Bug#831551: soundmanager2: mtasc removal

2017-02-20 Thread Balint Reczey
Control: tags -1 confirmed Hi Paul, On Sun, 17 Jul 2016 17:48:44 +0800 Paul Wise wrote: > Source: soundmanager2 > Severity: normal > > I would like to remove mtasc from the Debian archive. It has been > unmaintained in Debian and upstream for years. The web ecosystem is > moving away from Flash

Bug#855115: kodi does not work wireless xbox360 controller

2017-02-14 Thread Balint Reczey
Control: tags -1 moreinfo Control: version -1 2:17.0+dfsg1-2 Hi Tommy, On 02/14/2017 11:49 AM, Tommy P wrote: > Package: Kodi > Version: 2:17.0+dfsg1-2 and others > > > I cannot get a wireless xbox360 controller to work with kodi v17. > The controller works fine using the xboxdrv package and

Bug#832059: pkg-perl-tools: "dpt gen-itp" prints Config::Model warning inside ITP text

2017-02-14 Thread Balint Reczey
Hi Axel, On Thu, 21 Jul 2016 22:07:41 +0200 Axel Beckert wrote: > Package: pkg-perl-tools > Version: 0.32 > Severity: minor > > Hi, > > I'm not sure if this is an issue in dpt's gen-itp script or in > libconfig-model-dpkg-perl. At least I'm not sure how to fix it: > > When running "dpt gen-itp

Bug#855112: unblock: libevent/2.0.21-stable-3

2017-02-14 Thread Balint Reczey
myself as an uploader + * ACK NMU + + -- Balint Reczey Sun, 12 Feb 2017 21:43:18 +0100 + libevent (2.0.21-stable-2.1) unstable; urgency=medium [ Helmut Grohne ] diff -Nru libevent-2.0.21-stable/debian/control libevent-2.0.21-stable/debian/control --- libevent-2.0.21-stable/debian/control 2014-08

Bug#854910: unblock: ffmpeg/7:3.2.4-1

2017-02-11 Thread Balint Reczey
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear Release Team, The new FFmpeg upstream release contains bug fixes incuding fixes for security issues. I believe most non-security releated issues would deserve important severity, too.

Bug#558883: Resolve unresolved symbols in shared libraries

2017-02-11 Thread Balint Reczey
Control: fixed -1 2.0.21-stable-1 On Tue, 28 Jan 2014 17:04:36 -0800 Russ Allbery wrote: > Package: libevent-dev > Followup-For: Bug #558883 > > I'm fairly certain that this bug was fixed at some point and should > be closed. libevent_extra depends (via NEEDED) on libevent_core in > the current

Bug#854713: mysql-5.5: use after free in libmysqlclient.so

2017-02-09 Thread Balint Reczey
Package: mysql-5.5 Version: 5.5.54-0+deb8u1 Severity: important Tags: security Hi, The following vulnerability was published for mysql-5.5. Issue without CVE id #0 [0]: use after free in libmysqlclient.so If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilit

Bug#853249: ruby-minitar: diff for NMU version 0.5.4-3.1

2017-01-31 Thread Balint Reczey
Hi All, On Mon, 30 Jan 2017 09:42:19 +0100 Salvatore Bonaccorso wrote: > Hi Markus, > > On Mon, Jan 30, 2017 at 09:28:35AM +0100, Markus Frosch wrote: > > On 30.01.2017 07:08, Salvatore Bonaccorso wrote: > > > I've prepared an NMU for ruby-minitar (versioned as 0.5.4-3.1) and > > > uploaded it t

Bug#620898: Moving bash from essential/required to important

2017-01-21 Thread Balint Reczey
Control: tags -1 confirmed Hi, On Sat, 27 Sep 2014 21:14:46 -0500 Troy Benjegerdes wrote: > So can we have a prerm script for bash that sets the root > shell back to /bin/sh, or at least asks the admin if they want > zsh or tcsh, and warns about any other users? > > Any of this stuff of trying

Bug#791661: [Pkg-shadow-devel] Bug#791661: patches

2017-01-21 Thread Balint Reczey
Control: tags -1 moreinfo patch upstream Hi, On Fri, 18 Sep 2015 10:27:11 +0100 Dimitri John Ledkov wrote: > Hello, > > On 18 September 2015 at 08:13, Michael Vogt wrote: > > Hi, > > > > looks like the actual patches are missing for some reason. Attached > > are the two patches that add suppor

