Processed: tagging 498621
Processing commands for cont...@bugs.debian.org: > # Automatically generated email from bts, devscripts version 2.10.35lenny1 > tags 498621 - pending Bug#498621: PHP5 - ext/standard/rand.c is not dfsg conform Tags were: pending Tags removed: pending > End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#502005: marked as done (Removing slocate 3.1-1.1 breaks)
Your message dated Tue, 27 Jan 2009 20:02:03 GMT with message-id <200901272002.n0rk23xo009...@kmos.homeip.net> and subject line slocate has been removed from Debian, closing #502005 has caused the Debian Bug report #502005, regarding Removing slocate 3.1-1.1 breaks to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 502005: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502005 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: slocate Version: 3.1-1.1 Severity: serious Justification: Policy 6.8 Removing slocate fails, which is substantially harder to deal with than the failed upgrade: Removing group `slocate' ... groupdel: error removing group entry /usr/sbin/delgroup: `/usr/sbin/groupdel slocate' returned error code 10. Exiting. dpkg: error processing slocate (--purge): subprocess post-removal script returned error exit status 1 Errors were encountered while processing: slocate The final delgroup in the postrm needs to not break the script if it fails. Tacking in a || echo warning should probably handle it. -- System Information: Debian Release: lenny/sid APT prefers unstable APT policy: (850, 'unstable'), (650, 'stable') Architecture: i386 (i686) Kernel: Linux 2.6.17-2-k7 (SMP w/1 CPU core) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages slocate depends on: ii adduser 3.107 add and remove users and groups ii dpkg 1.14.22Debian package management system hi libc6 2.7-10 GNU C Library: Shared libraries slocate recommends no packages. -- no debconf information --- End Message --- --- Begin Message --- Version: 3.1-1.1+rm The slocate package has been removed from Debian testing, unstable and experimental, so I am now closing the bugs that were still opened against it. For more information about this package's removal, read http://bugs.debian.org/457565 . That bug might give the reasons why this package was removed, and suggestions of possible replacements. Don't hesitate to reply to this mail if you have any question. Thank you for your contribution to Debian. Kind regards, -- Marco Rodrigues --- End Message ---
Bug#499244: marked as done (sfs: should this package be removed?)
Your message dated Tue, 27 Jan 2009 20:00:50 GMT with message-id <200901272000.n0rk0otm009...@kmos.homeip.net> and subject line sfs has been removed from Debian, closing #499244 has caused the Debian Bug report #499244, regarding sfs: should this package be removed? to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 499244: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499244 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: sfs Version: 1:0.8-0+pre20060720.1-1.1 Severity: serious User: debian...@lists.debian.org Usertags: proposed-removal Dear Maintainer, While reviewing some packages, your package came up as a possible candidate for removal from Debian, because: * doesn't work with current kernels, will not be released with lenny * upstream seems to be gone (website doesn't work) * no maintainer upload since 2006 * low usage according to popcon If you think that it should be orphaned instead of being removed from Debian, please reply to this bug and tell so. If you disagree and want to continue to maintain this package, please just close this bug and do an upload also fixing the other issues. If you agree that it should be removed, send the following commands to cont...@bugs.debian.org (replace nn with this bug's number): severity nn normal reassign nn ftp.debian.org retitle nn RM: -- RoM; thanks For more information, see http://wiki.debian.org/ftpmaster_Removals http://ftp-master.debian.org/removals.txt Thank you, -- Frank Lichtenheld www: http://www.djpig.de/ signature.asc Description: Digital signature --- End Message --- --- Begin Message --- Version: 1:0.8-0+pre20060720.1-1.1+rm The sfs package has been removed from Debian testing, unstable and experimental, so I am now closing the bugs that were still opened against it. For more information about this package's removal, read http://bugs.debian.org/507036 . That bug might give the reasons why this package was removed, and suggestions of possible replacements. Don't hesitate to reply to this mail if you have any question. Thank you for your contribution to Debian. Kind regards, -- Marco Rodrigues --- End Message ---
Bug#453259: marked as done (sfs-client: hangs with linux >= 2.6.22)
Your message dated Tue, 27 Jan 2009 20:00:52 GMT with message-id <200901272000.n0rk0qfx009...@kmos.homeip.net> and subject line sfs has been removed from Debian, closing #453259 has caused the Debian Bug report #453259, regarding sfs-client: hangs with linux >= 2.6.22 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 453259: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453259 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: sfs-client Version: 1:0.8-0+pre20060720.1-1.1 Severity: important With Linux 2.6.21, everything works as expected. With newer kernel versions, trying to run 'ls' in a directory with 1-23 files works. With 24 or more files, it hangs for what appears to be forever (or until I Ctrl-C). What can be done to track this down? --- End Message --- --- Begin Message --- Version: 1:0.8-0+pre20060720.1-1.1+rm The sfs package has been removed from Debian testing, unstable and experimental, so I am now closing the bugs that were still opened against it. For more information about this package's removal, read http://bugs.debian.org/507036 . That bug might give the reasons why this package was removed, and suggestions of possible replacements. Don't hesitate to reply to this mail if you have any question. Thank you for your contribution to Debian. Kind regards, -- Marco Rodrigues --- End Message ---
