Promo Flash -50% jusqu'a Dimanche

2010-04-08 Thread commercial
Si vous ne pouvez pas lire cet email, cliquez ici 
(http://front.chemise-web.eu/php/emailing/view_mail.php?CODE=50KVH42E_165054HASH=73a32028d0cad479a23c4cd2afdc4b62)


 Chemiseweb.com - Promo FLASH jusqu'à dimanche



 
 
 
 
 
 
 
 
 
 
http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_1l=http%3A%2F%2Fwww.chemiseweb.com%2F
 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_1l=http%3A%2F%2Fwww.chemiseweb.com%2F)
 
 
 
 -50% SUR LES CHEMISETTESPROMO PRIX UNIQUE 20,00 €
 
 
 
 
 
 
 
 FABRICANT DE CHEMISES MODE HAUT DE GAMME, VENTE DIRECTE ET SANS INTERMEDIAIRE, 
DU FABRICANT AU CONSOMMATEUR. PLUS DE 300 MODELES EN STOCK DE 36,99 € à 45 € 
PRIX MAXIMUM. LIVRAISON SOUS 48 H
 
 
 
 Chemise homme ELIOT 20 € au lieu de 39.99 € 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_2l=http%3A%2F%2Fwww.chemiseweb.com%2FBonnes-affaires%2Fdetail_MC10AM1_190.htm)
 Rendez-vous dans l’onglet BONNES AFFAIRES accédez à la PROMO. Et en plus, 
frais de port offerts à partir de 70 € d'achats. 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_3l=http%3A%2F%2Fwww.chemiseweb.com%2FBonnes_Affaires.asp)
 
 
 
 Toutes nos chemisettes sont réalisées dans les meilleurs cotons 100 % 
naturels, dans des tissages fins pour un meilleur confort lorsqu’il fait chaud. 
Les manches sont toutes pourvues d’un revers, et la plupart des modèles sont 
dotés d’une poche poitrine. Vous trouverez des coupes droites ou cintrées. Les 
premières pourront être portées avec une cravate si vous le souhaitez, alors 
que les secondes seront plutôt à porter col ouvert dans un esprit plus 
décontracté. Vous trouverez un éventail de tailles allant du 38 tour de cou 
jusqu’au 45 et une large gamme de coloris chatoyants et très estivaux. Alors 
profitez de cette promo flash cette semaine pour renouveler votre garde-robe !
 
 
 
 Chemise homme TED 20 € au lieu de 39.99 € 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_4l=http%3A%2F%2Fwww.chemiseweb.com%2FBonnes-affaires%2Fdetail_MC9AM1_188.htm)
 
 
 
 Chemise homme FIRENZE 20 € au lieu de 39.99 € 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_5l=http%3A%2F%2Fwww.chemiseweb.com%2FBonnes-affaires%2Fdetail_MC3EB3_199.htm)
 
 
 
 Chemise homme MALPENSA 20 € au lieu de 39.99 € 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_6l=http%3A%2F%2Fwww.chemiseweb.com%2FBonnes-affaires%2Fdetail_MC4EB1_200.htm)
 
 
 
 Retrouvez-nous sur Facebook 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_7l=http%3A%2F%2Fwww.facebook.com%2Fpages%2FWWWCHEMISEWEBCOM%2F287136851768%3Fref%3Dmf)
 
 
 
 Bonne visite sur Chemiseweb.com 
(http://lt.chemise-web.eu/r.php?i=50KVH42E_165054_1l=http%3A%2F%2Fwww.chemiseweb.com%2F)
 
 
 
 En application de la loi n° 78 17 du 6 janvier 1978 modifiée par la loi du 6 
Août 2005 relative à l'informatique, aux fichiers et aux libertés, les 
participants disposent d'un droit d'accès, de modification, de rectification et 
de suppression des données personnelles les concernant auprès de 
servicecli...@chemiseweb.com (mailto:servicecli...@chemiseweb.com)
 
 
 
 
 
 
 
 
 

Si vous voulez vous deacute;sinscrire, cliquez ici 
(http://front.chemise-web.eu/php/emailing/unsuscribe.php?CODE=50KVH42E_165054HASH=73a32028d0cad479a23c4cd2afdc4b62)

Processed: udev backwards compatibility

2010-04-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 576719 + patch
Bug #576719 [xserver-xorg-core] xserver-xorg-input-synaptics: multitouch 
emulation stopped working
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127073317311337.transcr...@bugs.debian.org



Bug#576719: udev backwards compatibility

2010-04-08 Thread Bjørn Mork
tags 576719 + patch
thanks

I also ran into this problem after upgrading xserver-xorg-core to
version 2:1.7.6-2

I'm using a customized udev rule to set two options for the touchpad on
my laptop, using x11_options.* environment variables:

bj...@nemi:~$ udevadm info --query=all 
--path=/devices/platform/i8042/serio1/input/input6/event6
P: /devices/platform/i8042/serio1/input/input6/event6
N: input/event6
S: char/13:70
S: input/by-path/platform-i8042-serio-1-event-mouse
E: UDEV_LOG=3
E: DEVPATH=/devices/platform/i8042/serio1/input/input6/event6
E: MAJOR=13
E: MINOR=70
E: DEVNAME=/dev/input/event6
E: SUBSYSTEM=input
E: ID_INPUT=1
E: ID_INPUT_MOUSE=1
E: ID_INPUT_TOUCHPAD=1
E: ID_SERIAL=noserial
E: ID_PATH=platform-i8042-serio-1
E: x11_driver=synaptics
E: x11_options.SHMConfig=on
E: x11_options.TapButton1=1
E: DMI_VENDOR=LENOVO
E: DEVLINKS=/dev/char/13:70 
/dev/input/by-path/platform-i8042-serio-1-event-mouse


AFAIK, this is currently the only way to configure the synaptics
driver, and I do need at least the TapButton1 configuration.

The attached patch enhances the udev backwards compatibilty by adding
any x11_options. prefixed option to the config.  I really don't have a
clue whether this is a good idea or not, but it does at least restore
the previous behaviour for me.  YMMV


Bjørn




pgp237BgTtL2m.pgp
Description: PGP signature
From: Bjørn Mork bj...@mork.no
Subject: Keep looking for x11_options in udev for now

Our drivers don't ship xorg.conf.d snippets for now, so keep using
x11_options from udev in the transition period.

