Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Dennis Rech
Package: asterisk Version: 1:1.6.2.9-2+squeeze8 Severity: grave Justification: renders package unusable asterisk crashes when placing a call after a update to recent versions with apt-get Upgrade: asterisk:i386 (1.6.2.9-2+squeeze8, 1.6.2.9-2+squeeze9), asterisk-sounds-main:i386

Bug#698115: dcap and dicom3tools: error when trying to install together

2013-01-14 Thread Ralf Treinen
Package: dicom3tools,dcap Version: dicom3tools/1.0~20121227-1 Version: dcap/2.47.7-1 Severity: serious User: trei...@debian.org Usertags: edos-file-overwrite Date: 2013-01-14 Architecture: amd64 Distribution: sid Hi, automatic installation tests of packages that share a file and at the same

Bug#698108: jdk7u11 not supported

2013-01-14 Thread Simon Vos
Hi, This problem seems related to http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=597294. For oracle jdk 1.6 2 digits update numbers are supported, but for 1.7 only 1 digits is supported. /usr/share/java-package/oracle-j2sdk.sh contains 'jdk-7u[0-9]-linux-i586.tar.gz' instead of

Bug#693577: libfso-glib: not properly built from source (actual source is in fso-specs)

2013-01-14 Thread Simon McVittie
On 13/01/13 00:25, Paul Wise wrote: On Sat, 2013-01-12 at 21:44 +, Simon McVittie wrote: This sounds very familiar. I considered this approach for Telepathy, but rejected it because of problems like this. BTW, Debian strongly discourages embedded code copies:

Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Tzafrir Cohen
On Mon, Jan 14, 2013 at 08:38:35AM +0100, Dennis Rech wrote: Package: asterisk Version: 1:1.6.2.9-2+squeeze8 Severity: grave Justification: renders package unusable asterisk crashes when placing a call after a update to recent versions with apt-get Upgrade: asterisk:i386

Bug#698118: asterisk: version 1:1.6.2.9-2+squeeze9 crashes on SIP call, +squeeze6 does not

2013-01-14 Thread Diego Guella
Package: asterisk Version: 1:1.6.2.9-2+squeeze9 Severity: grave Justification: renders package unusable I have a production, fully working asterisk server. I use many Siemens C470IP cordless phones on the office, they are SIP peers in my asterisk installation. I had asterisk and asterisk-config

Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Dennis Rech
I've tried it on another system. Heres the output: Core was generated by `asterisk -U asterisk -g -c'. Program terminated with signal 11, Segmentation fault. #0 0xb74e8b77 in strchrnul () from /lib/i686/cmov/libc.so.6 (gdb) bt #0 0xb74e8b77 in strchrnul () from /lib/i686/cmov/libc.so.6 #1

Bug#698112: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Guillaume Rousseau
Package: asterisk Severity: normal Got more details with gdb, using asterisk debugging procedure (bt, bt full, and thread apply all bt): #0 0xb74fbb77 in strchrnul () from /lib/i686/cmov/libc.so.6 #1 0xb74c2d78 in vfprintf () from /lib/i686/cmov/libc.so.6 #2 0xb74e5e30 in vsnprintf () from

Processed: affects 698118

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: affects 698118 + security.debian.org release.debian.org Bug #698118 [asterisk] asterisk: version 1:1.6.2.9-2+squeeze9 crashes on SIP call, +squeeze6 does not Added indication that 698118 affects security.debian.org and release.debian.org thanks

Bug#698112: confirmation

2013-01-14 Thread Václav Ovsík
Hi, I can confirm this on i386 virtual machine: Jan 14 09:13:28 ipbx kernel: [8686326.314568] asterisk[21321]: segfault at 1 ip b7501b77 sp b53dd684 error 4 in libc-2.11.3.so[b748c000+14] Jan 14 09:29:12 ipbx kernel: [ 167.335659] asterisk[1181]: segfault at 1 ip b751ab77 sp b53ba684 error

Processed: tagging 697150

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 697150 + sid Bug #697150 [mtpfs] mtpfs should not depends on fuse-utils but on fuse Added tag(s) sid. thanks Stopping processing here. Please contact me if you need assistance. -- 697150:

Processed: severity of 697150 is serious

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 697150 serious Bug #697150 [mtpfs] mtpfs should not depends on fuse-utils but on fuse Severity set to 'serious' from 'important' thanks Stopping processing here. Please contact me if you need assistance. -- 697150:

Bug#698112: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Pierre Tourbeaux
Hello. Same thing here. When I make a call from my SIP phone (UDP) asterisk (1.6.2.9-2+squeeze9, arch amd64) crashes and segfaults : Jan 13 23:18:23 hestia kernel: [42381160.134024] asterisk[2811]: segfault at 0 ip 7fdaa3213f2a sp 7fda7bbf4968 error 4 in

Bug#697150: mtpfs should not depends on fuse-utils but on fuse

2013-01-14 Thread Salvatore Bonaccorso
Hi This now implies that mtpfs is not installable anymore in sid, as fuse-utils transitional package was droppen in unstable. I have increased thus the severity. Regards, Salvatore -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble?

Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Dennis Rech
Dear Mr. Cohen, after the update to squeeze9, the asterisk process restarts fine. When someone does a SIP call, the asterisk process immediately terminates with the described segmentation fault (according to dmesg). As the software is running on our production server infrastructure, I have

Processed: severity of 694987 is serious

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 694987 serious Bug #694987 [obexfs] obexfs: depends on transitional package fuse-utils Severity set to 'serious' from 'normal' thanks Stopping processing here. Please contact me if you need assistance. -- 694987:

Bug#698121: djmount: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: djmount Version: 0.71-5 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi djmount 0.71-5 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes djmount uninstallable in sid. Wheezy is not directly affected as the transitional

Bug#698120: acetoneiso: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: acetoneiso Version: 2.3-2 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi acetoneiso 2.3-2 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes acetoneiso uninstallable in sid. Wheezy is not directly affected as the

Bug#698122: fuseext2: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: fuseext2 Version: 0.4-1 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi fuseext2 0.4-1 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes fuseext2 uninstallable in sid. Wheezy is not directly affected as the transitional

Bug#698123: fusefat: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: fusefat Version: 0.1a-1 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi fusefat 0.1a-1 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes fusefat uninstallable in sid. Wheezy is not directly affected as the transitional

Bug#698124: fuseiso9660: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: fuseiso9660 Version: 0.3-1 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi fuseiso9660 0.3-1 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes fuseiso9660 uninstallable in sid. Wheezy is not directly affected as the

Bug#698125: glusterfs-client: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: glusterfs-client Version: 3.2.7-3 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi glusterfs-client 3.2.7-3 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes glusterfs-client uninstallable in sid. Wheezy is not directly

Bug#698126: ifuse: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: ifuse Version: 1.0.0-1 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi ifuse 1.0.0-1 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes ifuse uninstallable in sid. Wheezy is not directly affected as the transitional package

Bug#698127: ltspfs: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: ltspfs Version: 1.1-2 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi ltspfs 1.1-2 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes ltspfs uninstallable in sid. Wheezy is not directly affected as the transitional package

Bug#698128: mhddfs: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: mhddfs Version: 0.1.39 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi mhddfs 0.1.39 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes mhddfs uninstallable in sid. Wheezy is not directly affected as the transitional

Bug#698129: unionfs-fuse: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread carnil
Package: unionfs-fuse Version: 0.24-2.1 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi unionfs-fuse 0.24-2.1 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes unionfs-fuse uninstallable in sid. Wheezy is not directly affected as

Bug#698137: destroys icinga.cfg on postinst when it's a symlink

2013-01-14 Thread Peter Palfrader
Package: icinga-common Version: 1.7.1-4 Severity: serious Tags: patch icinga-common's postinst has the following construct: | cp -a -f $conffile $conffile.tmp | sed -e ... $conffile $conffile.tmp In my case, $conffile is a symlink: } lrwxrwxrwx 1 root root 26 Nov 1 15:11

Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Tzafrir Cohen
tag 698112 pending thanks On Mon, Jan 14, 2013 at 10:03:55AM +0100, Dennis Rech wrote: I've tried it on another system. Heres the output: Thanks. Issue traced to a typo (of my part) in one of the two patches: http://anonscm.debian.org/viewvc/pkg-voip?view=revisionrevision=10073 I uploaded

Processed: Re: Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 698112 pending Bug #698112 [asterisk] asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9 Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 698112:

Bug#696169: marked as done (texlive-base: fails to upgrade from 'sid' - trying to overwrite /usr/share/texmf/web2c/texmfcnf.lua)

2013-01-14 Thread Debian Bug Tracking System
Your message dated Mon, 14 Jan 2013 11:34:13 + with message-id e1tuiiv-0004fo...@franck.debian.org and subject line Bug#696169: fixed in texlive-base 2012.20130111-1 has caused the Debian Bug report #696169, regarding texlive-base: fails to upgrade from 'sid' - trying to overwrite

