Bug#748904: chicken: CVE-2014-3776

2014-05-22 Thread Moritz Muehlenhoff
Package: chicken
Severity: grave
Tags: security

This was assigned CVE-2014-3776:
http://lists.gnu.org/archive/html/chicken-announce/2014-05/msg1.html

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748910: CVE-2014-0240: Possibility of local privilege escalation when using daemon, mode

2014-05-22 Thread Eric Sesterhenn
Package: libapache2-mod-wsgi
Version: 3.3-4
Severity: critical
Tags: security
Justification: root security hole

Dear Maintainer,

as far as I can tell, CVE-2014-0240 affects the stable package of
mod-wsgi. The
patch provided by the mod-wsgi team applies wih fuzzing to the source
shipped
by debian. If a kernel = 2.6.0 and  3.1.0 is installed, this issue might
allow local privilege escalation



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


-- 
LSE Leading Security Experts GmbH, Postfach 100121, 64201 Darmstadt
Unternehmenssitz: Weiterstadt, Amtsgericht Darmstadt: HRB8649
Geschäftsführer: Oliver Michel, Sven Walther
commit d9d5fea585b23991f76532a9b07de7fcd3b649f4
Author: Graham Dumpleton graham.dumple...@gmail.com
Date:   Wed May 21 16:16:47 2014 +1000

Local privilege escalation when using daemon mode. (CVE-2014-0240)

diff --git a/mod_wsgi.c b/mod_wsgi.c
index 32b2903..3ef911b 100644
--- a/mod_wsgi.c
+++ b/mod_wsgi.c
@@ -10756,6 +10756,19 @@ static void wsgi_setup_access(WSGIDaemonProcess *daemon)
 ap_log_error(APLOG_MARK, WSGI_LOG_ALERT(errno), wsgi_server,
  mod_wsgi (pid=%d): Unable to change to uid=%ld.,
  getpid(), (long)daemon-group-uid);
+
+/*
+ * On true UNIX systems this should always succeed at
+ * this point. With certain Linux kernel versions though
+ * we can get back EAGAIN where the target user had
+ * reached their process limit. In that case will be left
+ * running as wrong user. Just exit on all failures to be
+ * safe. Don't die immediately to avoid a fork bomb.
+ */
+
+sleep(20);
+
+exit(-1);
 }
 
 /*


smime.p7s
Description: S/MIME Cryptographic Signature


Bug#748913: miniupnpc: Buffer overread in miniwget

2014-05-22 Thread Moritz Muehlenhoff
Package: miniupnpc
Severity: grave
Tags: security
Justification: user security hole

A CVE assignment is pending. The fix is here:
https://github.com/miniupnp/miniupnp/commit/3a87aa2f10bd7f1408e1849bdb59c41dd63a9fe9

Cheers,
Moritz


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: closing 748910

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 close 748910 3.5-1
Bug #748910 [libapache2-mod-wsgi] CVE-2014-0240: Possibility of local privilege 
escalation when using daemon, mode
Marked as fixed in versions mod-wsgi/3.5-1.
Bug #748910 [libapache2-mod-wsgi] CVE-2014-0240: Possibility of local privilege 
escalation when using daemon, mode
Marked Bug as done
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
748910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748910
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: found 748910 in 3.3-2

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 748910 3.3-2
Bug #748910 {Done: Thijs Kinkhorst th...@debian.org} [libapache2-mod-wsgi] 
CVE-2014-0240: Possibility of local privilege escalation when using daemon, mode
Marked as found in versions mod-wsgi/3.3-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
748910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748910
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: limit source to gnustep-make, tagging 747028

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #gnustep-make (2.6.6-1) UNRELEASED; urgency=low
 #
 #  * New upstream release:
 #- Fixes FTBFS with make 4.0 (Closes: #747028).
 #
 limit source gnustep-make
Limiting to bugs with field 'source' containing at least one of 'gnustep-make'
Limit currently set to 'source':'gnustep-make'

 tags 747028 + pending
Bug #747028 [gnustep-make] gnustep-make causes FTBFS of SOGo with make 4.0
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
747028: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747028
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748918: postgrey fails to start

2014-05-22 Thread Geoff Crompton
Package: postgrey
Version: 1.34-1.1
Severity: grave
Tags: patch
Justification: renders package unusable

Dear Maintainer,

A fresh install of postgrey on two Wheezy machines fails to start. Much like
was the case in debian bug #722136, starting the postgrey daemon on the
command
line reveals the same failure mode:

$ sudo postgrey --inet 10023
2014/05/22-19:09:07 postgrey (type Net::Server::Multiplex) starting!
pid(15633)
Resolved [localhost]:10023 to [127.0.0.1]:10023, IPv4
Binding to TCP port 10023 on host 127.0.0.1 with IPv4
Insecure dependency in bind while running with -T switch at
/usr/lib/perl/5.14/IO/Socket.pm line 202.

Applying the same patch,
https://github.com/yasuhirokimura/postgrey/commit/9673b54064691a5b9c295ffea340d8a1f9ee1cb8,
fixes this problem for me.

I wonder if the changes introduced with perl-base 5.14.2-21+deb7u1
created the problem, but I haven't found a perl-base 5.14.2-21 package
to install to see if the problem goes away.

-- System Information:
Debian Release: 7.4
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages postgrey depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.49
ii  libberkeleydb-perl 0.51-1
ii  libnet-dns-perl0.66-2+b2
ii  libnet-server-perl 2.006-1+deb7u1
ii  perl   5.14.2-21+deb7u1
ii  ucf3.0025+nmu3

Versions of packages postgrey recommends:
ii  libnet-rblclient-perl  0.5-2
ii  libparse-syslog-perl   1.10-2
ii  postfix2.9.6-2

postgrey suggests no packages.

-- debconf information:
  postgrey/1.32-3_changeport:


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748761: marked as done (printer-driver-gutenprint: Cups doesn't print because rastertogutenprint.5.2 is missing)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 09:27:48 +
with message-id e1wnphw-0005jh...@franck.debian.org
and subject line Bug#748761: fixed in gutenprint 5.2.10~pre2-2
has caused the Debian Bug report #748761,
regarding printer-driver-gutenprint: Cups doesn't print because 
rastertogutenprint.5.2 is missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
748761: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748761
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: printer-driver-gutenprint
Version: 5.2.10~pre2-1
Severity: grave
Tags: upstream
Justification: renders package unusable

Dear Maintainer,
installing printer-driver-gutenprint (5.2.10~pre2-1) break cups.
The error reported is:
file /usr/lib/cups/filter/rastertogutenprint.5.2 not available: No such file
or directory

No problem with version 5.2.9-2



-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (501, 'testing'), (50, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=it_IT.UTF-8, LC_CTYPE=it_IT.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages printer-driver-gutenprint depends on:
ii  cups 1.7.2-3
ii  cups-client  1.7.2-3
ii  cups-filters [ghostscript-cups]  1.0.53-1

printer-driver-gutenprint recommends no packages.

Versions of packages printer-driver-gutenprint suggests:
pn  gutenprint-doc  none
pn  gutenprint-locales  none

-- no debconf information
---End Message---
---BeginMessage---
Source: gutenprint
Source-Version: 5.2.10~pre2-2

We believe that the bug you reported is fixed in the latest version of
gutenprint, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 748...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Didier Raboud o...@debian.org (supplier of updated gutenprint package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 22 May 2014 08:08:54 +0200
Source: gutenprint
Binary: gimp-gutenprint cups-driver-gutenprint printer-driver-gutenprint 
libgutenprint-dev libgutenprint-doc libgutenprint2 libgutenprintui2-dev 
libgutenprintui2-1 gutenprint-locales escputil ijsgutenprint 
foomatic-db-gutenprint gutenprint-doc
Architecture: source amd64 all
Version: 5.2.10~pre2-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Printing Group debian-print...@lists.debian.org
Changed-By: Didier Raboud o...@debian.org
Description: 
 cups-driver-gutenprint - transitional dummy package for gutenprint printer 
driver
 escputil   - maintenance utility for Epson Stylus printers
 foomatic-db-gutenprint - OpenPrinting printer support - database for 
Gutenprint printer dr
 gimp-gutenprint - print plugin for the GIMP
 gutenprint-doc - users' guide for Gutenprint and CUPS
 gutenprint-locales - locale data files for Gutenprint
 ijsgutenprint - inkjet server - Ghostscript driver for Gutenprint
 libgutenprint-dev - development files for the Gutenprint printer driver library
 libgutenprint-doc - documentation for the Gutenprint printer driver library
 libgutenprint2 - runtime for the Gutenprint printer driver library
 libgutenprintui2-1 - runtime for the Gutenprint printer driver user interface 
library
 libgutenprintui2-dev - development files for the Gutenprint printer driver 
user interfac
 printer-driver-gutenprint - printer drivers for CUPS
Closes: 479397 748761
Changes: 
 gutenprint (5.2.10~pre2-2) unstable; urgency=medium
 .
   * Fix printer-driver-gutenprint installation of common files on Linux
 (Closes: #748761)
   * Adopt package from Roger, replace him as Uploader, with many thanks for his
 past work! (Closes: #479397)
Checksums-Sha1: 
 b15f64e1d001427bd6c54afba3e36a6627c8d48b 2818 gutenprint_5.2.10~pre2-2.dsc
 1914beb53f1acf2369560381353ec50b29f2c43f 110376 
gutenprint_5.2.10~pre2-2.debian.tar.xz
 2e524dff7522f5478197af4d45650b8a70590e4f 117416 
gimp-gutenprint_5.2.10~pre2-2_amd64.deb
 a379433fdb3fa0d5a2f4793edb49ea9b363169a3 1458 
cups-driver-gutenprint_5.2.10~pre2-2_all.deb
 

Bug#748920: libjSSC-java: Undefined symbol: _Znwm

2014-05-22 Thread Mikael Djurfeldt
Package: libjSSC-java
Version: 2.6.0-2
Severity: grave
Tags: patch
Justification: renders package unusable

Dear Maintainer,

When using the shared library libjSSC-java.so I get an error message
about the unresolved symbol _Znwm.

This symbol is related to the C++ new operator and is defined in
libsupc++. When adding -lsupc++ to the compile/link lines in
debian/rules, the problem disappears:

--- jssc-2.6.0/debian/rules.orig2014-05-22 10:57:42.920042986 +0200
+++ jssc-2.6.0/debian/rules 2014-05-22 11:00:15.342106965 +0200
@@ -12,7 +12,7 @@
 
 override_dh_auto_build:
dh_auto_build
-   cc $(CXXFLAGS) $(CPPFLAGS) $(LDFLAGS) -I$(JAVA_HOME)/include -fPIC 
-shared -o libjSSC-$(LIBRARY_VERSION).so src/cpp/_nix_based/jssc.cpp
+   cc $(CXXFLAGS) $(CPPFLAGS) $(LDFLAGS) -I$(JAVA_HOME)/include -fPIC 
-shared -o libjSSC-$(LIBRARY_VERSION).so src/cpp/_nix_based/jssc.cpp -lsupc++
 
 override_dh_installchangelogs:
dh_installchangelogs -k README.txt

This fix is probably somewhat of a workaround.  I think cc should have
resolved this symbol.  Possibly, it is intended that this should be
resolved by a shared library version of libsupc++ in which case it is
necessary to insert a dependency on this library in libjSSC-java.so.

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (990, 'testing'), (1, 'experimental'), (1, 'unstable'), (1, 
'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.13-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages libjSSC-java depends on:
ii  libc62.18-5
ii  libgcc1  1:4.9.0-3

libjSSC-java recommends no packages.

libjSSC-java suggests no packages.

-- no debconf information
--- jssc-2.6.0/debian/rules.orig	2014-05-22 10:57:42.920042986 +0200
+++ jssc-2.6.0/debian/rules	2014-05-22 11:00:15.342106965 +0200
@@ -12,7 +12,7 @@
 
 override_dh_auto_build:
 	dh_auto_build
-	cc $(CXXFLAGS) $(CPPFLAGS) $(LDFLAGS) -I$(JAVA_HOME)/include -fPIC -shared -o libjSSC-$(LIBRARY_VERSION).so src/cpp/_nix_based/jssc.cpp
+	cc $(CXXFLAGS) $(CPPFLAGS) $(LDFLAGS) -I$(JAVA_HOME)/include -fPIC -shared -o libjSSC-$(LIBRARY_VERSION).so src/cpp/_nix_based/jssc.cpp -lsupc++
 
 override_dh_installchangelogs:
 	dh_installchangelogs -k README.txt


Bug#748848: byzanz: does not work at all: Error during recording: no element appsrc

2014-05-22 Thread Markus Koschany
(forgot to CC the bug report...)

Hello Gstreamer Maintainers!

I am currently investigating bug #748848 and would like to hear your
opinion about that issue.

Byzanz build-depends on libgstreamer-plugins-base1.0-dev and
libgstreamer1.0-dev. Thus libgstreamer-plugins-base1.0-0 (=
1.0.0) and libgstreamer1.0-0 (= 1.0.0) are inserted by dpkg-shlibdeps
as runtime dependencies.

However on a barebone system this is not sufficient to support all
recording functions of byzanz. The application reports:

Error during recording: no element appsrc

It turned out that I had to install gstreamer1.0-plugins-base as well.
My question is why does not libgstreamer-plugins-base1.0-0 depend on
gstreamer1.0-plugins-base if the latter contains elements like appsrc
that are essential base elements for running applications such as byzanz?

