Bug#796087: Missing release notes

2015-08-19 Thread Yuri D'Elia
Package: libdrm2 Version: 2.4.64-1 Severity: wishlist I wanted to see what changed between 2.4.63 and 2.4.64 (mostly to see which bugs were fixed) but couldn't find any release notes or even a rough changelog. Indeed, I couldn't even find those on the drm page or repository, so I cannot blame

Bug#796094: Include spnego nignx module in the builds

2015-08-19 Thread Thomas Ward
Source: nginx Severity: wishlist Control: submitter -1 sorin.sbar...@gmail.com Initially reported downstream, and pushed to here by Thomas Ward from Launchpad.net. This was requested against the downstream PPA builds, however there should not be a delta between the PPAs and Debian, save for

Bug#794187: closed by Gianfranco Costamagna costamagnagianfra...@yahoo.it (uploaded on new queue)

2015-08-19 Thread Gianfranco Costamagna
Hi the issue comes from patch: add-license-info.patch The patch is patching author's source files with author's original copyright declaration in the global LICENSE file and the one in head of progress.c . The patch was sent to author days ago and we (Asias and me) are waiting for author to

Bug#796102: imvirt: /usr/lib/imvirt/xen hangs forever

2015-08-19 Thread Martin von Wittich
Package: imvirt Version: 0.9.4-4 Severity: important Dear Maintainer, we have a server where imvirt (or actually the helper tool /usr/lib/imvirt/xen) will hang forever with 99% CPU usage: server ~ # strace /usr/lib/imvirt/xen execve(/usr/lib/imvirt/xen, [/usr/lib/imvirt/xen], [/* 31 vars */]) =

Bug#796055: libsane-common: Canon MG7500 series not supported

2015-08-19 Thread Jörg Frings-Fürst
Hallo Piotr, thank you for spending your time helping to make Debian better with this bug report. the MG7550 is already supported at upstream and at Debian Experimental. So I close this bug. CU Jörg -- New: GPG Fingerprint: 63E0 075F C8D4 3ABB 35AB 30EE 09F8 9F3C 8CA1 D25D GPG key (long) :

Bug#796108: CVE-2015-5694 CVE-2015-5695

2015-08-19 Thread Moritz Muehlenhoff
Source: designate Severity: grave Tags: security Hi, please see the thread starting here: https://marc.info/?l=oss-securitym=143810184926097w=2 Can you please check with upstream whether 2014.1 from jessie is affected, if so we should fix it. Cheers, Moritz

Bug#796107: jasper: CVE-2015-5203: double free in jasper_image_stop_load()

2015-08-19 Thread Salvatore Bonaccorso
Source: jasper Version: 1.900.1-1 Severity: important Tags: security upstream Hi, the following vulnerability was published for jasper. CVE-2015-5203[0]: double free triggered by jasper_image_stop_load function If you fix the vulnerability please also make sure to include the CVE (Common

Bug#794440: Debian bug #794440

2015-08-19 Thread Jörg Frings-Fürst
Hello @all, thank you for spending your time helping to make Debian better with this bug report. I have add make xsd_clean_gen=n clean to d/rules. CU Jörg -- New: GPG Fingerprint: 63E0 075F C8D4 3ABB 35AB 30EE 09F8 9F3C 8CA1 D25D GPG key (long) : 09F89F3C8CA1D25D GPG Key: 8CA1D25D

Bug#795547: xsd: please make the build verbose

2015-08-19 Thread Jörg Frings-Fürst
Hello Pino, thank you for spending your time helping to make Debian better with this bug report. Am Samstag, den 15.08.2015, 10:31 +0200 schrieb Pino Toscano: Source: xsd Version: 4.0.0-1 Severity: wishlist Tags: patch Hi, currently, building xsd gives just lines with the file being

Bug#795545: xsd: please enable parallel building

2015-08-19 Thread Jörg Frings-Fürst
Hello Pino, thank you for spending your time helping to make Debian better with this bug report. Am Samstag, den 15.08.2015, 10:23 +0200 schrieb Pino Toscano: Source: xsd Version: 4.0.0-1 Severity: wishlist Tags: patch xsd seems to build fine with multiple build jobs when building. Thus,

Bug#796096: installation-reports: Does not recognize USB wireless adapter

2015-08-19 Thread root
Package: installation-reports Severity: important Dear Maintainer, Installed Debian twice. Cannot see the USB wireless adapter. Other linux distros do not have this issue. -- System Information: Debian Release: 8.1 APT prefers stable-updates APT policy: (500, 'stable-updates'), (500,

Bug#796089: perl-doc: Time::Piece manpage: true if it its

2015-08-19 Thread Jakub Wilk
Package: perl-doc Version: 5.20.2-6 Severity: minor $ man Time::Piece | grep leap_year $t-is_leap_year# true if it its I can't parse this comment. It should probably read: # true if it's a leap year -- System Information: Debian Release: stretch/sid APT prefers unstable