Index: xorg-server/config/udev.c
===
--- xorg-server.orig/config/udev.c
+++ xorg-server/config/udev.c
@@ -36,6 +36,7 @@
 #include os.h
 
 #define UDEV_XKB_PROP_KEY xkb
+#define UDEV_X11OPTIONS_KEY x11_options.
 
 static struct udev_monitor *udev_monitor;
 
@@ -120,6 +121,10 @@
 add_option(options, xkb_options, value);
 } else if (!strcmp(key, x11_driver)) {
 add_option(options, driver, value);
+	} else if (!strncasecmp(key, UDEV_X11OPTIONS_KEY,
+sizeof(UDEV_X11OPTIONS_KEY) - 1)) {
+tmp = key + sizeof(UDEV_X11OPTIONS_KEY) - 1;
+	add_option(options, tmp, value);
 } else if (!strcmp(key, ID_VENDOR)) {
 attrs.vendor = value;
 } else if (!strcmp(key, ID_INPUT_KEY)) {


Bug#576816: Acknowledgement (xserver-xorg-video-radeon: xserver crashes and restarts when drawing ellipses in GNU paint (gpaint))

2010-04-08 Thread Cyril Brulebois
Michel Dänzer daen...@debian.org (07/04/2010):
 I think this should be fixed in xserver 1.8. Previously, EXA didn't
 properly handle pixmaps created in the course of software fallbacks,
 which seems to be the case here in miPolyArc() (as pDrawTo !=
 pDraw).

Thanks for the pointer.

Arthur: I might have some commits of interest, but can't check EXA
thingies here. Could you please try some packages if I prepare them
for you to test?

Mraw,
KiBi.


signature.asc
Description: Digital signature


[bts-link] source package xkeyboard-config

2010-04-08 Thread bts-link-upstream
#
# bts-link upstream status pull for source package xkeyboard-config
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user bts-link-upstr...@lists.alioth.debian.org

# remote status report for #317091 (http://bugs.debian.org/317091)
#  * https://bugs.freedesktop.org/show_bug.cgi?id=19501
#  * remote status changed: RESOLVED - NEW
#  * remote resolution changed: NOTGNOME - (?)
usertags 317091 - status-RESOLVED resolution-NOTGNOME
usertags 317091 + status-NEW

# remote status report for #520625 (http://bugs.debian.org/520625)
#  * https://bugs.freedesktop.org/show_bug.cgi?id=19501
#  * remote status changed: (?) - NEW
usertags 520625 + status-NEW

# remote status report for #526004 (http://bugs.debian.org/526004)
#  * https://bugs.freedesktop.org/show_bug.cgi?id=27448
#  * remote status changed: (?) - NEW
usertags 526004 + status-NEW

thanks


--
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20100408165958.6975.45578.btsl...@merkel.debian.org



[bts-link] source package xdm

2010-04-08 Thread bts-link-upstream
#
# bts-link upstream status pull for source package xdm
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user bts-link-upstr...@lists.alioth.debian.org

# remote status report for #442088 (http://bugs.debian.org/442088)
#  * https://bugs.freedesktop.org/show_bug.cgi?id=25112
#  * remote status changed: (?) - ASSIGNED
usertags 442088 + status-ASSIGNED

# remote status report for #509561 (http://bugs.debian.org/509561)
#  * https://bugs.freedesktop.org/show_bug.cgi?id=25112
#  * remote status changed: (?) - ASSIGNED
usertags 509561 + status-ASSIGNED

thanks


--
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20100408170004.6975.70558.btsl...@merkel.debian.org



[bts-link] source package x11proto-core

2010-04-08 Thread bts-link-upstream
#
# bts-link upstream status pull for source package x11proto-core
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user bts-link-upstr...@lists.alioth.debian.org

# remote status report for #550460 (http://bugs.debian.org/550460)
#  * https://bugs.freedesktop.org/show_bug.cgi?id=27444
#  * remote status changed: (?) - NEW
usertags 550460 + status-NEW

thanks


--
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20100408170005.6975.99661.btsl...@merkel.debian.org



Bug#576816: Acknowledgement (xserver-xorg-video-radeon: xserver crashes and restarts when drawing ellipses in GNU paint (gpaint))

2010-04-08 Thread Arthur Marsh



Cyril Brulebois wrote, on 08/04/10 23:57:

Michel Dänzerdaen...@debian.org  (07/04/2010):

I think this should be fixed in xserver 1.8. Previously, EXA didn't
properly handle pixmaps created in the course of software fallbacks,
which seems to be the case here in miPolyArc() (as pDrawTo !=
pDraw).


Thanks for the pointer.

Arthur: I might have some commits of interest, but can't check EXA
thingies here. Could you please try some packages if I prepare them
for you to test?

Mraw,
KiBi.


I can test i386 and amd64 if the packages will install on unstable 
and/or experimental.


Thanks for your help.

Arthur.



--
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4bbe06d3.6020...@internode.on.net



xdm: Changes to 'debian-unstable'

2010-04-08 Thread Julien Cristau
 debian/changelog |5 +
 greeter/greet.c  |2 +-
 2 files changed, 6 insertions(+), 1 deletion(-)

New commits:
commit bf94dbb0fd07cc13b9173da3cbf886228ea8e0b9
Author: Julien Cristau jcris...@debian.org
Date:   Thu Apr 8 19:24:07 2010 +0200

Add changelog entry

diff --git a/debian/changelog b/debian/changelog
index d1668c8..e71dbf5 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,9 +1,14 @@
 xdm (1:1.1.9-2) UNRELEASED; urgency=low
 
+  [ Cyril Brulebois ]
   * Add debian/patches/doc_mention_xdm.options.diff: mention
 xdm.options(5) in xdm(1), as suggested by Chris Pimlott some years ago
 (Closes: #135692).
 
+  [ Julien Cristau ]
+  * greeter: fix logging of failed login attempts (cherry-picked from upstream
+git), closes: #576360.
+
  -- Cyril Brulebois k...@debian.org  Mon, 05 Apr 2010 17:21:24 +0200
 
 xdm (1:1.1.9-1) unstable; urgency=low

commit 4282bb6095cac252b7426e32e8adfa72a85487ce
Author: Dmitry V. Levin l...@altlinux.org
Date:   Tue Jan 12 14:38:33 2010 +

greeter: fix logging of failed login attempts

When PAM rejects a login attempt, the username variable remains
uninitialized, which results to garbage being syslogged instead of
login name.  Explicit initialization helps to avoid this issue.