Another related question:

To make flash recording work gstreamer1.0-plugins-good and
gstreamer1.0-libav are also required since byzanz makes use of the
avenc_flashsv and flvmux plugins.

Is there a better way to detect required dependencies at build-time or
do maintainers need to add those packages manually?

Regards,

Markus





signature.asc
Description: OpenPGP digital signature


Processed: tagging 747758, tagging 746704, found 726494 in 96.43.23-90, tagging 747837, tagging 747551 ...

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 747758 + pending
Bug #747758 [nvidia-graphics-drivers-legacy-96xx] [INTL:es] Spanish debconf 
template translation for nvidia-graphics-drivers-legacy-96xx
Added tag(s) pending.
 tags 746704 + patch
Bug #746704 [nvidia-graphics-drivers-legacy-96xx] 
[nvidia-graphics-drivers-legacy-96xx] [INTL:de] German debconf templates 
translation update
Added tag(s) patch.
 found 726494 96.43.23-90
Bug #726494 [xserver-xorg-video-nvidia-legacy-96xx] 
xserver-xorg-video-nvidia-legacy-96xx: does not support Xorg Xserver 1.13 or 
later
Marked as found in versions nvidia-graphics-drivers-legacy-96xx/96.43.23-90; no 
longer marked as fixed in versions 
nvidia-graphics-drivers-legacy-96xx/96.43.23-90.
 tags 747837 + pending
Bug #747837 [src:nvidia-settings] nvidia-settings: upload to main
Added tag(s) pending.
 tags 747551 + pending
Bug #747551 [sendmail] sendmail: Some man page corrections
Added tag(s) pending.
 tags 747910 + patch pending
Bug #747910 [sendmail] Please add support for additional OpenSSL options 
SSL_OP_NO_TLSv1_2 and SSL_OP_NO_TLSv1_1
Added tag(s) pending and patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
726494: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=726494
746704: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=746704
747551: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747551
747758: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747758
747837: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747837
747910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747910
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748456: liferea: crashes when selecting any feed

2014-05-22 Thread Alberto Garcia
On Sat, May 17, 2014 at 02:30:00PM +0200, Johannes Schauer wrote:

 Package: liferea
 Version: 1.10.8-1
 Severity: grave
 Justification: renders package unusable
 
 Hi,
 
 steps to reproduce:

I didn't use a chroot but installed liferea in my own system and I
can't reproduce the bug, everything seems to work normally. Javascript
is enabled.

From your backtrace, the problem is in VMEntryScope::requiredCapacity()

RELEASE_ASSERT(m_stack.size() = requiredCapacity);

Can you reproduce it 100% of the time? Did you try in a different
system?

ii  liferea   1.10.8-1
ii  liferea-data  1.10.8-1
ii  libjavascriptcoregtk-3.0-0:amd64  2.4.2-1
ii  libjavascriptcoregtk-3.0-bin  2.4.2-1
ii  libwebkit2gtk-3.0-25:amd642.4.2-1
ii  libwebkitgtk-3.0-0:amd64  2.4.2-1
ii  libwebkitgtk-3.0-common   2.4.2-1

Berto


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#747899: hgview crashes since upgrade to mercurial 2.9.2-1

2014-05-22 Thread Julien Cristau
On Thu, May 15, 2014 at 15:31:07 +0200, Julien Cristau wrote:

 Control: tags -1 confirmed upstream fixed-upstream
 
 On Mon, May 12, 2014 at 19:01:43 +0200, Jeremy P. wrote:
 
  Package: hgview
  Version: 1.8.0-1
  Severity: grave
  Justification: renders package unusable
  
  jeremyp@sky[~] cd /tmp/
  jeremyp@sky[/tmp] mkdir test
  jeremyp@sky[/tmp] cd test/
  jeremyp@sky[/tmp/test] hg init
  jeremyp@sky[/tmp/test] hg --version
  Mercurial Distributed SCM (version 2.9.2)
  (see http://mercurial.selenic.com for more information)
  
  Copyright (C) 2005-2014 Matt Mackall and others
  This is free software; see the source for copying conditions. There is NO
  warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
  jeremyp@sky[/tmp/test] dpkg -l mercurial
  Desired=Unknown/Install/Remove/Purge/Hold
  | 
  Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
  |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
  ||/ Name   Version  
  Architecture Description
  +++-==---==
  ii  mercurial  2.9.2-1  
  amd64easy-to-use, scalable distributed version 
  control system
  jeremyp@sky[/tmp/test] hgview
  Traceback (most recent call last):
File /usr/local/bin/hgview, line 38, in module
  main()
File /usr/local/lib/python2.7/dist-packages/hgviewlib/application.py, 
  line 225, in main
  sys.exit(start(repo, opts, args, parser.error))
File /usr/local/lib/python2.7/dist-packages/hgviewlib/application.py, 
  line 173, in start
  app = Application(repo, opts, args)
File 
  /usr/local/lib/python2.7/dist-packages/hgviewlib/qt4/application.py, line 
  54, in __init__
  super(HgViewQtApplication, self).__init__(*args, **kwargs)
File /usr/local/lib/python2.7/dist-packages/hgviewlib/application.py, 
  line 83, in __init__
  self.choose_viewer()
File /usr/local/lib/python2.7/dist-packages/hgviewlib/application.py, 
  line 107, in choose_viewer
  viewer = self.HgRepoViewer(self.repo)
File 
  /usr/local/lib/python2.7/dist-packages/hgviewlib/qt4/hgrepoviewer.py, 
  line 90, in __init__
  self.setupBranchCombo()
File 
  /usr/local/lib/python2.7/dist-packages/hgviewlib/qt4/hgrepoviewer.py, 
  line 168, in setupBranchCombo
  allbranches = sorted(self.repo.branchtags().items())
  AttributeError: 'localrepository' object has no attribute 'branchtags'
  
 Javier, could you add Breaks on hgview ( 1.8.1) to mercurial in sid?
 
Actually make that hgview-common, it's not specific to the qt part.

Cheers,
Julien
-- 
Julien Cristau  julien.cris...@logilab.fr
Logilab http://www.logilab.fr/
Informatique scientifique  gestion de connaissances


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748910: CVE-2014-0240: Possibility of local privilege escalation when using daemon, mode

2014-05-22 Thread Felix Geyer

On 2014-05-22 09:57, Eric Sesterhenn wrote:

Package: libapache2-mod-wsgi
Version: 3.3-4
Severity: critical
Tags: security
Justification: root security hole

Dear Maintainer,

as far as I can tell, CVE-2014-0240 affects the stable package of
mod-wsgi. The
patch provided by the mod-wsgi team applies wih fuzzing to the source
shipped
by debian. If a kernel = 2.6.0 and  3.1.0 is installed, this issue 
might

allow local privilege escalation


I'll upload fixed packages for squeeze and wheezy later today.

Cheers,
Felix


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748456: liferea: crashes when selecting any feed

2014-05-22 Thread Emilio Pozuelo Monfort
On 22/05/14 13:48, Alberto Garcia wrote:
 On Sat, May 17, 2014 at 02:30:00PM +0200, Johannes Schauer wrote:
 
 Package: liferea
 Version: 1.10.8-1
 Severity: grave
 Justification: renders package unusable

 Hi,

 steps to reproduce:
 
 I didn't use a chroot but installed liferea in my own system and I
 can't reproduce the bug, everything seems to work normally. Javascript
 is enabled.
 
From your backtrace, the problem is in VMEntryScope::requiredCapacity()
 
 RELEASE_ASSERT(m_stack.size() = requiredCapacity);
 
 Can you reproduce it 100% of the time? Did you try in a different
 system?

Besides, why are you running liferea from a chroot? And what version of webkit
and javascriptcore do you have? Next time please use reportbug.

Emilio

 
 ii  liferea   1.10.8-1
 ii  liferea-data  1.10.8-1
 ii  libjavascriptcoregtk-3.0-0:amd64  2.4.2-1
 ii  libjavascriptcoregtk-3.0-bin  2.4.2-1
 ii  libwebkit2gtk-3.0-25:amd642.4.2-1
 ii  libwebkitgtk-3.0-0:amd64  2.4.2-1
 ii  libwebkitgtk-3.0-common   2.4.2-1
 
 Berto
 
 ___
 Pkg-webkit-maintainers mailing list
 pkg-webkit-maintain...@lists.alioth.debian.org
 http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-webkit-maintainers
 


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: mediawiki-classes: fails to install, trying to overwrite other packages files

2014-05-22 Thread Debian Bug Tracking System
Processing control commands:

 affects -1 owncloud
Bug #748941 [mediawiki-classes] mediawiki-classes: fails to install, trying to 
overwrite other packages files
Added indication that 748941 affects owncloud

-- 
748941: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748941
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748941: [Pkg-mediawiki-devel] Bug#748941: mediawiki-classes: fails to install, trying to overwrite other packages files

2014-05-22 Thread Thorsten Glaser
On Thu, 22 May 2014, Holger Levsen wrote:

   Preparing to unpack .../mediawiki-classes_1%3a1.19.15+dfsg-2_all.deb ...
   Unpacking mediawiki-classes (1:1.19.15+dfsg-2) ...
   dpkg: error processing archive /var/cache/apt/archives/mediawiki-
 classes_1%3a1.19.15+dfsg-2_all.deb (--unpack):
trying to overwrite 
 '/usr/share/mediawiki/includes/libs/IEUrlExtension.php', which is also in 
 package mediawiki 1:1.19.15+dfsg-0+deb7u1

Yes, the last stable update doesn’t mesh that well with what
is in unstable. Does this work if you first recompile the
wheezy package with…

http://anonscm.debian.org/viewvc/pkg-mediawiki?view=revisionrevision=544

…applied, then upgrade from it to jessie/sid?

I can look at this Monday at the earliest. Learning about web
security right now…

bye,
//mirabilos
-- 
tarent solutions GmbH
Rochusstraße 2-4, D-53123 Bonn • http://www.tarent.de/
Tel: +49 228 54881-393 • Fax: +49 228 54881-235
HRB 5168 (AG Bonn) • USt-ID (VAT): DE122264941
Geschäftsführer: Dr. Stefan Barth, Kai Ebenrett, Boris Esser, Alexander Steeg


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748456: liferea: crashes when selecting any feed

2014-05-22 Thread Johannes Schauer
Hi,

Quoting Emilio Pozuelo Monfort (2014-05-22 14:32:02)
 On 22/05/14 13:48, Alberto Garcia wrote:
  On Sat, May 17, 2014 at 02:30:00PM +0200, Johannes Schauer wrote:
  
  Package: liferea
  Version: 1.10.8-1
  Severity: grave
  Justification: renders package unusable
 
  Hi,
 
  steps to reproduce:
  
  I didn't use a chroot but installed liferea in my own system and I
  can't reproduce the bug, everything seems to work normally. Javascript
  is enabled.
  
 From your backtrace, the problem is in VMEntryScope::requiredCapacity()
  
  RELEASE_ASSERT(m_stack.size() = requiredCapacity);
  
  Can you reproduce it 100% of the time?

Yes. I tried to start liferea five times.

  Did you try in a different system?

No. I thought using a chroot would avoid any problems because of my system
configuration. Hence I found it unnecessary to try on a different system.

 Besides, why are you running liferea from a chroot?

To make sure that my system configuration cannot be the reason for this bug to
happen.

 And what version of webkit and javascriptcore do you have? Next time please
 use reportbug.

I ran my initial steps to reproduce again and here are the package versions:

Versions of packages liferea depends on:
ii  dconf-gsettings-backend [gsettings-backend]  0.20.0-2
ii  gir1.2-gtk-3.0   3.12.2-1
ii  gir1.2-peas-1.0  1.10.0-2
ii  libatk1.0-0  2.12.0-1
ii  libc62.18-7
ii  libcairo21.12.16-2
ii  libgdk-pixbuf2.0-0   2.30.7-1
ii  libgirepository-1.0-11.40.0-2
ii  libglib2.0-0 2.40.0-3
ii  libgtk-3-0   3.12.2-1
ii  libindicate5 0.6.92-2
ii  libjson-glib-1.0-0   1.0.0-1
ii  libnotify4   0.7.6-2
ii  libpango-1.0-0   1.36.3-1
ii  libpeas-1.0-01.10.0-2
ii  libsoup2.4-1 2.46.0-2
ii  libsqlite3-0 3.8.4.3-3
ii  libwebkitgtk-3.0-0   2.4.2-1
ii  libxml2  2.9.1+dfsg1-3
ii  libxslt1.1   1.1.28-2
ii  liferea-data 1.10.8-1
ii  python-gi3.12.1-1
pn  python:any   none

Versions of packages liferea recommends:
ii  dbus 1.8.2-1
ii  dbus-x11 1.8.2-1
ii  gir1.2-gnomekeyring-1.0  3.8.0-2
ii  gnome-icon-theme 3.12.0-1
ii  gnome-keyring3.12.0-2
ii  steadyflow   0.2.0-1

Versions of packages liferea suggests:
pn  network-manager  none


I can still reproduce the problem with current Debian sid and liferea quits
once I select any feed with the WTFCrash+0x17 error.

In case you do not consider this bug valid because I execute liferea inside a
chroot: I get the same backtrace when executing liferea on my host system.
Though there I can of course not vouch that my local configuration influences
my result.

Also, this error is not local to liferea. Other programs using
libjavascriptcoregtk fail with the same error. If I replace apt-get install
liferea with apt-get install surf in my instructions above and then do:

$ sudo chroot debian-sid surf google.com

Then surf will also quit with a WTFCrash+0x17 error just as liferea did. This
error with surf is reproducible on my host system as well.