Bug#781172: Some More Info

2015-08-19 Thread Martin Minne
On Sun, 26 Apr 2015 22:27:10 +0200 Florian Attenberger florian.attenber...@kthread.org wrote: Hello, i can reproduce this reliably, in a kvm vm. This is only broken if you remove the disks while powered down. Hot-Remove, reboot, Hot-Add (and Probably Cold-Add) works as it should. Cheers,

Bug#796088: jessie-pu: package libvirt/1.2.9-9+deb8u1

2015-08-19 Thread Guido Günther
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu Hi, the I'd like to update libvirt in unstable to fix the broken AppArmor support, a crash during live migration and a error handling problem leading lots of users into the wrong

Bug#796088: jessie-pu: package libvirt/1.2.9-9+deb8u1

2015-08-19 Thread intrigeri
Hi, Guido Günther wrote (19 Aug 2015 11:22:58 GMT) : the I'd like to update libvirt in unstable to fix the broken AppArmor support, [...] I'd like to add that it feels important to me to fix these bugs in Jessie, in order to avoid creating a culture of just disable AppArmor among Debian users

Bug#796100: Build-depends on phantomjs (slated for removal)

2015-08-19 Thread Moritz Muehlenhoff
Source: ruby-bootstrap-sass Severity: serious Hi, ruby-bootstrap-sass build-depends on phantomjs (which hasn't been in testing for more than three years and is now up for removal (795719). This also means that ruby-bootstrap-sass fails to build from source in testing. Cheers, Moritz

Bug#790978: android-platform-build: library transition may be needed when GCC 5 is the default

2015-08-19 Thread Hans-Christoph Steiner
All of the android-* packages must be updated to the latest version at the same time. It is more unpredictable to have android-* packages at different upstream versions since no one is running that configuration, and upstream does not do anything to support that (e.g. no versioned ABI, etc).

Bug#796091: Cannot start mpd, undefined symbol

2015-08-19 Thread Judicaël Grasset
Package: mpd Version: 0.19.10-1+b2 Severity: important Dear Maintainer, When I am trying to launch mpd, I have got the following message: mpd: symbol lookup error: mpd: undefined symbol: _ZN7CAdPlug7factoryERKSsP4CoplRK8CPlayersRK13CFileProvider Regards Judicaël Grasset -- System Information:

Bug#636783: Bug#795855: #636783 - New bugs for individual issues

2015-08-19 Thread Josh Triplett
On Tue, Aug 18, 2015 at 08:23:44PM +0200, Steve Langasek wrote: On Tue, Aug 18, 2015 at 11:12:08AM -0700, Josh Triplett wrote: On Mon, 17 Aug 2015 15:39:06 +0200 Didier 'OdyX' Raboud o...@debian.org wrote: - #795855 Introduction of formal cloture vote for the TC - #795857

Bug#796094: Include spnego nignx module in the builds

2015-08-19 Thread Thomas Ward
On 08/19/2015 08:09 AM, Thomas Ward wrote: Control: submitter -1 sorin.sbar...@gmail.com ... I think that it would be extremely helpful to include the spnego module in nginx builds. Source https://github.com/stnoonan/spnego-http-auth-nginx-module Risk considerations: this module is not

Bug#796098: libkf5guiaddons5: KDE is stuck in login splash screen

2015-08-19 Thread Lisandro Damián Nicanor Pérez Meyer
tag 796098 moreinfo thanks Please downgrade the breeze packages to their version in testing and tell us what happens. -- Lisandro Damián Nicanor Pérez Meyer http://perezmeyer.com.ar/ http://perezmeyer.blogspot.com/ signature.asc Description: This is a digitally signed message part.

Bug#796105: CVE-2015-1781

2015-08-19 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security Hi, please see https://sourceware.org/bugzilla/show_bug.cgi?id=18287 Fix: https://sourceware.org/git/?p=glibc.git;a=commit;h=2959eda9272a03386 Cheers, Moritz

Bug#795160: libsvn1: adequate reports underlinking of libsvn_fs_x-1.so.1.0.0 = svn_fs_open2

2015-08-19 Thread Thorsten Glaser
reopen 795160 thanks James McCoy dixit: libsvn_fs_x (along with all the other libsvn_fs_*) aren't public libraries. The public API is libsvn_fs and it will use the appropriate libsvn_fs_* underneath. That may very well be, but it’s still an underlinking bug. Yes, this could probably be

Bug#796099: RM: openjdk-6 -- RoQA; only updated in experimental

2015-08-19 Thread Moritz Muehlenhoff
Package: ftp.debian.org Severity: normal Hi, please remove openjdk-6 from unstable. It is still kept and updated in experimental, since this is the staging ground for the security updates for squeeze and wheezy. Removing it from unstable avoids confusion and users installing outdated, insecure

Bug#795935: [checks/changelog-file] warn against unabbreviated month/day-of-the-week names

