   60 Feb 20 09:02 /usr/include/python3.2
> drwxr-xr-x 2 root root 1900 Feb 20 09:02 /usr/include/python3.2mu

> After fixing this in python3-mpi4py, please clone this a bug and
> reassign to python3.2-dev to add an appropriate versioned Conflicts
> against the buggy python3-mpi4py versions. Breaks is probably not
> sufficient to solve this "file conflict", as apt could decide to
> deconfigure (and not upgrade) python3-mpi4py before
> installing/upgrading python3-dev.


> Andreas


-- 
Yaroslav O. Halchenko
http://neuro.debian.net http://www.pymvpa.org http://www.fail2ban.org
Postdoctoral Fellow,   Department of Psychological and Brain Sciences
Dartmouth College, 419 Moore Hall, Hinman Box 6207, Hanover, NH 03755
Phone: +1 (603) 646-9834   Fax: +1 (603) 646-1419
WWW:   http://www.linkedin.com/in/yarik


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed (with 2 errors): Re: Bug#691576: GDB stops with sigtrap at 0 address on ia64 wheezy

2013-02-20 Thread Debian Bug Tracking System
Processing control commands:

> reassign -1 src:linux
Bug #691576 [gdb] GDB stops with sigtrap at 0 address on ia64 wheezy
Bug reassigned from package 'gdb' to 'src:linux'.
No longer marked as found in versions 7.4.1.
Ignoring request to alter fixed versions of bug #691576 to the same values 
previously set
> affects -1 + gdb
Bug #691576 [src:linux] GDB stops with sigtrap at 0 address on ia64 wheezy
Added indication that 691576 affects gdb
> found -1 src:linux/3.2.23-1
Unknown command or malformed arguments to command.

> found -1 src:linux/3.5.5-1~experimental.1
Unknown command or malformed arguments to command.

> fixed -1 linux-image-3.0.0-2-mckinley/3.0.0-5
Bug #691576 [src:linux] GDB stops with sigtrap at 0 address on ia64 wheezy
The source linux-image-3.0.0-2-mckinley and version 3.0.0-5 do not appear to 
match any binary packages
Marked as fixed in versions linux-image-3.0.0-2-mckinley/3.0.0-5.
> fixed -1 linux-image-3.1.0-rc7-mckinley/3.1.0~rc7-1~experimental.1
Bug #691576 [src:linux] GDB stops with sigtrap at 0 address on ia64 wheezy
The source linux-image-3.1.0-rc7-mckinley and version 
3.1.0~rc7-1~experimental.1 do not appear to match any binary packages
Marked as fixed in versions 
linux-image-3.1.0-rc7-mckinley/3.1.0~rc7-1~experimental.1.
> found -1 linux-image-3.1.0-1-mckinley/3.1.1-1
Bug #691576 [src:linux] GDB stops with sigtrap at 0 address on ia64 wheezy
The source linux-image-3.1.0-1-mckinley and version 3.1.1-1 do not appear to 
match any binary packages
Marked as found in versions linux-image-3.1.0-1-mckinley/3.1.1-1.
> found -1 linux-image-3.1.0-1-mckinley/3.1.4-1
Bug #691576 [src:linux] GDB stops with sigtrap at 0 address on ia64 wheezy
The source linux-image-3.1.0-1-mckinley and version 3.1.4-1 do not appear to 
match any binary packages
Marked as found in versions linux-image-3.1.0-1-mckinley/3.1.4-1.

-- 
691576: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691576
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#691576: GDB stops with sigtrap at 0 address on ia64 wheezy

2013-02-20 Thread Samuel Bronson
Control: reassign -1 src:linux
Control: affects -1 + gdb
Control: found -1 src:linux/3.2.23-1
Control: found -1 src:linux/3.5.5-1~experimental.1
Control: fixed -1 linux-image-3.0.0-2-mckinley/3.0.0-5
Control: fixed -1 linux-image-3.1.0-rc7-mckinley/3.1.0~rc7-1~experimental.1
Control: found -1 linux-image-3.1.0-1-mckinley/3.1.1-1
Control: found -1 linux-image-3.1.0-1-mckinley/3.1.4-1

Since this seems to actually be a bug in the kernel, I'm reassigning it
there.

-- 
Hi! I'm a .signature virus! Copy me into your ~/.signature to help me spread!


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: reassigning to nouveau

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reassign 701022 xserver-xorg-video-nouveau
Bug #701022 [xserver-xorg-core] /usrbin/Xorg: xserver-xorg: xorg totally freeze 
ramdomly with a one per week frequency
Bug reassigned from package 'xserver-xorg-core' to 'xserver-xorg-video-nouveau'.
Ignoring request to alter found versions of bug #701022 to the same values 
previously set
Ignoring request to alter fixed versions of bug #701022 to the same values 
previously set
> found 701022 1:0.0.15+git20100329+7858345-5
Bug #701022 [xserver-xorg-video-nouveau] /usrbin/Xorg: xserver-xorg: xorg 
totally freeze ramdomly with a one per week frequency
Marked as found in versions 
xserver-xorg-video-nouveau/1:0.0.15+git20100329+7858345-5.
> severity 701022 important
Bug #701022 [xserver-xorg-video-nouveau] /usrbin/Xorg: xserver-xorg: xorg 
totally freeze ramdomly with a one per week frequency
Severity set to 'important' from 'critical'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
701022: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701022
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701024: Will try tommorow

2013-02-20 Thread Eric Valette
For the libc6 I used it with 3.6.5 without problems. For gcc-4.8, I can 
probably easilly remove it in favor of 4.7.2. But that will be tommorow now.


Real Presentation I used I cannot disclose but I can try to 
simplify/nullify info in them.


As I prefer to go forward I prefer to test 4.1-rc. Will do tommorow as 
its on professional computer..


tanks for your support!


-- eric


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#699561: djmount: multiple vulnerabilities in libupnp

2013-02-20 Thread Dario Minnucci

Hi Yves,

On 02/01/2013 09:29 PM, Yves-Alexis Perez wrote:
> Package: djmount
> Severity: grave
> Tags: security
> Justification: user security hole
> 
> libupnp has multiple vulnerabilities in unique_service_name() function.
> djmount embeds libupnp (which is a bad thing per se, another bug is
> coming).
> 
> As djmount is a “client” application I'm not sure it's really vulnerable
> to this, so please investigate and adjust the severity if needed.
> 
> Regards,


Sorry for the delay,

djmount is always built using --with-external-libupnp and 
--with-external-talloc arguments to ensure
is using libs provided by libtalloc-dev and libupnp-dev debian packages.

Thanks for your interest.

Regards.


-- 
 Dario Minnucci 
 Phone: +34 902884117 | Fax: +34 902024417 | Support: +34 80745
 Key fingerprint = BAA1 7AAF B21D 6567 D457  D67D A82F BB83 F3D5 7033




signature.asc
Description: OpenPGP digital signature


Bug#648401: isc-dhcp-relay: dhcrelay(8) doesn't mention need for -i on server facing interface

2013-02-20 Thread Steinar H. Gunderson
tags 648401 + patch
thanks

On Tue, Feb 19, 2013 at 11:59:05PM +0100, Steinar H. Gunderson wrote:
> I'd say this means dhcrelay itself is pretty much completely broken, and I'm
> upgrading severity accordingly. It shouldn't subject the BOOTREPLY packets to
> interface checking, or it should have a separate list of interfaces from
> which it can come; I think this actually works for DHCPv6, where you have
> separate “lower” and “upper” interface options, but I haven't tested it.

Here's a patch that fixes the problem for us. It makes dhcrelay listen on all
interfaces and relay BOOTREPLY packets from them, but still only rely
BOOTREQUEST packets from requested interfaces (those with -i).

What it _doesn't_ fix, is that dhcrelay should only relay broadcast packets
(e.g. DHCPDISCOVER); the unicast packets (e.g. DHCPREQUEST) can already find
their way through, so you end up with duplicates. Those are largely harmless,
though, so I consider fixing that out-of-scope for the wheezy freeze; this is
the minimal patch that I could find.