Fixes FreeDesktop Bug #26015 
https://bugs.freedesktop.org/show_bug.cgi?id=26015

Signed-off-by: Dmitry V. Levin l...@altlinux.org
Signed-off-by: Alan Coopersmith alan.coopersm...@sun.com
(cherry picked from commit 504bb1aee60d570d8676a61acbe32c66d6069c45)

diff --git a/greeter/greet.c b/greeter/greet.c
index 17d21c8..4526933 100644
--- a/greeter/greet.c
+++ b/greeter/greet.c
@@ -503,7 +503,7 @@ greet_user_rtn GreetUser(
struct myconv_data pcd  = { d, greet, NULL };
struct pam_conv   pc= { pamconv, pcd };
const char *  pam_fname;
-   char *username;
+   char *username  = NULL;
const char *  login_prompt;
 
 


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1nzvyv-00083a...@alioth.debian.org



Bug#551256: xserver-xorg-video-intel: display flickers on login or xrandr -q since recent update

2010-04-08 Thread John Lindgren
Upstream report has it that the flicker is fixed by upgrading the kernel
to 2.6.33.  I don't have the hardware to test with any more.

https://bugs.freedesktop.org/show_bug.cgi?id=25800#c7

Peace,
John Lindgren




-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1270754723.8059.2.ca...@satellite



xdm: Changes to 'debian-unstable'

2010-04-08 Thread Cyril Brulebois
 debian/changelog |6 --
 debian/control   |   12 ++--
 2 files changed, 14 insertions(+), 4 deletions(-)

New commits:
commit 412880de2e0978ffdb370b853995aa4f44a29361
Author: Cyril Brulebois k...@debian.org
Date:   Thu Apr 8 23:13:12 2010 +0200

Upload to unstable.

diff --git a/debian/changelog b/debian/changelog
index d51ac51..af0d594 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,4 +1,4 @@
-xdm (1:1.1.9-2) UNRELEASED; urgency=low
+xdm (1:1.1.9-2) unstable; urgency=low
 
   [ Cyril Brulebois ]
   * Add debian/patches/doc_mention_xdm.options.diff: mention
@@ -11,7 +11,7 @@ xdm (1:1.1.9-2) UNRELEASED; urgency=low
   * greeter: fix logging of failed login attempts (cherry-picked from upstream
 git), closes: #576360.
 
- -- Cyril Brulebois k...@debian.org  Mon, 05 Apr 2010 17:21:24 +0200
+ -- Cyril Brulebois k...@debian.org  Thu, 08 Apr 2010 23:13:05 +0200
 
 xdm (1:1.1.9-1) unstable; urgency=low
 

commit af9f7da91f3f0833dc8e0b000af3638796b4167d
Author: Cyril Brulebois k...@debian.org
Date:   Thu Apr 8 23:11:58 2010 +0200

Add ${misc:Depends} (and document wrapping Depends).

diff --git a/debian/changelog b/debian/changelog
index 9b0861e..d51ac51 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -5,6 +5,7 @@ xdm (1:1.1.9-2) UNRELEASED; urgency=low
 xdm.options(5) in xdm(1), as suggested by Chris Pimlott some years ago
 (Closes: #135692).
   * Add myself to Uploaders.
+  * Add ${misc:Depends}, and wrap Depends.
 
   [ Julien Cristau ]
   * greeter: fix logging of failed login attempts (cherry-picked from upstream
diff --git a/debian/control b/debian/control
index 2b31c30..0864788 100644
--- a/debian/control
+++ b/debian/control
@@ -26,6 +26,7 @@ Package: xdm
 Architecture: any
 Depends:
  ${shlibs:Depends},
+ ${misc:Depends},
  debconf (= 1.2.9) | debconf-2.0,
  x11-utils | xbase-clients | xmessage,
  cpp,

commit 9827c27bad44c2b5dfe91bcf5d4728cd51d40cb5
Author: Cyril Brulebois k...@debian.org
Date:   Thu Apr 8 23:10:54 2010 +0200

Wrap Depends.

diff --git a/debian/control b/debian/control
index 6f55e92..2b31c30 100644
--- a/debian/control
+++ b/debian/control
@@ -24,7 +24,14 @@ Vcs-Browser: http://git.debian.org/?p=pkg-xorg/app/xdm.git
 
 Package: xdm
 Architecture: any
-Depends: ${shlibs:Depends}, debconf (= 1.2.9) | debconf-2.0, x11-utils | 
xbase-clients | xmessage, cpp, lsb-base (= 3.0-6), x11-xserver-utils, procps
+Depends:
+ ${shlibs:Depends},
+ debconf (= 1.2.9) | debconf-2.0,
+ x11-utils | xbase-clients | xmessage,
+ cpp,
+ lsb-base (= 3.0-6),
+ x11-xserver-utils,
+ procps,
 Pre-Depends: x11-common (= 1:7.0.0)
 Provides: x-display-manager
 Description: X display manager

commit 21a18317d6a4c2ed3e718fe2b22f7382ae0be63c
Author: Cyril Brulebois k...@debian.org
Date:   Thu Apr 8 23:02:18 2010 +0200

Add myself to Uploaders.

diff --git a/debian/changelog b/debian/changelog
index e71dbf5..9b0861e 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,7 @@ xdm (1:1.1.9-2) UNRELEASED; urgency=low
   * Add debian/patches/doc_mention_xdm.options.diff: mention
 xdm.options(5) in xdm(1), as suggested by Chris Pimlott some years ago
 (Closes: #135692).
+  * Add myself to Uploaders.
 
   [ Julien Cristau ]
   * greeter: fix logging of failed login attempts (cherry-picked from upstream
diff --git a/debian/control b/debian/control
index b3ce44c..6f55e92 100644
--- a/debian/control
+++ b/debian/control
@@ -2,7 +2,7 @@ Source: xdm
 Section: x11
 Priority: optional
 Maintainer: Debian X Strike Force debian-x@lists.debian.org
-Uploaders: David Nusinow dnusi...@debian.org, Brice Goglin 
bgog...@debian.org
+Uploaders: David Nusinow dnusi...@debian.org, Brice Goglin 
bgog...@debian.org, Cyril Brulebois k...@debian.org
 Build-Depends:
  debhelper (= 5.0.0),
  pkg-config,


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1nzz5x-0004vy...@alioth.debian.org



xdm: Changes to 'refs/tags/xdm-1_1.1.9-2'

2010-04-08 Thread Cyril Brulebois
Tag 'xdm-1_1.1.9-2' created by Cyril Brulebois k...@debian.org at 2010-04-08 
21:16 +

Tagging upload of xdm 1:1.1.9-2 to unstable.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEABECAAYFAku+R7AACgkQeGfVPHR5Nd0HuQCguEAT5my0xkpyNbJa2QF3O3a9
PNMAoIGjs3DS8P0OVLbmYbBnOIUIVADW
=nHsx
-END PGP SIGNATURE-

Changes since xdm-1_1.1.9-1:
Cyril Brulebois (5):
  Add debian/patches/doc_mention_xdm.options.diff: mention xdm.options(5) 
in xdm(1), as suggested by Chris Pimlott some years ago (Closes: #135692).
  Add myself to Uploaders.
  Wrap Depends.
  Add ${misc:Depends} (and document wrapping Depends).
  Upload to unstable.