2015-08-19 Thread Jakub Wilk
Control: retitle -1 [checks/changelog-file] please check for unabbreviated month/day-of-the-week names Control: severity -1 normal Hi Norbert! When reassigning a bug, please always Cc maintainers of the other package. Otherwise all they get is a message from the bug control bot, which is not

Bug#756008: postgresql-common: pg_upgradecluster 9.3 - 9.4 fails

2015-08-19 Thread Johannes Truschnigg
This exact problem, together with an undocumented and obscure 5-seconds-timeout in pg_upgradecluster's invocation of `pg_ctlcluster stop`, nearly made me pull my hair out yesterday. I successfully tested the planned upgrade from 9.0 to 9.4 in the staging environment, but because the live

Bug#796093: [checks/changelog-file] s/weekday/day of the week/

2015-08-19 Thread Jakub Wilk
Package: lintian Version: 2.5.36.1 We have a tag named debian-changelog-has-wrong-weekday. But, according to my dictionary, weekday is any day except Sunday (and sometimes except Saturday). I think what we wanted to say in this tag is day of the week, not weekday. Disclaimer: I'm not a

Bug#796095: ftp.debian.org: Please allow uploads for DMs to security-master

2015-08-19 Thread Salvatore Bonaccorso
Package: ftp.debian.org Severity: wishlist Hi FTP masters We as security team would like to see the possiblity that DM's which have upload rights for a specific package could to the same as well for security-uploads to security-master. According to Ansgar on IRC: 10:55 raphael ansgar: hi;

Bug#796030: RFS: tablesnap/0.7.2-1 [ITP] -- Backup utility for the Cassandra database

2015-08-19 Thread Gianfranco Costamagna
Control: owner -1 ! Lets review: 1) debian/changelog should only contain one entry. Initial release (Closes: #ITPBUG) 2) debian/control: debhelper =9 is recommended 3) d/control: python-pyinotify, python-boto, python-dateutil, python-argparse they are all listed in setup.py install_requires

Bug#796098: libkf5guiaddons5: KDE is stuck in login splash screen

2015-08-19 Thread Peter Marschall
Package: libkf5guiaddons5 Version: 5.13.0-1 Severity: normal Hi, I do not know if it the correct package for the bug report, please forward as necessary. After today's upgrade, the KDE breeze splash screen remains stuck with the blue progress indicator almost completely filled. This happend

Bug#796101: fotowall - 'Searc​h Web Pictures' not working​

2015-08-19 Thread prathibhab
Package: fotowall Version: 0.9-11 Severity: important Create - Search Web Pictures, shows only a blank window. Issue exists in v ersions: 0.9-11(package in jessie) and 0.98(package in sid). Error Message: GoogleImagesPictureService::parseSearchReply: Something changed in the google image page

Bug#776903: please use secure testing svn repo as data source

2015-08-19 Thread Holger Levsen
Hi, On Mittwoch, 19. August 2015, Moritz Mühlenhoff wrote: So please secure testing as data source _durin build time_. We shouldn't do that. thanks for that and the other explaination. Appreciated! cheers, Holger signature.asc Description: This is a digitally signed message part.

Bug#796103: CVE-2015-6496

2015-08-19 Thread Moritz Muehlenhoff
Package: conntrack Version: 1:1.4.2-2 Severity: grave Tags: security Please see http://www.openwall.com/lists/oss-security/2015/08/14/4 for details. Cheers, Moritz

Bug#796092: a7xpg: please make the build reproducible

2015-08-19 Thread Reiner Herrmann
Source: a7xpg Version: 0.11.dfsg1-8 Severity: wishlist Tags: patch User: reproducible-bui...@lists.alioth.debian.org Usertags: locale X-Debbugs-Cc: reproducible-bui...@lists.alioth.debian.org Hi! While working on the reproducible builds effort [1], we have noticed that a7xpg could not be built

Bug#796097: texlive-base / texlive-fonts-recommended: mflogo .tfm metrics missing

2015-08-19 Thread Giuseppe Bilotta
Package: texlive-base Version: 2015.20150810-1 Severity: normal The bug affects the texlive-base and/or texlive-fonts-recommended packages currently in testing and unstable, but not in stable. In the migration between stable and testing, the mflogo fonts was moved from texlive-base to

Bug#700411: git-buildpackage: git-import-orig should filter the upstream debian directory

2015-08-19 Thread Guido Günther
On Sun, May 05, 2013 at 07:41:04PM +0200, Carlos Alberto Lopez Perez wrote: Hi! I have been also affected by this issue. I have cooked a patch to fix this. It checks if the unpacked upstream tarball contains a debian/ directory, then it checks if the current package is native or not. If

Bug#796106: CVE-2015-5180

2015-08-19 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security Please see https://sourceware.org/bugzilla/show_bug.cgi?id=18784 for details. Unfixed upstream ATM. Cheers, Moritz