David Smith mentioned that he could only reproduce the error if he hadnt
installed a regular DE (such as icewm). I do not have a regular DE installed on
my host machine either (and naturally also not inside the chroot).

If liferea, surf or other applications using libjavascriptcoregtk need a DE or
anything else that a minimal chroot (and my host system) doesnt have and which
makes it crash, then it should be mentioned in its Depends.

cheers, josch


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748456: liferea: crashes when selecting any feed

2014-05-22 Thread Alberto Garcia
On Thu, May 22, 2014 at 02:56:47PM +0200, Johannes Schauer wrote:

 David Smith mentioned that he could only reproduce the error if he
 hadnt installed a regular DE (such as icewm).

That's useful information, thanks!

Berto


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: jenkins

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 748728 + sid jessie
Bug #748728 [libuser,id-utils] id-utils and libuser: error when trying to 
install together
Added tag(s) sid and jessie.
 tags 745516 + sid jessie
Bug #745516 [photoprint] Please migrate to lcms2
Added tag(s) sid and jessie.
 tags 745531 + sid jessie
Bug #745531 [f-spot] Please migrate to lcms2
Added tag(s) sid and jessie.
 tags 745534 + sid jessie
Bug #745534 [netsurf-common] Please migrate to lcms2
Added tag(s) sid and jessie.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
745516: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745516
745531: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745531
745534: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745534
748728: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748728
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: tagging 748827

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 748827 + fixed-upstream
Bug #748827 [src:torque] torque: CVE-2014-0749
Added tag(s) fixed-upstream.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
748827: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748827
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#743141: Processed: Re: Bug#743141: system hangs when building gcc on kfreebsd-amd64

2014-05-22 Thread Robert Millan

Control: tag 743141 wontfix

On 20/05/14 13:45, Debian Bug Tracking System wrote:

retitle 743141 kfreebsd-9: triple fault on execve from 64-bit thread to 32-bit 
process


Tentatively tagging 743141 wontfix as kfreebsd-9 is planned for removal.

But, AFAIK, it can't be removed yet as latest D-I release still uses it? (CCing 
-boot)

--
Robert Millan


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Re: Processed: Re: Bug#743141: system hangs when building gcc on kfreebsd-amd64

2014-05-22 Thread Debian Bug Tracking System
Processing control commands:

 tag 743141 wontfix
Bug #743141 [kfreebsd-9] kfreebsd-9: triple fault on execve from 64-bit thread 
to 32-bit process
Added tag(s) wontfix.

-- 
743141: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=743141
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: your mail

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 748537 minor
Bug #748537 [packagekit] packagekit: Current packagekit version breaks jhbuild 
on usage of GetTid()
Severity set to 'minor' from 'serious'
 --
Stopping processing here.

Please contact me if you need assistance.
-- 
748537: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748537
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#743141: Processed: Re: Bug#743141: system hangs when building gcc on kfreebsd-amd64

2014-05-22 Thread Cyril Brulebois
Robert Millan r...@debian.org (2014-05-22):
 Control: tag 743141 wontfix
 
 On 20/05/14 13:45, Debian Bug Tracking System wrote:
 retitle 743141 kfreebsd-9: triple fault on execve from 64-bit thread to 
 32-bit process
 
 Tentatively tagging 743141 wontfix as kfreebsd-9 is planned for removal.
 
 But, AFAIK, it can't be removed yet as latest D-I release still uses it? 
 (CCing -boot)

You can run dak rm to check. Maybe the source can stay for compliance
(Built-Using, d-i, etc.) and binaries go away anyway.

See http://wiki.debian.org/ftpmaster_Removals

Mraw,
KiBi.


signature.asc
Description: Digital signature


Bug#743439: workaround - systemd power management - (no login manager needed)

2014-05-22 Thread Tomek Kowalski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Until next patched lxsession maintainer upload one may use systemd power 
management for unprivileged users.
Systemd platform is default in debian nowadays and consolekit is not actively 
maintained in favour of systemd-logind. [1]
It will also solve the policykit-1 issues mentioned above, USB stick mount 
permission and so on.
To do so, one need to be on an active systemd-logind session.

Check:

 loginctl show-session $XDG_SESSION_ID  | grep Active

If not active, then X is not running on same tty where login occured. [2]

Modify: /etc/X11/xinit/xserverrc
 -
 #!/bin/sh

 if [ -z $XDG_VTNR ]; then
   exec /usr/bin/X -nolisten tcp $@
 else
   exec /usr/bin/X -nolisten tcp $@ vt$XDG_VTNR
 fi
 -

Handled by polkit users can use systemd power management commands:
 systemctl reboot
 systemctl poweroff 
 systemctl suspend
 systemctl hibernate
 systemctl hybrid-sleep
By the way logout can be done by:
 pkill lxsession
 or
 pkill -u user

This alo might be added directly to lxpanel, system wide or for each user 
separately.
[Replace the logout (lxde-logout) entry, if lxsession-logout part of lxsession 
is not needed.]

Modify panel file for example:
 --
 item {
 image=gnome-logout
 name=poweroff
 action=systemctl poweroff
 }
 --

One may add various items of course.

Cheers,
Tomek

[1] http://www.freedesktop.org/wiki/Software/ConsoleKit/
[2] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=743015
-BEGIN PGP SIGNATURE-

iQEcBAEBCgAGBQJTfeQ6AAoJEJg+e5imGIIP5GMH/Rk4PxfrrovYeZmUGxPuZ9ku
1sRed70d9Opyoef+rP1SK/sp+6hKuKVmtNhtaFjk8QrdXRx1h0z1LVDeVTORQti7
moJdqQOUPiWbvYE6Z/rl1XAc/IuQzH4pwCeAHER/yiA8X2jMJWyiyvpQL4nJV0q9
zbWXQDXPzw6T+dao7Ksxg8PrJ/J/jUtBwTOn+3o8JcTip5u+utjvHhWNqdjLob6O
zSjmiVhhYJijNDcZbowd1EcvuF/6d0nAdFjyzGLy+fYr90W3DA6yZJqvBeWrk5WS
FeQSm36VnBDqqPPNp6ryBHt4Kz935pJ4VqwxQHdJLaY38fL3hsEMQWBwEzXczc8=
=Xkih
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#747955: marked as done (FTBFS: grep -nH isatty does not find any match)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 15:34:36 +
with message-id e1wnv0u-00063s...@franck.debian.org
and subject line Bug#747955: fixed in ccbuild 2.0.6-2.1
has caused the Debian Bug report #747955,
regarding FTBFS: grep -nH isatty does not find any match
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
747955: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747955
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ccbuild
Version: 2.0.6-2
Severity: serious
Usertags: goto-cc

During a rebuild of all packages in a clean sid chroot (and cowbuilder+pbuilder)
the build failed with the following error.

make[2]: Leaving directory 
'/srv/jenkins-slave/workspace/sid-goto-cc-ccbuild/ccbuild-2.0.6'
sed --in-place s,^\(extern.*isatty.*\),/* \1 */, \
src/sourceScanner/yylex.cc
grep -nH isatty src/sourceScanner/yylex.cc
debian/rules:59: recipe for target 'override_dh_auto_build' failed
make[1]: *** [override_dh_auto_build] Error 1
make[1]: Leaving directory 
'/srv/jenkins-slave/workspace/sid-goto-cc-ccbuild/ccbuild-2.0.6'
debian/rules:77: recipe for target 'build' failed
make: *** [build] Error 2

This may be caused by an update to flex (the latest buildlog for i386 had
2.5.35-10.1, whereas sid now has 2.5.39-6), but this is deduced from a review
and comparison of build logs only.

The full build log is attached.

Best,
Michael



ccbuild-build-log.txt.gz
Description: application/gunzip


pgpAmn_dq1LKK.pgp
Description: PGP signature
---End Message---
---BeginMessage---
Source: ccbuild
Source-Version: 2.0.6-2.1

We believe that the bug you reported is fixed in the latest version of
ccbuild, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 747...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Dimitri John Ledkov x...@ubuntu.com (supplier of updated ccbuild package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 22 May 2014 16:20:04 +0100
Source: ccbuild
Binary: ccbuild
Architecture: amd64 source
Version: 2.0.6-2.1
Distribution: unstable
Urgency: medium
Maintainer: Jari Aalto jari.aa...@cante.net
Changed-By: Dimitri John Ledkov x...@ubuntu.com
Closes: 747955
Description: 
 ccbuild- source scanning build utility for C++
Changes: 
 ccbuild (2.0.6-2.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * Fix FTBFS, flex is now fixed thus no need to fix up the sources any
 more. (Closes: #747955)
Checksums-Sha1: 
 866e0305595504e1cd74d3e22e9f2b00420ee22d 1991 ccbuild_2.0.6-2.1.dsc
 2c0fd38e4422eff11c91ff176653692a8e5279dc 5540 ccbuild_2.0.6-2.1.debian.tar.xz
 021622b481a92b53f55cf303d09b55f8f36e6608 147644 ccbuild_2.0.6-2.1_amd64.deb
Checksums-Sha256: 
 666470c61175fef635cc5e5d3337c0e4baacef56743b30e4f07e978ca3e0a71d 1991 
ccbuild_2.0.6-2.1.dsc
 92390c8436aaff7fef9db82347a3851be08a8db1fdba196e77650efc4acbd6b9 5540 
ccbuild_2.0.6-2.1.debian.tar.xz
 c62b39071024c1e5ab389e65498eee832b9ad449dfd606f08a901bd9f59023e5 147644 
ccbuild_2.0.6-2.1_amd64.deb
Files: 
 7a8b571661cc8d07cb4385657900cddb 1991 devel optional ccbuild_2.0.6-2.1.dsc
 98e1f352926302d6990dfb734a33f5ba 5540 devel optional 
ccbuild_2.0.6-2.1.debian.tar.xz
 274ae51a94c177f6bce97ae00a23169f 147644 devel optional 
ccbuild_2.0.6-2.1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=4moP
-END PGP SIGNATUREEnd Message---


Bug#748953: blktap-dkms: Struct bio was changed in 3.14 breaking build

2014-05-22 Thread Antony Messerli
Package: blktap-dkms
Version: 2.0.93-0.2
Severity: serious
Justification: fails to build from source (but built successfully in the past)

The build fails on 3.14 kernel with the following error:

/var/lib/dkms/blktap/2.0.93/build/ring.c: In function 
‘blktap_ring_make_tr_request’:
/var/lib/dkms/blktap/2.0.93/build/ring.c:314:32: error: ‘struct bio’ has no 
member named ‘bi_sector’
  breq-u.tr.sector_number = bio-bi_sector;
^
Struct bio was changed by commit 
https://github.com/torvalds/linux/commit/4f024f3797c43cb4b73cd2c50cec728842d0e49e

Changing bio-bi_sector; to bio-bi_iter.bi_sector; allows the module to 
compile.

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages blktap-dkms depends on:
ii  dkms2.2.0.3-1.2
ii  libc6-dev   2.18-5
ii  linux-libc-dev  3.14.4-1

Versions of packages blktap-dkms recommends:
ii  linux-headers-amd64  3.14+57

blktap-dkms suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748744: marked as done (kfreebsd-10: triple fault on execve from 64-bit thread to 32-bit process)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 16:34:40 +
with message-id e1wnvx2-0007ho...@franck.debian.org
and subject line Bug#748744: fixed in kfreebsd-10 10.0-6
has caused the Debian Bug report #748744,
regarding kfreebsd-10: triple fault on execve from 64-bit thread to 32-bit 
process
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
748744: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748744
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
package: kfreebsd-9
severity: serious
version: 9.2-2

Hi,

The kfreebsd-amd64 buildds seem to reboot when building gcc-4.[6789]. I was
able to reproduce this issue in a sid pbuilder chroot on a fresh jessie
install. With kfreebsd-9, I get a crash (screenshot in attach). I also tried
with kfreebsd-10 (from jessie) and kfreebsd-11 (from experimental), and both
of them reboot (I don't have a screenshot for those).

The buildds probably run the kernels for stable. In that case, the found
version for this bug should be updated.

If there is any specific test I can run to try to pinpoint the issue, feel
free to let me know.