Bug#697677: Processed: severity of 697150 is serious

2013-01-14 Thread Salvatore Bonaccorso
Control: reopen 697677 Control: found 697677 1.1-3 Control: tags 697677 + sid Control: forcemerge 697677 697150 Hi Chris Thanks for your quick reply :-) On Mon, Jan 14, 2013 at 10:11:10AM +, Chris Lamb wrote: This was fixed in 1.1-3. Thanks for your work on this. Hmm, apt-cache show mtpfs

Processed: Re: Processed: severity of 697150 is serious

2013-01-14 Thread Debian Bug Tracking System
Processing control commands: reopen 697677 Bug #697677 {Done: Chris Lamb la...@debian.org} [mtpfs] mtpfs: Missing fuse-utils dependency 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No

Bug#698112: asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9

2013-01-14 Thread Pierre Tourbeaux
Le lundi 14 janvier 2013 à 13:29 +0200, Tzafrir Cohen a écrit : tag 698112 pending thanks On Mon, Jan 14, 2013 at 10:03:55AM +0100, Dennis Rech wrote: I've tried it on another system. Heres the output: Thanks. Issue traced to a typo (of my part) in one of the two patches:

Bug#697931: [Pkg-nagios-devel] Bug#697931: icinga: CVE-2012-6096

2013-01-14 Thread Alexander Wirt
tag 697931 patch thanks Alexander Wirt schrieb am Saturday, den 12. January 2013: On Fri, 11 Jan 2013, Moritz Muehlenhoff wrote: Package: icinga Severity: grave Tags: security Justification: user security hole This was assigned CVE-2012-6096:

Processed: Re: [Pkg-nagios-devel] Bug#697931: icinga: CVE-2012-6096

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 697931 patch Bug #697931 {Done: Alexander Wirt formo...@debian.org} [icinga] icinga: CVE-2012-6096 Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 697931:

Bug#640939: Please test solution for Kerberos problem

2013-01-14 Thread Wolfgang Schweer
On Mon, Jan 14, 2013 at 08:18:46AM +0100, Didier 'OdyX' Raboud wrote: I am far from confident enough in this patch to apply it so late in the freeze. So I reported the bug upstream: http://www.cups.org/str.php?L4140 As you have a working test-case, could you possibly: - test cups from

Bug#688847: libav: multiple CVEs in ffmpeg/libav

2013-01-14 Thread Reinhard Tartler
On Tue, Dec 25, 2012 at 11:31 AM, Moritz Mühlenhoff j...@inutil.org wrote: On Mon, Oct 15, 2012 at 05:38:37AM -0400, Reinhard Tartler wrote: None of these are merged into 0.5.x, has the code diverged so much? I arrived only today from my two week trip and will work on backports for 0.7-0.5

Bug#698151: libguestfs: FTBFS in unstable due to dropped fuse-utils (Build-Depends)

2013-01-14 Thread Salvatore Bonaccorso
Source: libguestfs Version: 1:1.18.11-1 Severity: serious Tags: sid Justification: FTBFS User: car...@debian.org Usertags: depends-on-fuse-utils -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi libguestfs has a Build-Depends on fuse-utils. But fuse-utils was dropped (it was a transitional

Processed (with 1 errors): merging 698112 698118

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: merge 698112 698118 Bug #698112 [asterisk] asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9 Unable to merge bugs because: affects of #698118 is 'security.debian.org,release.debian.org' not '' Failed to merge 698112: Did

Processed (with 1 errors): your mail

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: merge 698112 698118 Bug #698112 [asterisk] asterisk: Segfault when making a call after update to 1.6.2.9-2+squeeze9 Unable to merge bugs because: affects of #698118 is 'security.debian.org,release.debian.org' not '' Failed to merge 698112: Did

Processed: limit source to asterisk, tagging 698118

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: #asterisk (1:1.6.2.9-2+squeeze10) stable-security; urgency=high # # * Fix typo in patch AST-2012-015 (Closes: #698112, #698118). # limit source asterisk Limiting to bugs with field 'source' containing at least one of 'asterisk' Limit

Bug#698118: asterisk 1:1.6.2.9-2+squeeze9 segfaults

2013-01-14 Thread Valentin Vidic
Same thing here, started segfaulting after an upgrade this morning: 2013-01-14 10:32:13 upgrade asterisk 1:1.6.2.9-2+squeeze8 1:1.6.2.9-2+squeeze9 [783312.661049] asterisk[27654]: segfault at 1 ip b748db77 sp b5319684 error 4 in libc-2.11.3.so[b7418000+14] [783442.211589] asterisk[13070]:

Processed: tagging 698121

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 698121 + pending Bug #698121 [djmount] djmount: Depends on fuse-utils; uninstallable in sid Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 698121:

Processed: Re: Please consider including this patch before wheezy

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 683312 patch Bug #683312 [uif] [PATCH] uif uses depricated position of ! to negate rules Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 683312:

Processed: Re: Bug#698140: Beanstalkd: OUT_OF_MEMORY after crash

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 698140 serious Bug #698140 [beanstalkd] Beanstalkd: OUT_OF_MEMORY after crash Severity set to 'serious' from 'important' thanks Stopping processing here. Please contact me if you need assistance. -- 698140:

Bug#697892: src:virtualbox: FTBFS in sid and experimental: /usr/bin/mk_sed: file /tmp/buildd/virtualbox-4.1.8-dfsg/src/VBox/Runtime/common/err/errmsg.sed line 31: Unmatched [ or [^

2013-01-14 Thread James McCoy
Control: reassign -1 kbuild 1:0.1.9998svn2543+dfsg-0.1 Control: affects -1 src:virtualbox Control: retitle -1 kmk_sed fails to parse character classes Control: tag -1 + upstream - sid experimental Control: forwarded -1 http://svn.netlabs.org/kbuild/ticket/112 On Fri, Jan 11, 2013 at 12:26:53AM

Processed: Re: Bug#697892: src:virtualbox: FTBFS in sid and experimental: /usr/bin/mk_sed: file /tmp/buildd/virtualbox-4.1.8-dfsg/src/VBox/Runtime/common/err/errmsg.sed line 31: Unmatched [ or [^

2013-01-14 Thread Debian Bug Tracking System
Processing control commands: reassign -1 kbuild 1:0.1.9998svn2543+dfsg-0.1 Bug #697892 [src:virtualbox] src:virtualbox: FTBFS in sid and experimental: /usr/bin/kmk_sed: file /tmp/buildd/virtualbox-4.1.18-dfsg/src/VBox/Runtime/common/err/errmsg.sed line 31: Unmatched [ or [^ Bug reassigned

Bug#684604: Same problem here

2013-01-14 Thread Niels Thykier
On 2012-09-24 21:55, Ulrich Van Den Hekke wrote: Hi, I have the same problem. I start eclipse configure some project, install ADT plugin to work, after a few restart, i have this bug (splash screen hang on Loading Workbench). Removing .eclipse resolve the problem, but i need to reinstall

Bug#684604: eclipse-rcp: eclipse 3.8 hangs on splash screen with Loading Workbench after update from 3.7.2

2013-01-14 Thread Niels Thykier
On 2013-01-02 18:13, Dave Tapesar wrote: Hello there, I had the same issue on a Debian SID x86_64. As a sid, there was no eclipse update, only an install on July: eclipse:amd64 (3.8.0~rc4-1) The only openjdk update is from October 23rd openjdk-6-jre:amd64 6b24-1.11.4-3 - 6b24-1.11.5-1

Bug#697230: asterisk: Two security issues: AST-2012-014 / AST-2012-015

2013-01-14 Thread Tzafrir Cohen
On Fri, Jan 11, 2013 at 11:00:30PM +, Tzafrir Cohen wrote: On Tue, Jan 08, 2013 at 06:49:56PM +0100, Moritz Mühlenhoff wrote: On Tue, Jan 08, 2013 at 02:45:59AM +0200, Tzafrir Cohen wrote: Hi, On Wed, Jan 02, 2013 at 10:56:43PM +0100, Salvatore Bonaccorso wrote: Package:

Bug#684604: Same problem here

2013-01-14 Thread Niels Thykier
On 2013-01-14 15:43, Niels Thykier wrote: On 2012-09-24 21:55, Ulrich Van Den Hekke wrote: Hi, I have the same problem. I start eclipse configure some project, install ADT plugin to work, after a few restart, i have this bug (splash screen hang on Loading Workbench). Removing .eclipse

Bug#695275: marked as done (src:dspam: harmful actions in multiple postrm scripts of M-A:same packages)

2013-01-14 Thread Debian Bug Tracking System
Your message dated Mon, 14 Jan 2013 15:17:45 + with message-id e1tulnf-0002e8...@franck.debian.org and subject line Bug#695275: fixed in dspam 3.10.2+dfsg-4 has caused the Debian Bug report #695275, regarding src:dspam: harmful actions in multiple postrm scripts of M-A:same packages to be