Bug#796104: python-django: CVE-2015-5963 CVE-2015-5964

2015-08-19 Thread Salvatore Bonaccorso
Source: python-django Version: 1.4.5-1 Severity: important Tags: security upstream fixed-upstream Control: fixed -1 1.7.7-1+deb8u2 Hi, the following vulnerabilities were published for python-django. CVE-2015-5963[0]: Denial-of-service possibility in logout() view by filling session store

Bug#796090: screen garbage on Resolve Dependencies display

2015-08-19 Thread Harald Dunkel
Package: aptitude Version: 0.7-1+b1 Sometimes the Resolve Dependencies menu shows some garbage chars instead of a package name. Sample attached. Note the second line. Regards Harri

Bug#796098: libkf5guiaddons5: KDE is stuck in login splash screen

2015-08-19 Thread Diederik de Haas
On Wednesday 19 August 2015 15:05:12 Peter Marschall wrote: Downgrading those packages to stable is not possible, asd these packages were introduced after the last release only. You could downgrade those packages to a previous version by using snapshot.debian.org signature.asc Description:

Bug#795718: Don't include libav in stretch

2015-08-19 Thread Moritz Mühlenhoff
On Tue, Aug 18, 2015 at 08:08:01PM +0200, Andreas Cadhalpun wrote: Hi Moritz, On 16.08.2015 14:27, Moritz Muehlenhoff wrote: It was decided to switch to ffmpeg for stretch and it's now in testing. Please remove libav from testing (or rather from unstable unless someone wants to

Bug#768292: Addition of the MPL to /usr/share/common-licenses (was Re: debian/copyright in source package)

2015-08-19 Thread Charles Plessy
Le Mon, Aug 17, 2015 at 08:04:57PM +0200, Thorsten Alteholz a écrit : On Sun, 16 Aug 2015, Simon McVittie wrote: I would love to not have to do this (see https://bugs.debian.org/768292, https://bugs.debian.org/795402) but at the moment it's the only way I can see to have debian/copyright in a

Bug#796096: installation-reports: Does not recognize USB wireless adapter

2015-08-19 Thread Lennart Sorensen
On Wed, Aug 19, 2015 at 07:35:34AM -0500, root wrote: Package: installation-reports Severity: important Dear Maintainer, Installed Debian twice. Cannot see the USB wireless adapter. Other linux distros do not have this issue. Well an lsusb to identify the model could be handy. Did

Bug#796108: CVE-2015-5694 CVE-2015-5695

2015-08-19 Thread Kiall Mac Innes
Reworked patch, minus the tests. The OpenStack/Designate project during icehouse did not cap requirements, causing the unit tests to fail to run. I would recommend ensuring the tests pass given the set of dependencies in Jessie before applying and pushing. Thanks, Kiall On 19/08/15 09:36,

Bug#796111: CVE-2015-5160

2015-08-19 Thread Moritz Muehlenhoff
Source: libvirt Severity: normal Tags: security This was assigned CVE-2015-5160: https://www.redhat.com/archives/libvir-list/2011-November/msg00853.html Cheers, Moritz

Bug#796114: CVE-2015-2156

2015-08-19 Thread Moritz Muehlenhoff
Source: netty Severity: grave Tags: security This was assigned CVE-2015-2156: http://netty.io/news/2015/05/08/3-9-8-Final-and-3.html Fix: https://github.com/slandelle/netty/commit/800555417e77029dcf8a31d7de44f27b5a8f79b8.patch In addition to src:netty (3.2.6), there's also src:netty-3.9 (3.9.0)

Bug#796111: [Pkg-libvirt-maintainers] Bug#796111: CVE-2015-5160

2015-08-19 Thread Guido Günther
Hi, On Wed, Aug 19, 2015 at 04:53:46PM +0200, Moritz Muehlenhoff wrote: Source: libvirt Severity: normal Tags: security This was assigned CVE-2015-5160: https://www.redhat.com/archives/libvir-list/2011-November/msg00853.html This is known upstream and needs changes on the QEMU side. As I

Bug#636783: Bug#795855: #636783 - New bugs for individual issues

2015-08-19 Thread Sam Hartman
I think that calling for a vote and knowingly dropping options from a ballot actually harms the TC process. It is a strategic technique that I think can change the outcome of the process. I think that strategy does more harm than good and I'd like to forbid it. However, I think that I trust the

Bug#796111: [Pkg-libvirt-maintainers] Bug#796111: CVE-2015-5160

2015-08-19 Thread Moritz Mühlenhoff
On Wed, Aug 19, 2015 at 05:00:53PM +0200, Guido Günther wrote: Hi, On Wed, Aug 19, 2015 at 04:53:46PM +0200, Moritz Muehlenhoff wrote: Source: libvirt Severity: normal Tags: security This was assigned CVE-2015-5160:

Bug#627025: svn client with ssh: data loss in output when both stdout and stderr are redirected to a pipe