Cheers,

Ivo

---End Message---
---BeginMessage---
Source: kfreebsd-10
Source-Version: 10.0-6

We believe that the bug you reported is fixed in the latest version of
kfreebsd-10, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 748...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Steven Chamberlain ste...@pyro.eu.org (supplier of updated kfreebsd-10 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 20 May 2014 12:47:21 +0100
Source: kfreebsd-10
Binary: kfreebsd-source-10.0 kfreebsd-headers-10.0-1 
kfreebsd-image-10.0-1-amd64 kfreebsd-image-10-amd64 
kfreebsd-headers-10.0-1-amd64 kfreebsd-headers-10-amd64 
kernel-image-10.0-1-amd64-di nic-modules-10.0-1-amd64-di 
nic-wireless-modules-10.0-1-amd64-di nic-shared-modules-10.0-1-amd64-di 
serial-modules-10.0-1-amd64-di usb-serial-modules-10.0-1-amd64-di 
ppp-modules-10.0-1-amd64-di cdrom-modules-10.0-1-amd64-di 
scsi-core-modules-10.0-1-amd64-di scsi-modules-10.0-1-amd64-di 
scsi-extra-modules-10.0-1-amd64-di plip-modules-10.0-1-amd64-di 
floppy-modules-10.0-1-amd64-di loop-modules-10.0-1-amd64-di 
ipv6-modules-10.0-1-amd64-di nls-core-modules-10.0-1-amd64-di 
ext2-modules-10.0-1-amd64-di isofs-modules-10.0-1-amd64-di 
reiserfs-modules-10.0-1-amd64-di fat-modules-10.0-1-amd64-di 
zfs-modules-10.0-1-amd64-di nfs-modules-10.0-1-amd64-di 
nullfs-modules-10.0-1-amd64-di md-modules-10.0-1-amd64-di 
parport-modules-10.0-1-amd64-di nic-usb-modules-10.0-1-amd64-di
 sata-modules-10.0-1-amd64-di acpi-modules-10.0-1-amd64-di 
i2c-modules-10.0-1-amd64-di crypto-modules-10.0-1-amd64-di 
crypto-dm-modules-10.0-1-amd64-di mmc-core-modules-10.0-1-amd64-di 
mmc-modules-10.0-1-amd64-di sound-modules-10.0-1-amd64-di 
zlib-modules-10.0-1-amd64-di kfreebsd-image-10.0-1-486 kfreebsd-image-10-486 
kfreebsd-headers-10.0-1-486 kfreebsd-headers-10-486 kfreebsd-image-10.0-1-686 
kfreebsd-image-10-686 kfreebsd-headers-10.0-1-686 kfreebsd-headers-10-686 
kfreebsd-image-10.0-1-xen kfreebsd-image-10-xen kfreebsd-headers-10.0-1-xen 
kfreebsd-headers-10-xen kernel-image-10.0-1-486-di nic-modules-10.0-1-486-di 
nic-wireless-modules-10.0-1-486-di nic-shared-modules-10.0-1-486-di 
serial-modules-10.0-1-486-di usb-serial-modules-10.0-1-486-di 
ppp-modules-10.0-1-486-di cdrom-modules-10.0-1-486-di 
scsi-core-modules-10.0-1-486-di scsi-modules-10.0-1-486-di 
scsi-extra-modules-10.0-1-486-di plip-modules-10.0-1-486-di 
floppy-modules-10.0-1-486-di
 loop-modules-10.0-1-486-di ipv6-modules-10.0-1-486-di 
nls-core-modules-10.0-1-486-di ext2-modules-10.0-1-486-di 
isofs-modules-10.0-1-486-di reiserfs-modules-10.0-1-486-di 
fat-modules-10.0-1-486-di zfs-modules-10.0-1-486-di nfs-modules-10.0-1-486-di 
nullfs-modules-10.0-1-486-di md-modules-10.0-1-486-di 
parport-modules-10.0-1-486-di nic-usb-modules-10.0-1-486-di 
sata-modules-10.0-1-486-di acpi-modules-10.0-1-486-di i2c-modules-10.0-1-486-di 
crypto-modules-10.0-1-486-di crypto-dm-modules-10.0-1-486-di 
mmc-core-modules-10.0-1-486-di mmc-modules-10.0-1-486-di 

Bug#748848: byzanz: does not work at all: Error during recording: no element appsrc

2014-05-22 Thread Thorsten Glaser
Markus Koschany dixit:

Although byzanz depends on libgstreamer-plugins-base1.0-0 another
related package, gstreamer1.0-plugins-base, is not automatically
installed. I am not sure yet why libgstreamer-plugins-base1.0-0 does not

Oh, okay. I had suspected a missing dependency, but not for it
to be a hidden one like this.

In short:

apt-get install gstreamer1.0-plugins-base gstreamer1.0-plugins-good
gstreamer1.0-libav

OK, will try (once I get the time to do so, at work).

Thanks,
//mirabilos
-- 
ah, that reminds me, thanks for the stellar entertainment that you and certain
other people provide on the Debian mailing lists │ sole reason I subscribed to
them (I'm not using Debian anywhere) is the entertainment factor │ Debian does
not strike me as a place for good humour, much less German admin-style humour


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748971: vlc crashes when trying to open preferences or trying to display the playing list

2014-05-22 Thread Eric Streit
Package: vlc
Version: 2.1.4-1+b1
Severity: serious
Justification: unnkown

Dear Maintainer,

*** Reporter, please consider answering these questions, where appropriate ***

 vlc crashes: here is the result of vlc -:


*
vlc -vvv
VLC media player 2.1.4 Rincewind (revision 2.1.4-0-g2a072be)
[0x1cc5118] main libvlc debug: VLC media player - 2.1.4 Rincewind
[0x1cc5118] main libvlc debug: Copyright © 1996-2014 the VideoLAN team
[0x1cc5118] main libvlc debug: revision 2.1.4-0-g2a072be
[0x1cc5118] main libvlc debug: configured with ./configure  '--
includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--
infodir=${prefix}/share/info' '--localstatedir=/var' '--
libdir=${prefix}/lib/x86_64-linux-gnu' '--libexecdir=${prefix}/lib/x86_64
-linux-gnu' '--disable-dependency-tracking' '--build=x86_64-linux-gnu'
'CPPFLAGS=-D_FORTIFY_SOURCE=2' 'LDFLAGS=-Wl,-z,relro' '--config-cache'
'--disable-maintainer-mode' '--disable-silent-rules' '--disable-update-check'
'--enable-fast-install' '--prefix=/usr' '--docdir=/usr/share/doc/vlc-nox' '--
libdir=/usr/lib' '--sysconfdir=/etc' '--with-binary-version=1+b1' '--
enable-a52' '--enable-aa' '--enable-bluray' '--enable-bonjour' '--enable-caca'
'--enable-chromaprint' '--enable-dbus' '--enable-dca' '--enable-dirac'
'--enable-directfb' '--enable-dvbpsi' '--enable-dvdnav' '--enable-faad'
'--enable-flac' '--enable-fluidsynth' '--enable-freetype' '--enable-fribidi'
'--enable-gnutls' '--enable-jack' '--enable-kate' '--enable-libass' '--enable-
libfreerdp' '--enable-libmpeg2' '--enable-libxml2' '--enable-lirc' '--enable-
live555' '--enable-mad' '--enable-mkv' '--enable-mod' '--enable-mpc' '--enable-
mtp' '--enable-mux_ogg' '--enable-ncurses' '--enable-notify' '--enable-ogg'
'--enable-opus' '--enable-oss' '--enable-pulse' '--enable-qt' '--enable-
realrtsp' '--enable-samplerate' '--enable-schroedinger' '--enable-sdl'
'--enable-sftp' '--enable-shout' '--enable-skins2' '--enable-smbclient'
'--enable-speex' '--enable-svg' '--enable-taglib' '--enable-theora' '--enable-
twolame' '--enable-upnp' '--enable-vcd' '--enable-vcdx' '--enable-vorbis' '--
enable-x264' '--enable-zvbi' '--with-kde-
solid=/usr/share/kde4/apps/solid/actions/' '--disable-decklink' '--disable-
dxva2' '--disable-fdkaac' '--disable-gnomevfs' '--disable-goom' '--disable-
libvnc' '--disable-opencv' '--disable-projectm' '--disable-quicksync'
'--disable-sndio' '--disable-telx' '--disable-vsxu' '--disable-wasapi'
'--enable-alsa' '--enable-atmo' '--enable-dc1394' '--enable-dv1394' '--enable-
linsys' '--enable-omxil' '--enable-udev' '--enable-libva' '--enable-v4l2'
'--enable-crystalhd' '--enable-mmx' '--enable-sse' '--disable-neon' '--disable-
altivec' 'CFLAGS=-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat
-Werror=format-security' 'CXXFLAGS=-g -O2 -fstack-protector --param=ssp-buffer-
size=4 -Wformat -Werror=format-security' 'build_alias=x86_64-linux-gnu'
'OBJCFLAGS=-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror
=format-security'
[0x1cc5118] main libvlc debug: searching plug-in modules
[0x1cc5118] main libvlc debug: loading plugins cache file
/usr/lib/vlc/plugins/plugins.dat
[0x1cc5118] main libvlc debug: recursively browsing `/usr/lib/vlc/plugins'
[0x1cc5118] main libvlc debug: saving plugins cache
/usr/lib/vlc/plugins/plugins.dat
[0x1cc5118] main libvlc debug: plug-ins loaded: 427 modules
[0x1cc5118] main libvlc debug: opening config file
(/home/eric/.config/vlc/vlcrc)
[0x1cc5118] main libvlc debug: translation test: code is fr
[0x1cc5118] main libvlc debug: CPU has capabilities MMX MMXEXT SSE SSE2 SSE3
SSSE3 SSE4.1 SSE4.2 FPU
[0x1cd9738] main playlist debug: creating audio output
[0x1f17ca8] main audio output debug: looking for audio output module matching
any: 6 candidates
[0x1f17ca8] pulse audio output debug: using library version 5.0.0
[0x1f17ca8] pulse audio output debug:  (compiled with version 5.0.0, protocol
29)
[0x1f17ca8] pulse audio output debug: connected locally to
unix:/run/user/1000/pulse/native as client #16
[0x1f17ca8] pulse audio output debug: using protocol 29, server protocol 29
[0x1f17ca8] main audio output debug: using audio output module pulse
[0x1f17ca8] pulse audio output debug: adding sink 0: alsa_output.pci-
_01_00.1.hdmi-stereo (GK104 HDMI Audio Controller Digital Stereo (HDMI))
[0x1cd9738] main playlist debug: keeping audio output
[0x1f17ca8] pulse audio output debug: adding sink 1: alsa_output.pci-
_00_1b.0.analog-stereo (Audio interne Stéréo analogique)
[0x1f17ca8] pulse audio output debug: adding sink 2: alsa_output.pci-
_05_02.0.analog-stereo (M-Audio Delta 1010LT Stéréo analogique)
[0x1d8e6f8] main interface debug: looking for interface module matching
hotkeys,none: 19 candidates
[0x1d8e6f8] main interface debug: using interface module hotkeys
[0x1d8f508] main interface debug: looking for interface module matching
globalhotkeys,none: 19 candidates
[0x1d8f508] main interface debug: using interface module 

Bug#748971: vlc crashes when trying to open preferences or trying to display the playing list

2014-05-22 Thread Sebastian Ramacher
Control: severity -1 important
Control: tag -1 + moreinfo

On 2014-05-22 20:09:30, Eric Streit wrote:
 Package: vlc
 Version: 2.1.4-1+b1
 Severity: serious
 Justification: unnkown

Well, then don't use serious.

 Dear Maintainer,
 
 *** Reporter, please consider answering these questions, where appropriate ***
 
  vlc crashes: here is the result of vlc -:
 
 
 *
 vlc -vvv
 VLC media player 2.1.4 Rincewind (revision 2.1.4-0-g2a072be)
 [0x1cc5118] main libvlc debug: VLC media player - 2.1.4 Rincewind
 [0x1cc5118] main libvlc debug: Copyright © 1996-2014 the VideoLAN team
 [0x1cc5118] main libvlc debug: revision 2.1.4-0-g2a072be
 [0x1cc5118] main libvlc debug: configured with ./configure  '--
 includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--
 infodir=${prefix}/share/info' '--localstatedir=/var' '--
 libdir=${prefix}/lib/x86_64-linux-gnu' '--libexecdir=${prefix}/lib/x86_64
 -linux-gnu' '--disable-dependency-tracking' '--build=x86_64-linux-gnu'
 'CPPFLAGS=-D_FORTIFY_SOURCE=2' 'LDFLAGS=-Wl,-z,relro' '--config-cache'
 '--disable-maintainer-mode' '--disable-silent-rules' '--disable-update-check'
 '--enable-fast-install' '--prefix=/usr' '--docdir=/usr/share/doc/vlc-nox' '--
 libdir=/usr/lib' '--sysconfdir=/etc' '--with-binary-version=1+b1' '--
 enable-a52' '--enable-aa' '--enable-bluray' '--enable-bonjour' '--enable-caca'
 '--enable-chromaprint' '--enable-dbus' '--enable-dca' '--enable-dirac'
 '--enable-directfb' '--enable-dvbpsi' '--enable-dvdnav' '--enable-faad'
 '--enable-flac' '--enable-fluidsynth' '--enable-freetype' '--enable-fribidi'
 '--enable-gnutls' '--enable-jack' '--enable-kate' '--enable-libass' '--enable-
 libfreerdp' '--enable-libmpeg2' '--enable-libxml2' '--enable-lirc' '--enable-
 live555' '--enable-mad' '--enable-mkv' '--enable-mod' '--enable-mpc' 
 '--enable-
 mtp' '--enable-mux_ogg' '--enable-ncurses' '--enable-notify' '--enable-ogg'
 '--enable-opus' '--enable-oss' '--enable-pulse' '--enable-qt' '--enable-
 realrtsp' '--enable-samplerate' '--enable-schroedinger' '--enable-sdl'
 '--enable-sftp' '--enable-shout' '--enable-skins2' '--enable-smbclient'
 '--enable-speex' '--enable-svg' '--enable-taglib' '--enable-theora' '--enable-
 twolame' '--enable-upnp' '--enable-vcd' '--enable-vcdx' '--enable-vorbis' '--
 enable-x264' '--enable-zvbi' '--with-kde-
 solid=/usr/share/kde4/apps/solid/actions/' '--disable-decklink' '--disable-
 dxva2' '--disable-fdkaac' '--disable-gnomevfs' '--disable-goom' '--disable-
 libvnc' '--disable-opencv' '--disable-projectm' '--disable-quicksync'
 '--disable-sndio' '--disable-telx' '--disable-vsxu' '--disable-wasapi'
 '--enable-alsa' '--enable-atmo' '--enable-dc1394' '--enable-dv1394' '--enable-
 linsys' '--enable-omxil' '--enable-udev' '--enable-libva' '--enable-v4l2'
 '--enable-crystalhd' '--enable-mmx' '--enable-sse' '--disable-neon' 
 '--disable-
 altivec' 'CFLAGS=-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat
 -Werror=format-security' 'CXXFLAGS=-g -O2 -fstack-protector 
 --param=ssp-buffer-
 size=4 -Wformat -Werror=format-security' 'build_alias=x86_64-linux-gnu'
 'OBJCFLAGS=-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror
 =format-security'
 [0x1cc5118] main libvlc debug: searching plug-in modules
 [0x1cc5118] main libvlc debug: loading plugins cache file
 /usr/lib/vlc/plugins/plugins.dat
 [0x1cc5118] main libvlc debug: recursively browsing `/usr/lib/vlc/plugins'
 [0x1cc5118] main libvlc debug: saving plugins cache
 /usr/lib/vlc/plugins/plugins.dat
 [0x1cc5118] main libvlc debug: plug-ins loaded: 427 modules
 [0x1cc5118] main libvlc debug: opening config file
 (/home/eric/.config/vlc/vlcrc)
 [0x1cc5118] main libvlc debug: translation test: code is fr
 [0x1cc5118] main libvlc debug: CPU has capabilities MMX MMXEXT SSE SSE2 SSE3
 SSSE3 SSE4.1 SSE4.2 FPU
 [0x1cd9738] main playlist debug: creating audio output
 [0x1f17ca8] main audio output debug: looking for audio output module matching
 any: 6 candidates
 [0x1f17ca8] pulse audio output debug: using library version 5.0.0
 [0x1f17ca8] pulse audio output debug:  (compiled with version 5.0.0, protocol
 29)
 [0x1f17ca8] pulse audio output debug: connected locally to
 unix:/run/user/1000/pulse/native as client #16
 [0x1f17ca8] pulse audio output debug: using protocol 29, server protocol 29
 [0x1f17ca8] main audio output debug: using audio output module pulse
 [0x1f17ca8] pulse audio output debug: adding sink 0: alsa_output.pci-
 _01_00.1.hdmi-stereo (GK104 HDMI Audio Controller Digital Stereo (HDMI))
 [0x1cd9738] main playlist debug: keeping audio output
 [0x1f17ca8] pulse audio output debug: adding sink 1: alsa_output.pci-
 _00_1b.0.analog-stereo (Audio interne Stéréo analogique)
 [0x1f17ca8] pulse audio output debug: adding sink 2: alsa_output.pci-
 _05_02.0.analog-stereo (M-Audio Delta 1010LT Stéréo analogique)
 [0x1d8e6f8] main interface debug: looking for interface module matching
 hotkeys,none: 19 candidates
 [0x1d8e6f8] 