/* Steinar */
-- 
Homepage: http://www.sesse.net/
--- isc-dhcp-4.2.2.dfsg.1.orig/relay/dhcrelay.c
+++ isc-dhcp-4.2.2.dfsg.1/relay/dhcrelay.c
@@ -679,6 +679,11 @@ do_relay4(struct interface_info *ip, str
 	if (out)
 		return;
 
+   /* If this is not a BOOTREPLY, and it is not on a requested interface,
+	 * drop it. */
+	if (!(ip->flags & INTERFACE_REQUESTED))
+		return;
+
 	/* Add relay agent options if indicated.   If something goes wrong,
 	   drop the packet. */
 	if (!(length = add_relay_agent_options(ip, packet, length,
--- isc-dhcp-4.2.2.dfsg.1.orig/common/discover.c
+++ isc-dhcp-4.2.2.dfsg.1/common/discover.c
@@ -1108,9 +1107,9 @@ discover_interfaces(int state) {
 	  INTERFACE_REQUESTED);
 
 #ifdef DHCPv6
-		if (!(tmp->flags & INTERFACE_REQUESTED)) {
+		if (state != DISCOVER_RELAY && !(tmp->flags & INTERFACE_REQUESTED)) {
 #else
-		if (!tmp -> ifp || !(tmp -> flags & INTERFACE_REQUESTED)) {
+		if (!tmp -> ifp || (state != DISCOVER_RELAY && !(tmp -> flags & INTERFACE_REQUESTED))) {
 #endif /* DHCPv6 */
 			if ((tmp -> flags & INTERFACE_REQUESTED) != ir)
 log_fatal ("%s: not found", tmp -> name);


Processed: Re: Bug#648401: isc-dhcp-relay: dhcrelay(8) doesn't mention need for -i on server facing interface

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 648401 + patch
Bug #648401 [isc-dhcp-relay] DHCP relay agent does not listen properly for 
return packets
Added tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
648401: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=648401
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701024: libreoffice-impress: impress 4.0 cannot open any presentation writen by impress 3.6.x

2013-02-20 Thread Rene Engelhard
Hi,

On Wed, Feb 20, 2013 at 06:47:30PM +0100, Rene Engelhard wrote:
> Can you also reproduce this with upstreams build? I can also upload 4.0.1 rc1 
> test
> debs so you can try whether it's fixed upstream, too..

http://people.debian.org/~rene/libreoffice/4.0.1
(will be uploaded in any case once it's officially released.)

Regards,
 
Rene


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#701024: libreoffice-impress: impress 4.0 cannot open any presentation writen by impress 3.6.x

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 701024 + moreinfo
Bug #701024 [libreoffice-impress] libreoffice-impress: impress 4.0 cannot open 
any presentation writen by impress 3.6.x
Added tag(s) moreinfo.
> tag 701024 + unreproducible
Bug #701024 [libreoffice-impress] libreoffice-impress: impress 4.0 cannot open 
any presentation writen by impress 3.6.x
Added tag(s) unreproducible.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
701024: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701024
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701024: libreoffice-impress: impress 4.0 cannot open any presentation writen by impress 3.6.x

2013-02-20 Thread Rene Engelhard
tag 701024 + moreinfo
tag 701024 + unreproducible
thanks

On Wed, Feb 20, 2013 at 04:46:27PM +0100, Eric Valette wrote:
> Today I tried to open a presentation I did in december with libreoffice 3.6.x.

I just created a - admittedly trivial (new file, circle from the shapes, save) -
presentation. odp of course. What did you try with?

> It failed saying 1) the file is corrupted 2) It cannot repair it. I tried
> with all the recent presentations I wrote and was able to open none of them.

- opens fine in 4.0.0-1 on stock unstable
- opens fine in 4.0.0-1 + gcc-4.8 from experimental installed (which pulls in
  below experimental libc6 and libgcc1
- opens fine in 4.0.0-1 + gcc-4.8 from experimental installed (see above) +
  libstdc++6 manually from experimental.

So we can at least rule *that+ out.

Can you also reproduce this with upstreams build? I can also upload 4.0.1 rc1 
test
debs so you can try whether it's fixed upstream, too..

Regards,

Rene


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701024: Files are ok with 3.6.5 on a windows VM

2013-02-20 Thread Rene Engelhard
On Wed, Feb 20, 2013 at 06:05:10PM +0100, VALETTE Eric OLNC/OLPS wrote:
> I reinstalled windows libreoffice version 3.6.5 ona vm and all files
> open correctly => not a problem with files themselves.

Wouldn't have been needed, there was
http://people.debian.org/~rene/libreoffice/3.6.5 which contains the stuff which
was in experimental before 4.0.0 was upgraded.

Would also rule out whether the experimental libs affected it...

Regards,

Rene


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701024: libreoffice-impress: impress 4.0 cannot open any presentation writen by impress 3.6.x

2013-02-20 Thread Rene Engelhard
Hi,

On Wed, Feb 20, 2013 at 04:46:27PM +0100, Eric Valette wrote:
> -- System Information:
> Debian Release: 7.0
>   APT prefers unstable
>   APT policy: (500, 'unstable'), (1, 'experimental')
[...]
> Versions of packages libreoffice-impress depends on:
> ii  libc6 2.17-0experimental2
> ii  libgcc1   1:4.8-20130217-1
[...]
> ii  libstdc++64.8-20130217-1

Those basic libs are from experimental (no, LO doesn't pull them
in itself, it's fine with unstables) and given that cpp 4.8 already broke
compatibility I wouldn't be surprised if those changed someting which
makes a LO built against 4.7 fail with it. (as 4.6->4.7 was already a problem
and needed code fixes in LO)

Can you (I will, too) try with pure unstable + only the needed libs from 
experimental?

Regards,

Rene


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701024: Files are ok with 3.6.5 on a windows VM

2013-02-20 Thread VALETTE Eric OLNC/OLPS
I reinstalled windows libreoffice version 3.6.5 ona vm and all files 
open correctly => not a problem with files themselves.


--eric


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: found 648401 in 4.2.2.dfsg.1-5+deb70u2

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 648401 4.2.2.dfsg.1-5+deb70u2
Bug #648401 [isc-dhcp-relay] DHCP relay agent does not listen properly for 
return packets
Marked as found in versions isc-dhcp/4.2.2.dfsg.1-5+deb70u2.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
648401: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=648401
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 648401

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 648401 - patch
Bug #648401 [isc-dhcp-relay] DHCP relay agent does not listen properly for 
return packets
Removed tag(s) patch.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
648401: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=648401
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700996: marked as done (python3-bsddb3: directory vs. symlink conflict: /usr/include/python3.2)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 15:47:57 +
with message-id 
and subject line Bug#700996: fixed in python-bsddb3 5.3.0-2
has caused the Debian Bug report #700996,
regarding python3-bsddb3: directory vs. symlink conflict: /usr/include/python3.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
700996: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700996
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-bsddb3
Version: 5.2.0-1
Severity: serious

Hi,

while looking into #700782, we discovered that there is a symlink
vs. directory conflict between python3-bsddb3 and python3.2-dev:
  python3.2-dev has /usr/include/python3.2 -> python3.2mu
  python3-bsddb3 ships /usr/include/python3.2/bsddb3
Please move the files shipped under python3.2/bsddb3 to python3.2mu.

# apt-get install python3-bsddb3
# apt-get install python3-dev
[...]
Setting up python3.2-dev (3.2.3-6) ...
WARNING: non-empty directory on upgrade: /usr/include/python3.2
total 0
drwxr-xr-x 2 root root 60 Feb 20 09:08 bsddb3
Setting up python3-dev (3.2.3-5) ...
[...]

# ls -lad /usr/include/python*
drwxr-xr-x 3 root root   60 Feb 20 09:08 /usr/include/python3.2
drwxr-xr-x 2 root root 1900 Feb 20 09:08 /usr/include/python3.2mu

After fixing this in python3-bsddb3, please clone this a bug and
reassign to python3.2-dev to add an appropriate versioned Conflicts
against the buggy python3-bsddb3 versions. Breaks is probably not
sufficient to solve this "file conflict", as apt could decide to
deconfigure (and not upgrade) python3-bsddb3 before
installing/upgrading python3-dev.