Processed: bug 512713 is forwarded to http://code.google.com/p/chmsee/issues/detail?id=16
Processing commands for cont...@bugs.debian.org: > forwarded 512713 http://code.google.com/p/chmsee/issues/detail?id=16 Bug#512713: chmsee: segfaults with some files Noted your statement that Bug has been forwarded to http://code.google.com/p/chmsee/issues/detail?id=16. > End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512713: chmsee: segfaults with some files
On Wed, Jan 28, 2009 at 10:46 AM, Miguel Landaeta wrote: > With the same file _index.chm from S60 Nokia SDK I can reproduce this crash: > please send _index.chm to my email: lidaob...@gmail.com this patch is not perfect(consider a node with null data, but with children, the children will be ignored). thanks -- Best Regards, LI Daobing -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513321: marked as done (roundcube: Send mail button disabled with latest package update)
Your message dated Wed, 28 Jan 2009 10:56:39 +0100 with message-id <200901281056.45245.hol...@layer-acht.org> and subject line Re: Bug#513321: roundcube: Send mail button disabled with latest package update has caused the Debian Bug report #513321, regarding roundcube: Send mail button disabled with latest package update to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513321: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513321 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: roundcube Version: 0.1.1-10~bpo40+2 Severity: grave Justification: renders package unusable Hi guys, the latest update from etch-backports broke Roundcube on my server, and I worked out what it was - TinyMCE. For some reason the new package is expecting it to be in /usr/share/tinymce2, when the standard Deb package has it in /usr/share/tinymce. A quick and simple ln -s fixed the problem, and both the HTML editor and submit are now working correctly again. -- System Information: Debian Release: 4.0 APT prefers stable APT policy: (500, 'stable') Architecture: i386 (i686) Shell: /bin/sh linked to /bin/bash Kernel: Linux 2.6.18-6-686-bigmem Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8) Versions of packages roundcube depends on: ii roundcube-core 0.1.1-10~bpo40+2 skinnable AJAX based webmail solut ii roundcube-sqlite [round 0.1.1-10~bpo40+2 metapackage providing sqlite depen roundcube recommends no packages. Versions of packages roundcube-core depends on: ii apache2-mpm-prefork [ht 2.2.3-50vm Traditional model for Apache HTTPD ii dbconfig-common 1.8.29+etch1 common framework for packaging dat ii debconf [debconf-2.0] 1.5.11etch2 Debian configuration management sy ii libmagic1 4.17-5etch3 File type determination library us ii php-auth1.2.4-0.1PHP PEAR modules for creating an a ii php-db 1.7.6-2 PHP PEAR Database Abstraction Laye ii php-mail-mime 1.3.1-1.1PHP PEAR module for creating and d ii php-net-smtp1.2.6-2 PHP PEAR module implementing SMTP ii php-net-socket 1.0.6-2 PHP PEAR Network Socket Interface ii php55.2.0-8+etch13 server-side, HTML-embedded scripti ii php5-gd 5.2.0-8+etch13 GD module for php5 ii php5-mcrypt 5.2.0-8+etch13 MCrypt module for php5 ii roundcube-sqlite [round 0.1.1-10~bpo40+2 metapackage providing sqlite depen ii tinymce 2.0.8-1 platform independent web based Jav ii ucf 2.0020 Update Configuration File: preserv -- debconf information: roundcube/password-confirm: (password omitted) roundcube/mysql/admin-pass: (password omitted) roundcube/mysql/app-pass: (password omitted) roundcube/app-password-confirm: (password omitted) roundcube/pgsql/app-pass: (password omitted) roundcube/pgsql/admin-pass: (password omitted) roundcube/upgrade-error: abort roundcube/pgsql/authmethod-user: password roundcube/purge: false * roundcube/dbconfig-install: false roundcube/db/dbname: roundcube roundcube/language: en_US roundcube/remote/newhost: roundcube/pgsql/changeconf: false roundcube/upgrade-backup: true roundcube/install-error: abort roundcube/mysql/admin-user: root roundcube/hosts: roundcube/pgsql/authmethod-admin: ident roundcube/dbconfig-remove: roundcube/pgsql/admin-user: postgres roundcube/internal/skip-preseed: false roundcube/db/app-user: roundcube roundcube/dbconfig-reinstall: false roundcube/mysql/method: unix socket roundcube/remove-error: abort roundcube/restart-webserver: true roundcube/dbconfig-upgrade: true roundcube/remote/port: roundcube/pgsql/method: unix socket roundcube/pgsql/manualconf: roundcube/db/basepath: roundcube/pgsql/no-empty-passwords: roundcube/passwords-do-not-match: roundcube/internal/reconfiguring: false roundcube/reconfigure-webserver: apache2, lighttpd roundcube/database-type: roundcube/remote/host: --- End Message --- --- Begin Message --- Hi, On Mittwoch, 28. Januar 2009, Cameron wrote: > Hi guys, the latest update from etch-backports broke Roundcube on my > server, and I worked out what it was - TinyMCE. For some reason the new > package is expecting it to be in /usr/share/tinymce2, when the standard Deb > package has it in /usr/share/tinymce. A quick and simple ln -s fixed the > problem, and both the HTML editor and submit are now working correctly > again. roundcube d