Processed: Re: Bug#748971: vlc crashes when trying to open preferences or trying to display the playing list

2014-05-22 Thread Debian Bug Tracking System
Processing control commands:

 severity -1 important
Bug #748971 [vlc] vlc crashes when trying to open preferences or trying to 
display the playing list
Severity set to 'important' from 'serious'
 tag -1 + moreinfo
Bug #748971 [vlc] vlc crashes when trying to open preferences or trying to 
display the playing list
Added tag(s) moreinfo.

-- 
748971: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748971
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: limit source to linux, tagging 748574, tagging 745349

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #linux (3.14.4-2) UNRELEASED; urgency=medium
 #
 #  * [x86] ACPICA: Tables: Fix invalid pointer accesses in
 #acpi_tb_parse_root_table(). (Closes: #748574)
 #  * [arm64] Initial kernel configuration and packaging (Closes: #745349).
 #
 limit source linux
Limiting to bugs with field 'source' containing at least one of 'linux'
Limit currently set to 'source':'linux'

 tags 748574 + pending
Bug #748574 [src:linux] 3.14.1 does not boot on Dell server
Added tag(s) pending.
 tags 745349 + pending
Bug #745349 [src:linux] Basic arm64 kernel
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
745349: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=745349
748574: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748574
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748789: view3dscene: FTBFS Can't find unit CastleStringUtils used by CastleUtils

2014-05-22 Thread Abou Al Montacir
Control: reassign -1 fpc

This is not a bug in view3dscene but rather a bug in FPC. Indeed if cge
is compiled using -Ur flag that this does not happen. However here the
-Ur flag does not have a real meaning as sources are missing.

After analyzing more the issue it looks like the CRC stored for
CastleUtils in CastleStringUtils differs from the one stored in
CastleUtils itself.

 gshadow locale.alias  passwd-   services
[mazen@karim:~]$ppudump -vi 
/usr/lib/i386-linux-gnu/fp-units-2.6.4/castle-game-engine-5.0.0/castlestringutils.ppu
 
PPU-Analyser Version 2.6.4
Copyright (c) 1998-2013 by the Free Pascal Development Team

Analyzing 
/usr/lib/i386-linux-gnu/fp-units-2.6.4/castle-game-engine-5.0.0/castlestringutils.ppu
 (v135)

Interface section
--
Module Name: CastleStringUtils

Source file 1 : castlestringutils.pas 2014/05/06 21:08:10
Source file 2 : norqcheckbegin.inc 2014/05/06 21:08:10
Source file 3 : norqcheckend.inc 2014/05/06 21:08:10
Uses unit: System (Crc: 6A6C800E, IntfcCrc: BFEB7A00, IndCrc: 8B647540)
Uses unit: objpas (Crc: 8A1C41DE, IntfcCrc: DBA6773B, IndCrc: 8B647540)
Uses unit: sysutils (Crc: 18051831, IntfcCrc: DD662BB4, IndCrc: 373F3F05)
Uses unit: CastleUtils (Crc: D8D8A5DB, IntfcCrc: 16456BB1, IndCrc: 0C46E7B4)
Uses unit: Classes (Crc: 9ECA0548, IntfcCrc: 7F299AA8, IndCrc: 59A2E37F)
Link unit object file: castlestringutils.o (static )
DerefMapsize: 4
DerefMap[0] = CLASSES
DerefMap[1] = SYSTEM
DerefMap[2] = SYSUTILS
DerefMap[3] = REGEXPR
Derefdata length: 14145

Interface symtable
--
Symtable options: none
!! Error in PPU

$ppudump -vh 
/usr/lib/i386-linux-gnu/fp-units-2.6.4/castle-game-engine-5.0.0/castleutils.ppu 
PPU-Analyser Version 2.6.4
Copyright (c) 1998-2013 by the Free Pascal Development Team

Analyzing 
/usr/lib/i386-linux-gnu/fp-units-2.6.4/castle-game-engine-5.0.0/castleutils.ppu 
(v135)

Header
---
Compiler version: 2.6.4
Target processor: i386
Target operating system : Linux-i386
Unit flags  : init, final, static_linked, little_endian, release, 
local_threadvars, local_symtable
FileSize (w/o header)   : 244378
Checksum: C271DEEF
Interface Checksum  : 16456BB1
Indirect Checksum   : 0C46E7B4
Definitions stored  : 884
Symbols stored  : 2531

Interface symtable
--
Symtable options: none
!! Error in PPU

As you can see the CRC for CastleUtils is C271DEEF while CastleStringUtils 
expects 8A1C41DE.
This may explain the error message
...
Recompiling CastleStringUtils, checksum changed for CastleUtils
castlestringutils.pas(77,56) Fatal: Can't find unit CastleStringUtils used by 
CastleUtils
...

Cheers,


signature.asc
Description: This is a digitally signed message part


Processed: Bug#748789: view3dscene: FTBFS Can't find unit CastleStringUtils used by CastleUtils

2014-05-22 Thread Debian Bug Tracking System
Processing control commands:

 reassign -1 fpc
Bug #748789 [view3dscene] view3dscene: FTBFS Can't find unit CastleStringUtils 
used by CastleUtils
Bug reassigned from package 'view3dscene' to 'fpc'.
No longer marked as found in versions view3dscene/3.13.0-2.
Ignoring request to alter fixed versions of bug #748789 to the same values 
previously set

-- 
748789: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748789
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#747135:

2014-05-22 Thread Charles-François Natali
Hey,

It would be really nice to have this fixed: chromium can't be
installed on x86, and it's been a couple weeks now.

Cheers,

Charles


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748367: marked as done (visp: FTBFS with libav10)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 19:38:53 +
with message-id e1wnypj-0002hp...@franck.debian.org
and subject line Bug#748367: fixed in visp 2.8.0-5.1
has caused the Debian Bug report #748367,
regarding visp: FTBFS with libav10
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
748367: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748367
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: visp
Version: 2.8.0-5
Severity: serious
Justification: fails to build from source
Tags: sid jessie
User: j...@debian.org
Usertags: libav10

visp fails to build against libav10:
| cd /«PKGBUILDDIR»/obj-x86_64-linux-gnu/src  /usr/lib/ccache/c++   
-DBOOST_ALL_NO_LIB -DUNIX -Dvisp_EXPORTS -g -O2 -fstack-protector 
--param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2  
-Wall -Wextra -fvisibility=hidden -fopenmp -isystem /usr/include/gtk-2.0 -fPIC 
-I/usr/include/opencv -I/«PKGBUILDDIR»/obj-x86_64-linux-gnu/include 
-I/usr/include/OGRE -I/usr/include/ois -I/usr/include/libxml2 
-I/usr/include/gtk-2.0 -I/usr/include/glib-2.0 
-I/usr/lib/x86_64-linux-gnu/glib-2.0/include -I/usr/include/pango-1.0 
-I/usr/include/atk-1.0 -I/usr/lib/x86_64-linux-gnu/gtk-2.0/include 
-I/usr/include/cairo -I/usr/include/gdk-pixbuf-2.0-o 
CMakeFiles/visp.dir/visual-feature/vpFeatureDisplay.cpp.o -c 
/«PKGBUILDDIR»/src/visual-feature/vpFeatureDisplay.cpp
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp: In member function 'bool 
vpFFMPEG::openStream(const char*, vpFFMPEG::vpFFMPEGColorType)':
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:144:56: error: 'AVStream' has no member 
named 'r_frame_rate'
|std::cout  rate:   pFormatCtx-streams[i]-r_frame_rate.num   
  pFormatCtx-streams[i]-r_frame_rate.den  std::endl;
| ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:144:107: error: 'AVStream' has no 
member named 'r_frame_rate'
|std::cout  rate:   pFormatCtx-streams[i]-r_frame_rate.num   
  pFormatCtx-streams[i]-r_frame_rate.den  std::endl;
|   
 ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:145:50: error: 'AVStream' has no member 
named 'r_frame_rate'
|framerate_stream =  pFormatCtx-streams[i]-r_frame_rate.num;
|   ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:146:51: error: 'AVStream' has no member 
named 'r_frame_rate'
|framerate_stream /= pFormatCtx-streams[i]-r_frame_rate.den;
|^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:173:14: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|  pFrame = avcodec_alloc_frame();
|   ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:173:34: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|  pFrame = avcodec_alloc_frame();
|   ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:177:17: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|pFrameRGB=avcodec_alloc_frame();
|  ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:177:37: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|pFrameRGB=avcodec_alloc_frame();
|  ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:187:18: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|pFrameGRAY=avcodec_alloc_frame();
|   ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:187:38: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|pFrameGRAY=avcodec_alloc_frame();
|   ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp: In member function 'bool 
vpFFMPEG::openEncoder(const char*, unsigned int, unsigned int, AVCodecID)':
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:678:12: warning: 'AVFrame* 
avcodec_alloc_frame()' is deprecated (declared at 
/usr/include/libavcodec/avcodec.h:3114) [-Wdeprecated-declarations]
|pFrame = avcodec_alloc_frame();
| ^
| /«PKGBUILDDIR»/src/video/vpFFMPEG.cpp:678:32: warning: 

Bug#748981: E: policykit-1: maintainer-script-should-not-use-adduser-system-without-home postinst:42

2014-05-22 Thread Laurent Bigonville
Package: policykit-1
Version: 0.112-2
Severity: serious

Hello,

Lintian is now complaining that policykit-1 package is calling adduser
without setting a home directory. This is even a policy violation.

What I'm proposing is to re-add the /var/lib/polkit-1/ directory create
the user with this directory as homedir (and change it during the
upgrade of the package if the user is already created).

Cheers,

Laurent Bigonville


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748982: system-config-printer: While installing printer driver, I get a warning provides postscript-driver not supported

2014-05-22 Thread aloys4
Package: system-config-printer
Version: 1.3.7-4
Severity: grave
Tags: upstream
Justification: renders package unusable

Dear Maintainer,
*** Please consider answering these questions, where appropriate ***

   * What led up to the situation?
While adding my USB printer Canon MP160, it finds the printer, but when I
select it in the list, it starts searching for a driver. Then I get a warning
about that this action is not supported by this backend. Underneath is says
Provides postscript-driver not supported. I stil get a database with printer
types with my printer highlighted with advised. I can install the printer, but
it won't print.
   * What exactly did you do (or not do) that was effective (or
 ineffective)?
Every time I install Debian KDE I get the same result. In Linux Mint or Ubuntu
I don't have the problem.
   * What was the outcome of this action?
Every time the same
   * What outcome did you expect instead?