Bug#812127: login: wrong German error message

2017-01-20 Thread Balint Reczey
Control: tags -1 help moreinfo Hi, On Wed, 20 Jan 2016 21:33:21 +0100 "B. Ruva" wrote: > Package: login > Version: 1:4.2-3.1 > Severity: l10n > > Dear Maintainer, > > the following error message of 'login': > > "Cannot possibly work without effective root" > > is translated into German as: >

Bug#801846: chsh: Warning: ? does not exist

2017-01-20 Thread Balint Reczey
Control: tags -1 unreproducible moreinfo Hi, On Thu, 15 Oct 2015 16:37:16 +0800 =?utf-8?B?56mN5Li55bC8?= Dan Jacobson wrote: > Package: passwd > Version: 1:4.2-3 > > Not ideal: > > # chsh nobody > Changing the login shell for nobody > Enter the new value, or press ENTER for the default >

Bug#787502: [Pkg-shadow-devel] Bug#787502: uidmap: newgidmap man page synopsis wrong

2017-01-20 Thread Balint Reczey
Control: fixed -1 1:4.4-1 On Fri, 5 Jun 2015 04:47:10 + Serge Hallyn wrote: > Thanks - I've fixed that in the upstream git tree. > >

Bug#779018: passwd: adding groups to a user with usermod: not possible

2017-01-20 Thread Balint Reczey
Control: notfound -1 1:4.1.5.1-1 On Mon, 23 Feb 2015 11:38:26 -0700 Bob Proulx wrote: > tags 779018 + unreproducible moreinfo > thanks > > phamming wrote: > > I have some problems with usermod. The options -a returns the help > > screen, while it should append to the groups the user is belongs >

Bug#596995: [Pkg-shadow-devel] Bug#596995: login: reset PATH in cowbuilder/pbuilder environment

2017-01-20 Thread Balint Reczey
Control: tags -1 unreproducible Control: notfound -1 1:4.1.4.2+svn3283-1 On Thu, 8 May 2014 10:27:09 +0200 Christian PERRIER wrote: > Back to this fairly old issue > > Quoting Nicolas François (nicolas.franc...@centraliens.net): > > Hello, > > > > On Wed, Sep 15, 2010 at 09:26:44PM +0200,

Bug#731656: Please disable securetty by default

2017-01-19 Thread Balint Reczey
Control: tags -1 confirmed Hi Josh, On Sat, 07 Dec 2013 15:13:28 -0800 Josh Triplett wrote: > Package: login > Version: 1:4.1.5.1-1 > Severity: wishlist > > securetty dates back to the days when people still logged into systems > via telnet and rlogin. These days, remote access occurs via SSH,

Bug#832380: [Pkg-shadow-devel] Bug#832380: Updating the shadow Uploaders list

2017-01-19 Thread Balint Reczey
Control: fixed -1 1:4.4-1 On Fri, 29 Jul 2016 23:37:53 -0500 "Serge E. Hallyn" wrote: > I will add myself as an uploader in the next release.

Bug#809161: Info received (Bug#809161: Acknowledgement (libaudit1: Segmention fault running su and no console access))

2017-01-18 Thread Balint Reczey
Control: fixed -1 1:4.2-3.2 On Sun, 27 Dec 2015 15:15:14 -0500 John David Anglin wrote: > Fixed by rebuild of shadow.

Bug#730692: Pending fixes for bugs in the shadow package

2017-01-18 Thread Balint Reczey
Control: fixed -1 1:4.4-1 On Wed, 30 Nov 2016 16:00:25 + pkg-shadow-de...@lists.alioth.debian.org wrote: > tag 730692 + pending > thanks > > Some bugs in the shadow package are closed in revision > 11e8de1be1afb4171929f82756f8d348425c6d28 in branch ' 2016-10-13/d1' > by Christian Perrier >

Bug#816185: shadow: fails to build with --disable-subordinate-ids

2017-01-17 Thread Balint Reczey
Control: fixed -1 1:4.4-1 On Sun, 28 Feb 2016 14:58:21 +0100 Samuel Thibault wrote: > Source: shadow > Version: 1:4.2-3.1 > Severity: normal > Tags: patch upstream > > Hello, > > This is rather for "upstream", but the meta-data of the debian package > seem to imply that Debian has become upstre

Bug#817971: [Pkg-shadow-devel] Bug#817971: shadow: binaries depend on the SHELL variable of the builder