Bug#697230: asterisk: Two security issues: AST-2012-014 / AST-2012-015

2013-01-14 Thread Javier Serrano Polo
AST-2012-014: b/channels/chan_sip.c @@ -3078,7 +3079,7 @@ static void *_sip_tcp_helper_thread(stru req.socket.fd = tcptls_session-fd; /* Read in headers one line at a time */ - while (req.len 4 ||

Bug#697230: asterisk: Two security issues: AST-2012-014 / AST-2012-015

2013-01-14 Thread Tzafrir Cohen
On Mon, Jan 14, 2013 at 04:02:22PM +0100, Javier Serrano Polo wrote: AST-2012-014: b/channels/chan_sip.c @@ -3078,7 +3079,7 @@ static void *_sip_tcp_helper_thread(stru req.socket.fd = tcptls_session-fd; /* Read in headers one line at a time */

Bug#698140: Beanstalkd: OUT_OF_MEMORY after crash

2013-01-14 Thread Serafeim Zanikolas
Hi again, On Mon, Jan 14, 2013 at 04:24:45PM +0200, Potamianos Gregory wrote: [..] If the server crashes with an empty binlog, on the next startup it answers every submitted job with out of memory error and discards it. So the service is rendered useless and requires manual intervention.

Bug#640939: Please test solution for Kerberos problem

2013-01-14 Thread Didier 'OdyX' Raboud
Le lundi, 14 janvier 2013 14.36:31, Wolfgang Schweer a écrit : On Mon, Jan 14, 2013 at 08:18:46AM +0100, Didier 'OdyX' Raboud wrote: I am far from confident enough in this patch to apply it so late in the freeze. So I reported the bug upstream: http://www.cups.org/str.php?L4140 As you

Bug#640939: Please test solution for Kerberos problem

2013-01-14 Thread Wolfgang Schweer
On Mon, Jan 14, 2013 at 06:38:19PM +0100, Didier 'OdyX' Raboud wrote: Le lundi, 14 janvier 2013 14.36:31, Wolfgang Schweer a écrit : On Mon, Jan 14, 2013 at 08:18:46AM +0100, Didier 'OdyX' Raboud wrote: I am far from confident enough in this patch to apply it so late in the freeze. So I

Bug#683312: Please consider including this patch before wheezy

2013-01-14 Thread gregor herrmann
On Sun, 13 Jan 2013 19:10:00 +, Alex Owen wrote: I have regenerated the patch against uif- 1.0.6 to make it simple to review and apply to the package currently in Wheezy. Seems you didn't attach this new patch? BTW: After looking at your original patch, I have the impression that you

Bug#695001: closed by Nicholas Bamber nicho...@periapt.co.uk (Bug#695001: fixed in mysql-5.5 5.5.29+dfsg-1)

2013-01-14 Thread Moritz Mühlenhoff
On Sat, Jan 12, 2013 at 12:30:11AM +, Debian Bug Tracking System wrote: This is an automatic notification regarding your Bug report which was filed against the mysql-5.5 package: #695001: mysql-5.5: New MySQL issues It has been closed by Nicholas Bamber nicho...@periapt.co.uk. Their

Bug#683312: Please consider including this patch before wheezy

2013-01-14 Thread Alex Owen
On 14 January 2013 17:54, gregor herrmann gre...@debian.org wrote: On Sun, 13 Jan 2013 19:10:00 +, Alex Owen wrote: I have regenerated the patch against uif- 1.0.6 to make it simple to review and apply to the package currently in Wheezy. Seems you didn't attach this new patch? Oops!

Bug#698125: glusterfs-client: Depends on fuse-utils; uninstallable in sid

2013-01-14 Thread Patrick Matthäi
Am 14.01.2013 10:38, schrieb car...@debian.org: Package: glusterfs-client Version: 3.2.7-3 Severity: serious Tags: sid User: car...@debian.org Usertags: depends-on-fuse-utils Hi glusterfs-client 3.2.7-3 has a Depends on fuse-utils. In unstable fuse-utils was dropped. This makes

Bug#698037: can't log in to blogger.com

2013-01-14 Thread Daniel Pocock
On 13/01/13 16:40, John Paul Adrian Glaubitz wrote: Hi, This is known to impact blogger.com and likely other sites Upstream has release 0.8.3 which fixes the issue Requires unblock approval for wheezy Which will not happen if it's a new upstream version. Unblocks at this time of the