-- System Information:
Debian Release: 7.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 3.2.0-4-486
Locale: LANG=nl_NL.UTF-8, LC_CTYPE=nl_NL.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages system-config-printer depends on:
ii  gnome-icon-theme3.4.0-2
ii  python  2.7.3-4+deb7u1
ii  python-cups 1.9.48-1.1
ii  python-cupshelpers  1.3.7-4
ii  python-dbus 1.1.1-1
ii  python-glade2   2.24.0-3+b1
ii  python-gnome2   2.28.1+dfsg-1
ii  python-gtk2 2.24.0-3+b1
ii  python-libxml2  2.8.0+dfsg1-7+nmu3
ii  python-notify   0.1.1-3
ii  python-support  1.0.15

Versions of packages system-config-printer recommends:
ii  cups-pk-helper  0.2.3-3
ii  system-config-printer-udev  1.3.7-4

Versions of packages system-config-printer suggests:
pn  python-gnomekeyring  none
pn  python-smbc  none
pn  sessioninstaller none


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748992: FTBFS: test suite fails

2014-05-22 Thread Michael Tautschnig
Package: libcatalyst-view-component-subinclude-perl
Version: 0.10-1
Severity: serious
Usertags: goto-cc

During a rebuild of all packages in a clean sid chroot (and cowbuilder+pbuilder)
the build failed with the following error.

[...]
PERL_DL_NONLAZY=1 /usr/bin/perl -MExtUtils::Command::MM -e test_harness(0, 
'inc', 'blib/lib', 'blib/arch') t/00-load.t t/01-app.t
# Testing Catalyst::View::Component::SubInclude 0.1, Perl 5.018002, 
/usr/bin/perl
[...]
#   Failed test at t/01-app.t line 9.
#   'SubInclude test: will include /time_include using default 
plugin Catalyst::View::Component::SubInclude::Visitbr/
# Current time is: Mon May  5 14:55:23 2014 -- | foo = bar | 
# br/
# Current time is: Mon May  5 14:55:23 2014 -- Capture Arg: test| baz = quux | 
# br/
[...]

I'm somewhat clueless what exactly is going on here - the full build log is
attached.

Best,
Michael



pgpkwVAcLta4M.pgp
Description: PGP signature


Processed: FTBFS is serious

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 748991 serious
Bug #748991 [libcgi-application-plugin-authentication-perl] FTBFS: test suite 
fails (non-determinism?)
Severity set to 'serious' from 'normal'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
748991: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748991
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748992: The promised build log

2014-05-22 Thread Michael Tautschnig
My apologies, I had forgotten to actually attach the build log.

Best,
Michael



libcatalyst-view-component-subinclude-perl-build-log.txt.gz
Description: application/gunzip


pgp6JKaeNiKjS.pgp
Description: PGP signature


Bug#747666: marked as done (Redefined macro messages scrolling by when compiling exhaust console backlog)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 21:21:11 +
with message-id e1wnaqj-0006yr...@franck.debian.org
and subject line Bug#747666: fixed in opensmtpd 5.4.2p1-1
has caused the Debian Bug report #747666,
regarding Redefined macro messages scrolling by when compiling exhaust console 
backlog
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
747666: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: opensmtpd
Severity: serious
Tags: upstream patch
Justification: fails to build from source

When building this package a shitload of repeated warnings about a redefined
macro scroll by exhausting my precious console backlog unnecessarily.

The attached patch fixes this issue.

Kind regards,
Benny Baumann

-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (900, 'testing'), (800, 'stable'), (750, 'experimental'), (700, 
'unstable'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Description: Removes a shitload of stupid warnings due to redefining some macro unnecessarily
Author: Benny Baumann be...@geshi.org

---
The information above should follow the Patch Tagging Guidelines, please
checkout http://dep.debian.net/deps/dep3/ to learn about the format. Here
are templates for supplementary fields that you might want to add:

Origin: other, url of original patch
Bug: url in upstream bugtracker
Bug-Debian: http://bugs.debian.org/bugnumber
Bug-Ubuntu: https://launchpad.net/bugs/bugnumber
Forwarded: no|not-needed|url proving that it has been forwarded
Reviewed-By: name and email of someone who approved the patch
Last-Update: -MM-DD

--- opensmtpd-5.4.1p1.orig/openbsd-compat/defines.h
+++ opensmtpd-5.4.1p1/openbsd-compat/defines.h
@@ -373,13 +373,13 @@ struct winsize {
 #endif
 
 /* user may have set a different path */
-#if defined(_PATH_MAILDIR)  defined(MAIL_DIRECTORY)
+#if !defined(_PATH_MAILDIR)  defined(MAILDIR)
 # define _PATH_MAILDIR MAILDIR
-#endif /* defined(_PATH_MAILDIR)  defined(MAIL_DIRECTORY) */
+#endif /* !defined(_PATH_MAILDIR)  defined(MAIL_DIRECTORY) */
 
-#ifdef MAIL_DIRECTORY
+#if !defined(_PATH_MAILDIR)  defined(MAIL_DIRECTORY)
 # define _PATH_MAILDIR MAIL_DIRECTORY
-#endif
+#endif /* !defined(_PATH_MAILDIR)  defined(MAIL_DIRECTORY) */
 
 #ifdef MAILDIR
 # undef MAILDIR
---End Message---
---BeginMessage---
Source: opensmtpd
Source-Version: 5.4.2p1-1

We believe that the bug you reported is fixed in the latest version of
opensmtpd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 747...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Kavanagh r...@debian.org (supplier of updated opensmtpd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 22 May 2014 21:34:02 +0200
Source: opensmtpd
Binary: opensmtpd
Architecture: source amd64
Version: 5.4.2p1-1
Distribution: unstable
Urgency: medium
Maintainer: Ryan Kavanagh r...@debian.org
Changed-By: Ryan Kavanagh r...@debian.org
Description: 
 opensmtpd  - secure, reliable, lean, and easy-to configure SMTP server
Closes: 741238 747666 748513
Changes: 
 opensmtpd (5.4.2p1-1) unstable; urgency=medium
 .
   * Imported Upstream version 5.4.2p1
 + Drop 05_no_smtpscript.diff, no longer needed
 + Drop 08_man_errors.diff, applied upstream
 + Drop 09_hyphens_in_man.diff, applied upstream
   * This build against the new openssl package permits opensmtpd to start
 again (Closes: #748513); the underlying problem has been reported upstream
   * Install CONFIG-UPDATE.txt.gz (Closes: #741238)
   * Get rid of unnecessary compile time warnings, 11_compile_warnings.diff
 (Closes: #747666). Thanks to Benny Baumann for the patch.
   * Update copyright file with new holders and years
   * Update lintian overrides with new false positives for hyphens in man
 pages.
Checksums-Sha1: 
 a9b6d4b4adca2b78e6354bc5d2f1c6d0fda212dd 3075 opensmtpd_5.4.2p1-1.dsc
 290c19b84a8592b5eeb443b38e8afb357674f4b5 881853 

Bug#747789: marked as done (jitsi: FTBFS: error: package org.json.simple does not exist)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 21:20:22 +
with message-id e1wnapw-0006ml...@franck.debian.org
and subject line Bug#747789: fixed in jitsi 2.4.4997-1.2
has caused the Debian Bug report #747789,
regarding jitsi: FTBFS: error: package org.json.simple does not exist
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
747789: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747789
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: jitsi
Version: 2.4.4997-1
Severity: serious
Tags: jessie sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20140510 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part (hopefully): 
 jar:
   [jar] Building jar: 
 /«PKGBUILDDIR»/lib/src/zrtp4j/dist/zrtp4j-full-3.2.0.jar
   [jar] Building jar: /«PKGBUILDDIR»/lib/src/zrtp4j/dist/zrtp4j-3.2.0.jar
  [copy] Copying 1 file to /«PKGBUILDDIR»/lib/src/zrtp4j/dist
   [taskdef] Could not load definitions from resource cpptasks.tasks. It could 
 not be found.
 
 compile:
 [mkdir] Created dir: /«PKGBUILDDIR»/lib/src/libjitsi/classes
 [javac] /«PKGBUILDDIR»/lib/src/libjitsi/build.xml:47: warning: 
 'includeantruntime' was not set, defaulting to build.sysclasspath=last; set 
 to false for repeatable builds
 [javac] Compiling 556 source files to 
 /«PKGBUILDDIR»/lib/src/libjitsi/classes
 [javac] warning: [options] bootstrap class path not set in conjunction 
 with -source 1.6
 [javac] 
 /«PKGBUILDDIR»/lib/src/libjitsi/src/org/jitsi/impl/neomedia/MediaServiceImpl.java:39:
  error: package org.json.simple does not exist
 [javac] import org.json.simple.*;
 [javac] ^
 [javac] 
 /«PKGBUILDDIR»/lib/src/libjitsi/src/org/jitsi/impl/neomedia/MediaServiceImpl.java:946:
  error: cannot find symbol
 [javac] JSONObject json = 
 (JSONObject)JSONValue
 [javac] ^
 [javac]   symbol:   class JSONObject
 [javac]   location: class MediaServiceImpl
 [javac] 
 /«PKGBUILDDIR»/lib/src/libjitsi/src/org/jitsi/impl/neomedia/MediaServiceImpl.java:946:
  error: cannot find symbol
 [javac] JSONObject json = 
 (JSONObject)JSONValue
 [javac]^
 [javac]   symbol:   class JSONObject
 [javac]   location: class MediaServiceImpl
 [javac] 
 /«PKGBUILDDIR»/lib/src/libjitsi/src/org/jitsi/impl/neomedia/MediaServiceImpl.java:946:
  error: cannot find symbol
 [javac] JSONObject json = 
 (JSONObject)JSONValue
 [javac]   ^
 [javac]   symbol:   variable JSONValue
 [javac]   location: class MediaServiceImpl
 [javac] 
 /«PKGBUILDDIR»/lib/src/libjitsi/src/org/jitsi/impl/neomedia/MediaServiceImpl.java:959:
  error: cannot find symbol
 [javac] JSONObject jsonFmtps
 [javac] ^
 [javac]   symbol:   class JSONObject
 [javac]   location: class MediaServiceImpl
 [javac] 
 /«PKGBUILDDIR»/lib/src/libjitsi/src/org/jitsi/impl/neomedia/MediaServiceImpl.java:960:
  error: cannot find symbol
 [javac] = (JSONObject)json.get(
 [javac]^
 [javac]   symbol:   class JSONObject
 [javac]   location: class MediaServiceImpl
 [javac] 6 errors
 [javac] 1 warning
 
 BUILD FAILED
 /«PKGBUILDDIR»/resources/install/build.xml:2825: The following error occurred 
 while executing this line:
 /«PKGBUILDDIR»/lib/src/libjitsi/build.xml:47: Compile failed; see the 
 compiler error output for details.
 
 Total time: 38 seconds
 dh_auto_build: ant init deb-src-rebuild returned exit code 1
 make[1]: *** [override_dh_auto_build] Error 2

The full build log is available from:
   
http://aws-logs.debian.net/ftbfs-logs/2014/05/10/jitsi_2.4.4997-1_unstable.log

A list of current common problems and possible solutions is available at
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on EC2 VM instances from
Amazon Web Services, using a clean, minimal and up-to-date chroot. Every
failed build was retried once to eliminate random failures.
---End Message---
---BeginMessage---
Source: jitsi
Source-Version: 2.4.4997-1.2

We believe that the bug you reported is fixed in the latest version of
jitsi, which is due to be installed in the Debian FTP archive.

A summary 

Bug#748150: marked as done (opensmtpd: OpenSSL version mismatch strikes again)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 21:21:12 +
with message-id e1wnaqk-0006yx...@franck.debian.org
and subject line Bug#748513: fixed in opensmtpd 5.4.2p1-1
has caused the Debian Bug report #748513,
regarding opensmtpd: OpenSSL version mismatch strikes again
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
748513: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748513
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: opensmtpd
Version: 5.4.1p1-1
Severity: important

Dear Maintainer,

after the latest openssl upgrade this bug came back:
$ /usr/sbin/smtpd -d
fatal: OpenSSL version mismatch. Built against %lx, you have %lx


Btw, the reason it's printing those %lx rather than the proper version
names is that openbsd-compat/entropy.c assumes a function called
fatal() that takes arguments in the same way as printf(3),
but opensmtpd-5.4.1p1/smtpd/log.c has a fatal() function that
takes a single argument instead.


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (990, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-1-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages opensmtpd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.53
ii  libc6  2.18-5
ii  libdb5.3   5.3.28-3
ii  libevent-2.0-5 2.0.21-stable-1
ii  libpam0g   1.1.8-3
ii  libssl1.0.01.0.1g-4
ii  zlib1g 1:1.2.8.dfsg-1

opensmtpd recommends no packages.

opensmtpd suggests no packages.