Andreas
--- End Message ---
--- Begin Message ---
Source: python-bsddb3
Source-Version: 5.3.0-2

We believe that the bug you reported is fixed in the latest version of
python-bsddb3, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 700...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Matthias Klose  (supplier of updated python-bsddb3 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 20 Feb 2013 16:16:16 +0100
Source: python-bsddb3
Binary: python-bsddb3 python-bsddb3-dbg python3-bsddb3 python3-bsddb3-dbg 
python-bsddb3-doc
Architecture: source all amd64
Version: 5.3.0-2
Distribution: unstable
Urgency: low
Maintainer: Matthias Klose 
Changed-By: Matthias Klose 
Description: 
 python-bsddb3 - Python interface for Berkeley DB
 python-bsddb3-dbg - Python interface for Berkeley DB (debug extension)
 python-bsddb3-doc - Documentation for the python Berkeley DB interface module
 python3-bsddb3 - Python interface for Berkeley DB (Python 3.x)
 python3-bsddb3-dbg - Python interface for Berkeley DB (debug extension, Python 
3.x)
Closes: 700996
Changes: 
 python-bsddb3 (5.3.0-2) unstable; urgency=low
 .
   * Build-depend on python3.2-dev (>= 3.2.3-7). Closes: #700996.
   * Build-depend on libdb5.1-dev.
Checksums-Sha1: 
 86e30accb08c56f04a387acff65fcaaffd522abb 1478 python-bsddb3_5.3.0-2.dsc
 cab3de8db1a39df1255d6cee4d2815a4315d57a3 5959 python-bsddb3_5.3.0-2.diff.gz
 ef0c6a17f601db5718826f01895b4c2e3f733fdc 156704 
python-bsddb3-doc_5.3.0-2_all.deb
 d4954996808ca986f2e4ed0c8a505a1bc137d569 158096 python-bsddb3_5.3.0-2_amd64.deb
 d8952fd21e73f9501d27a802bc251b31ca4ba4b3 554164 
python-bsddb3-dbg_5.3.0-2_amd64.deb
 6889046a744477935d6161d20a8bc09056b74200 139136 
python3-bsddb3_5.3.0-2_amd64.deb
 695518acaaa12b5701f5fabd773b49be8eeb4921 286114 
python3-bsddb3-dbg_5.3.0-2_amd64.deb
Checksums-Sha256: 
 64816f9f625b845050c50bf3262cc615618040121814f1318d8f8e74306804b2 1478 
python-bsddb3_5.3.0-2.dsc
 d473a66b7b8ed358fb7709cefa499d690100becf7c0bcbfd650d986021964b69 5959 
python-bsddb3_5.3.0-2.diff.gz
 07d47e95af45be29b76698984e7f42718b60889cd6d1fd6f2139314ba4ffbc17 156704 
python-bsddb3-doc_5.3.0-2_all.deb
 b1f51005781cae42c498d7b9f99e8ba375e3f6e97a572915ab88877e83d1fc2d 158096 
python-bsddb3_5.3.0-2_amd64.deb
 c496a4858c991e48900d3cd141c49e6076f66d089007e88b3452c24c99401bd0 554164 
python-bsddb3-dbg_5.3.0-2_amd64.deb
 2aa2f64b8dfd30f2f4ff7716dd1bfd7748d856ce06e4dbe5788e160c29609b21 139136 
python3-bsddb3_5.3.0-2_amd64.deb
 42ad2f93ed7e9d15807d1209e90bc349c94e9af7cc5657c9841e54d8

Bug#701024: libreoffice-impress: impress 4.0 cannot open any presentation writen by impress 3.6.x

2013-02-20 Thread Eric Valette
Package: libreoffice-impress
Version: 1:4.0.0-1
Severity: grave
Justification: renders package unusable

Today I tried to open a presentation I did in december with libreoffice 3.6.x.
It failed saying 1) the file is corrupted 2) It cannot repair it. I tried
with all the recent presentations I wrote and was able to open none of them.

Very annoying. Writer works fine. Did try calc yet.

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.7.9 (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_US.UTF8, LC_CTYPE=en_US.UTF8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF8)
Shell: /bin/sh linked to /bin/bash

Versions of packages libreoffice-impress depends on:
ii  libc6 2.17-0experimental2
ii  libgcc1   1:4.8-20130217-1
ii  libreoffice-core  1:4.0.0-1
ii  libreoffice-draw  1:4.0.0-1
ii  libstdc++64.8-20130217-1
ii  uno-libs3 4.0.0-1
ii  ure   4.0.0-1

libreoffice-impress recommends no packages.

Versions of packages libreoffice-impress suggests:
ii  bluez  4.101-1

Versions of packages libreoffice-core depends on:
ii  fontconfig  2.9.0-7.1
ii  fonts-opensymbol2:102.2+LibO4.0.0-1
ii  libatk1.0-0 2.6.0-1
ii  libboost-date-time1.49.01.49.0-3.2
ii  libc6   2.17-0experimental2
ii  libcairo2   1.12.14-1
ii  libclucene-contribs12.3.3.4-2
ii  libclucene-core12.3.3.4-2
ii  libcmis-0.3-3   0.3.1-1
ii  libcups21.6.1-2
ii  libcurl3-gnutls 7.29.0-1
ii  libdbus-1-3 1.6.8-1
ii  libdbus-glib-1-20.100.1-1
ii  libexpat1   2.1.0-2
ii  libexttextcat0  3.2.0-2
ii  libfontconfig1  2.9.0-7.1
ii  libfreetype62.4.9-1.1
ii  libgcc1 1:4.8-20130217-1
ii  libgdk-pixbuf2.0-0  2.26.4-2
ii  libglib2.0-02.34.3-1
ii  libgraphite2-2.0.0  1.1.3-1
ii  libgstreamer-plugins-base1.0-0  1.0.5-1
ii  libgstreamer1.0-0   1.0.5-1
ii  libgtk2.0-0 2.24.14-1
ii  libhunspell-1.3-0   1.3.2-4
ii  libhyphen0  2.8.3-2
ii  libice6 2:1.0.8-2
ii  libicu484.8.1.1-10
ii  libjpeg88d-1
ii  liblangtag1 0.4.0-5
ii  liblcms2-2  2.2+git20110628-2.2
ii  libldap-2.4-2   2.4.31-1
ii  libmythes-1.2-0 2:1.2.2-1
ii  libneon27-gnutls0.29.6-3
ii  libnspr42:4.9.5-1
ii  libnspr4-0d 2:4.9.5-1
ii  libnss3 2:3.14.2-1
ii  libnss3-1d  2:3.14.2-1
ii  libpango1.0-0   1.30.1-1
ii  libpng12-0  1.2.49-3
ii  librdf0 1.0.16-1
ii  libreoffice-common  1:4.0.0-1
ii  libsm6  2:1.2.1-2
ii  libssl1.0.0 1.0.1e-1
ii  libstdc++6  4.8-20130217-1
ii  libx11-62:1.5.0-1
ii  libxext62:1.3.1-2
ii  libxinerama12:1.1.2-1
ii  libxml2 2.9.0+dfsg1-4
ii  libxrandr2  2:1.4.0-1
ii  libxrender1 1:0.9.7-1
ii  libxslt1.1  1.1.27-1
ii  libxt6  1:1.1.3-1
ii  uno-libs3   4.0.0-1
ii  ure 4.0.0-1
ii  zlib1g  1:1.2.7.dfsg-13

Versions of packages libreoffice-draw depends on:
ii  libc6 2.17-0experimental2
ii  libcdr-0.0-0  0.0.10-1
ii  libdbus-1-3   1.6.8-1
ii  libdbus-glib-1-2  0.100.1-1
ii  libgcc1   1:4.8-20130217-1
ii  libglib2.0-0  2.34.3-1
ii  liblcms2-22.2+git20110628-2.2
ii  libmspub-0.0-00.0.4-1
ii  libreoffice-core  1:4.0.0-1
ii  libstdc++64.8-20130217-1
ii  libvisio-0.0-00.0.24-1
ii  libwpd-0.9-9  0.9.6-2
ii  libwpg-0.2-2  0.2.1-1
ii  libxml2   2.9.0+dfsg1-4
ii  uno-libs3 4.0.0-1
ii  ure   4.0.0-1
ii  zlib1g1:1.2.7.dfsg-13

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700508: marked as done (rygel-2.0-dev: fails to install, trying to overwrite /usr/share/gtk-doc/html/librygel-renderer/*.html)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 15:33:13 +
with message-id 
and subject line Bug#700508: fixed in rygel 0.17.8-1
has caused the Debian Bug report #700508,
regarding rygel-2.0-dev: fails to install, trying to overwrite 
/usr/share/gtk-doc/html/librygel-renderer/*.html
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
700508: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700508
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rygel-2.0-dev
Version: 0.17.7-1
Severity: serious
Tags: experimental
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package failed to install
in 'experimental' if certain packages from 'sid' are installed
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package rygel-2.0-dev.
  Unpacking rygel-2.0-dev (from .../rygel-2.0-dev_0.17.7-1_amd64.deb) ...
  dpkg: error processing 
/var/cache/apt/archives/rygel-2.0-dev_0.17.7-1_amd64.deb (--unpack):
   trying to overwrite 
'/usr/share/gtk-doc/html/librygel-renderer/RygelMediaRendererPlugin.html', 
which is also in package rygel-1.0-dev 0.16.3-2
  Processing triggers for libglib2.0-0:amd64 ...
  dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)