2015-08-19 Thread Vincent Lefevre
Control: found -1 1.6.17dfsg-4+deb7u10 Control: found -1 1.8.10-6+deb8u1 Control: found -1 1.9.0-1 Still reproducible in Debian 7, 8 and sid, with: for i in `seq 100` do env -u SVN_SSH svn log 21 | wc done on the bigrep-wc mentioned in

Bug#796108: CVE-2015-5694 CVE-2015-5695

2015-08-19 Thread Moritz Mühlenhoff
On Wed, Aug 19, 2015 at 09:36:14AM -0500, Kiall Mac Innes wrote: Hey - Upstream Designate maintainer here. Icehouse - aka 2014.1 - is partially affected by CVE-2015-5695, failure to enforce recordset quotas. Thanks. I'm more worried about CVE-2015-5694, is icehouse by that one? Cheers,

Bug#795797: git-buildpackage: please ignore .pc folders

2015-08-19 Thread Guido Günther
Hi, On Wed, Aug 19, 2015 at 10:34:56AM +0200, Bernd Zeimetz wrote: Hi Guido, [...] I get .pc/ but lots of other modifications in the source tree as well (as it's the point of applying patches). If I then unapply: quilt pop -a .pc/ is being removed as well. I remember that

Bug#788364: debbindiff: garbled output (wrong mime-type detected?)

2015-08-19 Thread Reiner Herrmann
file detects them as plain-text: /tmp/b1_coreboot.rom: ISO-8859 text, with very long lines, with no line terminators /tmp/b2_coreboot.rom: ISO-8859 text, with very long lines, with no line terminators That's why diffoscope also treats them as text. I'm not sure this can/should be fixed

Bug#796119: ITP: ruby-table-print -- Ruby library to turn objects into formatted columns

2015-08-19 Thread Michael Moll
Package: wnpp Severity: wishlist I'm packaging this in pkg-ruby-extras

Bug#796121: libghc-language-haskell-extract-dev: bad formatting in package description

2015-08-19 Thread Jakub Wilk
Source: haskell-language-haskell-extract Version: 0.2.4-3 Tags: patch Severity: minor (Hopefully the patch is self-explanatory. If not, see Policy §5.6.13.) -- Jakub Wilk diff --git a/debian/control b/debian/control --- a/debian/control +++ b/debian/control @@ -30,13 +30,13 @@ Template

Bug#796120: texlive-xetex: fails to create document that worked previously: xdvipdfmx:fatal: Parsing charstring failed: (status=-1, stack=0)

2015-08-19 Thread Lucas Nussbaum
Package: texlive-xetex Version: 2015.20150810-1 Severity: serious Justification: FTBFS Hi, The attached document fails to build in sid or stretch, while it worked perfectly fine in jessie. FTR, this is the german version of developers-reference, causing #792009. 8 $ xelatex

Bug#796098: (no subject)

2015-08-19 Thread Martin Albrecht
I downgraded to libkdecorations2-5_5.3.2-1_amd64.deb libkdecorations2private5_5.3.2-1_amd64.deb from snapshot.debian.org and Plasma started up again. Cheers, Martin

Bug#796112: jessie-pu: package syslinux/3:6.03+dfsg-5+deb8u1

2015-08-19 Thread intrigeri
Package: release.debian.org Severity: normal Tags: jessie User: release.debian@packages.debian.org Usertags: pu Hi release team, as reported on #780765, syslinux fails to boot on some Chromebooks. This was fixed in Ubuntu, Tails and Debian unstable between March and May, with the patches

Bug#796112: jessie-pu: package syslinux/3:6.03+dfsg-5+deb8u1

2015-08-19 Thread Adam D. Barratt
Control: tags -1 + confirmed On Wed, 2015-08-19 at 16:54 +0200, intrigeri wrote: as reported on #780765, syslinux fails to boot on some Chromebooks. This was fixed in Ubuntu, Tails and Debian unstable between March and May, with the patches that the debdiff applies. Ubuntu and Tails users

Bug#795922: libgstreamermm-1.0-0: transition needed for g++-5 ABI

2015-08-19 Thread Philip Rinn
Hi Simon, On 19.08.2015 at 11:37, Simon McVittie wrote: You wrote: +- Bump build-dependencies to g++-5-transitioned versions but you have not actually done so. Yes, I forgot to commit the changes, did that now. Other than that, it looks fine. May I upload your changes without a

Bug#772180: [Pkg-nagios-devel] Bug#772180: check_snmp not passing community to snmpget

2015-08-19 Thread Jan Wagner
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 tags 772180 + moreinfo thx Hi Julio, thanks for taking your time reporting your issue and sorry for taking so long to respond. Am 05.12.2014 um 22:19 schrieb Julio González Gil: When I try to run check_snmp to collect data from remote systems:

Bug#793171: RFS: git-lfs/0.5.2-1 [ITP]

2015-08-19 Thread Hugo Lefeuvre
Hi Stephen, (1) debian/control: --- - Concerning git (= 1.8.0): The version in jessie-backports is 2.1, so anyway this condition will be verified in case of a backport to stable. This condition would also be verified in case of a backport to oldstable