2017-01-17 Thread Balint Reczey
Control: fixed -1 1:4.4-1 On Thu, 17 Mar 2016 19:31:37 + Niels Thykier wrote: > Serge Hallyn: > > Quoting Niels Thykier (ni...@thykier.net): > >> Serge Hallyn: > >>> Hi, > >>> > >>> thanks for reporting this. It seems to me 'sh' would indeed seem a > >>> more usual choice for debian. So lon

Bug#816223: shadow: Allow crossbuilding

2017-01-17 Thread Balint Reczey
Control: fixed -1 1:4.4-1 On Sun, 28 Feb 2016 22:10:46 +0100 Samuel Thibault wrote: > Source: shadow > Version: 1:4.2-3.1 > Severity: normal > Tags: patch > > Hello, > > Cross-building shadow almost works, the only issue is that configure > uses a runtime test for the sizes of uid_t and gid_t.

Bug#793399: pwconv: failed to change the mode of /etc/passwd- to 0600

2017-01-17 Thread Balint Reczey
Control: fixed -1 1:4.4-1 Hi Duncan, On Thu, 23 Jul 2015 16:38:11 +0100 Duncan Eastoe wrote: > Package: passwd > Version: 1:4.2-3 > Severity: normal > Tags: patch > > Dear Maintainer, > > Running pwconv when /etc/passwd- does not exist, and when there is no action > required by pwconv in /etc/

Bug#851663: ITP: kodi-addon-webinterface-chorus2 -- Chorus2 web interface for Kodi

2017-01-17 Thread Balint Reczey
Package: wnpp Owner: Balint Reczey Severity: wishlist X-Debbugs-CC: debian-de...@lists.debian.org * Package name: kodi-addon-webinterface-chorus2 Version : 2.4.1 Upstream Author : Jeremy Graham * URL : https://github.com/xbmc/chorus2 * License : GPL-2.0

Bug#844162: src:kodi: validation failure with new fontforge

2017-01-13 Thread Balint Reczey
Control: severity -1 minor Control: tags -1 confirmed upstream Control: forwarded -1 https://github.com/fontforge/fontforge/issues/2920 Hi Adam, On Sat, 12 Nov 2016 22:08:03 +0100 Adam Borowski wrote: > Package: src:kodi > Version: 17.0~beta5+dfsg1-1 > Severity: normal > > Hi! > The new versio

Bug#760994: fixed in libv8-3.14 3.14.5.8-11

2017-01-10 Thread Balint Reczey
Hi, I took Ubuntu's patch and now the package builds fine for ppc64el but ppc and powerpc are still failing. I would welcome help from porters in patching the remaining parts. Cheers, Balint PS: Thanks for the patches which are already applied. On Tue, 10 Jan 2017 15:06:25 + Balint R

Bug#835107: libpthread-workqueue: FTBFS: Testsuite hangs

2017-01-08 Thread Balint Reczey
Control: severity -1 important Control: tags -1 unreproducible moreinfo Hi Daniel, On Mon, 22 Aug 2016 08:18:19 -0700 Daniel Schepler wrote: ... > > From my pbuilder build log (on amd64): > > ... >dh_auto_test > make -j1 check VERBOSE=1 > make[1]: Entering directory '/build/libpthread-work

Bug#833256: util-linux: Please use login/su/... implementations provided by util-linux

2017-01-06 Thread Balint Reczey
Hi, On Tue, 2 Aug 2016 11:45:40 +0200 Andreas Henriksson wrote: > Hello Laurent Bigonville. > > Thanks for opening this bug report. I remember we've touched on this > subject inside another bug report but I feel it's useful to have a > separate on-topic discussion about this... > > On Tue, Aug

Bug#849849: rabbitmq-server: CVE-2016-9877

2017-01-05 Thread Balint Reczey
t present. Cheers, Balint >From 157948d86d391a325ac9702f78976c175ced58be Mon Sep 17 00:00:00 2001 From: Daniil Fedotov Date: Mon, 5 Sep 2016 12:33:49 +0100 Subject: [PATCH] Auth issue fix 039a3c22e57bf77b325d19494a9b20cd745f1ea7 backport . Backported to Debian Jessie's 3.3.5-1.1 b

Bug#823704: ping?