Bug#513074: [paraview] paraview FTBFS in pbuilder
Yup i am travelling a lot these days. I may not be able to make the upload before next week let me know if that's ok with you On Wed, Jan 28, 2009 at 12:01 AM, Ondrej Certik wrote: > On Tue, Jan 27, 2009 at 2:42 PM, Gunnar Wolf wrote: >>> Yep. But the build you attached actually builds the package. Where >>> is the problem? >> >> I fail to see a problem :) I started the build with high expectations >> on trying to fix an RC bug. But the bug is not there. The package is >> at least buildable on your i386 and on my AMD64, under (supposedly) >> identical environments. >> >> I'd suggest you to recreate your pbuilder and try again... maybe there >> is no bug? > > Ok, I'll try to rebuild my pbuilder and try again. > > Christophe, let's upload the new binary revision, so that it fixes the > other RC bug (#513060)? > > Thanks, > Ondrej > -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#509292: rsyslog: random crashes with remote logging
OK, thanks to the help of Lorenzo Catucci, I was able to pinpoint one problem that can cause a race. I will write up the details soon, but this requires some time ;) I think I have a fix for the debian_lenny branch, you can pull it from git and also find it on its gitweb: http://git.adiscon.com/?p=rsyslog.git;a=commit;h=35673b12c42429786f6229f f9fcef7001a6b21ab No other branch has been patched so far. Rainer > -Original Message- > From: Michael Biebl [mailto:bi...@debian.org] > Sent: Tuesday, January 27, 2009 3:03 PM > To: Rainer Gerhards > Cc: Juha Koho; 509...@bugs.debian.org > Subject: Re: Bug#509292: rsyslog: random crashes with remote logging > > Rainer Gerhards wrote: > > Is there any chance we could try this with the current v3-stable? Or, > > better yet, with the current v4? The reason I ask is that I have run > > some valgrind/DRD tests today, and that reminded me that 3.18 had a > > couple of "not so nice" sync primitive handlings. They should not be > the > > issue, but it is pretty hard to use valgrind on that version. So I'll > > focus troubleshooting on v4. It may be that I will not be able to > > backport a fix, once I find it (but it is still too early to think > about > > the details ... let's find it first ;)). > > > > Latest v3-stable (3.20.3) is available from experimental [1]. > I could try to provide unofficial Debian packages for v4 for Juha, if > that helps > (but I currently only have a i386 to build these packages) > > Cheers, > Michael > > [1] http://packages.debian.org/experimental/rsyslog > -- > Why is it that all of the instruments seeking intelligent life in the > universe are pointed away from Earth? -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#509292: rsyslog: random crashes with remote logging
Sorry, there was a copy&paste error in the commit. It is corrected now. Please pull the latest version from that git branch. > -Original Message- > From: Rainer Gerhards [mailto:rgerha...@hq.adiscon.com] > Sent: Wednesday, January 28, 2009 1:00 PM > To: Michael Biebl > Cc: Juha Koho; 509...@bugs.debian.org > Subject: Bug#509292: rsyslog: random crashes with remote logging > > OK, thanks to the help of Lorenzo Catucci, I was able to pinpoint one > problem that can cause a race. I will write up the details soon, but > this requires some time ;) I think I have a fix for the debian_lenny > branch, you can pull it from git and also find it on its gitweb: > > http://git.adiscon.com/?p=rsyslog.git;a=commit;h=35673b12c42429786f6229 > f > f9fcef7001a6b21ab > > No other branch has been patched so far. > > Rainer > > > -Original Message- > > From: Michael Biebl [mailto:bi...@debian.org] > > Sent: Tuesday, January 27, 2009 3:03 PM > > To: Rainer Gerhards > > Cc: Juha Koho; 509...@bugs.debian.org > > Subject: Re: Bug#509292: rsyslog: random crashes with remote logging > > > > Rainer Gerhards wrote: > > > Is there any chance we could try this with the current v3-stable? > Or, > > > better yet, with the current v4? The reason I ask is that I have > run > > > some valgrind/DRD tests today, and that reminded me that 3.18 had a > > > couple of "not so nice" sync primitive handlings. They should not > be > > the > > > issue, but it is pretty hard to use valgrind on that version. So > I'll > > > focus troubleshooting on v4. It may be that I will not be able to > > > backport a fix, once I find it (but it is still too early to think > > about > > > the details ... let's find it first ;)). > > > > > > > Latest v3-stable (3.20.3) is available from experimental [1]. > > I could try to provide unofficial Debian packages for v4 for Juha, if > > that helps > > (but I currently only have a i386 to build these packages) > > > > Cheers, > > Michael > > > > [1] http://packages.debian.org/experimental/rsyslog > > -- > > Why is it that all of the instruments seeking intelligent life in the > > universe are pointed away from Earth? > > > -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512787: GRUB
On Tue, Jan 27, 2009 at 10:33:08PM -0700, dann frazier wrote: > On Mon, Jan 26, 2009 at 12:44:09AM +0100, Robert Millan wrote: > > > > Hi, > > > > Please could you try the attached patch and see if it fixes the > > problem? > > > > patch /etc/grub.d/10_linux.in 10_linux.diff > > update-grub > > hey Robert, > It sure does. And I verified that the problem returns if I revert it > again. Thanks. That's very annoying, because it makes no sense. It could be that older versions of GRUB couldn't handle this syntax in the parser. Please could you verify that you're running the latest version? With -14 run grub-install and then check if the problem is still there. If it's not that, the only thing that comes to mind is a memory corruption bug that is merely exposed by moving the "search" command into a menuentry. -- Robert Millan The DRM opt-in fallacy: "Your data belongs to us. We will decide when (and how) you may access your data; but nobody's threatening your freedom: we still allow you to remove your data and not access it at all." -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#511000: gEDA-user: geda in Lenny (was Re: Creating system-gafrc again)