List of "shared" files:

usr/share/gtk-doc/html/librygel-renderer/RygelMediaPlayer.html
usr/share/gtk-doc/html/librygel-renderer/RygelMediaRendererPlugin.html
usr/share/gtk-doc/html/librygel-renderer/annotation-glossary.html
usr/share/gtk-doc/html/librygel-renderer/api-index-full.html
usr/share/gtk-doc/html/librygel-renderer/deprecated-api-index.html
usr/share/gtk-doc/html/librygel-renderer/home.png
usr/share/gtk-doc/html/librygel-renderer/index.html
usr/share/gtk-doc/html/librygel-renderer/index.sgml
usr/share/gtk-doc/html/librygel-renderer/left.png
usr/share/gtk-doc/html/librygel-renderer/librygel-renderer.devhelp2
usr/share/gtk-doc/html/librygel-renderer/object-tree.html
usr/share/gtk-doc/html/librygel-renderer/right.png
usr/share/gtk-doc/html/librygel-renderer/style.css
usr/share/gtk-doc/html/librygel-renderer/up.png
usr/share/gtk-doc/html/librygel-server/RygelAudioItem.html
usr/share/gtk-doc/html/librygel-server/RygelImageItem.html
usr/share/gtk-doc/html/librygel-server/RygelLogicalExpression.html
usr/share/gtk-doc/html/librygel-server/RygelMediaArtStore.html
usr/share/gtk-doc/html/librygel-server/RygelMediaContainer.html
usr/share/gtk-doc/html/librygel-server/RygelMediaItem.html
usr/share/gtk-doc/html/librygel-server/RygelMediaObject.html
usr/share/gtk-doc/html/librygel-server/RygelMediaObjects.html
usr/share/gtk-doc/html/librygel-server/RygelMediaServer.html
usr/share/gtk-doc/html/librygel-server/RygelMediaServerPlugin.html
usr/share/gtk-doc/html/librygel-server/RygelMusicItem.html
usr/share/gtk-doc/html/librygel-server/RygelPhotoItem.html
usr/share/gtk-doc/html/librygel-server/RygelRelationalExpression.html
usr/share/gtk-doc/html/librygel-server/RygelSearchExpression.html
usr/share/gtk-doc/html/librygel-server/RygelSearchableContainer.html
usr/share/gtk-doc/html/librygel-server/RygelSimpleContainer.html
usr/share/gtk-doc/html/librygel-server/RygelSubtitle.html
usr/share/gtk-doc/html/librygel-server/RygelThumbnail.html
usr/share/gtk-doc/html/librygel-server/RygelVideoItem.html
usr/share/gtk-doc/html/librygel-server/RygelVisualItem.html
usr/share/gtk-doc/html/librygel-server/RygelWritableContainer.html
usr/share/gtk-doc/html/librygel-server/annotation-glossary.html
usr/share/gtk-doc/html/librygel-server/api-index-full.html
usr/share/gtk-doc/html/librygel-server/deprecated-api-index.html
usr/share/gtk-doc/html/librygel-server/home.png
usr/share/gtk-doc/html/librygel-server/index.html
usr/share/gtk-doc/html/librygel-server/index.sgml
usr/share/gtk-doc/html/librygel-server/left.png
usr/share/gtk-doc/html/librygel-server/librygel-server.devhelp2
usr/share/gtk-doc/html/librygel-server/object-tree.html
usr/share/gtk-doc/html/librygel-server/right.png
usr/share/gtk-doc/html/librygel-server/style.css
usr/share/gtk-doc/html/librygel-server/up.png


cheers,

Andreas


rygel-1.0-dev=0.16.3-2_rygel-2.0-dev=0.17.7-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: rygel
Source-Version: 0.17.8-1

We believe that the bug you reported is fixed in the latest version of
rygel, which is due to be installed in the Debian FTP archive.

A summar

Bug#700713: marked as done (python-quantum: fails to upgrade from 'sid' - trying to overwrite /usr/share/pyshared/quantum/common/config.py)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 15:04:30 +
with message-id 
and subject line Bug#700713: fixed in quantum 2012.2.3-1
has caused the Debian Bug report #700713,
regarding python-quantum: fails to upgrade from 'sid' - trying to overwrite 
/usr/share/pyshared/quantum/common/config.py
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
700713: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700713
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python-quantum
Version: 2012.2.1-1
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'sid' to 'experimental'.
It installed fine in 'sid', then the upgrade to 'experimental' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

>From the attached log (scroll to the bottom...):

  Preparing to replace python-quantum 2012.1-6 (using 
.../python-quantum_2012.2.1-1_all.deb) ...
  E: namespace:121: cannot remove 
/usr/lib/python2.6/dist-packages/quantum/__init__.py
  Unpacking replacement python-quantum ...
  dpkg: error processing 
/var/cache/apt/archives/python-quantum_2012.2.1-1_all.deb (--unpack):
   trying to overwrite '/usr/share/pyshared/quantum/common/config.py', which is 
also in package quantum-common 2012.1-1
  dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
  Errors were encountered while processing:
   /var/cache/apt/archives/python-quantum_2012.2.1-1_all.deb


cheers,

Andreas


python-quantum_2012.2.1-1.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: quantum
Source-Version: 2012.2.3-1

We believe that the bug you reported is fixed in the latest version of
quantum, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 700...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand  (supplier of updated quantum package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 03 Feb 2013 11:39:24 +0800
Source: quantum
Binary: quantum-server quantum-common quantum-plugin-cisco quantum-plugin-nec 
quantum-plugin-nec-agent quantum-plugin-metaplugin quantum-plugin-nicira 
quantum-l3-agent quantum-dhcp-agent quantum-plugin-openvswitch 
quantum-plugin-openvswitch-agent quantum-plugin-linuxbridge 
quantum-plugin-linuxbridge-agent quantum-plugin-ryu quantum-plugin-ryu-agent 
python-quantum
Architecture: source all
Version: 2012.2.3-1
Distribution: experimental
Urgency: low
Maintainer: PKG OpenStack 
Changed-By: Thomas Goirand 
Description: 
 python-quantum - Quantum is a virutal network service for Openstack (python 
librar
 quantum-common - OpenStack Virtual network service - common
 quantum-dhcp-agent - Quantum is a virtual network service for Openstack - 
(dhcp agent)
 quantum-l3-agent - Quantum is a virtual network service for Openstack - (l3 
agent)
 quantum-plugin-cisco - OpenStack Virtual network service - cisco plugin
 quantum-plugin-linuxbridge - OpenStack Virtual network service - linux bridge 
plugin
 quantum-plugin-linuxbridge-agent - OpenStack Virtual network service - 
linuxbridge agent
 quantum-plugin-metaplugin - Quantum is a virtual network service for Openstack 
(metaplugin pl
 quantum-plugin-nec - OpenStack Virtual network service - NEC plugin
 quantum-plugin-nec-agent - OpenStack Virtual network service - NEC agent
 quantum-plugin-nicira - OpenStack Virtual network service - nicira NVP plugin
 quantum-plugin-openvswitch - OpenStack Virtual network service - openvswitch 
plugin
 quantum-plugin-openvswitch-agent - OpenStack Virtual network service - 
openvswitch agent
 quantum-plugin-ryu - OpenStack Virtual network service - ryu plugin
 quantum-plugin-ryu-agent - OpenStack Virtual network service - ryu agent
 quantum-server - OpenStack Virtual network service - server
Closes: 700713
Changes: 
 quantum (2012.2.3-1) experimental; urgency=low
 .
   * New upstream release.
   * Added Replaces: quantum-common << 2012.2 (Closes: #700713). Thanks to
 An

Bug#690130: Mail delivery failed: returning message to sender

2013-02-20 Thread Mathias Behrle
* Betr.: " Re: Mail delivery failed: returning message to sender" (Wed, 20 Feb
  2013 15:01:59 +0100):

> Please finally fix this. There are also working mailing lists on Alioth...
> 
> Ansgar

Hi Ansgar,

I was just working on this, should be fixed. I will close the bug after
final control of the setup.