Dmitry V. Levin (1):
  greeter: fix logging of failed login attempts

Julien Cristau (1):
  Add changelog entry

---
 debian/changelog|   15 +++
 debian/control  |   12 ++--
 debian/patches/doc_mention_xdm.options.diff |   12 
 debian/patches/series   |1 +
 greeter/greet.c |2 +-
 5 files changed, 39 insertions(+), 3 deletions(-)
---


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1nzz5y-0004vz...@alioth.debian.org



Processing of xdm_1.1.9-2_amd64.changes

2010-04-08 Thread Archive Administrator
xdm_1.1.9-2_amd64.changes uploaded successfully to localhost
along with the files:
  xdm_1.1.9-2.dsc
  xdm_1.1.9-2.diff.gz
  xdm_1.1.9-2_amd64.deb

Greetings,

Your Debian queue daemon (running on host ries.debian.org)


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1nzz9b-0008mi...@ries.debian.org



Bug#577010: xterm: non-eight bit input is completely broken

2010-04-08 Thread Helmut Grohne
Package: xterm
Version: 255-1
Severity: important

Hi,

after rebooting my system I noticed that the XTerm*eightBitInput: false
setting is ignored. Pressing alt-1 results in an eight-bit character.
This is a bug, that makes irssi almost unusable. Please provide a
workaround as soon as possible.

Helmut

-- System Information:
Debian Release: squeeze/sid

Locale: LANG=C, LC_CTYPE=de_DE (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/dash

Versions of packages xterm depends on:
ii  libc6 2.10.2-6   Embedded GNU C Library: Shared lib
ii  libfontconfig12.8.0-2generic font configuration library
ii  libice6   2:1.0.6-1  X11 Inter-Client Exchange library
ii  libncurses5   5.7+20100313-1 shared libraries for terminal hand
ii  libutempter0  1.1.5-2A privileged helper for utmp/wtmp 
ii  libx11-6  2:1.3.3-2  X11 client-side library
ii  libxaw7   2:1.0.7-1  X11 Athena Widget library
ii  libxft2   2.1.14-2   FreeType-based font drawing librar
ii  libxmu6   2:1.0.5-1  X11 miscellaneous utility library
ii  libxt61:1.0.7-1  X11 toolkit intrinsics library
ii  xbitmaps  1.1.0-1Base X bitmaps

Versions of packages xterm recommends:
ii  x11-utils 7.5+3  X11 utilities
ii  xutils1:7.5+5X Window System utility programs m

-- no debconf information



-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20100408205255.ga15...@alf.mars



xdm_1.1.9-2_amd64.changes ACCEPTED

2010-04-08 Thread Archive Administrator



Accepted:
xdm_1.1.9-2.diff.gz
  to main/x/xdm/xdm_1.1.9-2.diff.gz
xdm_1.1.9-2.dsc
  to main/x/xdm/xdm_1.1.9-2.dsc
xdm_1.1.9-2_amd64.deb
  to main/x/xdm/xdm_1.1.9-2_amd64.deb


Override entries for your package:
xdm_1.1.9-2.dsc - source x11
xdm_1.1.9-2_amd64.deb - optional x11

Announcing to debian-devel-chan...@lists.debian.org
Closing bugs: 135692 576360 


Thank you for your contribution to Debian.


-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1o00ww-0008jr...@ries.debian.org



Bug#576360: marked as done (xdm stops when login failed)

2010-04-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Apr 2010 22:48:32 +
with message-id e1o00ww-0008je...@ries.debian.org
and subject line Bug#576360: fixed in xdm 1:1.1.9-2
has caused the Debian Bug report #576360,
regarding xdm stops when login failed
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
576360: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576360
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Subject: xdm stops when login failed
Package: xdm
Version: 1:1.1.9-1
Severity: important

When login is incorrect, xdm fails to understand pam exit code and
stops. Here is log:


Sat Apr  3 23:32:33 2010 xdm info (pid 1709): sourcing /etc/X11/xdm/Xsetup
Sat Apr  3 23:32:38 2010 xdm error (pid 1709): pam_authenticate failure: 
Authentication failure
Sat Apr  3 23:32:38 2010 xdm error (pid 1695): Unknown session exit code 2816 
from process 1709
Sat Apr  3 23:32:39 2010 xdm info (pid 1695): Exiting


PS.
This behavior appeared only after last xdm update.


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing'), (50, 'unstable'), (10, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-3-686 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages xdm depends on:
ii  cpp   4:4.4.2-3  The GNU C preprocessor (cpp)
ii  debconf [debconf-2.0] 1.5.28 Debian configuration management sy
ii  libc6 2.10.2-6   Embedded GNU C Library: Shared lib
ii  libpam0g  1.1.1-2Pluggable Authentication Modules l
ii  libselinux1   2.0.89-4   SELinux runtime shared libraries
ii  libx11-6  2:1.3.3-2  X11 client-side library
ii  libxau6   1:1.0.5-2  X11 authorisation library
ii  libxaw7   2:1.0.7-1  X11 Athena Widget library
ii  libxdmcp6 1:1.0.3-2  X11 Display Manager Control Protoc
ii  libxext6  2:1.1.1-3  X11 miscellaneous extension librar
ii  libxft2   2.1.14-2   FreeType-based font drawing librar
ii  libxinerama1  2:1.1-3X11 Xinerama extension library
ii  libxmu6   2:1.0.5-1  X11 miscellaneous utility library
ii  libxpm4   1:3.5.8-1  X11 pixmap library
ii  libxrender1   1:0.9.5-2  X Rendering Extension client libra
ii  libxt61:1.0.7-1  X11 toolkit intrinsics library
ii  lsb-base  3.2-23 Linux Standard Base 3.2 init scrip
ii  procps1:3.2.8-8  /proc file system utilities
ii  x11-common1:7.5+5X Window System (X.Org) infrastruc
ii  x11-utils 7.5+3  X11 utilities
ii  x11-xserver-utils 7.5+1+b1   X server utilities

xdm recommends no packages.

xdm suggests no packages.