Hi, I'm a bit confused about what's needed/expected here. For the lenny release we can only expect to fix RC bugs at this time. This means the copyright/licensing fix, and possibly taking the most critical stuff from 1.4.3 and incorporating it. I can't ask for all of 1.4.3 to be included because we're in freeze and have been since before 1.4.3's release. In order to get any fixes into our 1.4.0 packages we need bug reports against the relevant packages. I don't have any information about what's fixed else I would open relevant bug reports myself. I will upload fixes for the licensing bug tonight. Hamish On Tue, Jan 27, 2009 at 06:12:18PM +0100, Richard Hartmann wrote: > Any update? Top-posting in to make relating easier. > > > RIchard > > On Mon, Jan 26, 2009 at 11:53, Richard Hartmann > wrote: > > On Mon, Jan 26, 2009 at 05:39, Peter Clifton wrote: > > > >> There were some patches ready to push the license fix, but Richard, who > >> did those is holding off as I mentioned that Hamish promised 1.4.3 > >> packages whilst he was at LCA. In any case.. we might be forced just to > >> have the licence fix, rather than a new upstream version + license fix. > > > > If need be, I can finalize the packages & get a sponsor within 24 hours. > > It would be a NMU and I am not a DD, but the bugs are RC and there was > > ample time for the maintainer to react, so hey. > > Just say the word and I will get going. > > > > Hamish: What is your take on this, if any? > > > > > >>> , and maybe throw in a fix for #507363 for good measure. > >> > >> That's not critical, and isn't something I expect they would want to > >> change during the freeze. At least 1.4.0 -> 1.4.3 is just carefully > >> back-ported (and well tested) code changes fixing crash bugs. > >> > >> Don't underestimate the likelihood of a "simple" packaging fix causing > >> major breakage. Its always the last minute one-liner which breaks a > >> release ;) > > > > Personally, I would tend to split the fixes into as many packages as > > possible so RMs can cherry-pick, anyway. > > > > > > Richard > > -- Hamish Moffatt VK3SB -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512713: chmsee: segfaults with some files
On Wed, Jan 28, 2009 at 5:39 PM, LI Daobing (李道兵) wrote: > On Wed, Jan 28, 2009 at 10:46 AM, Miguel Landaeta wrote: >> With the same file _index.chm from S60 Nokia SDK I can reproduce this crash: >> > please send _index.chm to my email: lidaob...@gmail.com > > this patch is not perfect(consider a node with null data, but with > children, the children will be ignored). check whether this commit fix this bug: http://github.com/lidaobing/chmsee/commit/f9f54e33c7ee211ac54f1734fbc2cd40328fb5bc we also need another patch to process the new index format. so please still send the _index.chm to me. -- Best Regards, LI Daobing -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513375: wide-dhcpv6-client: fails to install properly
Package: wide-dhcpv6-client Version: 20080615-1lenny1 Severity: grave Justification: renders package unusable In lenny, version 20080615-1lenny1 runs through debconf and generates a config file, but dpkg --configure output goes thus: = Setting up wide-dhcpv6-client (20080615-1lenny1) ... Starting WIDE DHCPv6 client: dhcp6c failed! invoke-rc.d: initscript wide-dhcpv6-client, action "start" failed. dpkg: error processing wide-dhcpv6-client (--configure): subprocess post-installation script returned error exit status 1 = And in the tail of syslog: Jan 28 12:50:52 lupin dhcp6c[26025]: client6_mainloop: select: Bad file descriptor I also fetched 20080615-4 from sid, with the same result, and also did this in a sid chroot, with the same result. I reproduced all these on a fresh lenny/i386 machine with an interface eth0. I attach /etc/wide-dhcpv6/dhcp6c.conf It's possible that I just suffer from terrible fortune and this doesn't affect other users. But as I've reproduced it on multiple machines, arches and interfaces, I'm setting it Grave. -- System Information: Debian Release: 5.0 APT prefers testing APT policy: (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-1-amd64 (SMP w/1 CPU core) Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages wide-dhcpv6-client depends on: ii debconf [debconf-2.0] 1.5.24 Debian configuration management sy ii libc6 2.7-18 GNU C Library: Shared libraries ii lsb-base 3.2-20 Linux Standard Base 3.2 init scrip ii sharutils 1:4.6.3-1 shar, unshar, uuencode, uudecode wide-dhcpv6-client recommends no packages. wide-dhcpv6-client suggests no packages. -- debconf information: * wide-dhcpv6-client/interfaces: wlan0 * wide-dhcpv6-client/config_warn: # Default dhpc6c configuration: it assumes the address is autoconfigured using # router advertisements. interface wlan0 { information-only; request domain-name-servers; request domain-name; script "/etc/wide-dhcpv6/dhcp6c-script"; };
Processed: found 513375 in sid
Processing commands for cont...@bugs.debian.org: > package wide-dhcpv6-client Ignoring bugs not assigned to: wide-dhcpv6-client > found 513375 20080615-4 Bug#513375: wide-dhcpv6-client: fails to install properly Bug marked as found in version 20080615-4. > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512787: upgrade makes system unbootable