Bug#683312: Please consider including this patch before wheezy

2013-01-14 Thread gregor herrmann
On Mon, 14 Jan 2013 18:36:05 +, Alex Owen wrote: I have regenerated the patch against uif- 1.0.6 to make it simple to review and apply to the package currently in Wheezy. Seems you didn't attach this new patch? Oops! Sorry! No problem :) BTW: After looking at your original patch, I

Bug#683312: Please consider including this patch before wheezy

2013-01-14 Thread Alex Owen
On 14 January 2013 19:04, gregor herrmann gre...@debian.org wrote: I think I found another one ... What I did was switching the (-)-$args and $nots with perl, and comparing the result with your patch there's one difference: #v+ -+ push (@source, $not -s $1 -m mac

Bug#698125: marked as done (glusterfs-client: Depends on fuse-utils; uninstallable in sid)

2013-01-14 Thread Debian Bug Tracking System
Your message dated Mon, 14 Jan 2013 19:47:48 + with message-id e1tuq0a-0002rw...@franck.debian.org and subject line Bug#698125: fixed in glusterfs 3.4.0~qa6-2 has caused the Debian Bug report #698125, regarding glusterfs-client: Depends on fuse-utils; uninstallable in sid to be marked as done.

Bug#683312: Please consider including this patch before wheezy

2013-01-14 Thread gregor herrmann
On Mon, 14 Jan 2013 19:25:50 +, Alex Owen wrote: What I did was switching the (-)-$args and $nots with perl, and comparing the result with your patch there's one difference: #v+ -+ push (@source, $not -s $1 -m mac --mac-source $not $2); ++ push

Processed: uif: diff for NMU version 1.0.6-1.1

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 683312 + pending Bug #683312 [uif] [PATCH] uif uses depricated position of ! to negate rules Added tag(s) pending. tags 692838 + pending Bug #692838 [uif] uif: [INTL:ja] New Japanese translation Added tag(s) pending. thanks Stopping

Bug#683312: uif: diff for NMU version 1.0.6-1.1

2013-01-14 Thread gregor herrmann
tags 683312 + pending tags 692838 + pending thanks Dear maintainer, I've prepared an NMU for uif (versioned as 1.0.6-1.1) and uploaded it to DELAYED/5. Please feel free to tell me if I should delay it longer. Regards. -- .''`. Homepage: http://info.comodo.priv.at/ - OpenPGP key

Processed: python-pygame: must add versioned dependency on python-numpy following ABI change

2013-01-14 Thread Debian Bug Tracking System
Processing control commands: block 685812 by -1 Bug #685812 [python-numpy] ABI change in 1.6.1 version 685812 was blocked by: 698042 698039 685812 was not blocking any bugs. Added blocking bug(s) of 685812: 698169 -- 685812: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685812 698169:

Bug#698169: python-pygame: must add versioned dependency on python-numpy following ABI change

2013-01-14 Thread Sébastien Villemot
Package: python-pygame Version: 1.9.1release+dfsg-7 Severity: serious Tags: patch Control: block 685812 by -1 Dear Maintainer, python-pygame uses the PyArray_CHAR enum which has been affected by an ABI breakage in python-numpy (see #685812). Note that the version of python-pygame currently in

Bug#697866: marked as done (libgtk-3-bin fails to upgrade to 3.4.2-5)

2013-01-14 Thread Debian Bug Tracking System
Your message dated Mon, 14 Jan 2013 21:13:31 +0100 with message-id 1358194411.6300.34.ca...@brouzouf.villemot.name and subject line Re: Bug#697866: libgtk-3-bin fails to upgrade to 3.4.2-5 has caused the Debian Bug report #697866, regarding libgtk-3-bin fails to upgrade to 3.4.2-5 to be marked as

Bug#698175: python-sidl: needs rebuild because of python-numpy ABI change; must add corresponding versioned dependency

2013-01-14 Thread Sébastien Villemot
Package: python-sidl Version: 1.4.0.dfsg-8 Severity: serious Tags: patch Control: block 685812 by -1 Dear Maintainer, python-sidl uses the PyArray_CHAR enum which is affected by an ABI breakage in python-numpy (see #685812). It must therefore be rebuilt. Unfortunately a binNMU is not enough

Processed: python-sidl: needs rebuild because of python-numpy ABI change; must add corresponding versioned dependency