Mathias

> 
> On 02/20/2013 14:43, Mail Delivery System wrote:
> > This message was created automatically by mail delivery software.
> > 
> > A message that you sent could not be delivered to one or more of its
> > recipients. This is a permanent error. The following address(es) failed:
> > 
> >   maintain...@debian.tryton.org
> > SMTP error from remote mail server after RCPT
> > TO:: host debian.tryton.org [5.9.61.77]: 550
> > 5.1.1 : Recipient address rejected: User
> > unknown in local recipient table
> > 
> > -- This is a copy of the message, including all the headers. --
> > 
> > Return-path: 
> > Received: from dak by franck.debian.org with local (Exim 4.72)
> > (envelope-from )
> > id 1U73ul-0004me-8S; Sun, 17 Feb 2013 13:04:19 +
> > Date: Sun, 17 Feb 2013 13:04:19 +
> > Message-Id: 
> > From: Debian FTP Masters 
> > To: Debian Tryton Maintainers , Mathias
> > Behrle  X-DAK: dak process-upload
> > X-DAK-Rejection: automatic
> > X-Debian: DAK
> > X-Debian-Package: tryton-proteus
> > Precedence: bulk
> > MIME-Version: 1.0
> > Content-Type: text/plain; charset="utf-8"
> > Content-Transfer-Encoding: 8bit
> > Subject: tryton-proteus_2.6.1-1_i386.changes REJECTED
> > Sender: Archive Administrator 
> 



-- 

Mathias Behrle
MBSolutions
Gilgenmatten 10 A
D-79114 Freiburg

Tel: +49(761)471023
Fax: +49(761)4770816
http://m9s.biz
UStIdNr: DE 142009020
PGP/GnuPG key availabable from any keyserver, ID: 0x8405BBF6


signature.asc
Description: PGP signature


Bug#690130: Mail delivery failed: returning message to sender

2013-02-20 Thread Ansgar Burchardt
Please finally fix this. There are also working mailing lists on Alioth...

Ansgar

On 02/20/2013 14:43, Mail Delivery System wrote:
> This message was created automatically by mail delivery software.
> 
> A message that you sent could not be delivered to one or more of its
> recipients. This is a permanent error. The following address(es) failed:
> 
>   maintain...@debian.tryton.org
> SMTP error from remote mail server after RCPT 
> TO::
> host debian.tryton.org [5.9.61.77]: 550 5.1.1 
> :
> Recipient address rejected: User unknown in local recipient table
> 
> -- This is a copy of the message, including all the headers. --
> 
> Return-path: 
> Received: from dak by franck.debian.org with local (Exim 4.72)
>   (envelope-from )
>   id 1U73ul-0004me-8S; Sun, 17 Feb 2013 13:04:19 +
> Date: Sun, 17 Feb 2013 13:04:19 +
> Message-Id: 
> From: Debian FTP Masters 
> To: Debian Tryton Maintainers , Mathias Behrle 
> 
> X-DAK: dak process-upload
> X-DAK-Rejection: automatic
> X-Debian: DAK
> X-Debian-Package: tryton-proteus
> Precedence: bulk
> MIME-Version: 1.0
> Content-Type: text/plain; charset="utf-8"
> Content-Transfer-Encoding: 8bit
> Subject: tryton-proteus_2.6.1-1_i386.changes REJECTED
> Sender: Archive Administrator 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#698846: marked as done (non-DFSG document in source tarball)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 12:32:59 +
with message-id 
and subject line Bug#698846: fixed in wiggle 0.8+dfsg1-1
has caused the Debian Bug report #698846,
regarding non-DFSG document in source tarball
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
698846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: wiggle
Version: 0.8-2
Severity: serious

DOC/diff.ps in wiggle_0.8.orig.tar.gz (also present as a Git blob in
the .git/ directory) is not provided in its preferred form for
modification, and is also not clearly redistributable.

DOC/diff.ps is also present in wiggle_0.6.orig.tar.gz .
--- End Message ---
--- Begin Message ---
Source: wiggle
Source-Version: 0.8+dfsg1-1

We believe that the bug you reported is fixed in the latest version of
wiggle, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 698...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jari Aalto  (supplier of updated wiggle package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 20 Feb 2013 12:12:10 +0200
Source: wiggle
Binary: wiggle
Architecture: source amd64
Version: 0.8+dfsg1-1
Distribution: unstable
Urgency: low
Maintainer: Jari Aalto 
Changed-By: Jari Aalto 
Description: 
 wiggle - apply patches with conflicting changes
Closes: 698846
Changes: 
 wiggle (0.8+dfsg1-1) unstable; urgency=low
 .
   * Repackage upstream tarball: remove .git and non-free *.ps
 documentation about used algorithm (Closes: #698846). Upstream
 has removed the file in the next release.
   * debian/control
 - (Standards-Version): Update to 3.9.4.
   * debian/copyright
 - Update year.
   * debian/docs
 - Add missing newline to the last line.
   * debian/wiggle.docs
 - Delete file due to #698846. There is already debian/docs.
Checksums-Sha1: 
 b44e8eddaac00de4900e3dbd1ebe67844d44794b 1878 wiggle_0.8+dfsg1-1.dsc
 4b6dde857be1941b1ab045bd4e69aa21332d2b36 1037182 wiggle_0.8+dfsg1.orig.tar.gz
 bd5fa7286faf532d6bbdbf6e69f276d514f77303 3834 wiggle_0.8+dfsg1-1.debian.tar.gz
 f8b25fc1661987eee3bd01a91808cff9ff28f814 69450 wiggle_0.8+dfsg1-1_amd64.deb
Checksums-Sha256: 
 08e9a93aaca74c40ebf3ec766a7b8c2c442801029343657202e104ceb8b67876 1878 
wiggle_0.8+dfsg1-1.dsc
 44f4105a7465292f434d4a246b3d42f62ac0dea0e0969e9c6681e29ef4547d56 1037182 
wiggle_0.8+dfsg1.orig.tar.gz
 486fa8c8992bbfdcd9b4f5263299eacb343ef71b4045de0947a64335e15b0cea 3834 
wiggle_0.8+dfsg1-1.debian.tar.gz
 f74b62a14ce6380d63a689630a745ac986426c7249c9a468d9a5264f18cc63be 69450 
wiggle_0.8+dfsg1-1_amd64.deb
Files: 
 63d8cec59c985628053633c7b35b646a 1878 vcs optional wiggle_0.8+dfsg1-1.dsc
 5f09d37b700268d9b37795fc25f9a003 1037182 vcs optional 
wiggle_0.8+dfsg1.orig.tar.gz
 7482a6456eb90fe7d4754c33daa1bb0b 3834 vcs optional 
wiggle_0.8+dfsg1-1.debian.tar.gz
 9f0a03f1e01f7396ba542e1fe421d3bd 69450 vcs optional 
wiggle_0.8+dfsg1-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBAgAGBQJRJL6vAAoJECHSBYmXSz6WK7cP+wVbJrgX8Vu69X/kPS8OSu2E
Nsjx48r64ZHAlI+s8pwCtF8YIiWxdJ3dwiamcZ98nHiXI3CMpGXp+tBD2aYLmnGN
95xAHKyRx17g7ydVrT9GBeY1R9RHWLGpsJ30pAVUalEBmcpWTk/ThankZAEp9Xl1
I8+mFWPAetS/xLEndcpDNSCOfTEYXop7z4lFC9DaZJu2DE+hPhIIcZNkryEgcrRq
EqUopOv1rNqPWm18v4cEU2vMzJYq2y9gNDz6uhGVDMY+XOGnS8mBu4zK9+MCJoW9
3lIunUzTWahPss5nC6riwpU2lxfZ/svyBXNhg7eVyyLxM8MHHJCJRPkGt1211Y7V
OtODtokzZ1ZTTEjhJsdDoIRaykoaHGhydAZcbsRJoaPZuj5ELotpN1osyEs0wRFL
KNr1chnLmXh47Sl86NX9I5ud8mw4k5ep2cj/VN3iX0apb9vCxGgZvQ6Uf5dfwT/h
o0zXmbUDDtmlN41xxk09qr1CrtqcKgvTGHLRUPjPryZ0f7MJoAUNN6G7N/iG/D4Y
RhYDm79BPHYrlkyr0iXckOgw41jFqGyWbdSMhcFcM+jbpK25GeHrntEPWvis9wKR
76Pv79oDPqJ5N6FupYhw16HAAhB9Efg1GLdH4Ufng9qOXBAdNr6+mkX4YmwSB2Xv
ay0zo2wdlHl+HsVhBzq0
=nvSN
-END PGP SIGNATURE End Message ---


Processed: retitle 700948 to keystone: CVE-2013-1664 (DoS in xml entitiy parsing) and CVE-2013-1665 (nformation leak via xml entity parsing) ...