* dann frazier [2009-01-28 12:49]: > Package: grub-pc > Version: 1.96+20080724-14 > Severity: grave > > hey, > After a recent upgrade, my laptop became unbootable. I don't have > local access to the machine rigth now, so unfortunately the preboot > information will have to come from memory. > > According to dpkg.log, the upgrade was this one: > 2009-01-20 22:37:55 upgrade grub-pc 1.96+20080724-12 1.96+20080724-14 > > At boot time, grub complains that 'initrd' is an invalid option and > refuses to boot. > > My boot entry looks like this: > set root=(hd0,1) > search --fs-uuid --set e7bf09bb-8d63-4bbb-84d8-4ada743f643f > linux /boot/vmlinuz-2.6.26-1-686 > root=UUID=e7bf09bb-8d63-4bbb-84d8-4ada743f643f ro > initrd /boot/initrd.img-2.6.26-1-686 > > I found through experimentation that deleting the first two lines > allows my system to boot again. Just FYI, I got the exact same problem. Well, except that I got local access sto the machine. But the error message is the same, and removing the se3arch line makes it work again. However, running, grub-install and update-grub made things work again. Regards, David -- David Riebenbauer Jabber: davr...@jabber.ccc.de - ICQ: 322056002 http://liegesta.at -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#497740: reopen Bug#497740, due to FTBFS on hppa
Cyril Brulebois (28/01/2009): > I'll follow up in a few hours with a proposed patch, and an NMU short > afterwards, thus tagging pending. NMU just uploaded, using the attached patch. Mraw, KiBi. diff -u guile-1.6-1.6.8/debian/rules guile-1.6-1.6.8/debian/rules --- guile-1.6-1.6.8/debian/rules +++ guile-1.6-1.6.8/debian/rules @@ -49,28 +49,48 @@ --enable-dynamic-linking \ ${ENABLE_THREADS} -# Use -O1. Otherwise guile may use up too much stack on some -# architectures. + +### CFLAGS HANDLING. +# +# --- +# CFLAGS | sparc | hppa | others | +# - +# | normal |-O0 |-O1 -D... | nothing | +# - +# | noopt | -g -O0 | -g -O1 -D... | -g -01 | +# - # -# http://lists.gnu.org/archive/html/guile-devel/2006-10/msg7.html +# Implemented this way: +# - if noopt, then -g +#if additionally not on hppa & sparc, -O1 +# - if on sparc, add -O0 +# - if on hppa, add -01 -D... # +# This solves the following issues: +# - hppa: the stack grows up, autotools test +# was broken and disabled. +# - hppa: stack overflows if -O1 isn't used. +# - sparc: runtime errors if -O0 isn't used. +# +# -- Cyril Brulebois Wed, 28 Jan 2009 12:25:38 +0100 + ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS))) -# However, using -O1 makes the test suite fail (#501114) on sparc. -# Use -O0 there. -ifneq ($(DEB_HOST_ARCH),sparc) - configure_args += CFLAGS="-O1 -g" -else - configure_args += CFLAGS="-O0 -g" + cflags = -g +ifeq (,$(findstring $(DEB_HOST_ARCH), hppa sparc)) + cflags += -O1 endif endif -# Use -O0 on sparc to work around a failure in the test suite with the -# default -O2 (see #501114). +ifeq ($(DEB_HOST_ARCH), hppa) + cflags += -O1 -DSCM_STACK_GROWS_UP=1 +endif + ifeq ($(DEB_HOST_ARCH), sparc) -# Don't set CFLAGS if it was already set because of noopt. -ifeq (,$(findstring CFLAGS, $(configure_args))) - configure_args += CFLAGS="-O0" + cflags += -O0 endif + +ifneq (,$(cflags)) + configure_args += CFLAGS="$(cflags)" endif # It looks like Debian's packaging tools can't handle an empty file, diff -u guile-1.6-1.6.8/debian/changelog guile-1.6-1.6.8/debian/changelog --- guile-1.6-1.6.8/debian/changelog +++ guile-1.6-1.6.8/debian/changelog @@ -1,3 +1,23 @@ +guile-1.6 (1.6.8-6.3) unstable; urgency=high + + * Non-maintainer upload. + * Work around two FTBFS causes on hppa (Closes: #497740): + - The stack grows up on hppa (only), and the variable introduced by + the stackdirection.diff patch isn't the needed one (it introduces + SCM_I_GSC_STACK_GROWS_UP while SCM_STACK_GROWS_UP would be needed). + - Both -O2 and -O0 are not OK on hppa because it leads to a stack + overflow. +Therefore, instead of fiddling with the patch, introduce more +architecture-specific checks to add the right CFLAGS. + * As a consequence, rework the existing CFLAGS handling to make them a +bit more readable, including a table that describes the wanted CFLAGS +depending on the architecture, and depending on whether “noopt” is +passed through DEB_BUILD_OPTIONS. Test-buit successfully on amd64, +hppa, and sparc, both with and without “noopt”. + * Set urgency to “high” since that will fix 2 RC bugs in lenny. + + -- Cyril Brulebois Wed, 28 Jan 2009 12:25:38 +0100 + guile-1.6 (1.6.8-6.2) unstable; urgency=low * Non-maintainer upload. signature.asc Description: Digital signature
Bug#510998: marked as done (libgeda: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:17:03 + with message-id and subject line Bug#510998: fixed in libgeda 1:1.4.0-3 has caused the Debian Bug report #510998, regarding libgeda: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510998: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510998 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: libgeda Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: libgeda Source-Version: 1:1.4.0-3 We believe that the bug you reported is fixed in the latest version of libgeda, which is due to be installed in the Debian FTP archive: libgeda-common_1.4.0-3_all.deb to pool/main/libg/libgeda/libgeda-common_1.4.0-3_all.deb libgeda-dev_1.4.0-3_amd64.deb to pool/main/libg/libgeda/libgeda-dev_1.4.0-3_amd64.deb libgeda33_1.4.0-3_amd64.deb to pool/main/libg/libgeda/libgeda33_1.4.0-3_amd64.deb