2016-12-28 Thread Balint Reczey
Hi Wouter, On Wed, 28 Dec 2016 12:49:00 +0100 Wouter Verhelst wrote: > Hi, > > I filed #823704 back in may of this year, noting that the libcec3v4 > package made kodi crash. A reply was sent that you'd asked for a binNMU > of kodi, but that hasn't materialized thus far AFAICS. > > What's the st

Bug#816664: Useless in Debian

2016-12-23 Thread Balint Reczey
Hi David, Control: notfound -1 2.97a.20150601+dfsg-1 On Thu, 3 Mar 2016 15:18:51 -0400 David =?iso-8859-1?Q?Pr=E9vot?= wrote: > Package: libjs-soundmanager2 > Version: 2.97a.20150601+dfsg-1 > Severity: serious > > [ Filled as an RC-bug by the maintainer to see the package auto-removed > from

Bug#849038: libgd2: CVE-2016-9933: imagefilltoborder stackoverflow on truecolor images

2016-12-21 Thread Balint Reczey
Package: libgd2 Severity: serious Tags: security Hi, the following vulnerability was published for libgd2. CVE-2016-9933[0]: imagefilltoborder stackoverflow on truecolor images If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your

Bug#848830: dcmtk: remote stack buffer overflow CVE-2015-8979

2016-12-19 Thread Balint Reczey
Package: dcmtk Severity: grave Version: 3.6.0-15 Tags: security Hi, the following vulnerability was published for dcmtk. CVE-2015-8979[0]: remote stack buffer overflow If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog

Bug#841403: debian-policy: Allow (encourage?) PIC static libraries

2016-12-18 Thread Balint Reczey
Hi, On Tue, 25 Oct 2016 08:25:02 +0200 Mathieu Malaterre wrote: > Underway: https://bugs.debian.org/837478 I afraid the policy change won't be implemented thus mupdf needs to provide a separate _pic postfixed PIC library on its own to let shared libraries embed it. The other option would be pr

Bug#837450: RE: faumachine: FTBFS with bindnow and PIE enabled

2016-12-17 Thread Balint Reczey
. Cheers, Balint diff -Nru faumachine-20160511/debian/changelog faumachine-20160511/debian/changelog --- faumachine-20160511/debian/changelog 2016-05-26 18:22:46.0 +0200 +++ faumachine-20160511/debian/changelog 2016-12-17 23:40:01.0 +0100 @@ -1,3 +1,10 @@ +faumachine (20160511-1.1) UNRELEA

Bug#847490: unblock: ffmpeg/7:3.2.2-1

2016-12-08 Thread Balint Reczey
ract. + + -- Andreas Cadhalpun Tue, 06 Dec 2016 23:58:20 +0100 + ffmpeg (7:3.2.1-1) unstable; urgency=medium [ Balint Reczey ] diff -Nru ffmpeg-3.2.1/debian/control ffmpeg-3.2.2/debian/control --- ffmpeg-3.2.1/debian/control 2016-11-27 02:27:33.0 +0100 +++ ffmpeg-3.2.2/debian/cont

Bug#845272: ITP: libopenhmd -- API and drivers for immersive technology (shared library)

2016-11-21 Thread Balint Reczey
Package: wnpp Owner: Balint Reczey Severity: wishlist X-Debbugs-CC: debian-de...@lists.debian.org * Package name: libopenhmd Version : 0.2.0 * URL : http://openhmd.net/ * License : BSL-1.0 Programming Lang: FIXME Description : API and drivers for

Bug#813940: forked-daapd: Fails to scrobble plays to lastfm

2016-11-20 Thread Balint Reczey
Control: fixed -1 24.2-1 On Wed, 9 Nov 2016 22:18:03 +0100 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: ... > > Hi Chris, > > 2016-02-06 22:47 GMT+01:00 Chris Carr : > > Package: forked-daapd > > Version: 22.0-2 > > Severity: normal > > > > Dear Maintainer, > > > >* What led up to the situation?

Bug#843166: kodi: block migration to testing untill all reverse dependencies are ready

2016-11-18 Thread Balint Reczey
Control: notfound -1 17.0~beta5+dfsg1-1 On Fri, 4 Nov 2016 11:58:21 -0300 Felipe Sateler wrote: > On 4 November 2016 at 11:57, Bálint Réczey wrote: > > Hi Felipe, > > > > 2016-11-04 15:50 GMT+01:00 Felipe Sateler : > >> On 4 November 2016 at 11:21, Balint Rec

Bug#844227: FTBFS on mips*, ./.libs/libmutter-cogl.so: undefined reference to `eglQueryString'

2016-11-14 Thread Balint Reczey
Control: affects -1 kodi On Mon, 14 Nov 2016 18:47:00 +0100 Michael Biebl wrote: > Am 13.11.2016 um 19:43 schrieb Michael Biebl: > > Am 13.11.2016 um 18:37 schrieb Sven Joachim: > >> The toolchain has also changed quite a bit in the past four weeks, with > >> gcc having pie enabled by default and