-- debconf information excluded
---End Message---
---BeginMessage---
Source: opensmtpd
Source-Version: 5.4.2p1-1

We believe that the bug you reported is fixed in the latest version of
opensmtpd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 748...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Kavanagh r...@debian.org (supplier of updated opensmtpd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 22 May 2014 21:34:02 +0200
Source: opensmtpd
Binary: opensmtpd
Architecture: source amd64
Version: 5.4.2p1-1
Distribution: unstable
Urgency: medium
Maintainer: Ryan Kavanagh r...@debian.org
Changed-By: Ryan Kavanagh r...@debian.org
Description: 
 opensmtpd  - secure, reliable, lean, and easy-to configure SMTP server
Closes: 741238 747666 748513
Changes: 
 opensmtpd (5.4.2p1-1) unstable; urgency=medium
 .
   * Imported Upstream version 5.4.2p1
 + Drop 05_no_smtpscript.diff, no longer needed
 + Drop 08_man_errors.diff, applied upstream
 + Drop 09_hyphens_in_man.diff, applied upstream
   * This build against the new openssl package permits opensmtpd to start
 again (Closes: #748513); the underlying problem has been reported upstream
   * Install CONFIG-UPDATE.txt.gz (Closes: #741238)
   * Get rid of unnecessary compile time warnings, 11_compile_warnings.diff
 (Closes: #747666). Thanks to Benny Baumann for the patch.
   * Update copyright file with new holders and years
   * Update lintian overrides with new false positives for hyphens in man
 pages.
Checksums-Sha1: 
 a9b6d4b4adca2b78e6354bc5d2f1c6d0fda212dd 3075 opensmtpd_5.4.2p1-1.dsc
 290c19b84a8592b5eeb443b38e8afb357674f4b5 881853 opensmtpd_5.4.2p1.orig.tar.gz
 7294cebd5c3719e8d9bcb53ae139344ec2c15968 26068 
opensmtpd_5.4.2p1-1.debian.tar.xz
 18164f33faf7c1a5bdf5360ccd4dca45fe9d1589 334258 opensmtpd_5.4.2p1-1_amd64.deb
Checksums-Sha256: 
 1663d2f8f097d045c53f6ee2c77a5e7e54c28e67d9355e370fef7f3dc728dae9 3075 
opensmtpd_5.4.2p1-1.dsc
 4ffaf48d3d044ef8be1bd80c8972c87ba830a21bb330b85a59f6a70da5fbd9a2 881853 
opensmtpd_5.4.2p1.orig.tar.gz
 eb10a5f6bfd7ba48ba91df808ee5783a9384f8686b5f3dbd2c10dc8ceeca252d 26068 
opensmtpd_5.4.2p1-1.debian.tar.xz
 a2a5a9e6cbe2a9584407a38b457f563e125cfc99fcc40b0ca0533f56dc6cfea4 334258 
opensmtpd_5.4.2p1-1_amd64.deb
Files: 
 7478576254a7e403a28e5991921b749c 334258 mail extra 
opensmtpd_5.4.2p1-1_amd64.deb
 9b6c4b77ffb05693c0b95cd5ac51fd14 3075 mail extra 

Bug#748513: marked as done (opensmtpd: Opensmtpd does not start)

2014-05-22 Thread Debian Bug Tracking System
Your message dated Thu, 22 May 2014 21:21:12 +
with message-id e1wnaqk-0006yx...@franck.debian.org
and subject line Bug#748513: fixed in opensmtpd 5.4.2p1-1
has caused the Debian Bug report #748513,
regarding opensmtpd: Opensmtpd does not start
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
748513: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=748513
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: opensmtpd
Version: 5.4.1p1-1
Severity: grave
Justification: renders package unusable

Dear Maintainer,

Opensmtpd does not start, and end with an openssl error :
service opensmtpd restart
[FAIL] Stopping MTA for restart: failed!
fatal: OpenSSL version mismatch. Built against %lx, you have %lx

Thanks

Raphael


-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.14-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to fr_FR.UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages opensmtpd depends on:
ii  adduser3.113+nmu3
ii  debconf [debconf-2.0]  1.5.53
ii  libc6  2.18-6
ii  libdb5.3   5.3.28-3
ii  libevent-2.0-5 2.0.21-stable-1
ii  libpam0g   1.1.8-3
ii  libssl1.0.01.0.1g-4
ii  zlib1g 1:1.2.8.dfsg-1

opensmtpd recommends no packages.

opensmtpd suggests no packages.

-- debconf information:
* opensmtpd/mailname: temesta
* opensmtpd/root_address: raphael
---End Message---
---BeginMessage---
Source: opensmtpd
Source-Version: 5.4.2p1-1

We believe that the bug you reported is fixed in the latest version of
opensmtpd, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 748...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Ryan Kavanagh r...@debian.org (supplier of updated opensmtpd package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 22 May 2014 21:34:02 +0200
Source: opensmtpd
Binary: opensmtpd
Architecture: source amd64
Version: 5.4.2p1-1
Distribution: unstable
Urgency: medium
Maintainer: Ryan Kavanagh r...@debian.org
Changed-By: Ryan Kavanagh r...@debian.org
Description: 
 opensmtpd  - secure, reliable, lean, and easy-to configure SMTP server
Closes: 741238 747666 748513
Changes: 
 opensmtpd (5.4.2p1-1) unstable; urgency=medium
 .
   * Imported Upstream version 5.4.2p1
 + Drop 05_no_smtpscript.diff, no longer needed
 + Drop 08_man_errors.diff, applied upstream
 + Drop 09_hyphens_in_man.diff, applied upstream
   * This build against the new openssl package permits opensmtpd to start
 again (Closes: #748513); the underlying problem has been reported upstream
   * Install CONFIG-UPDATE.txt.gz (Closes: #741238)
   * Get rid of unnecessary compile time warnings, 11_compile_warnings.diff
 (Closes: #747666). Thanks to Benny Baumann for the patch.
   * Update copyright file with new holders and years
   * Update lintian overrides with new false positives for hyphens in man
 pages.
Checksums-Sha1: 
 a9b6d4b4adca2b78e6354bc5d2f1c6d0fda212dd 3075 opensmtpd_5.4.2p1-1.dsc
 290c19b84a8592b5eeb443b38e8afb357674f4b5 881853 opensmtpd_5.4.2p1.orig.tar.gz
 7294cebd5c3719e8d9bcb53ae139344ec2c15968 26068 
opensmtpd_5.4.2p1-1.debian.tar.xz
 18164f33faf7c1a5bdf5360ccd4dca45fe9d1589 334258 opensmtpd_5.4.2p1-1_amd64.deb
Checksums-Sha256: 
 1663d2f8f097d045c53f6ee2c77a5e7e54c28e67d9355e370fef7f3dc728dae9 3075 
opensmtpd_5.4.2p1-1.dsc
 4ffaf48d3d044ef8be1bd80c8972c87ba830a21bb330b85a59f6a70da5fbd9a2 881853 
opensmtpd_5.4.2p1.orig.tar.gz
 eb10a5f6bfd7ba48ba91df808ee5783a9384f8686b5f3dbd2c10dc8ceeca252d 26068 
opensmtpd_5.4.2p1-1.debian.tar.xz
 a2a5a9e6cbe2a9584407a38b457f563e125cfc99fcc40b0ca0533f56dc6cfea4 334258 
opensmtpd_5.4.2p1-1_amd64.deb
Files: 
 7478576254a7e403a28e5991921b749c 334258 mail extra 
opensmtpd_5.4.2p1-1_amd64.deb
 9b6c4b77ffb05693c0b95cd5ac51fd14 3075 mail extra opensmtpd_5.4.2p1-1.dsc
 c76b39a5fcc0ad05eea541e74b16e62a 881853 mail extra 
opensmtpd_5.4.2p1.orig.tar.gz
 

Bug#748996: Provides: libgd-gd2-perl, which is not (only) a virtual package

2014-05-22 Thread Michael Tautschnig
Package: libgd-perl
Version: 2.50-1
Severity: serious
Justification: Makes unrelated package FTBFS

The following fails, which is the reason why
libcgi-application-plugin-captcha-perl FTBFS:

# apt-get -f -s install libdata-random-perl libgd-securityimage-perl
Reading package lists... Done
Building dependency tree
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 libdata-random-perl : Depends: libgd-perl but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

This is caused by the fact that libgd-securityimage-perl depends on
libgd-gd2-perl, which libgd-perl claims to provide and replace (in the version
that's currently in the archive) -- while it does exist as a separate package.

I suppose libgd-gd2-perl is to be removed?

Best,
Michael



pgpZn2c4YSmQS.pgp
Description: PGP signature


Bug#748997: FTBFS: tests fail

2014-05-22 Thread Michael Tautschnig
Package: libcatalyst-modules-perl
Version: 47
Severity: serious
Usertags: goto-cc

During a rebuild of all packages in a clean sid chroot (and cowbuilder+pbuilder)
the build failed with the following error.

[...]
PERL_DL_NONLAZY=1 /usr/bin/perl -MExtUtils::Command::MM -e test_harness(0, 
'inc', 'blib/lib', 'blib/arch') t/*.t
t/01use.t .. ok

#   Failed test 'Normal request content'
#   at t/02subreq.t line 20.
#  got: '13'
# expected: '11433'

#   Failed test 'Normal request content'
#   at t/02subreq.t line 44.
#  got: '3'
# expected: 'foo33'

#   Failed test 'Normal Double request content'
#   at t/02subreq.t line 50.
#  got: '3'
# expected: '1531633'
# Looks like you failed 3 tests of 21.
t/02subreq.t ... 
Dubious, test returned 3 (wstat 768, 0x300)
Failed 3/21 subtests 
t/03pod.t .. skipped: Test::Pod 1.14 required
t/04podcoverage.t .. skipped: Test::Pod::Coverage 1.04 required

The full build log is attached (I'm clueless as to what is going on here).

Best,
Michael



libcatalyst-modules-perl-build-log.txt.gz
Description: application/gunzip


pgpC1VHBcc_f0.pgp
Description: PGP signature


Bug#748998: FTBFS: build-depends gnat, gnat-4.6

2014-05-22 Thread Michael Tautschnig
Package: libaunit
Version: 1.03-8
Severity: serious
Usertags: goto-cc

During a rebuild of all Debian packages in a clean sid chroot (using cowbuilder
and pbuilder) the build failed with the following error.

[...]
 - Attempting to parse the build-deps 
 - Considering build-dep dpkg-dev (= 1.16.1)
   - Trying dpkg-dev
 - Considering build-dep debhelper (= 9)
   - Trying debhelper
 - Considering build-dep gnat
   - Trying gnat
 - Considering build-dep gnat-4.6
   - Trying gnat-4.6
   - Cannot install gnat-4.6; apt errors follow:
Reading package lists...
Building dependency tree...
Reading state information...
dpkg-dev is already the newest version.
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 gnat : Depends: gnat-4.9 but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

This is caused by the build dependency on both gnat and gnat-4.6: gnat depends
on gnat-4.9, which replaces gnat  4.6.1.

Best,
Michael



pgp6EuO4W2KbY.pgp
Description: PGP signature


Bug#747500: libopencv2.4-java: Broken symlink for /usr/share/java/opencv.jar

2014-05-22 Thread Gilles Filippini
tag 747500 patch
thanks


Hi,

Gilles Filippini a écrit , Le 09/05/2014 13:58:
 Package: libopencv2.4-java
 Version: 2.4.8+dfsg1-2
 Severity: grave
 Justification: renders package unusable
 
 Hi,
 
 The symbolic links for the jar files in /usr/share/java are broken because
 of a wrong version number (247 instead of 248):
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./usr/
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./usr/share/
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./usr/share/OpenCV/
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./usr/share/OpenCV/java/
 -rw-r--r-- root/root445463 2014-02-19 01:12 
 ./usr/share/OpenCV/java/opencv-248.jar
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./usr/share/doc/
 drwxr-xr-x root/root 0 2014-02-19 01:19 
 ./usr/share/doc/libopencv2.4-java/
 -rw-r--r-- root/root  8477 2014-02-17 22:10 
 ./usr/share/doc/libopencv2.4-java/changelog.Debian.gz
 -rw-r--r-- root/root  3471 2014-01-28 05:10 
 ./usr/share/doc/libopencv2.4-java/copyright
 drwxr-xr-x root/root 0 2014-02-19 01:19 ./usr/share/java/
 lrwxrwxrwx root/root 0 2014-02-19 01:19 ./usr/share/java/opencv.jar 
 - ../OpenCV/java/opencv-247.jar
 lrwxrwxrwx root/root 0 2014-02-19 01:19 
 ./usr/share/java/opencv-247.jar - ../OpenCV/java/opencv-247.jar

Patch attached.

Thanks,

_g.
diff -Nru opencv-2.4.8+dfsg1/debian/changelog opencv-2.4.8+dfsg1/debian/changelog
--- opencv-2.4.8+dfsg1/debian/changelog	2014-05-16 03:24:13.0 +0200
+++ opencv-2.4.8+dfsg1/debian/changelog	2014-05-21 07:53:00.0 +0200
@@ -1,3 +1,10 @@
+opencv (2.4.8+dfsg1-2.2) unstable; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix version in symbolic links for libopencv2.4-java (closes: #747500)
+
+ -- Gilles Filippini p...@debian.org  Wed, 21 May 2014 07:52:52 +0200
+
 opencv (2.4.8+dfsg1-2.1) unstable; urgency=medium
 
   * Non-maintainer upload.
diff -Nru opencv-2.4.8+dfsg1/debian/libopencv2.4-java.links opencv-2.4.8+dfsg1/debian/libopencv2.4-java.links
--- opencv-2.4.8+dfsg1/debian/libopencv2.4-java.links	2014-01-28 06:10:09.0 +0100
+++ opencv-2.4.8+dfsg1/debian/libopencv2.4-java.links	2014-05-21 07:52:27.0 +0200
@@ -1,2 +1,2 @@
-usr/share/OpenCV/java/opencv-247.jar usr/share/java/opencv-247.jar
-usr/share/OpenCV/java/opencv-247.jar usr/share/java/opencv.jar
+usr/share/OpenCV/java/opencv-248.jar usr/share/java/opencv-248.jar
+usr/share/OpenCV/java/opencv-248.jar usr/share/java/opencv.jar


signature.asc
Description: OpenPGP digital signature


Bug#749002: FTBFS: build-depends gnat, gnat-4.6

2014-05-22 Thread Michael Tautschnig
Package: libflorist
Version: 2011-2
Severity: serious
Usertags: goto-cc

During a rebuild of all Debian packages in a clean sid chroot (using cowbuilder
and pbuilder) the build failed with the following error.