Bug#796108: CVE-2015-5694 CVE-2015-5695

2015-08-19 Thread Kiall Mac Innes
Hey - Upstream Designate maintainer here. Icehouse - aka 2014.1 - is partially affected by CVE-2015-5695, failure to enforce recordset quotas. This was the less severe of the two CVEs, which we treated as a feature not implemented rather than a security issue initially. Additionally, the

Bug#796099: RM: openjdk-6 -- RoQA; only updated in experimental

2015-08-19 Thread Matthias Klose
On 08/19/2015 03:26 PM, Moritz Muehlenhoff wrote: Package: ftp.debian.org Severity: normal Hi, please remove openjdk-6 from unstable. It is still kept and updated in experimental, since this is the staging ground for the security updates for squeeze and wheezy. Removing it from unstable

Bug#795911: Upload of gtk+3.0/3.14.5-1+deb8u1 to Jessie will be accepted by the Stable Release Managers

2015-08-19 Thread Andreas Henriksson
Hello Ruben Undheim. I've uploaded gtk+3.0/3.14.5-1+deb8u1 now. Please finish things up with the release team to get it accepted. Some more details below. On Wed, Aug 19, 2015 at 12:25:53AM +0200, Ruben Undheim wrote: I checked the svn repo. Revision r43867 seems to be the golden Jessie

Bug#796088: jessie-pu: package libvirt/1.2.9-9+deb8u1

2015-08-19 Thread Adam D. Barratt
I have to admit that I'm also confused by the patch for #786650: On Wed, 2015-08-19 at 13:22 +0200, Guido Günther wrote: +Subject: Allow access to libnl-3 config files [...] ++ /etc/libnl-3/classid r, ++ That seems to make sense... + # for hostdev + /sys/devices/ r, + /sys/devices/** r,

Bug#793815: chromium: Enable accelerated video decoding

2015-08-19 Thread Tony Houghton
There were some unrelated issues with using the Ubuntu version on Debian, so I took the patch and added it to the official Debian source package. It applies and builds cleanly, and works well as far as I can tell. I've attached it here. I think it's safe to include this patch from a stability

Bug#796030: RFS: tablesnap/0.7.2-1 [ITP] -- Backup utility for the Cassandra database

2015-08-19 Thread Jeremy Grosser
Lets review: 1) debian/changelog should only contain one entry. Done. 2) debian/control: debhelper =9 is recommended Done. 3) d/control: python-pyinotify, python-boto, python-dateutil, python-argparse Removed and verified that these deps are still included in the binary's metadata with

Bug#796115: RM: php-zend-xml/1.0.0-1

2015-08-19 Thread David Prévot
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: rm Please, remove php-zend-xml from Jessie (it’s not in Wheezy). It’s affected by CVE-2015-5161. Even if of low impact in Jessie (since PHP is already fixed), there is little point in keeping this

Bug#796118: Should djbdns be removed?

2015-08-19 Thread Moritz Muehlenhoff
Source: djbdns Severity: serious djbdns is RC-buggy for many years now and was out of testing since 2009. Should we remove it from unstable? Cheers, Moritz

Bug#796030: RFS: tablesnap/0.7.2-1 [ITP] -- Backup utility for the Cassandra database

2015-08-19 Thread Gianfranco Costamagna
Hi Jeremy, I've started by branching upstream and getting the scripts to pass 2to3, but those are breaking changes... I'm not exactly sure how I'd include these in the package while still maintaining compatibility with Python 2. you can run 2to3 or 3to2 (both available on Debian) during build

Bug#741573: Proposed draft of ballot to resolve menu/desktop question

2015-08-19 Thread Sam Hartman
Don == Don Armstrong d...@debian.org writes: While we're not overturning anything in the sense of an override here, I think we owe an explanation for our actions, and I feel really strongly about that. Don Ideally the patch and its rationale should stand alone without Don

Bug#796113: lxrandr: Resolution reported by lxrandr is inconsistent with machine capability.

2015-08-19 Thread Peter Easthope
Package: lxrandr Version: 0.3.0-1 Severity: normal Tags: upstream Dear Maintainer, * What led up to the situation? A working wheezy installation on a Sharp Mebius PC-CB1-M1 laptop was upgraded to jessie according to instructions in

Bug#796116: fontforge-doc: should be removed (with newer fontforge)

2015-08-19 Thread Hideki Yamane
Package: fontforge-doc Just a notice, fontforge upstream now includes docs director, and it contains files that fontforge-doc package has. So, after fontforge 1:20150612-1, it should be removed (in the future). Also fontforge should have Breaks: fontforge-doc -- Hideki Yamane

Bug#796117: CVE-2012-4230

2015-08-19 Thread Moritz Muehlenhoff
Package: tinymce Severity: important Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4230 Cheers, Moritz