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 700948 keystone: CVE-2013-1664 (DoS in xml entitiy parsing) and 
> CVE-2013-1665 (nformation leak via xml entity parsing)
Bug #700948 {Done: Thomas Goirand } [keystone] CVE-2013-0280: 
Information leak and Denial of Service using XML entities
Changed Bug title to 'keystone: CVE-2013-1664 (DoS in xml entitiy parsing) and 
CVE-2013-1665 (nformation leak via xml entity parsing)' from 'CVE-2013-0280: 
Information leak and Denial of Service using XML entities'
> retitle 700949 nova: CVE-2013-1664 (DoS in xml entitiy parsing)
Bug #700949 {Done: Thomas Goirand } [nova] CVE-2013-0280: 
Information leak and Denial of Service using XML entities
Changed Bug title to 'nova: CVE-2013-1664 (DoS in xml entitiy parsing)' from 
'CVE-2013-0280: Information leak and Denial of Service using XML entities'
> retitle 700950 cinder: CVE-2013-1664 (DoS in xml entitiy parsing)
Bug #700950 [cinder] CVE-2013-0280: Ignore XML entities
Warning: Unknown package 'cinder'
Changed Bug title to 'cinder: CVE-2013-1664 (DoS in xml entitiy parsing)' from 
'CVE-2013-0280: Ignore XML entities'
Warning: Unknown package 'cinder'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
700948: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700948
700949: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700949
700950: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700950
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 700667

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 700667 + pending
Bug #700667 [calligrasheets] calligrasheets: fails to upgrade from squeeze - 
trying to overwrite /usr/share/templates/SpreadSheet.desktop
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
700667: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700667
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: tagging 658896

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> # Nothing installer rleated here
> tags 658896 - d-i
Bug #658896 [libldap-2.4-2] sudo: setresuid(ROOT_UID, ROOT_UID, ROOT_UID): 
Operation not permitted
Bug #368297 [libldap-2.4-2] sudo-ldap failes when you change uri to ldaps
Bug #545414 [libldap-2.4-2] sudo-ldap: sudo fails with "sudo: 
setreuid(ROOT_UID, user_uid): Operation not permitted" for ldap users
Bug #566351 [libldap-2.4-2] libgcrypt11: should not change user id as a side 
effect
Bug #579647 [libldap-2.4-2] nss-ldap changing uid due to using gcrypt 
somewhere...
Bug #601667 [libldap-2.4-2] libpam-smbpass migrate breaks su (squeeze)
Bug #628671 [libldap-2.4-2] passwd: Ordinary users can't change their passwords.
Bug #658739 [libldap-2.4-2] gnutls26: LDAP+SSL account cannot use setuid 
binaries until gnutls26 is rebuilt with nettle not libgcrypt11
Removed tag(s) d-i.
Removed tag(s) d-i.
Removed tag(s) d-i.
Removed tag(s) d-i.
Removed tag(s) d-i.
Removed tag(s) d-i.
Removed tag(s) d-i.
Removed tag(s) d-i.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
368297: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=368297
545414: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=545414
566351: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566351
579647: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=579647
601667: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=601667
628671: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628671
658739: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=658739
658896: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=658896
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#611698: Prominent warning needed on installation

2013-02-20 Thread Russell Haley
Seeing as so many things depend on 'node' being the node.js interpreter,
such as the npm package and the build system used by pdf.js, there
really ought to be a prominent warning shown on installation that users
probably want to symlinke /usr/local/bin/node to /usr/bin/nodejs.

The name conflict is a serious problem, but it would be much less
serious if users were made aware of it.



signature.asc
Description: OpenPGP digital signature


Bug#677080: marked as done (glance-common: fails to upgrade from 'testing': glance-common.postinst: 8: .: Can't open /usr/share/dbconfig-common/dpkg/postinst)

2013-02-20 Thread Debian Bug Tracking System
Your message dated Wed, 20 Feb 2013 10:47:36 +
with message-id 
and subject line Bug#677080: fixed in glance 2012.2.3-1
has caused the Debian Bug report #677080,
regarding glance-common: fails to upgrade from 'testing': 
glance-common.postinst: 8: .: Can't open 
/usr/share/dbconfig-common/dpkg/postinst
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
677080: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677080
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: glance-common
Version: 2012.1-3
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'testing'.
It installed fine in 'testing', then the upgrade to 'sid' fails.

See policy 7.6 at
http://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

>From the attached log (scroll to the bottom...):

  /var/lib/dpkg/info/glance-common.postinst: 8: .: Can't open 
/usr/share/dbconfig-common/dpkg/postinst
  dpkg: error processing glance-common (--configure):
   subprocess installed post-installation script returned error exit status 2

Package: glance-common
Source: glance
Version: 2012.1-3
Replaces: glance (<< 2012.1~e2-3)
Depends: python, debconf (>= 0.5) | debconf-2.0, python-glance (= 2012.1-3), 
adduser, debconf


There is no dependency on dbconfig-common, but a duplicate dependency on
debconf - probably a typo.


cheers,

Andreas


glance-common_2012.1-3.log.gz
Description: GNU Zip compressed data
--- End Message ---
--- Begin Message ---
Source: glance
Source-Version: 2012.2.3-1

We believe that the bug you reported is fixed in the latest version of
glance, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 677...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thomas Goirand  (supplier of updated glance package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 03 Feb 2013 10:42:01 +0800
Source: glance
Binary: python-glance glance-common glance-api glance-registry glance 
python-glance-doc
Architecture: source all
Version: 2012.2.3-1
Distribution: experimental
Urgency: low
Maintainer: PKG OpenStack 
Changed-By: Thomas Goirand 
Description: 
 glance - OpenStack Image Service - metapackage
 glance-api - OpenStack Image Service - API server
 glance-common - OpenStack Image Service - common files
 glance-registry - OpenStack Image Service - registry server
 python-glance - OpenStack Image Service - Python client library
 python-glance-doc - OpenStack Image Service - Python library documentation
Closes: 677080
Changes: 
 glance (2012.2.3-1) experimental; urgency=low
 .
   * New upstream release.
   * Removes obsolete CVE-2013-0212 patch now applied upstream.
   * Added dependency dbconfig-common in glance-common (Closes: #677080).
Checksums-Sha1: 
 d311540268bec7beca8cd6196182ba148474ca51 2090 glance_2012.2.3-1.dsc
 7c04867b803de12a8e1f1bc71cf089f2779c9ada 275760 glance_2012.2.3.orig.tar.xz
 dedd51651770710fb13b0efd1169a7deb01a9b4e 231093 glance_2012.2.3-1.debian.tar.gz
 2691ecb57ae5122443696c0a2065a7864a42af38 435026 
python-glance_2012.2.3-1_all.deb
 5dda31b1d96417d0f401f27b757d37f7522dd10d 227602 
glance-common_2012.2.3-1_all.deb
 fd3b82a46a32048bf23f08a609a63c240b3b6b5b 221478 glance-api_2012.2.3-1_all.deb
 182c47451870b92f0e5b0ab25e621f365c2e109e 211744 
glance-registry_2012.2.3-1_all.deb
 b6c5dc354dafd1b117210580713663bbaf0ee3f9 209756 glance_2012.2.3-1_all.deb
 73b299142cf955bfbcfd0872c6dfb6b7705b3e54 291598 
python-glance-doc_2012.2.3-1_all.deb
Checksums-Sha256: 
 537703f04a434ece116967ddf01e2561cec6113284dff85e86b580205e7197de 2090 
glance_2012.2.3-1.dsc
 55911230859b9263016c2176a612dadefd44cb54eeed6f75275aac7a8a925d6b 275760 
glance_2012.2.3.orig.tar.xz
 e3c6559543e8dbf0bc4e8d9118ba96623628aa521dc4f3e0393a0575a49a7bfb 231093 
glance_2012.2.3-1.debian.tar.gz
 5a061de596e0f6faff9052785d5e653bea0eaead4d73f378d093746095a6b234 435026 
python-glance_2012.2.3-1_all.deb
 3ee96d44b1aa636a1ccd0f574f7b83c56955c856ac4e92cdf731e142ce2d91de 227602 
glance-common_2012.2.3-1_all.deb
 2990179af16250e7c94c2dc95b3e3c8de1873e1d858ec57abac70098e18d204d 221

Bug#700897: otrs2: Package changes permissions in /usr/share/otrs by default

2013-02-20 Thread Patrick Matthäi

Am 18.02.2013 23:03, schrieb Simon Elsbrock:

Package: otrs2
Version: 3.1.7+dfsg1-6
Severity: normal

Dear Maintainer,

the README.Debian of the package says:

   otrs2 includes by default a package manager. This will not work with
   the Debian package, because to have it work, we need to relax too many
   file permissions.