Bug#842507: sudo: CVE-2016-7076: noexec bypass via wordexp()

2016-11-13 Thread Balint Reczey
Hi, On Sun, 30 Oct 2016 08:44:21 -0600 Bdale Garbee wrote: > Salvatore Bonaccorso writes: > > > CVE-2016-7076[0]: > > noexec bypass via wordexp() > > For unstable, the obvious choice is to package and upload 1.8.18p1. > I'll get to that as soon as I can. > > Bdale I have updated the packagin

Bug#843790: kde-cli-tools: CVE-2016-7787

2016-11-09 Thread Balint Reczey
On Thu, 6 Oct 2016 02:31:33 +0200 Balint Reczey wrote: > On Wed, 05 Oct 2016 21:48:58 +0200 Salvatore Bonaccorso > wrote: > > Hi, > > > > the following vulnerability was published for kde-cli-tools. > > > > CVE-2016-7787[0]: > > kdesu: Displayed comm

Bug#772347: xbmc: bashism in /bin/sh script

2016-11-04 Thread Balint Reczey
Control: fixed -1 15.1+dfsg1-3 On Mon, 8 Dec 2014 15:12:27 +0100 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: > Control: severity -1 important > Control: tags -1 confirmed pending > > Hi Raphael, > > Thank you for the bug report. > > 2014-12-06 15:34 GMT+01:00 Raphael Geissert : > > Package: xbmc >

Bug#745829: xbmc: crashing at start /usr/lib/xbmc/xbmc.bin: relocation error:

2016-11-04 Thread Balint Reczey
Control: notfound -1 2:13.0~beta4+dfsg1-1 On Thu, 26 Jun 2014 09:54:46 +0200 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: > 2014-04-26 1:55 GMT+02:00 Reinhard Tartler : > > On Fri, Apr 25, 2014 at 12:25 PM, Michael Hatzold wrote: > > > >>* What was the outcome of this action? > >> ~$ xbmc > >> /u

Bug#751634: /usr/lib/xbmc/xbmc.bin: XBMC aborts when scrolling over some directory

2016-11-04 Thread Balint Reczey
Control: fixed -1 17.0~beta5+dfsg1-1 On Sun, 15 Jun 2014 16:38:32 -0700 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: > Hi Sjors, > > 2014-05-30 16:40 GMT-07:00 Sjors Gielen : > > Package: xbmc-bin > > Version: 2:11.0~git20120510.82388d5-1+b1 > > Severity: important > > File: /usr/lib/xbmc/xbmc.bin >

Bug#673208: xbmc: XBMC crash when launching videos

2016-11-04 Thread Balint Reczey
Control: fixed -1 17.0~beta5+dfsg1-1 On Fri, 27 Dec 2013 02:45:20 +0100 Balint Reczey wrote: > tags 673208 moreinfo > thanks > > Hi, > > Could you please try latest version from unstable? > You can find XBMC's logs at ~/.xbmc/temp/xbmc.log > > Thanks, >

Bug#843166: kodi: block migration to testing untill all reverse dependencies are ready

2016-11-04 Thread Balint Reczey
Source: kodi Version: 17.0~beta5+dfsg1-1 Severity: grave To not break testing users' addon configuration I'm blocking kodi's migration to testing until all addons are ready to migrate together. Close this bug when all reverse dependencies are ready. Cheers, Balint

Bug#816907: kodi: Crashes on shutdown

2016-11-04 Thread Balint Reczey
Control: fixed -1 17.0~beta5+dfsg1-1 On Sun, 06 Mar 2016 15:31:34 +0100 Valery Melou wrote: > Package: kodi > Version: 15.2+dfsg1-3 > Severity: normal > > Dear Maintainer, > > *** Reporter, please consider answering these questions, where appropriate *** > >* What led up to the situation?