-- debconf information:
  xdm/stop_running_server_with_children: false
  xdm/daemon_name: /usr/bin/xdm
* shared/default-x-display-manager: xdm


---End Message---
---BeginMessage---
Source: xdm
Source-Version: 1:1.1.9-2

We believe that the bug you reported is fixed in the latest version of
xdm, which is due to be installed in the Debian FTP archive:

xdm_1.1.9-2.diff.gz
  to main/x/xdm/xdm_1.1.9-2.diff.gz
xdm_1.1.9-2.dsc
  to main/x/xdm/xdm_1.1.9-2.dsc
xdm_1.1.9-2_amd64.deb
  to main/x/xdm/xdm_1.1.9-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 576...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cyril Brulebois k...@debian.org (supplier of updated xdm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 08 Apr 2010 23:13:05 +0200
Source: xdm
Binary: xdm
Architecture: source amd64
Version: 1:1.1.9-2
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force debian-x@lists.debian.org
Changed-By: Cyril Brulebois k...@debian.org
Description: 
 xdm- X display manager
Closes: 135692 576360
Changes: 
 xdm (1:1.1.9-2) unstable; urgency=low
 .
   [ Cyril Brulebois ]
   * Add debian/patches/doc_mention_xdm.options.diff: mention
 xdm.options(5) in 

Bug#135692: marked as done (xdm: manpage should reference xdm.options manpage in SEE ALSO section)

2010-04-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Apr 2010 22:48:32 +
with message-id e1o00ww-0008jx...@ries.debian.org
and subject line Bug#135692: fixed in xdm 1:1.1.9-2
has caused the Debian Bug report #135692,
regarding xdm: manpage should reference xdm.options manpage in SEE ALSO section
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
135692: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135692
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: xdm
Version: 4.1.0-13
Severity: minor

The xdm man page has no mention of xdm.options (which I assume is
Debian specific).  At the least, the xdm.options manpage should be
referenced in the SEE ALSO section; it's the first place I look in any man
page to find out about the program's config files.

Chris Pimlott

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux moebius 2.4.17 #1 Fri Jan 11 18:52:08 EST 2002 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages xdm depends on:
ii  cpp   2:2.95.4-9 The GNU C preprocessor.
ii  debconf   1.0.25 Debian configuration management sy
ii  libc6 2.2.5-3GNU C Library: Shared libraries an
ii  libpam0g  0.72-35Pluggable Authentication Modules l
ii  libxaw7   4.1.0-13   X Athena widget set library
ii  xbase-clients 4.1.0-13   miscellaneous X clients
ii  xlibs 4.1.0-13   X Window System client libraries


---End Message---
---BeginMessage---
Source: xdm
Source-Version: 1:1.1.9-2

We believe that the bug you reported is fixed in the latest version of
xdm, which is due to be installed in the Debian FTP archive:

xdm_1.1.9-2.diff.gz
  to main/x/xdm/xdm_1.1.9-2.diff.gz
xdm_1.1.9-2.dsc
  to main/x/xdm/xdm_1.1.9-2.dsc
xdm_1.1.9-2_amd64.deb
  to main/x/xdm/xdm_1.1.9-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 135...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cyril Brulebois k...@debian.org (supplier of updated xdm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 08 Apr 2010 23:13:05 +0200
Source: xdm
Binary: xdm
Architecture: source amd64
Version: 1:1.1.9-2
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force debian-x@lists.debian.org
Changed-By: Cyril Brulebois k...@debian.org
Description: 
 xdm- X display manager
Closes: 135692 576360
Changes: 
 xdm (1:1.1.9-2) unstable; urgency=low
 .
   [ Cyril Brulebois ]
   * Add debian/patches/doc_mention_xdm.options.diff: mention
 xdm.options(5) in xdm(1), as suggested by Chris Pimlott some years ago
 (Closes: #135692).
   * Add myself to Uploaders.
   * Add ${misc:Depends}, and wrap Depends.
 .
   [ Julien Cristau ]
   * greeter: fix logging of failed login attempts (cherry-picked from upstream
 git), closes: #576360.
Checksums-Sha1: 
 0b4479dcb50fc98f5dafd3fb0737cf9103633bc3 1430 xdm_1.1.9-2.dsc
 ec302d5e7e4d9f1be62e986148598447a1930315 72498 xdm_1.1.9-2.diff.gz
 fad43b5790a8c82d01d1b085e9c11d0df863dcf5 182012 xdm_1.1.9-2_amd64.deb
Checksums-Sha256: 
 6048b39eca3bad9e805258541c38b83066f175ab1ca88ee1d1d2821fb2da9668 1430 
xdm_1.1.9-2.dsc
 ed9f09dc76fd7d16ec94a9e0af31492cbe9eb83295e61f7a9e7e99b80207b80a 72498 
xdm_1.1.9-2.diff.gz
 b1af73465fc5fe04cbff0033eab091ef8de40c7d841bd7ea5d6da95ffd8d98a6 182012 
xdm_1.1.9-2_amd64.deb
Files: 
 423f814d7c1044516b696ae125619bac 1430 x11 optional xdm_1.1.9-2.dsc
 38857c5f338b52903ec0b416df22d9f8 72498 x11 optional xdm_1.1.9-2.diff.gz
 010f8353deb1a1f2b3d6642dea93fbea 182012 x11 optional xdm_1.1.9-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAku+R6gACgkQeGfVPHR5Nd0Y6QCgmf+RP39Xd9PYtSd/vRknfJuY
zIYAniG76IP//ZFlcHOEuV+qv7B57Aec
=Zmgv
-END PGP SIGNATURE-


---End Message---


Bug#201858: marked as done (xdm: program manpage should mention config file manpages and vice-versa)

2010-04-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Apr 2010 22:48:32 +
with message-id e1o00ww-0008jx...@ries.debian.org
and subject line Bug#135692: fixed in xdm 1:1.1.9-2
has caused the Debian Bug report #135692,
regarding xdm: program manpage should mention config file manpages and 
vice-versa
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
135692: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=135692
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: xdm
Version: 4.2.1-9
Severity: normal
File: /usr/X11R6/man/man1/xdm.1x.gz

each man page should mention the others man pages in the package in
their SEE ALSO sections.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux debian 2.4.21-1-k7 #2 Mon Jun 16 22:23:16 EST 2003 i686
Locale: LANG=zh_TW.Big5, LC_CTYPE=zh_TW.Big5