However, the postinst script does this by default and relaxes
permissions not only on /var/lib/otrs, but also on /usr/share/otrs. This
is inconsistent to the README. In addition, I think it's wrong to change
permissions in /usr/share/otrs in general.


Fine if otrs gets kicked out of wheezy now..

Can you provide a working patch?



Thanks for maintaining otrs.

Cheers,
Simon

-- System Information:
Debian Release: 7.0
   APT prefers testing
   APT policy: (650, 'testing'), (50, 'experimental'), (50, 'unstable'), (50, 
'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386
armel

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages otrs2 depends on:
ii  adduser 3.113+nmu3
ii  apache2-mpm-worker [httpd-cgi]  2.2.22-12
ii  dbconfig-common 1.8.47+nmu1
ii  debconf [debconf-2.0]   1.5.49
ii  libauthen-sasl-perl 2.1500-1
ii  libcrypt-passwdmd5-perl 1.3-10
ii  libcss-minifier-perl0.01-1
ii  libdate-pcalc-perl  6.1-1+b2
ii  libdbd-mysql-perl   4.021-1+b1
ii  libdbi-perl 1.622-1
ii  libemail-valid-perl 0.190-1
ii  libgd-graph-perl1.44-6
ii  libgd-text-perl 0.86-8
ii  libio-stringy-perl  2.110-5
ii  libjavascript-minifier-perl 1.05-1
ii  libjs-jquery1.7.2+dfsg-1
ii  libjs-jquery-ui 1.8.ooops.21+dfsg-2
ii  libjs-prototype 1.7.0-2
ii  libjs-yui   2.9.0.dfsg.0.1-0.1
ii  libjson-perl2.53-1
ii  libmail-imapclient-perl 3.31-2
ii  libmail-pop3client-perl 2.17-1
ii  libmailtools-perl   2.09-1
ii  libmime-tools-perl  5.503-1
ii  libnet-imap-simple-perl 1.2030-1
ii  libnet-imap-simple-ssl-perl 1.3-3
ii  libnet-smtp-ssl-perl1.01-3
ii  libpdf-api2-perl2.019-1
ii  libsoap-lite-perl   0.714-1
ii  libtext-csv-perl1.21-1
ii  libtext-diff-perl   1.41-1
ii  libxml-feedpp-perl  0.43-1
ii  libxml-parser-perl  2.41-1+b1
ii  libyaml-perl0.81-1
ii  perl [libdigest-sha-perl]   5.14.2-18
ii  ttf-dejavu-core 2.33-3
ii  ttf-dejavu-extra2.33-3
ii  ucf 3.0025+nmu3

Versions of packages otrs2 recommends:
ii  aspell 0.60.7~20110707-1
pn  libapache-dbi-perl 
pn  postgresql | mysql-server  
pn  procmail | maildrop

Versions of packages otrs2 suggests:
pn  libencode-hanextra-perl 
ii  libjson-xs-perl 2.320-1+b1
pn  libnet-ldap-perl
pn  libnet-smtp-tls-butmaintained-perl  
pn  libtext-csv-xs-perl 
pn  otrs2-doc-en | otrs2-doc-de 

-- debconf information:
   otrs2/install-error: abort
   otrs2/remove-error: abort
   otrs2/pgsql/authmethod-admin: ident
   otrs2/pgsql/method: unix socket
   otrs2/db/app-user: otrs
   otrs2/pgsql/changeconf: false
   otrs2/pgsql/authmethod-user: ident
   otrs2/internal/skip-preseed: true
   otrs2/remote/port:
   otrs2/upgrade-backup: true
   otrs2/db/dbname: otrs2
   otrs2/pgsql/admin-user: postgres
   otrs2/dbconfig-reinstall: false
   otrs2/db/basepath:
* otrs2/dbconfig-install: false
   otrs2/pgsql/manualconf:
   otrs2/mysql/method: unix socket
   otrs2/dbconfig-remove:
   otrs2/upgrade-error: abort
   otrs2/remote/newhost:
   otrs2/internal/reconfiguring: false
   otrs2/purge: false
* otrs2/database-type: mysql
   otrs2/pgsql/no-empty-passwords:
   otrs2/dbconfig-upgrade: true
   otrs2/passwords-do-not-match:
   otrs2/remote/host:
   otrs2/missing-db-package-error: abort
   otrs2/mysql/admin-user: root




--
/*
Mit freundlichem Gruß / With kind regards,
 Patrick Matthäi
 GNU/Linux Debian Developer

  Blog: http://www.linux-dev.org/
E-Mail: pmatth...@debian.org
patr...@linux-dev.org
*/


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Processed: Re: Bug#701001: asyncore: fix polling loop with AF_UNIX sockets (in squeeze)

2013-02-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 701001 important
Bug #701001 [python2.6] asyncore: fix polling loop with AF_UNIX sockets (in 
squeeze)
Severity set to 'important' from 'grave'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
701001: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=701001
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701001: asyncore: fix polling loop with AF_UNIX sockets (in squeeze)

2013-02-20 Thread Matthias Klose
severity 701001 important
thanks

no, it doesn't make the package unusable.

Am 20.02.2013 11:03, schrieb Mike Gabriel:
> Package: python2.6 Severity: grave Version: 2.6.6-8 Tags: patch
> 
> While playing with a server/client process communication with the help of
> the asyncore module (e.g. like in [1]), I stumbled over the following
> issue:
> 
> When using asyncore to open a listening AF_UNIX file socket, the CPU usage
> goes up to 100%.
> 
> This has been reported against Python upstream [2] and a patch is available
> from upstream [3], as well. Please patch-in that fix into the Debian
> python2.6 package in Debian squeeze.
> 
> Thanks+Greets, Mike
> 
> [1] 
> http://stackoverflow.com/questions/5286321/pam-authentication-in-python-without-root-privileges
>
>  [2] http://bugs.python.org/issue12502 [3]
> http://hg.python.org/cpython/rev/16bc59d37866
> 
> 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#701001: asyncore: fix polling loop with AF_UNIX sockets (in squeeze)

2013-02-20 Thread Mike Gabriel

Package: python2.6
Severity: grave
Version: 2.6.6-8
Tags: patch

While playing with a server/client process communication with the help  
of the asyncore module (e.g. like in [1]), I stumbled over the  
following issue:


When using asyncore to open a listening AF_UNIX file socket, the CPU  
usage goes up to 100%.


This has been reported against Python upstream [2] and a patch is  
available from upstream [3], as well. Please patch-in that fix into  
the Debian python2.6 package in Debian squeeze.


Thanks+Greets,
Mike

[1]  
http://stackoverflow.com/questions/5286321/pam-authentication-in-python-without-root-privileges

[2] http://bugs.python.org/issue12502
[3] http://hg.python.org/cpython/rev/16bc59d37866


--

DAS-NETZWERKTEAM
mike gabriel, rothenstein 5, 24214 neudorf-bornstein
fon: +49 (1520) 1976 148

GnuPG Key ID 0x25771B31
mail: mike.gabr...@das-netzwerkteam.de, http://das-netzwerkteam.de

freeBusy:
https://mail.das-netzwerkteam.de/freebusy/m.gabriel%40das-netzwerkteam.de.xfb


pgpd_tSiG16wW.pgp
Description: Digitale PGP-Unterschrift


Bug#700997: python3-pygame: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Vincent Cheng
Hi Andreas,

On Wed, Feb 20, 2013 at 1:17 AM, Andreas Beckmann  wrote:
> Package: python3-pygame
> Version: 1.9.2~pre~r3144-1
> Severity: serious
>
> Hi,
>
> while looking into #700782, we discovered that there is a symlink
> vs. directory conflict between python3-pygame and python3.2-dev:
>   python3.2-dev has /usr/include/python3.2 -> python3.2mu
>   python3-pygame ships /usr/include/python3.2/pygame
> Please move the files shipped under python3.2/pygame to python3.2mu.