Bug#831591: ffmpeg: kodi crash

2016-11-03 Thread Balint Reczey
Control: forwarded -1 https://github.com/xbmc/xbmc/pull/10846 Control: tags -1 upstream Hi Andreas, On Fri, 14 Oct 2016 01:27:47 +0200 Andreas Cadhalpun wrote: ... > > Hi, > > The relevant backtrace from the kodi_crashlog is: > > Thread 1 (Thread 0x7f1b6bffe700 (LWP 16893)): > #0 0x7f1

Bug#838051: kodi: Embedded libsquish library now available in debian

2016-11-03 Thread Balint Reczey
Control: notfound -1 17.0~alpha3+dfsg1-1 Control: found -1 16.1+dfsg1-2 Hi Wookey, On Mon, 26 Sep 2016 11:46:50 +0200 =?UTF-8?B?QsOhbGludCBSw6ljemV5?= wrote: > Hi Wookey, > > 2016-09-25 0:49 GMT+02:00 Wookey : > > On 2016-09-24 14:14 +0200, Bálint Réczey wrote: > >> Control: tags -1 upstream

Bug#833841: kodi: Checks fail at TestSystemInfo.GetOsVersion when building package

2016-11-03 Thread Balint Reczey
Control: fixed -1 17.0~alpha3+dfsg1-1 Hi, On Tue, 9 Aug 2016 13:02:39 +0200 Simon Frei wrote: > In the meantime I realised there is already a patch for the tests, so I > updated it such that it works in my case (see attached patch). Thank you for the report and the patch. The build is not fail

Bug#842090: libwmf: CVE-2016-9011

2016-10-27 Thread Balint Reczey
On Tue, 25 Oct 2016 22:10:34 +0200 Salvatore Bonaccorso wrote: > Hi, > > the following vulnerability was published for libwmf. Opening the bug > to track the issue in the Debian BTS. > > CVE-2016-9011[0]: > memory allocation failure in wmf_malloc (api.c) > > If you fix the vulnerability please

Bug#818201: marked as pending

2016-10-25 Thread Balint Reczey
Hi, On Sat, 24 Sep 2016 13:36:07 + Balint Reczey wrote: > tag 818201 pending > thanks > > Hello, > > Bug #818201 reported by you has been fixed in the Git repository. You can > see the changelog below, and you can check the diff of the fix at: > > h

Bug#835146: dpkg: please enable bindow hardening flag by default

2016-10-10 Thread Balint Reczey
Dear Guillem, On Tue, 23 Aug 2016 00:14:25 +0200 Balint Reczey wrote: ... > Dear Guillem, > > As a continuation of the discussions [1][2] on debian-devel I'm > attaching the simple patch that implements enabling the bindnow > hardening flags. > > I'm continui

Bug#837447: p8-platform: should not include prctl.h on non-linux

2016-10-08 Thread Balint Reczey
Hi Samuel, On Sun, 11 Sep 2016 19:36:17 +0200 Samuel Thibault wrote: > Source: p8-platform > Version: 2.0.1+dfsg1-2 > Severity: important > Tags: patch upstream > User: debian-h...@lists.debian.org > User-tags: hurd > > Hello, > > p8-platform inconditionally includes , which is a > linux-only h

Bug#839686: forked-daapd: does not recreate stuff in /var/cache after deletion

2016-10-06 Thread Balint Reczey
Control: notfound -1 24.1-1+b1 Hi Dominik, On Mon, 03 Oct 2016 23:23:26 +0200 Dominik George wrote: > Package: forked-daapd > Version: 24.1-1+b1 > Severity: serious > Justification: Policy 9.1.1 > > After deleting /var/cache/forked-daapd, forked-daapd cannot start up > again because it fails to

Bug#839865: kde-cli-tools: CVE-2016-7787

2016-10-05 Thread Balint Reczey
On Wed, 05 Oct 2016 21:48:58 +0200 Salvatore Bonaccorso wrote: > Hi, > > the following vulnerability was published for kde-cli-tools. > > CVE-2016-7787[0]: > kdesu: Displayed command truncated by unicode string terminator > > If you fix the vulnerability please also make sure to include the > C

Bug#839827: freeimage: CVE-2016-5684

2016-10-05 Thread Balint Reczey
Hi, On Wed, 05 Oct 2016 15:07:41 +0200 Salvatore Bonaccorso wrote: > Source: freeimage > Version: 3.17.0+ds1-2 > Severity: grave > Tags: security upstream > Justification: user security hole > > Hi, > > the following vulnerability was published for freeimage. > > CVE-2016-5684[0]: > XMP Image

Bug#837445: check: Please build libcheck.a with -fPIC

2016-09-29 Thread Balint Reczey
Control: tags -1 patch Hi Robert, On Sun, 11 Sep 2016 19:04:08 +0200 Balint Reczey wrote: > Source: check > Version: 0.10.0-3 > Severity: important > User: bal...@balintreczey.hu > Usertags: pie-bindnow-20160906 > Justification: makes several packages FTBFS on amd64 wi