Bug#796109: CVE-2015-3241

2015-08-19 Thread Moritz Muehlenhoff
Source: nova Severity: important Tags: security Please see https://launchpad.net/bugs/1387543 Cheers, Moritz

Bug#796110: dracut: plymouth hook needs Debian-specific adjustements

2015-08-19 Thread intrigeri
Package: dracut Version: 043-1 Severity: normal Hi, my dracut output contains: *** Including module: plymouth *** grep: /usr/lib/plymouth/plymouth-populate-initrd: No such file or directory dracut-install: ERROR: installing '/usr/share/pixmaps/system-logo-white.png' dracut-install: ERROR:

Bug#741573: Proposed draft of ballot to resolve menu/desktop question

2015-08-19 Thread Sune Vuorela
On Wednesday 19 August 2015 10:57:43 Sam Hartman wrote: Don == Don Armstrong d...@debian.org writes: While we're not overturning anything in the sense of an override here, I think we owe an explanation for our actions, and I feel really strongly about that. Don Ideally

Bug#796065: chemps2: deprecation of python-support

2015-08-19 Thread Sebastian Wouters
Hi Luca, Thanks for the heads-up! It's fixed in the current git head: http://anonscm.debian.org/cgit/debichem/packages/chemps2.git/commit/?id=1766d59d4403cea6360989643322e3b0d99bf613 Best wishes, Sebastian

Bug#796088: jessie-pu: package libvirt/1.2.9-9+deb8u1

2015-08-19 Thread Adam D. Barratt
Control: tags -1 + moreinfo On Wed, 2015-08-19 at 13:22 +0200, Guido Günther wrote: the I'd like to update libvirt in unstable to fix the broken AppArmor I assume stable :-) support, a crash during live migration and a error handling problem leading lots of users into the wrong direction.

Bug#742974: (no subject)

2015-08-19 Thread Gerrit Kruse
10 days ago the developer of KBbibTex released version 0.6 https://projects.kde.org/news/304 It would be very nice to have current version in Debian. KBibTex 0.4 is three years old and quite buggy.

Bug#786012: w3af: diff for NMU version 1.1svn5547-1.1

2015-08-19 Thread Paul Gevers
Control: tags 684722 + pending Control: tags 786012 + pending Dear maintainer, I've prepared an NMU for w3af (versioned as 1.1svn5547-1.1) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer. Regards. diff -Nru w3af-1.1svn5547/debian/changelog

Bug#796127: rox-filer: add rox-filer to the 'x-session-manager' alternatives

2015-08-19 Thread vv221
Package: rox-filer Version: 1:2.11-1 Severity: wishlist Hi! rox-filer, if launched with the '--rox-session' option, can handle a desktop session. So it would be nice if we could chose it via 'update-alternatives --config x-session-manager' without the need to add it to the alternatives list

Bug#795213: bug 795213 speedtest-cli: HTTP Error 302

2015-08-19 Thread Jonathan Carter
This bug is not present in 0.3.2-1. It would be useful to backport this to jessie-updates (will try to get that done during debconf). Either way, this should not be marked as grave since the proper working version in testing is now marked for removal due to this bug report.

Bug#796108: CVE-2015-5694 CVE-2015-5695

2015-08-19 Thread Moritz Mühlenhoff
On Wed, Aug 19, 2015 at 06:24:39PM +0100, Graham Hayes wrote: Ice house was not vulnerable to CVE-2015-5694 , as the affected designate component didn't exist during icehouse. Thanks, I've updated the Debian security tracker. Cheers, Moritz

Bug#796131: cclive: Uninstallable due to libstdc++6 transition

2015-08-19 Thread George B.
Package: cclive Version: 0.7.16-2.1 Severity: grave Justification: renders package unusable Hello, This package is not installable due to libstdc++6 transition. It probably needs a dependency change to fix: libboost-date-time1.55.0 (broken by libstdc++6) - libboost-date-time1.58.0 Thanks,

Bug#796132: ruby-rmagick: Memory leak on current version 2.13.2-4 and available gem of 2.15.3 fixes.

2015-08-19 Thread Richard Nelson
Package: ruby-rmagick Version: 2.13.2-4+b3 Severity: important Dear Maintainer, In hunting down a memory leak on my ruby package of ifetch-tools I narrowed down the culprit to be rmagick. After many days of trying to get around the memory leak I decided to try the latest available rmagick gem

Bug#786029: [RFS] Migrating pitivi from python-support to dh-python

2015-08-19 Thread Sebastian Dröge
Hi, On Mi, 2015-08-19 at 14:24 -0300, Larissa Reis wrote: I fixed this and it's on mentors.debian.net [0], here is the debdiff. I now need a sponsor to review and upload this package in the archive. Thanks! Looks good to me, I'll upload it in a bit. You might also want to take a look at

Bug#796124: lintian: check for duplicate calls to ldconfig

2015-08-19 Thread Jakub Wilk
Package: lintian Version: 2.5.36.1 Severity: wishlist Some packages calls ldconfig twice in their postinst/postrm scripts. For example libx11-xcb1 postinst reads: #!/bin/sh set -e # Automatically added by dh_makeshlibs if [ $1 = configure ]; then ldconfig fi # End automatically added

Bug#796123: joe: installs a bunch of files twice (foo + foo.gz)

2015-08-19 Thread Adam Borowski
Package: joe Version: 3.7-2.4 Severity: minor Hi! I'm afraid that joe installs the following files: usr/share/doc/joe/LIST usr/share/doc/joe/NEWS usr/share/doc/joe/README twice, both gzipped and unpacked.