libgeda_1.4.0-3.diff.gz to pool/main/libg/libgeda/libgeda_1.4.0-3.diff.gz libgeda_1.4.0-3.dsc to pool/main/libg/libgeda/libgeda_1.4.0-3.dsc A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated libgeda package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 28 Jan 2009 23:54:17 +1100 Source: libgeda Binary: libgeda33 libgeda-dev libgeda-common Architecture: source all amd64 Version: 1:1.4.0-3 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: libgeda-common - GPL EDA -- Electronics design software -- data files libgeda-dev - GPL EDA -- Electronics design software -- development files libgeda33 - GPL EDA -- Electronics design software -- library files Closes: 510998 Changes: libgeda (1:1.4.0-3) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510998) * Fix order of calls to dh_installdeb and dh_makeshlibs in debian/rules Checksums-Sha1: eb2f4d20690e8f76b121e1be31ae463f89eb9a94 1216 libgeda_1.4.0-3.dsc 20819a07ae10b1c09da0817388e5bfa06567cc70 5963 libgeda_1.4.0-3.diff.gz 0b01f8a499427dc7400ff72ab184e1ff40e45a3a 70858 libgeda-common_1.4.0-3_all.deb 45fc3ee661edfd175429e9039f62c74e917412e1 177890 libgeda33_1.4.0-3_amd64.deb 1dbce67b7f341e91b19a1fbbb32a4f3bed253798 18376 libgeda-dev_1.4.0-3_amd64.deb Checksums-Sha256: 167cd69f370cb115cfb1bcc8b3b0f249d2105647306f800f3f044dfb4977ef89 1216 libgeda_1.4.0-3.dsc 9e32b37d337dbf10cdd9ef1ce9ce5be329b6e372583d643ad6c475c5c1ab40a6 5963 libgeda_1.4.0-3.diff.gz 32a43850bb78b480b113eeae6efceb561cc9bf52ba4373faf5780dee55fd2194 70858 libgeda-common_1.4.0-3_all.deb 2bba725c6155a7d389ac4dcca4bc3a3c73f71791458ca58a4490408c43e05601 177890 libgeda33_1.4.0-3_amd64.deb 4adceec8d319143871270abd6ef1a620c82fc7678410e232bf0950be8d7d 18376 libgeda-dev_1.4.0-3_amd64.deb Files: 82049d92a58279512962baae5a99fef5 1216 electronics optional libgeda_1.4.0-3.dsc b2b2a808dafc134d77c586dad8df2918 5963 electronics optional libgeda_1.4.0-3.diff.gz 1910dd287d2db0d2d72922d999191847 70858 electronics optional libgeda-common_1.4.0-3_all.deb 65d0d806e5b80655128ccfd08005a051 177890 electronics optional libgeda33_1.4.0-3_amd64.deb 6a05434940867177fcc23807efa3ee11 18376 libdevel optional libgeda-dev_1.4.0-3_amd64.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAVr8ACgkQ30WoBV0H6VwNxgCfRnifYGSBjVa8KEfa2mK/8k27 nuEAoNYn1RObny/ZHD/FYKI5M2rmJmhj =v9kS -END PGP SIGNATURE- --- End Message ---
Bug#510999: marked as done (geda-symbols: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:47:11 + with message-id and subject line Bug#510999: fixed in geda-symbols 1:1.4.0-3 has caused the Debian Bug report #510999, regarding geda-symbols: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510999: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510999 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-symbols Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-symbols Source-Version: 1:1.4.0-3 We believe that the bug you reported is fixed in the latest version of geda-symbols, which is due to be installed in the Debian FTP archive: geda-symbols_1.4.0-3.diff.gz to pool/main/g/geda-symbols/geda-symbols_1.4.0-3.diff.gz geda-symbols_1.4.0-3.dsc to pool/main/g/geda-symbols/geda-symbols_1.4.0-3.dsc geda-symbols_1.4.0-3_all.deb to pool/main/g/geda-symbols/geda-symbols_1.4.0-3_all.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-symbols package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:26:20 +1100 Source: geda-symbols Binary: geda-symbols Architecture: source all Version: 1:1.4.0-3 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-symbols - Symbols for GPL EDA -- Electronics design software Closes: 510999 Changes: geda-symbols (1:1.4.0-3) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510999) * Fix postrm to check for errors (set -e) Checksums-Sha1: 3b0ef1dd8240e2a9d6f3bada0487e8efc51f32eb 1167 geda-symbols_1.4.0-3.dsc b3f437be43c42581dd885d44737ac33cf684757a 3330 geda-symbols_1.4.0-3.diff.gz c4df6ac79fbb8206d7039585fcb3dcf4bbb17422 520766 geda-symbols_1.4.0-3_all.deb Checksums-Sha256: 4e090731d31c70f4dc5e90d0a10354df639a8e56f3e63b97506427744cf25832 1167 geda-symbols_1.4.0-3.dsc 777b19a0016fdb520c45966e0aeafbbc6c655c8b9ef5cd30f676507e09f99ce1 3330 geda-symbols_1.4.0-3.diff.gz 8c3fb85f008ad733cb00be1e0fc20a8c4d5ea9f0064f73d68448bc09d97679cb 520766 geda-symbols_1.4.0-3_all.deb Files: d2f1dbb60fc6dfb68e9d9a04a624ae6b 1167 electronics optional geda-symbols_1.4.0-3.dsc f9e23a60ebaf0273ee88e1757ef1158a 3330 electronics optional geda-symbols_1.4.0-3.diff.gz d5af9a3659a229f812e6e761f12c7988 520766 electronics optional geda-symbols_1.4.0-3_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAXTgACgkQ30WoBV0H6VyVOgCfekJASZeEufNrZyDzwPcvCw/O Mk0AoMnJmhbJ2DAsr9YiHjX6aTpzbGNA =SaK9 -END PGP SIGNATURE- --- End Message ---
Bug#510995: marked as done (geda-gnetlist: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:32:05 + with message-id and subject line Bug#510995: fixed in geda-gnetlist 1:1.4.0-3 has caused the Debian Bug report #510995, regarding geda-gnetlist: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510995: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510995 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-gnetlist Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-gnetlist Source-Version: 1:1.4.0-3 We believe that the bug you reported is fixed in the latest version of geda-gnetlist, which is due to be installed in the Debian FTP archive: geda-gnetlist_1.4.0-3.diff.gz to pool/main/g/geda-gnetlist/geda-gnetlist_1.4.0-3.diff.gz geda-gnetlist_1.4.0-3.dsc to pool/main/g/geda-gnetlist/geda-gnetlist_1.4.0-3.dsc geda-gnetlist_1.4.0-3_amd64.deb to pool/main/g/geda-gnetlist/geda-gnetlist_1.4.0-3_amd64.