2013-01-14 Thread Debian Bug Tracking System
Processing control commands: block 685812 by -1 Bug #685812 [python-numpy] ABI change in 1.6.1 version 685812 was blocked by: 698042 698039 698169 685812 was not blocking any bugs. Added blocking bug(s) of 685812: 698175 -- 685812: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685812

Bug#696909: chromium segfaults on startup on armhf

2013-01-14 Thread peter green
Note: adding debian-arm to cc for feedback from other porters. Jonathan Nieder wrote: Hi Peter, peter green wrote: Patch to make the package use bfd rather than gold on armel and armhf is attached. I may or may not upload this as a NMU. If you'll have time to continue working on

Processed: 618...@bugs.debian.org

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 618968 + patch Bug #618968 [netgen] netgen: links with both GPL-licensed and GPL-incompatible libraries Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 618968:

Bug#696817: dovecot destroys user ssl configuration

2013-01-14 Thread Jaldhar H. Vyas
On Mon, 31 Dec 2012, Ian Zimmerman wrote: Ob-content: this looks like a rerun of #644121. That one got closed without ever getting resolved didn't it? I don't think it is the same problem because all the configuration files are protected by dpkg's upgrade mechanisms. The certificate stuff

Bug#696817: dovecot destroys user ssl configuration

2013-01-14 Thread Jaldhar H. Vyas
Sorry for not responding sooner I was unexpectedly swamped during the new year. On Fri, 28 Dec 2012, Dominik George wrote: The breakage is even worse. 1. The code that causes the problem is intended to set the *new* path to the certificates. Why the f*** does it print $OLD_SSL_CERT ?? No

Bug#696909: chromium segfaults on startup on armhf

2013-01-14 Thread shawnlandden
It works when built with gold 2.23 on an armv6+ hardware host (bug 696284). This bug is also a dup, and was njotriced shortely after chromium 22 was made to build again on arm (ftbfs since chromium 18) due to my patches. peter green plugw...@p10link.net wrote: Note: adding debian-arm to cc for

Bug#681147: sendmail symlinks messed up during upgrade, copyright files missing

2013-01-14 Thread Andreas Beckmann
On 2012-11-24 13:46, Andreas Beckmann wrote: I think the patch for this issue is ready in GIT: git://github.com/anbe42/sendmail.git branch salvage (or bug-681147) I just didn't proceed to prepare a NMU and look for a sponsor since there is another RC bug (#684645) that I don't know how to

Bug#696820: Acknowledgement (Error: open(/var/mail/USER) failed: Permission denied)

2013-01-14 Thread Jaldhar H. Vyas
On Sat, 5 Jan 2013, Norbert Veber wrote: While I'm not 100% clear on how dovecot handles permissions, would the fix not be to set mail_access_groups=mail? Per http://wiki2.dovecot.org/Errors/ChgrpNoPerm Otherwise your default mail_location can not work unless it writes the files as root or

Bug#696820: Error: open(/var/mail/USER) failed: Permission denied

2013-01-14 Thread Jaldhar H. Vyas
On Sat, 29 Dec 2012, Jonas Smedegaard wrote: ...but something else must be going on as well: That change warned about in that accidentally silenced NEWS entry is way old, and what I did yesterday on multiple machines was update from 1:2.1.7-2. Seems to me that if I chose in earlier updates to

Bug#676841: marked as done (cairo-dock-core: segfault in cairo_dock_new_dialog() from libgldi.so3 when using log out applet)

2013-01-14 Thread Debian Bug Tracking System
Your message dated Mon, 14 Jan 2013 22:32:30 + with message-id e1tuszy-0008ss...@franck.debian.org and subject line Bug#676841: fixed in cairo-dock 3.0.0-2+deb7u1 has caused the Debian Bug report #676841, regarding cairo-dock-core: segfault in cairo_dock_new_dialog() from libgldi.so3 when

Processed: found 687947 in 1:4.04~dfsg-1

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 687947 1:4.04~dfsg-1 Bug #687947 [wims] wims: modifies shipped files: /var/lib/wims/public_html/gifs/*, /var/lib/wims/public_html/themes/* Marked as found in versions wims/1:4.04~dfsg-1. thanks Stopping processing here. Please contact me

Processed: limit source to java-package, tagging 698108

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: #java-package (0.50+nmu2) unstable; urgency=high # # * Java 7 updates now get two digits. Closes: #698108 # limit source java-package Limiting to bugs with field 'source' containing at least one of 'java-package' Limit currently set to