Bug#837434: binpac: Please build libbinpac.a with -fPIC

2016-09-29 Thread Balint Reczey
Control: tags -1 patch Hi Hilko, On Sun, 11 Sep 2016 17:27:47 +0200 Balint Reczey wrote: > Source: binpac > Version: 0.44-1 > Severity: important > User: bal...@balintreczey.hu > Usertags: pie-bindnow-20160906 > Justification: makes bro FTBFS on amd64 with extra harden

Bug#837424: portaudio19: Please build libportaudio.a with -fPIC

2016-09-29 Thread Balint Reczey
Control: tags -1 patch pending Dear Maintainers, On Sun, 11 Sep 2016 15:47:54 +0200 Balint Reczey wrote: > Source: portaudio19 > Version: 19+svn20140130-1 > Severity: important > User: bal...@balintreczey.hu > Usertags: pie-bindnow-20160906 > Justification: makes espeakup F

Bug#684035: jackd1: Please provide debug symbols

2016-09-28 Thread Balint Reczey
Control: fixed -1 1:0.125.0-1 On Mon, 06 Aug 2012 14:02:37 +0200 Adrian Knoth wrote: > Package: jackd1 > Version: 1:0.121.3+20120418git75e3e20b-2 > Severity: normal > > Hi! > > There are no debug symbols in your package. Please do something about > this. Not doing anything paid off, we now pro

Bug#838519: jack-audio-connection-kit: new upstream release

2016-09-28 Thread Balint Reczey
Control: fixed -1 1:0.125.0-1 On Wed, 21 Sep 2016 22:30:03 +0200 (CEST) =?utf-8?q?Jarom=C3=ADr_Mike=C5=A1?= wrote: > Package: jack-audio-connection-kit > Version: 1:0.124.1+20140122git5013bed0-3 > Severity: normal > > Dear Maintainer, > > There is new upstream release 0.125.0 ... please update.

Bug#837417: ctn: Please build libctn.a with -fPIC

2016-09-28 Thread Balint Reczey
Control: tags -1 patch pending Dear Maintainers, On Sun, 11 Sep 2016 15:00:23 +0200 Balint Reczey wrote: > Dear Maintainers, > > During a rebuild of all packages in sid, dicomnifti failed to build on > amd64 with patched GCC and dpkg. The root cause seems to be that > libb

Bug#837572: open-coarrays: FTBFS with bindnow and PIE enabled

2016-09-19 Thread Balint Reczey
Hi Alastair, On Mon, 12 Sep 2016 16:33:11 +0200 Balint Reczey wrote: ... > > Hi, > > During a rebuild of all packages in sid, your package failed to build on > amd64 with patched GCC and dpkg. > > The rebuild tested if packages are ready for a transition > enabling P

Bug#837400: bwctl: FTBFS with bindnow and PIE enabled

2016-09-15 Thread Balint Reczey
Control: retitle -1 libi2util-dev: Please build libI2util.a with -fPIC Control: reassign -1 libi2util-dev 1.2-2 Hi Raoul, Thanks for your quick response. On 09/15/2016 09:31 AM, Raoul Borenius wrote: > Hi Balint, > > On Sun, Sep 11, 2016 at 12:46:28PM +0200, Balint Reczey wrote:

Bug#837579: user-mode-linux: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Control: tags -1 patch Hi Ritesh, On 09/12/2016 08:18 PM, Ritesh Raj Sarraf wrote: > Control: tag -1 +help > > > Hello Balint, > > > On Mon, 2016-09-12 at 16:42 +0200, Balint Reczey wrote: >> During a rebuild of all packages in sid, your package failed to build o

Bug#837712: xemacs21: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: xemacs21 Version: 21.4.24-2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested

Bug#837711: libmathlib2-dev: Please build libmathlib.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: libmathlib2-dev Version: 20061220+dfsg3-3 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes paw FTBFS with extra hardening Affects: paw Dear Maintainers, During a rebuild of all packages in sid, paw failed to build on amd64 with patched G

Bug#837709: libbg1-dev: Please build libinstaller.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: libbg1-dev Version: 1.106-2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes ucspi-unix FTBFS with extra hardening Affects: ucspi-unix Dear Maintainers, During a rebuild of all packages in sid, ucspi-unix failed to build on amd64 with pa

Bug#837699: libmadness-dev: Please build libMAD*.a with -fPIC

2016-09-13 Thread Balint Reczey
On Tue, 13 Sep 2016 19:43:46 +0200 Balint Reczey wrote: ... > > Dear Maintainers, > > During a rebuild of all packages in sid, tiledarray > failed to build on amd64 with patched GCC and dpkg. The root > cause seems to be that libMAD*.a are shipped as non-PIC libraries. >