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-gnetlist package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:18:18 +1100 Source: geda-gnetlist Binary: geda-gnetlist Architecture: source amd64 Version: 1:1.4.0-3 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-gnetlist - GPL EDA -- Electronics design software -- netlister Closes: 506625 510995 Changes: geda-gnetlist (1:1.4.0-3) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510995) * Fix insecure temp file handling in example script (closes: #506625) Checksums-Sha1: aa9d72ce97bb03c13dd15731910ed3dabdce0668 1180 geda-gnetlist_1.4.0-3.dsc 04fb419bd61871129989faa019b11c3974b89f93 4232 geda-gnetlist_1.4.0-3.diff.gz 20d8ec4e70ef6e15c6eb3995aeae1c34b4925558 178094 geda-gnetlist_1.4.0-3_amd64.deb Checksums-Sha256: 86ddd813e447048c3b257a0614b8f81a8a3c6c480f1b816c8ef768b26e9f3cb8 1180 geda-gnetlist_1.4.0-3.dsc 0e3fa1ebf7cd4fe81cde7e6368e4d4f0a09b3b741a2d4954f63e8cdd604ad828 4232 geda-gnetlist_1.4.0-3.diff.gz 1bab4f98e9ec4009d9b551d5b6f847784b093bd10435673dbeeb1a5e9a34944f 178094 geda-gnetlist_1.4.0-3_amd64.deb Files: 26502193c898d50122af436a56104281 1180 electronics optional geda-gnetlist_1.4.0-3.dsc c3303ceb0d56df9fbf4e76a53a991da6 4232 electronics optional geda-gnetlist_1.4.0-3.diff.gz 96c18be9e2389f8dd0b3e24bf7e6a280 178094 electronics optional geda-gnetlist_1.4.0-3_amd64.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAW2IACgkQ30WoBV0H6Vy4iwCcCylZzMawze80jYYQLFN53+7M kAIAoIagcOhL4Qx5/5CQxzTWsHei0y1a =mnaa -END PGP SIGNATURE- --- End Message ---
Bug#510993: marked as done (geda-doc: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:47:08 + with message-id and subject line Bug#510993: fixed in geda-doc 1:1.4.0-2 has caused the Debian Bug report #510993, regarding geda-doc: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510993: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510993 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-doc Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-doc Source-Version: 1:1.4.0-2 We believe that the bug you reported is fixed in the latest version of geda-doc, which is due to be installed in the Debian FTP archive: geda-doc_1.4.0-2.diff.gz to pool/main/g/geda-doc/geda-doc_1.4.0-2.diff.gz geda-doc_1.4.0-2.dsc to pool/main/g/geda-doc/geda-doc_1.4.0-2.dsc geda-doc_1.4.0-2_all.deb to pool/main/g/geda-doc/geda-doc_1.4.0-2_all.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-doc package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:35:56 +1100 Source: geda-doc Binary: geda-doc Architecture: source all Version: 1:1.4.0-2 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-doc - Documentation for GPL EDA -- Electronics design software Closes: 510993 Changes: geda-doc (1:1.4.0-2) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510993) Checksums-Sha1: 0b329a2e7e8dfee2758b65f9434cffdb1b051306 1110 geda-doc_1.4.0-2.dsc c2224c1e53aa5b072622bdfac635b0428f4f07fc 2678 geda-doc_1.4.0-2.diff.gz 59b89a9a4add7c3e94519312489bec130d128ed7 1736360 geda-doc_1.4.0-2_all.deb Checksums-Sha256: c956dc086e876ae1ec2cf9a1596fdeb95c3052a2199d8b4a095f799f5d94ecbe 1110 geda-doc_1.4.0-2.dsc 2e69ba383a6478e6ea59dfa3b1a21a4dfcb9b3e34979d11f44468fe852f5fa73 2678 geda-doc_1.4.0-2.diff.gz 0f503eecdba49a6a6e4ee8815b385baa17a7e126ab54220b666744c2f6c449c7 1736360 geda-doc_1.4.0-2_all.deb Files: ee426653871a7ec276ee9ae3fd7fef8d 1110 doc optional geda-doc_1.4.0-2.dsc d5331230572be98207d739501a262d71 2678 doc optional geda-doc_1.4.0-2.diff.gz 31392a41e6a2ad3d561e51fc631bcb19 1736360 doc optional geda-doc_1.4.0-2_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAX2IACgkQ30WoBV0H6Vx5tQCfXMOOHkMxZYG7HSk0akOVEEQ/ rYcAoOcxeBLERPe0m2zB/mKqlHGb5H2e =e6v9 -END PGP SIGNATURE- --- End Message ---
Bug#510997: marked as done (geda-gsymcheck: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:32:09 + with message-id and subject line Bug#510997: fixed in geda-gsymcheck 1:1.4.0-3 has caused the Debian Bug report #510997, regarding geda-gsymcheck: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510997: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510997 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-gsymcheck Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-gsymcheck Source-Version: 1:1.4.0-3 We believe that the bug you reported is fixed in the latest version of geda-gsymcheck, which is due to be installed in the Debian FTP archive: geda-gsymcheck_1.4.0-3.diff.gz to pool/main/g/geda-gsymcheck/geda-gsymcheck_1.4.0-3.diff.gz geda-gsymcheck_1.4.0-3.dsc to pool/main/g/geda-gsymcheck/geda-gsymcheck_1.4.0-3.dsc geda-gsymcheck_1.4.0-3_amd64.deb to pool/main/g/geda-gsymcheck/geda-gsymcheck_1.4.0-3_amd64.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-gsymcheck package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:20:52 +1100 Source: geda-gsymcheck Binary: geda-gsymcheck Architecture: source amd64 Version: 1:1.4.0-3 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-gsymcheck - GPL EDA -- Electronics design software -- symbol checker Closes: 510997 Changes: geda-gsymcheck (1:1.4.0-3) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510997) Checksums-Sha1: ff3df4d6e02ff6181b23e1ddd270dcb2bb08da30 1188 geda-gsymcheck_1.4.0-3.dsc f258b06a4e9e9e56fce2e53644dd38b689c008ff 3289 geda-gsymcheck_1.4.0-3.diff.gz 1c69c3734ae39a61fd79a0f5b0faa3525f25713e 27868 geda-gsymcheck_1.4.0-3_amd64.deb Checksums-Sha256: 6b122521c485fafb640309d24af7e84cc897b53582aa63f8775050b6cbbe88c8 1188 geda-gsymcheck_1.4.0-3.dsc 72e6a1a9e2710d6aa29c38f3296dc71e1038a91c0ea43ba74011f5978b079aa2 3289 geda-gsymcheck_1.4.0-3.diff.gz 53a2171c6a73ab2df32c1ca5b5e85e8e25312d1f44ea5e1f2b6e41550620d223 27868 geda-gsymcheck_1.4.0-3_amd64.deb Files: 8d1ec46b00615e5718f2fd6f2d408f2b 1188 electronics optional geda-gsymcheck_1.4.0-3.dsc 9d242bd8017d3dcc9b1e8fa1b48e0959 3289 electronics optional geda-gsymcheck_1.4.0-3.diff.gz 02e073445cc895cf50b4a9be7c6bace5 27868 electronics optional geda-gsymcheck_1.4.0-3_amd64.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAXCAACgkQ30WoBV0H6VxrkQCfQSPk1iHNlEZoX2PQN7LUNXaU cogAoODf6utmYeyXgwofsqiAgJ6Rrf3x =bO2Y -END PGP SIGNATURE- --- End Message ---