[...]
W: no hooks of type D found -- ignoring
 - Attempting to parse the build-deps 
 - Considering build-dep dpkg-dev (= 1.16.1)
   - Trying dpkg-dev
 - Considering build-dep debhelper (= 9)
   - Trying debhelper
 - Considering build-dep gnat
   - Trying gnat
 - Considering build-dep gnat-4.6 (= 4.6.4-2)
   - Trying gnat-4.6
   - Cannot install gnat-4.6; apt errors follow:
Reading package lists...
Building dependency tree...
Reading state information...
dpkg-dev is already the newest version.
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 gnat : Depends: gnat-4.9 but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

This is caused by the build dependency on both gnat and gnat-4.6: gnat depends
on gnat-4.9, which replaces gnat  4.6.1.

Best,
Michael



pgpCGrHvNjdIt.pgp
Description: PGP signature


Processed: Re: libopencv2.4-java: Broken symlink for /usr/share/java/opencv.jar

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 747500 patch
Bug #747500 [libopencv2.4-java] libopencv2.4-java: Broken symlink for 
/usr/share/java/opencv.jar
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
747500: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747500
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748456: liferea: crashes when selecting any feed

2014-05-22 Thread Alberto Garcia
On Thu, May 22, 2014 at 02:56:47PM +0200, Johannes Schauer wrote:

 David Smith mentioned that he could only reproduce the error if he
 hadnt installed a regular DE (such as icewm).

Ok, I could reproduce this inside a chroot, but the problem disappears
if I mount the /proc filesystem.

Can you confirm that this solves the problem for you?

Berto


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#749009: adios: FTBFS - Could NOT find PYTHON_MPI4PY

2014-05-22 Thread Aaron M. Ucko
Source: adios
Version: 1.6.0-5
Severity: serious
Justification: fails to build from source (but built successfully in the past)

Builds of adios in minimal environments (as on the autobuilders) have
been failing when trying to build the Python 2 extension:

-- Found PythonLibs: /usr/lib/i386-linux-gnu/libpython2.7.so (found version 
2.7.7rc1) 
-- Could NOT find PYTHON_MPI4PY (missing:  PYTHON_MPI4PY_INCLUDE_DIR) 

Please declare a build dependency on python-mpi4py in addition to the
one on python3-mpi4py.

Thanks!


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#749010: eso-midas: FTBFS: expects writable HOME

2014-05-22 Thread Aaron M. Ucko
Source: eso-midas
Version: 13.09pl1.2+dfsg-1
Severity: serious
Justification: fails to build from source

Automated builds of eso-midas have been failing:

  /«BUILDDIR»/eso-midas-13.09pl1.2+dfsg/13SEP/system/unix//inmidas -j @ 
compile.all
  mkdir: cannot create directory '/sbuild-nonexistent/midwork': No such file or 
directory
  Could not create directory /sbuild-nonexistent/midwork
  make[1]: *** [override_dh_auto_build] Error 1

The build evidently tries to work under $HOME, which autobuilders
typically set to /sbuild-nonexistent because builds shouldn't be
touching it.  Please arrange for it to work elsewhere, for instance by
repointing HOME to a specially created directory within the build area.

Thanks!


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: acl2 and buildds

2014-05-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 747286 important
Bug #747286 {Done: Camm Maguire c...@debian.org} [acl2] acl2: not buildable 
on buildds on some architectures
Severity set to 'important' from 'serious'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
747286: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=747286
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#748456: liferea: crashes when selecting any feed

2014-05-22 Thread Emilio Pozuelo Monfort
On 23/05/14 00:51, Alberto Garcia wrote:
 On Thu, May 22, 2014 at 02:56:47PM +0200, Johannes Schauer wrote:
 
 David Smith mentioned that he could only reproduce the error if he
 hadnt installed a regular DE (such as icewm).
 
 Ok, I could reproduce this inside a chroot, but the problem disappears
 if I mount the /proc filesystem.
 
 Can you confirm that this solves the problem for you?

I suppose this bug is also reproducible with 2.4.1-2 ?


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#749013: telepathy-logger-qt: FTBFS: symbols not entirely as expected

2014-05-22 Thread Aaron M. Ucko
Source: telepathy-logger-qt
Version: 0.8.0-1
Severity: serious
Justification: fails to build from source (but built successfully in the past)

Builds of telepathy logger for nearly all architectures (except amd64
and sparc) failed because the generated symbols weren't as expected.
Could you please update your expectations?

Thanks!


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#749016: linux-image-3.14-1-amd64: initrd generated under 3.14-1 v3.14.4-1 does not load sd_mod, boot fails

2014-05-22 Thread Zack Weinberg
Package: src:linux
Version: 3.14.4-1
Severity: critical
Justification: breaks the whole system

initrd images generated under kernel 3.14.4-1 fail to load sd_mod
automatically, which renders the system unbootable.  I'm not sure
precisely what is going wrong, but the phenomenon is common to both
initramfs-tools and dracut, and started immediately after a kernel
update, so I am provisionally blaming the kernel.  On this computer,
the syndrome is that ata_piix is loaded and the kernel correctly
identifies the physical disks, but sd_mod is not loaded, the partition
tables are not probed, and no /dev/sd* nor /dev/disk/* device nodes are
created; the initrd then (naturally enough) hangs forever waiting for
the root filesystem, or drops to an emergency shell.

With dracut, 'rd.driver.post=sd_mod' on the kernel command line is a
successful workaround.

$ dmesg | grep -E 'scsi|sd'  # this is how it's supposed to look
[1.089716] scsi0 : ata_piix
[1.090529] scsi1 : ata_piix
[1.091595] scsi2 : ata_piix
[1.091772] scsi3 : ata_piix
[1.921174] scsi 0:0:1:0: Direct-Access ATA  WDC WD5000AAKX-0 15.0 
PQ: 0 ANSI: 5
[1.921823] scsi 1:0:1:0: Direct-Access ATA  WDC WD2500AAKS-0 12.0 
PQ: 0 ANSI: 5
[1.923712] scsi 2:0:0:0: CD-ROMOptiarc  DVD RW AD-7240S  1.03 
PQ: 0 ANSI: 5
[1.924001] scsi 3:0:0:0: Direct-Access ATA  WDC WD5000AAKX-0 15.0 
PQ: 0 ANSI: 5
[2.812131] scsi4 : usb-storage 7-5.1:1.0
[3.815875] scsi 4:0:0:0: Direct-Access Generic  Ultra HS-SD/MMC  1.91 
PQ: 0 ANSI: 0
[3.983731] sd 0:0:1:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 
GiB)
[3.983755] sd 0:0:1:0: [sda] Write Protect is off
[3.983757] sd 0:0:1:0: [sda] Mode Sense: 00 3a 00 00
[3.983760] sd 1:0:1:0: [sdb] 488397168 512-byte logical blocks: (250 GB/232 
GiB)
[3.983766] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[3.983790] sd 3:0:0:0: [sdc] 976773168 512-byte logical blocks: (500 GB/465 
GiB)
[3.983804] sd 1:0:1:0: [sdb] Write Protect is off
[3.983807] sd 1:0:1:0: [sdb] Mode Sense: 00 3a 00 00
[3.983827] sd 3:0:0:0: [sdc] Write Protect is off
[3.983830] sd 1:0:1:0: [sdb] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[3.983831] sd 3:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[3.983851] sd 3:0:0:0: [sdc] Write cache: enabled, read cache: enabled, 
doesn't support DPO or FUA
[3.991329] sd 4:0:0:0: [sdd] Attached SCSI removable disk
[3.995588]  sdc: unknown partition table
[3.995738] sd 3:0:0:0: [sdc] Attached SCSI disk
[3.999766]  sda: unknown partition table
[3.999856] sd 0:0:1:0: [sda] Attached SCSI disk
[4.056789]  sdb: sdb1 sdb2 sdb4
[4.057449] sd 1:0:1:0: [sdb] Attached SCSI disk
[4.360257] BTRFS: device label store devid 2 transid 157084 /dev/sdc
[4.360437] BTRFS: device label store devid 1 transid 157084 /dev/sda
[4.615285] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: 
(null)
[8.623537] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro
[8.761829] sd 0:0:1:0: Attached scsi generic sg0 type 0
[8.761861] sd 1:0:1:0: Attached scsi generic sg1 type 0
[8.761891] scsi 2:0:0:0: Attached scsi generic sg2 type 5
[8.761921] sd 3:0:0:0: Attached scsi generic sg3 type 0
[8.761953] sd 4:0:0:0: Attached scsi generic sg4 type 0



-- Package-specific info:
** Version:
Linux version 3.14-1-amd64 (debian-ker...@lists.debian.org) (gcc version 4.8.2 
(Debian 4.8.2-21) ) #1 SMP Debian 3.14.4-1 (2014-05-13)

** Command line:
BOOT_IMAGE=/boot/vmlinuz-3.14-1-amd64 
root=UUID=eaf36848-eadc-4138-b2a9-db3d8ce82f34 ro init=/bin/systemd loglevel=3 
console=tty1 rd.driver.post=sd_mod rd.shell

** Tainted: I (2048)
 * Working around severe firmware bug.

** Kernel log:
[8.673532] kvm: VM_EXIT_LOAD_IA32_PERF_GLOBAL_CTRL does not work properly. 
Using workaround
[8.724221] ACPI Warning: SystemIO range 
0x0828-0x082f conflicts with OpRegion 
0x0800-0x084f (\PMRG) (20131218/utaddress-258)
[8.724225] ACPI: If an ACPI driver is available for this device, you should 
use it instead of the native driver
[8.724243] lpc_ich: Resource conflict(s) found affecting gpio_ich
[8.761829] sd 0:0:1:0: Attached scsi generic sg0 type 0
[8.761861] sd 1:0:1:0: Attached scsi generic sg1 type 0
[8.761891] scsi 2:0:0:0: Attached scsi generic sg2 type 5
[8.761921] sd 3:0:0:0: Attached scsi generic sg3 type 0
[8.761953] sd 4:0:0:0: Attached scsi generic sg4 type 0
[8.820805] iTCO_vendor_support: vendor-support=0
[8.825183] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10
[8.825207] iTCO_wdt: Found a ICH10R TCO device (Version=2, TCOBASE=0x0860)
[8.825280] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[8.854807] EDAC MC: Ver: 3.0.0
[8.857326] [drm] Initialized drm 1.1.0 20060810
[8.860837] EDAC MC0: Giving out 

Bug#749025: numptyphysics: Memory corruption at start of every level

2014-05-22 Thread Dima Kogan
Package: numptyphysics
Version: 0.2+svn157-0.2
Severity: serious

Hi. When finishing any level (clicking next in the dialog box), the
application corrupts its memory and freezes. This is very consistent. I
get something like this:

 dima@shorty:~$ numptyphysics
 loaded image /usr/share/numptyphysics/paper.jpg
 loaded log=0
 active: 0
 active: 0
 active: 0
 active: 1
 active: 1
 active: 1
 active: 0
 STATS:  time=5016ms
 strokes=1 (0 paused, 0 undone)
 saving demo of level 0 to 
/home/dima/.numptyphysics/Recordings//usr/share/numptyphysics/C00_Title/L00_title.npd
 saving to 
/home/dima/.numptyphysics/Recordings//usr/share/numptyphysics/C00_Title/L00_title.npd
 active: 1
 *** Error in `numptyphysics': munmap_chunk(): invalid pointer: 
0x00fde830 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x00fdea30 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102e4f0 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102dfa0 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102da40 ***
 *** Error in `numptyphysics': double free or corruption (out): 
0x0102e2d0 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102d830 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102e4f0 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102dfa0 ***
 *** Error in `numptyphysics': double free or corruption (!prev): 
0x0102da40 ***
 *** Error in `numptyphysics': double free or corruption (out): 
0x0102e2d0 ***


This issue makes the program more or less unusable. Note that there are
later versions upstream, but the one I tried (harmattan 3.3 release) has
the same issue.




-- System Information:
Debian Release: jessie/sid
  APT prefers testing
  APT policy: (900, 'testing'), (800, 'unstable'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: armel

Kernel: Linux 3.13-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to C)
Shell: /bin/sh linked to /bin/dash

Versions of packages numptyphysics depends on:
ii  libc62.18-5
ii  libfontconfig1   2.11.0-5
ii  libfreetype6 2.5.2-1
ii  libgcc1  1:4.9.0-3
ii  libsdl-image1.2  1.2.12-5+b2
ii  libsdl-ttf2.0-0  2.0.11-3
ii  libsdl1.2debian  1.2.15-9
ii  libstdc++6   4.9.0-3
ii  libx11-6 2:1.6.2-2
ii  ttf-femkeklaver  1.0-1
ii  zlib1g   1:1.2.8.dfsg-1

numptyphysics recommends no packages.

numptyphysics suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#749026: keystone: CVE-2014-0204: nproper role assignments to users

2014-05-22 Thread Salvatore Bonaccorso
Source: keystone
Severity: grave
Tags: security upstream

Hi Thomas,

the following vulnerability was published for keystone.

CVE-2014-0204[0]:
Keystone user and group id mismatch

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities  Exposures) id in your changelog entry.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0204
https://security-tracker.debian.org/tracker/CVE-2014-0204
[1] https://bugs.launchpad.net/keystone/%2Bbug/1309228

From advisory (code not checked) it looks wheezy version should not be
affected, but could you please adjust the affected versions in the BTS
as needed?

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org