Versions of packages xdm depends on:
ii  cpp-3.2   1:3.2.3-6  The GNU C preprocessor
ii  debconf   1.2.42 Debian configuration management sy
ii  libc6 2.3.1-17   GNU C Library: Shared libraries an
ii  libpam0g  0.76-12Pluggable Authentication Modules l
ii  libxaw7   4.2.1-9X Athena widget set library
ii  xbase-clients 4.2.1-9miscellaneous X clients
ii  xlibs 4.2.1-9X Window System client libraries

-- debconf information:
  xdm/stop_running_server_with_children: false
  xdm/daemon_name: /usr/bin/X11/xdm
* shared/default-x-display-manager: xdm


---End Message---
---BeginMessage---
Source: xdm
Source-Version: 1:1.1.9-2

We believe that the bug you reported is fixed in the latest version of
xdm, which is due to be installed in the Debian FTP archive:

xdm_1.1.9-2.diff.gz
  to main/x/xdm/xdm_1.1.9-2.diff.gz
xdm_1.1.9-2.dsc
  to main/x/xdm/xdm_1.1.9-2.dsc
xdm_1.1.9-2_amd64.deb
  to main/x/xdm/xdm_1.1.9-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 135...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cyril Brulebois k...@debian.org (supplier of updated xdm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 08 Apr 2010 23:13:05 +0200
Source: xdm
Binary: xdm
Architecture: source amd64
Version: 1:1.1.9-2
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force debian-x@lists.debian.org
Changed-By: Cyril Brulebois k...@debian.org
Description: 
 xdm- X display manager
Closes: 135692 576360
Changes: 
 xdm (1:1.1.9-2) unstable; urgency=low
 .
   [ Cyril Brulebois ]
   * Add debian/patches/doc_mention_xdm.options.diff: mention
 xdm.options(5) in xdm(1), as suggested by Chris Pimlott some years ago
 (Closes: #135692).
   * Add myself to Uploaders.
   * Add ${misc:Depends}, and wrap Depends.
 .
   [ Julien Cristau ]
   * greeter: fix logging of failed login attempts (cherry-picked from upstream
 git), closes: #576360.
Checksums-Sha1: 
 0b4479dcb50fc98f5dafd3fb0737cf9103633bc3 1430 xdm_1.1.9-2.dsc
 ec302d5e7e4d9f1be62e986148598447a1930315 72498 xdm_1.1.9-2.diff.gz
 fad43b5790a8c82d01d1b085e9c11d0df863dcf5 182012 xdm_1.1.9-2_amd64.deb
Checksums-Sha256: 
 6048b39eca3bad9e805258541c38b83066f175ab1ca88ee1d1d2821fb2da9668 1430 
xdm_1.1.9-2.dsc
 ed9f09dc76fd7d16ec94a9e0af31492cbe9eb83295e61f7a9e7e99b80207b80a 72498 
xdm_1.1.9-2.diff.gz
 b1af73465fc5fe04cbff0033eab091ef8de40c7d841bd7ea5d6da95ffd8d98a6 182012 
xdm_1.1.9-2_amd64.deb
Files: 
 423f814d7c1044516b696ae125619bac 1430 x11 optional xdm_1.1.9-2.dsc
 38857c5f338b52903ec0b416df22d9f8 72498 x11 optional xdm_1.1.9-2.diff.gz
 010f8353deb1a1f2b3d6642dea93fbea 182012 x11 optional xdm_1.1.9-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAku+R6gACgkQeGfVPHR5Nd0Y6QCgmf+RP39Xd9PYtSd/vRknfJuY
zIYAniG76IP//ZFlcHOEuV+qv7B57Aec
=Zmgv
-END PGP SIGNATURE-


---End Message---


Bug#576753: marked as done (empty username and passwd cause crash)

2010-04-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Apr 2010 22:48:32 +
with message-id e1o00ww-0008je...@ries.debian.org
and subject line Bug#576360: fixed in xdm 1:1.1.9-2
has caused the Debian Bug report #576360,
regarding empty username and passwd cause crash
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
576360: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576360
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: xdm
Version: 1:1.1.9-1
Severity: wishlist

At the xdm login screen, typing just RET to both the username and
password prompts will cause xdm to crash.

It should just ask again.

Maybe it tries to restart itself instead, but does not succeed.

Maybe its crashing is intentional.

At least the unknown session exit code is wrong.

::
xdm.log
::
Mon Apr  5 12:32:15 2010 xdm info (pid 1575): Shutting down
Mon Apr  5 12:32:18 2010 xdm info (pid 1575): Exiting
Wed Apr  7 05:52:56 2010 xdm info (pid 1582): Starting
Wed Apr  7 05:52:56 2010 xdm info (pid 1582): Starting X server on :0

X.Org X Server 1.7.6
Release Date: 2010-03-17
X Protocol Version 11, Revision 0
Build Operating System: Linux 2.6.32.10-dsa-ia32 i686 Debian
Current Operating System: Linux jidanni1 2.6.32-3-686 #1 SMP Thu Feb 25 
06:14:20 UTC 2010 i686
Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-3-686 root=/dev/hda5 ro 
quiet panic=15
Build Date: 23 March 2010  10:07:02PM
xorg-server 2:1.7.6-1 (Cyril Brulebois k...@debian.org) 
Current version of pixman: 0.16.4
Before reporting problems, check http://wiki.x.org
to make sure that you have the latest version.
Markers: (--) probed, (**) from config file, (==) default setting,
(++) from command line, (!!) notice, (II) informational,
(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: /var/log/Xorg.0.log, Time: Wed Apr  7 05:52:56 2010
(==) Using config file: /etc/X11/xorg.conf
SELinux: Disabled on system, not enabling in X server
The XKEYBOARD keymap compiler (xkbcomp) reports:
 Warning:  Type ONE_LEVEL has 1 levels, but RALT has 2 symbols
   Ignoring extra symbols
Errors from xkbcomp are not fatal to the X server
Wed Apr  7 05:53:14 2010 xdm info (pid 1640): sourcing /etc/X11/xdm/Xsetup
Wed Apr  7 06:10:06 2010 xdm error (pid 1640): pam_authenticate failure: 
Authentication failure
Wed Apr  7 06:10:06 2010 xdm error (pid 1582): Unknown session exit code 2816 
from process 1640
Wed Apr  7 06:10:07 2010 xdm info (pid 1582): Exiting
Wed Apr  7 06:10:41 2010 xdm info (pid 2463): Starting
Wed Apr  7 06:10:41 2010 xdm info (pid 2463): Starting X server on :0