Argh, this is the sort of stuff that I wish distutils (and
--install-layout=deb) would handle automatically by itself, if at all
possible.

I'll upload a fix for this bug ASAP. Luckily this only affects
experimental, so this isn't a release blocker.

> # apt-get install python3-pygame
> # apt-get install python3-dev
> [...]
> Setting up python3.2-dev (3.2.3-6) ...
> WARNING: non-empty directory on upgrade: /usr/include/python3.2
> total 0
> lrwxrwxrwx 1 root root  56 Feb  8 20:24 numpy -> 
> ../../lib/python3/dist-packages/numpy/core/include/numpy
> drwxr-xr-x 2 root root 420 Feb 20 09:13 pygame
> Setting up python3-dev (3.2.3-6) ...
> [...]
>
> # ls -lad /usr/include/python*
> drwxr-xr-x 3 root root   80 Feb 20 09:13 /usr/include/python3.2
> drwxr-xr-x 2 root root   60 Feb 20 09:13 /usr/include/python3.2_d
> drwxr-xr-x 2 root root 1900 Feb 20 09:13 /usr/include/python3.2mu

/usr/include/python3.2 is still a symlink to python3.2mu on my system,
so I guess that the order of installation does indeed matter? Sneaky
little bug...

> After fixing this in python3-pygame, please clone this a bug and
> reassign to python3.2-dev to add an appropriate versioned Conflicts
> against the buggy python3-pygame versions. Breaks is probably not
> sufficient to solve this "file conflict", as apt could decide to
> deconfigure (and not upgrade) python3-pygame before
> installing/upgrading python3-dev.

Will do, thanks.

Regards,
Vincent


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700782: python3-cxx-dev: unhandled symlink to directory conversion: /usr/include/python3.2

2013-02-20 Thread Andreas Beckmann
On 2013-02-20 01:37, Sebastian Ramacher wrote:
> Could you please check python3-bsddb3, python3-mpi4py, python3-numpy and
> python3-pygame? These packages also install stuff to /usr/include/python3.2.

RC bugs filed: #700994, #700995, #700996, #700997


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700997: python3-pygame: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Andreas Beckmann
Package: python3-pygame
Version: 1.9.2~pre~r3144-1
Severity: serious

Hi,

while looking into #700782, we discovered that there is a symlink
vs. directory conflict between python3-pygame and python3.2-dev:
  python3.2-dev has /usr/include/python3.2 -> python3.2mu
  python3-pygame ships /usr/include/python3.2/pygame
Please move the files shipped under python3.2/pygame to python3.2mu.

# apt-get install python3-pygame
# apt-get install python3-dev
[...]
Setting up python3.2-dev (3.2.3-6) ...
WARNING: non-empty directory on upgrade: /usr/include/python3.2
total 0
lrwxrwxrwx 1 root root  56 Feb  8 20:24 numpy -> 
../../lib/python3/dist-packages/numpy/core/include/numpy
drwxr-xr-x 2 root root 420 Feb 20 09:13 pygame
Setting up python3-dev (3.2.3-6) ...
[...]

# ls -lad /usr/include/python*
drwxr-xr-x 3 root root   80 Feb 20 09:13 /usr/include/python3.2
drwxr-xr-x 2 root root   60 Feb 20 09:13 /usr/include/python3.2_d
drwxr-xr-x 2 root root 1900 Feb 20 09:13 /usr/include/python3.2mu

After fixing this in python3-pygame, please clone this a bug and
reassign to python3.2-dev to add an appropriate versioned Conflicts
against the buggy python3-pygame versions. Breaks is probably not
sufficient to solve this "file conflict", as apt could decide to
deconfigure (and not upgrade) python3-pygame before
installing/upgrading python3-dev.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700996: python3-bsddb3: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Andreas Beckmann
Package: python3-bsddb3
Version: 5.2.0-1
Severity: serious

Hi,

while looking into #700782, we discovered that there is a symlink
vs. directory conflict between python3-bsddb3 and python3.2-dev:
  python3.2-dev has /usr/include/python3.2 -> python3.2mu
  python3-bsddb3 ships /usr/include/python3.2/bsddb3
Please move the files shipped under python3.2/bsddb3 to python3.2mu.

# apt-get install python3-bsddb3
# apt-get install python3-dev
[...]
Setting up python3.2-dev (3.2.3-6) ...
WARNING: non-empty directory on upgrade: /usr/include/python3.2
total 0
drwxr-xr-x 2 root root 60 Feb 20 09:08 bsddb3
Setting up python3-dev (3.2.3-5) ...
[...]

# ls -lad /usr/include/python*
drwxr-xr-x 3 root root   60 Feb 20 09:08 /usr/include/python3.2
drwxr-xr-x 2 root root 1900 Feb 20 09:08 /usr/include/python3.2mu

After fixing this in python3-bsddb3, please clone this a bug and
reassign to python3.2-dev to add an appropriate versioned Conflicts
against the buggy python3-bsddb3 versions. Breaks is probably not
sufficient to solve this "file conflict", as apt could decide to
deconfigure (and not upgrade) python3-bsddb3 before
installing/upgrading python3-dev.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700995: python3-mpi4py: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Andreas Beckmann
Package: python3-mpi4py
Version: 1.3+hg20120611-1
Severity: serious

Hi,

while looking into #700782, we discovered that there is a symlink
vs. directory conflict between python3-mpi4py and python3.2-dev:
  python3.2-dev has /usr/include/python3.2 -> python3.2mu
  python3-mpi4py ships /usr/include/python3.2/mpi4py
Please move the linked shipped as python3.2/mpi4py to python3.2mu.

# apt-get install python3-mpi4py
# apt-get install python3-dev
[...]
Setting up python3.2-dev (3.2.3-6) ...
WARNING: non-empty directory on upgrade: /usr/include/python3.2
total 0
lrwxrwxrwx 1 root root 53 Jun 12  2012 mpi4py -> 
../../lib/python3/dist-packages/mpi4py/include/mpi4py
Setting up python3-dev (3.2.3-5) ...
[...]

# ls -lad /usr/include/python*
drwxr-xr-x 2 root root   60 Feb 20 09:02 /usr/include/python3.2
drwxr-xr-x 2 root root 1900 Feb 20 09:02 /usr/include/python3.2mu

After fixing this in python3-mpi4py, please clone this a bug and
reassign to python3.2-dev to add an appropriate versioned Conflicts
against the buggy python3-mpi4py versions. Breaks is probably not
sufficient to solve this "file conflict", as apt could decide to
deconfigure (and not upgrade) python3-mpi4py before
installing/upgrading python3-dev.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Bug#700994: python3-numpy: directory vs. symlink conflict: /usr/include/python3.2

2013-02-20 Thread Andreas Beckmann
Package: python3-numpy
Version: 1:1.6.2-1
Severity: serious

Hi,

while looking into #700782, we discovered that there is a symlink
vs. directory conflict between python3-numpy and python3.2-dev:
  python3.2-dev has /usr/include/python3.2 -> python3.2mu
  python3-numpy ships /usr/include/python3.2/numpy
Please move the linked shipped as python3.2/numpy to python3.2mu.

# apt-get install python3-numpy
# apt-get install python3-dev
[...]
Setting up python3.2-dev (3.2.3-6) ...
WARNING: non-empty directory on upgrade: /usr/include/python3.2
total 0
lrwxrwxrwx 1 root root 56 May 30  2012 numpy ->
../../lib/python3/dist-packages/numpy/core/include/numpy
Setting up python3-dev (3.2.3-5) ...
[...]

# ls -lad /usr/include/python*
drwxr-xr-x 2 root root   60 Feb 20 08:47 /usr/include/python3.2
drwxr-xr-x 2 root root   60 Feb 20 08:47 /usr/include/python3.2_d
drwxr-xr-x 2 root root 1900 Feb 20 08:47 /usr/include/python3.2mu

After fixing this in python3-numpy, please clone this a bug and
reassign to python3.2-dev to add an appropriate versioned Conflicts
against the buggy python-numpy3 versions. Breaks is probably not
sufficient to solve this "file conflict", as apt could decide to
deconfigure (and not upgrade) python3-numpy before
installing/upgrading python3-dev.


Andreas


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org