Bug#698108: java-package: diff for NMU version 0.50+nmu2

2013-01-14 Thread David Prévot
tags 698108 + patch thanks Dear maintainer, I've prepared an NMU for java-package (versioned as 0.50+nmu2) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer (or even if I should dcut it to 0-day, given the security matter). If you prefer to fix it in another

Processed: java-package: diff for NMU version 0.50+nmu2

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 698108 + patch Bug #698108 [java-package] jdk7u11 not supported Added tag(s) patch. thanks Stopping processing here. Please contact me if you need assistance. -- 698108: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=698108 Debian Bug

Bug#696820: Error: open(/var/mail/USER) failed: Permission denied

2013-01-14 Thread Jonas Smedegaard
[re-sending to proper addresses] Quoting Jaldhar H. Vyas (2013-01-14 21:34:10) On Sat, 29 Dec 2012, Jonas Smedegaard wrote: ...but something else must be going on as well: That change warned about in that accidentally silenced NEWS entry is way old, and what I did yesterday on multiple

Bug#696909: chromium segfaults on startup on armhf

2013-01-14 Thread peter green
shawnland...@gmail.com wrote: It works when built with gold 2.23 Is anyone working on either getting that into wheezy (if it's a bugfix release that is likely to pass the release teams requirements) or to backport the required fixes? -- To UNSUBSCRIBE, email to

Bug#696757: ecl hang: SIGNAL problem

2013-01-14 Thread Christoph Egger
My current guess is that ecl seems to block some signals it shouldn't be able to. However I'm somehow no longer able to run ecl_min in gdb in a usefull way it seems -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#694376: dovecot-common: missing Breaks+Replaces: mailavenger ( 0.8.1-4)

2013-01-14 Thread Andreas Beckmann
Followup-For: Bug #694376 Control: retitle -1 dovecot-core: missing Breaks+Replaces: mailavenger ( 0.8.1-4) The file conflict was fixed by renaming the file in mailavenger, but dovecot-common still needs to ensure that it doesn't get installed along a mailavenger that predates the rename.

Processed: Re: dovecot-common: missing Breaks+Replaces: mailavenger ( 0.8.1-4)

2013-01-14 Thread Debian Bug Tracking System
Processing control commands: retitle -1 dovecot-core: missing Breaks+Replaces: mailavenger ( 0.8.1-4) Bug #694376 {Done: jald...@debian.org (Jaldhar H. Vyas)} [dovecot-common] dovecot-common: missing Breaks+Replaces: mailavenger ( 0.8.1-4) Changed Bug title to 'dovecot-core: missing

Processed: found 694376 in 1:2.1.7-6, found 697901 in scheme9/2012.12.17-1, found 697901 in c2html/0.9.6-3 ...

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 694376 1:2.1.7-6 Bug #694376 {Done: jald...@debian.org (Jaldhar H. Vyas)} [dovecot-common] dovecot-core: missing Breaks+Replaces: mailavenger ( 0.8.1-4) Marked as found in versions dovecot/1:2.1.7-6; no longer marked as fixed in versions

Bug#698169: marked as done (python-pygame: must add versioned dependency on python-numpy following ABI change)

2013-01-14 Thread Debian Bug Tracking System
Your message dated Tue, 15 Jan 2013 03:47:52 + with message-id e1tuxva-w9...@franck.debian.org and subject line Bug#698169: fixed in pygame 1.9.1release+dfsg-8 has caused the Debian Bug report #698169, regarding python-pygame: must add versioned dependency on python-numpy following ABI

Processed: tagging as pending bugs that are closed by packages in NEW

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: # Monday 21 January 19:03:11 UTC 2013 # Tagging as pending bugs that are closed by packages in NEW # http://ftp-master.debian.org/new.html # # Source package in NEW: a href=http://packages.qa.debian.org/jquery-goodies;jquery-goodies/a tags

Processed: found 697901 in scheme9/2013.01.09-1

2013-01-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 697901 scheme9/2013.01.09-1 Bug #697901 [scheme9,c2html] c2html and scheme9: error when trying to install together Marked as found in versions scheme9/2013.01.09-1. thanks Stopping processing here. Please contact me if you need

Bug#698108: java-package: diff for NMU version 0.50+nmu2

2013-01-14 Thread Niels Thykier
On 2013-01-15 00:57, David Prévot wrote: tags 698108 + patch thanks Dear maintainer, I've prepared an NMU for java-package (versioned as 0.50+nmu2) and uploaded it to DELAYED/2. Please feel free to tell me if I should delay it longer (or even if I should dcut it to 0-day, given the