Bug#837699: libmadness-dev: Please build libMAD*.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: madness Version: 0.10-8 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes tiledarray FTBFS with extra hardening Affects: tiledarray Dear Maintainers, During a rebuild of all packages in sid, tiledarray failed to build on amd64 with patche

Bug#837687: snort: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: snort Version: 2.9.7.0-5 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837685: psi4: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: psi4 Version: 1.0~rc-3 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if pa

Bug#837683: opt: Please build libopt.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: opt Version: 3.19-1.2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes proftmb FTBFS with extra hardening Affects: proftmb Dear Maintainers, During a rebuild of all packages in sid, proftmb failed to build on amd64 with patched GCC and d

Bug#837686: psicode: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: psicode Version: 3.4.0-6 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837674: parmap: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: parmap Version: 1.0~rc7-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837675: libaal-dev: Please build libaal.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: libaal-dev Version: 1.0.6-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes partclone FTBFS with extra hardening Affects: partclone reiser4progs Dear Maintainers, During a rebuild of all packages in sid, partclone failed to build on amd

Bug#837668: axiom: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: axiom Version: 20140801-11 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested i

Bug#837671: ocaml-text: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: ocaml-text Version: 0.6-3 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837670: ocaml-ctypes: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: ocaml-ctypes Version: 0.7.0-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild teste

Bug#837669: lwt: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: lwt Version: 2.5.2-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if pack

Bug#837667: acl2: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: acl2 Version: 7.2dfsg-2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if p

Bug#837665: lsh-utils: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: lsh-utils Version: 2.1-9 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837663: kannel-dev: Please build libgwlib.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: kannel-dev Version: 1.4.4-3 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes kannel-sqlbox FTBFS with extra hardening Affects: acl2 axiom ganeti kannel-sqlbox libbonobo lsh-utils lwt mclibs numexpr nwchem ocaml-ctypes ocaml-text parmap par

Bug#837664: liborbit2-dev: Please build libname-server-2.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: liborbit2-dev Version: 1:2.14.19-1+b1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes libbonobo FTBFS with extra hardening Affects: libbonobo Dear Maintainers, During a rebuild of all packages in sid, libbonobo failed to build on amd64

Bug#837657: cernlib: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: cernlib Version: 20061220+dfsg3-4.2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild

Bug#837658: libfl-dev: Please build libfl_pic.a with -fPIC

2016-09-13 Thread Balint Reczey
Source: libfl-dev Version: 2.6.1-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes filters FTBFS with extra hardening Affects: filters motif Dear Maintainers, During a rebuild of all packages in sid, filters failed to build on amd64 with patche

Bug#837659: hivex: FTBFS with bindnow and PIE enabled

2016-09-13 Thread Balint Reczey
Source: hivex Version: 1.3.13-2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if p

Bug#837581: xfsdump: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: xfsdump Version: 3.1.6+nmu1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested

Bug#837577: t38modem: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: t38modem Version: 2.0.0-4 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837578: terminix: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: terminix Version: 1.2.0-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837580: xenomai: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: xenomai Version: 2.6.4+dfsg-0.2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tes

Bug#837583: unicon-imc2: Please build libimmclient.a with -fPIC

2016-09-12 Thread Balint Reczey
Source: unicon-imc2 Version: 3.0.4-14+b1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: makes zhcon FTBFS with extra hardening Affects: zhcon Dear Maintainers, During a rebuild of all packages in sid, zhcon failed to build on amd64 with patched GCC

Bug#837579: user-mode-linux: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: user-mode-linux Version: 4.6-1um-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild

Bug#837582: yabause: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: yabause Version: 0.9.14-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837576: sbcl: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: sbcl Version: 1.3.8-1 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if pac

Bug#837573: picolisp: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: picolisp Version: 16.6-2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837574: qemu: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: qemu Version: 2.6+dfsg-3 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild tested if

Bug#837572: open-coarrays: FTBFS with bindnow and PIE enabled

2016-09-12 Thread Balint Reczey
Source: open-coarrays Version: 1.6.2-2 Severity: important User: bal...@balintreczey.hu Usertags: pie-bindnow-20160906 Justification: FTBFS on amd64 with extra hardening Hi, During a rebuild of all packages in sid, your package failed to build on amd64 with patched GCC and dpkg. The rebuild test

<    1   2   3   4   5   6   >