X.Org X Server 1.7.6
Release Date: 2010-03-17
X Protocol Version 11, Revision 0
Build Operating System: Linux 2.6.32.10-dsa-ia32 i686 Debian
Current Operating System: Linux jidanni1 2.6.32-3-686 #1 SMP Thu Feb 25 
06:14:20 UTC 2010 i686
Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32-3-686 root=/dev/hda5 ro 
quiet panic=15
Build Date: 23 March 2010  10:07:02PM
xorg-server 2:1.7.6-1 (Cyril Brulebois k...@debian.org) 
Current version of pixman: 0.16.4
Before reporting problems, check http://wiki.x.org
to make sure that you have the latest version.
Markers: (--) probed, (**) from config file, (==) default setting,
(++) from command line, (!!) notice, (II) informational,
(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: /var/log/Xorg.0.log, Time: Wed Apr  7 06:10:41 2010
(==) Using config file: /etc/X11/xorg.conf
SELinux: Disabled on system, not enabling in X server
The XKEYBOARD keymap compiler (xkbcomp) reports:
 Warning:  Type ONE_LEVEL has 1 levels, but RALT has 2 symbols
   Ignoring extra symbols
Errors from xkbcomp are not fatal to the X server
Wed Apr  7 06:10:44 2010 xdm info (pid 2470): sourcing /etc/X11/xdm/Xsetup
Wed Apr  7 06:10:53 2010 xdm error (pid 2470): pam_authenticate failure: 
Authentication failure
Wed Apr  7 06:10:53 2010 xdm error (pid 2463): Unknown session exit code 2816 
from process 2470
Wed Apr  7 06:10:54 2010 xdm info (pid 2463): Exiting


---End Message---
---BeginMessage---
Source: xdm
Source-Version: 1:1.1.9-2

We believe that the bug you reported is fixed in the latest version of
xdm, which is due to be installed in the Debian FTP archive:

xdm_1.1.9-2.diff.gz
  to main/x/xdm/xdm_1.1.9-2.diff.gz
xdm_1.1.9-2.dsc
  to main/x/xdm/xdm_1.1.9-2.dsc
xdm_1.1.9-2_amd64.deb
  to main/x/xdm/xdm_1.1.9-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for 

Bug#576602: marked as done (xdm: Crash after entering invalid password)

2010-04-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Apr 2010 22:48:32 +
with message-id e1o00ww-0008je...@ries.debian.org
and subject line Bug#576360: fixed in xdm 1:1.1.9-2
has caused the Debian Bug report #576360,
regarding xdm: Crash after entering invalid password
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
576360: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576360
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: xdm
Version: 1:1.1.9-1
Severity: important
Tags: patch

Tracked down with a help of Valgrind.

--- xdm-1.1.9/greeter/greet.c   2009-09-18 06:24:37.0 +0400
+++ greet.c 2010-04-06 02:18:07.0 +0400
@@ -503,7 +503,7 @@
struct myconv_data pcd  = { d, greet, NULL };
struct pam_conv   pc= { pamconv, pcd };
const char *  pam_fname;
-   char *username;
+   char *username = NULL;
const char *  login_prompt;
 
 

-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-3-686 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages xdm depends on:
ii  cpp   4:4.4.2-3  The GNU C preprocessor (cpp)
ii  debconf [debconf-2.0] 1.5.30 Debian configuration management sy
ii  libc6 2.10.2-6   Embedded GNU C Library: Shared lib
ii  libpam0g  1.1.1-2Pluggable Authentication Modules l
ii  libselinux1   2.0.89-4   SELinux runtime shared libraries
ii  libx11-6  2:1.3.3-2  X11 client-side library
ii  libxau6   1:1.0.5-2  X11 authorisation library
ii  libxaw7   2:1.0.7-1  X11 Athena Widget library
ii  libxdmcp6 1:1.0.3-2  X11 Display Manager Control Protoc
ii  libxext6  2:1.1.1-3  X11 miscellaneous extension librar
ii  libxft2   2.1.14-2   FreeType-based font drawing librar
ii  libxinerama1  2:1.1-3X11 Xinerama extension library
ii  libxmu6   2:1.0.5-1  X11 miscellaneous utility library
ii  libxpm4   1:3.5.8-1  X11 pixmap library
ii  libxrender1   1:0.9.5-2  X Rendering Extension client libra
ii  libxt61:1.0.7-1  X11 toolkit intrinsics library
ii  lsb-base  3.2-23 Linux Standard Base 3.2 init scrip
ii  procps1:3.2.8-8  /proc file system utilities
ii  x11-common1:7.5+5X Window System (X.Org) infrastruc
ii  x11-utils 7.5+3  X11 utilities
ii  x11-xserver-utils 7.5+1+b1   X server utilities
ii  xbase-clients 1:7.5+5miscellaneous X clients - metapack

xdm recommends no packages.

xdm suggests no packages.

-- debconf information:
* shared/default-x-display-manager: xdm
  xdm/stop_running_server_with_children: false
  xdm/daemon_name: /usr/bin/xdm


---End Message---
---BeginMessage---
Source: xdm
Source-Version: 1:1.1.9-2

We believe that the bug you reported is fixed in the latest version of
xdm, which is due to be installed in the Debian FTP archive:

xdm_1.1.9-2.diff.gz
  to main/x/xdm/xdm_1.1.9-2.diff.gz
xdm_1.1.9-2.dsc
  to main/x/xdm/xdm_1.1.9-2.dsc
xdm_1.1.9-2_amd64.deb
  to main/x/xdm/xdm_1.1.9-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 576...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Cyril Brulebois k...@debian.org (supplier of updated xdm package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 08 Apr 2010 23:13:05 +0200
Source: xdm
Binary: xdm
Architecture: source amd64
Version: 1:1.1.9-2
Distribution: unstable
Urgency: low
Maintainer: Debian X Strike Force debian-x@lists.debian.org
Changed-By: Cyril Brulebois k...@debian.org
Description: 
 xdm- X display manager
Closes: 135692 576360
Changes: 
 xdm (1:1.1.9-2) unstable; urgency=low
 .
   [ Cyril Brulebois ]
   * Add 

Bug#575415: Xorg file from lockup

2010-04-08 Thread Michael Papet
See attached file.  End of file just repeats and the system is locked.