Bug#779406: replace gift usertag with newcomer

2015-08-19 Thread Raphael Hertzog
On Wed, 19 Aug 2015, Christophe Siraut wrote: Here is an updated patch, it fixes the issues you mentioned. You forgot to attach the patch. :) Cheers, -- Raphaël Hertzog ◈ Debian Developer Support Debian LTS: http://www.freexian.com/services/debian-lts.html Learn to master Debian:

Bug#796125: idle3 should open .py files

2015-08-19 Thread Pat Hooper
Package: idle3 Version: 3.4.2-2 Severity: minor In nautilus I can not open python source code (.py) files with idle3. Presumably the same happens with other file managers. This can be corrected by improving the .desktop file associated to idle3. Below is some contents for a modified

Bug#796088: jessie-pu: package libvirt/1.2.9-9+deb8u1

2015-08-19 Thread Guido Günther
Hi, On Wed, Aug 19, 2015 at 04:49:56PM +0100, Adam D. Barratt wrote: Control: tags -1 + moreinfo Thanks for looking into this so quickly. On Wed, 2015-08-19 at 13:22 +0200, Guido Günther wrote: the I'd like to update libvirt in unstable to fix the broken AppArmor I assume stable :-)

Bug#796126: dput-ng: upload to DELAYED/2 fails with ssh-upload profile

2015-08-19 Thread Paul Gevers
Package: dput-ng Version: 1.8 Severity: normal I just tried to upload to DELAYED 2 with: dput -e 2 ssh-upload ../w3af_1.1svn5547-1.1_source.changes but that fails with: Failed to stat incoming directory /srv/upload.debian.org/UploadQueue/DELAYED/2-day on ssh.upload.debian.org: No such file I

Bug#786650: virt-aa-helper: incomplete apparmor profile

2015-08-19 Thread Guido Günther
Hi, The release team (righfully asked) On Fri, Jun 12, 2015 at 10:17:49PM +0200, Felix Geyer wrote: [..snip..] --- libvirt-1.2.16.orig/examples/apparmor/usr.lib.libvirt.virt-aa-helper +++ libvirt-1.2.16/examples/apparmor/usr.lib.libvirt.virt-aa-helper @@ -16,9 +16,16 @@ profile virt-aa-helper

Bug#768292: Addition of the MPL to /usr/share/common-licenses (was Re: debian/copyright in source package)

2015-08-19 Thread Russ Allbery
Charles Plessy ple...@debian.org writes: thanks for reminding us of #768292. I think that it reached broad consensus for the addition of the MPLs to /usr/share/common-licenses. I attached a patch that modifies the Policy accordingly. Are we ready to call for seconds on this one ? I say go

Bug#796093: [checks/changelog-file] s/weekday/day of the week/

2015-08-19 Thread Russ Allbery
Jakub Wilk jw...@debian.org writes: We have a tag named debian-changelog-has-wrong-weekday. But, according to my dictionary, weekday is any day except Sunday (and sometimes except Saturday). I think what we wanted to say in this tag is day of the week, not weekday. Disclaimer: I'm not a

Bug#793960: cron-apt: package should be included in standard installation

2015-08-19 Thread Björn Siebke
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Ola, thank you for answering in such detail! I agree that it would be an useful feature, but I think such request will be rejected as the most important parts of the cron-apt functionality is actually included in apt (although disabled by

Bug#779406: replace gift usertag with newcomer

2015-08-19 Thread Christophe Siraut
You forgot to attach the patch. :) haha, here it is. From b44210cbad4376239ad26a2a5d3a6e54489aec48 Mon Sep 17 00:00:00 2001 From: Christophe Siraut tob...@debian.org Date: Thu, 13 Aug 2015 14:04:49 +0200 Subject: [PATCH] vendor/debian: replace gift usertag with newcomer. closes: #779406 ---

Bug#796031: publican: FTBFS: validity:513 in Test_DB5_Book.xml on line 11: ID We_Need_Feedback already defined

2015-08-19 Thread Raphael Hertzog
Control: reassign -1 libxml2 Control: forcemerge 766884 -1 Control: affects -1 publican Hi, On Tue, 18 Aug 2015, Chris Lamb wrote: Dear Maintainer, publican fails to build from source on unstable/amd64: I am already aware of this and it annoys me a lot but it's a regression in libxml2 and

  1   2   3   4   >