  
X.Org X Server 1.7.5
Release Date: 2010-02-16
X Protocol Version 11, Revision 0
Build Operating System: Linux 2.6.26-2-powerpc64 ppc64 Debian
Current Operating System: Linux lilli2 2.6.32-3-powerpc #1 Thu Feb 25 05:58:05 UTC 2010 ppc
Kernel command line: root=/dev/hda5 ro 
Build Date: 16 February 2010  10:32:10AM
xorg-server 2:1.7.5-1 (buildd@) 
Current version of pixman: 0.16.4
	Before reporting problems, check http://wiki.x.org
	to make sure that you have the latest version.
Markers: (--) probed, (**) from config file, (==) default setting,
	(++) from command line, (!!) notice, (II) informational,
	(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
(==) Log file: /var/log/Xorg.0.log, Time: Sat Apr  3 11:34:45 2010
(==) Using config file: /etc/X11/xorg.conf
(==) No Layout section.  Using the first Screen section.
(**) |--Screen Default Screen (0)
(**) |   |--Monitor Configured Monitor
(==) No device specified for screen Default Screen.
	Using the first device section listed.
(**) |   |--Device Configured Video Device
(==) Automatically adding devices
(==) Automatically enabling devices
(WW) The directory /usr/share/fonts/X11/cyrillic does not exist.
	Entry deleted from font path.
(==) FontPath set to:
	/usr/share/fonts/X11/misc,
	/usr/share/fonts/X11/100dpi/:unscaled,
	/usr/share/fonts/X11/75dpi/:unscaled,
	/usr/share/fonts/X11/Type1,
	/usr/share/fonts/X11/100dpi,
	/usr/share/fonts/X11/75dpi,
	/var/lib/defoma/x-ttcidfont-conf.d/dirs/TrueType,
	built-ins
(==) ModulePath set to /usr/lib/xorg/modules
(**) Extension Composite is enabled
(II) Cannot locate a core pointer device.
(II) Cannot locate a core keyboard device.
(II) The server relies on udev to provide the list of input devices.
	If no devices become available, reconfigure udev or disable AutoAddDevices.
(II) Loader magic: 0x101e3cf8
(II) Module ABI versions:
	X.Org ANSI C Emulation: 0.4
	X.Org Video Driver: 6.0
	X.Org XInput driver : 7.0
	X.Org Server Extension : 2.0
(++) using VT number 7

(--) PCI:*(0:0:16:0) 1002:4c46:1002:4c46 ATI Technologies Inc Rage Mobility M3 AGP 2x rev 2, Mem @ 0x9400/67108864, 0x9000/16384, I/O @ 0x0400/256, BIOS @ 0x/131072
(II) extmod will be loaded by default.
(II) dbe will be loaded by default.
(II) glx will be loaded. This was enabled by default and also specified in the config file.
(II) record will be loaded by default.
(II) dri will be loaded. This was enabled by default and also specified in the config file.
(II) dri2 will be loaded by default.
(II) LoadModule: glx
(II) Loading /usr/lib/xorg/modules/extensions/libglx.so
(II) Module glx: vendor=X.Org Foundation
	compiled for 1.7.5, module version = 1.0.0
	ABI class: X.Org Server Extension, version 2.0
(==) AIGLX enabled
(II) Loading extension GLX
(II) LoadModule: dri
(II) Loading /usr/lib/xorg/modules/extensions/libdri.so
(II) Module dri: vendor=X.Org Foundation
	compiled for 1.7.5, module version = 1.0.0
	ABI class: X.Org Server Extension, version 2.0
(II) Loading extension XFree86-DRI
(II) LoadModule: v4l
(II) Loading /usr/lib/xorg/modules/drivers/v4l_drv.so
(II) Module v4l: vendor=X.Org Foundation
	compiled for 1.7.3.902, module version = 0.1.1
	ABI class: X.Org Video Driver, version 6.0
(II) LoadModule: extmod
(II) Loading /usr/lib/xorg/modules/extensions/libextmod.so
(II) Module extmod: vendor=X.Org Foundation
	compiled for 1.7.5, module version = 1.0.0
	Module class: X.Org Server Extension
	ABI class: X.Org Server Extension, version 2.0
(II) Loading extension SELinux
(II) Loading extension MIT-SCREEN-SAVER
(II) Loading extension XFree86-VidModeExtension
(II) Loading extension XFree86-DGA
(II) Loading extension DPMS
(II) Loading extension XVideo
(II) Loading extension XVideo-MotionCompensation
(II) Loading extension X-Resource
(II) LoadModule: dbe
(II) Loading /usr/lib/xorg/modules/extensions/libdbe.so
(II) Module dbe: vendor=X.Org Foundation
	compiled for 1.7.5, module version = 1.0.0
	Module class: X.Org Server Extension
	ABI class: X.Org Server Extension, version 2.0
(II) Loading extension DOUBLE-BUFFER
(II) LoadModule: record
(II) Loading /usr/lib/xorg/modules/extensions/librecord.so
(II) Module record: vendor=X.Org Foundation
	compiled for 1.7.5, module version = 1.13.0
	Module class: X.Org Server Extension
	ABI class: X.Org Server Extension, version 2.0
(II) Loading extension RECORD
(II) LoadModule: dri2
(II) Loading /usr/lib/xorg/modules/extensions/libdri2.so
(II) Module dri2: vendor=X.Org Foundation
	compiled for 1.7.5, module version = 1.1.0
	ABI class: X.Org Server Extension, version 2.0
(II) Loading extension DRI2
(II) LoadModule: r128
(II) Loading /usr/lib/xorg/modules/drivers/r128_drv.so
(II) Module r128: vendor=X.Org Foundation
	compiled for 1.7.3.902, module version = 6.8.1
	Module class: X.Org Video Driver
	ABI class: X.Org Video Driver, version 6.0
(II) v4l driver for Video4Linux
(II) R128: Driver for ATI Rage 128 chipsets:
	ATI 

Bug#444483: xdm: pam_env variables are not passed on to x-window-manager

2010-04-08 Thread Frédéric Brière
On Sun, Apr 04, 2010 at 03:51:22PM +0200, Julien Cristau wrote:
  So /etc/pam.d/xdm will stay as-is for now, and this bug will hopefully
  be fixed by the pam package in the lenny+1 timeframe.
  
 I think this has now happened.  Can you still reproduce this bug?

By sticking an auth sufficient into common-auth?  Sure.  But then
again, I've converted libpam-opie to use pam-auth-update (#553416), so
it's no longer a problem for me.

I can't say I understand such a reluctance to simply flipping the two
chunks in pam.d/xdm, but I don't really care at this point.  This will
only affect people clinging to old PAM conffiles, or sticking stuff into
them taken from a 2006 post they found on Google.  Not my problem.

I'll let you and Steve figure out whether to close this report, leave it
open, or merge it with #553416.


-- 
Why are there always boycotts?  Shouldn't there be girlcotts too?
-- argon on #Linux



-- 
To UNSUBSCRIBE, email to debian-x-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20100409014737.ga14...@toroia.fbriere.dyndns.org