Bug#510996: marked as done (geda-gschem: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:32:07 + with message-id and subject line Bug#510996: fixed in geda-gschem 1:1.4.0-3 has caused the Debian Bug report #510996, regarding geda-gschem: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510996: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510996 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-gschem Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-gschem Source-Version: 1:1.4.0-3 We believe that the bug you reported is fixed in the latest version of geda-gschem, which is due to be installed in the Debian FTP archive: geda-gschem_1.4.0-3.diff.gz to pool/main/g/geda-gschem/geda-gschem_1.4.0-3.diff.gz geda-gschem_1.4.0-3.dsc to pool/main/g/geda-gschem/geda-gschem_1.4.0-3.dsc geda-gschem_1.4.0-3_amd64.deb to pool/main/g/geda-gschem/geda-gschem_1.4.0-3_amd64.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-gschem package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:05:03 +1100 Source: geda-gschem Binary: geda-gschem Architecture: source amd64 Version: 1:1.4.0-3 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-gschem - GPL EDA -- Electronics design software -- schematic editor Closes: 510996 Changes: geda-gschem (1:1.4.0-3) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510996) Checksums-Sha1: c4a41191c66f567f4d127acb4d936ea2e35e990c 1224 geda-gschem_1.4.0-3.dsc 553ad098957965a4857fc30721d9b74b5d5c049d 4078 geda-gschem_1.4.0-3.diff.gz 6ed7312a5b7e71e71236c6ab73ff726c4d300590 412536 geda-gschem_1.4.0-3_amd64.deb Checksums-Sha256: 0687a23945e06fdaf14d8b9cfa6e57c81f7d625107969b81c6f1c47c4617c1bf 1224 geda-gschem_1.4.0-3.dsc 14a1eef60df24b63deb6239250721c61b3147ebb679923fd49c331b3f7696e4d 4078 geda-gschem_1.4.0-3.diff.gz 88268b6ad5d840f197681138d4903097ec285036eb8668b59193009fb6c07be8 412536 geda-gschem_1.4.0-3_amd64.deb Files: 3e32d0dd776f6c24337c309da9328116 1224 electronics optional geda-gschem_1.4.0-3.dsc 441c446cb94e630b5e9c561f99a430be 4078 electronics optional geda-gschem_1.4.0-3.diff.gz 9608577bccf69871c6f219bcaf5288d0 412536 electronics optional geda-gschem_1.4.0-3_amd64.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAWi0ACgkQ30WoBV0H6Vy3kQCfRBhwwZb4mtBS6+F/suZexC4z GSMAnjcjAMtY9HyaT5uQYIJLimBJkYmv =mAY6 -END PGP SIGNATURE- --- End Message ---
Bug#510992: marked as done (geda: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:47:06 + with message-id and subject line Bug#510992: fixed in geda 1:1.4.0.2 has caused the Debian Bug report #510992, regarding geda: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510992: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510992 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda Source-Version: 1:1.4.0.2 We believe that the bug you reported is fixed in the latest version of geda, which is due to be installed in the Debian FTP archive: geda_1.4.0.2.dsc to pool/main/g/geda/geda_1.4.0.2.dsc geda_1.4.0.2.tar.gz to pool/main/g/geda/geda_1.4.0.2.tar.gz geda_1.4.0.2_all.deb to pool/main/g/geda/geda_1.4.0.2_all.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:31:46 +1100 Source: geda Binary: geda Architecture: source all Version: 1:1.4.0.2 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda - GPL EDA -- Electronics design software Closes: 510992 Changes: geda (1:1.4.0.2) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510992) Checksums-Sha1: 522cfc6da43b7c88ab70b89b30bcd32e36dcc958 808 geda_1.4.0.2.dsc 97794fab5bc6877d79f686bb5425c588779f5212 3180 geda_1.4.0.2.tar.gz 09fb797ba4f5d5984f4e56bc90e777bd9f3fce9b 3462 geda_1.4.0.2_all.deb Checksums-Sha256: 0d345db2acf247d3f8e14652c494110de6917403a68c747366e76290cb65049a 808 geda_1.4.0.2.dsc a59c1570c2d7f873b140adc592d55f36a4bf562014fe50c87899d12f9f363a99 3180 geda_1.4.0.2.tar.gz b756eb80bfbddcfb464a1f54b8a45a8b51c20b7d35a88cf52b48d4ebfe00ea80 3462 geda_1.4.0.2_all.deb Files: c9177754e649650d094c50d691047093 808 electronics optional geda_1.4.0.2.dsc 8f48813494dc717ff7e349d5ac81a12a 3180 electronics optional geda_1.4.0.2.tar.gz 4bac31144d63a8fa3b27b66192e7b416 3462 electronics optional geda_1.4.0.2_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAXrIACgkQ30WoBV0H6VxCWACfUHDYSa+RbOv4hmouGwnmb4FH OUMAoKRku5Wc8cJJF9fYiEkIhuG+22YI =skua -END PGP SIGNATURE- --- End Message ---
Bug#511000: marked as done (geda-utils: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 13:47:13 + with message-id and subject line Bug#511000: fixed in geda-utils 1:1.4.0-3 has caused the Debian Bug report #511000, regarding geda-utils: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 511000: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=511000 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-utils Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-utils Source-Version: 1:1.4.0-3 We believe that the bug you reported is fixed in the latest version of geda-utils, which is due to be installed in the Debian FTP archive: geda-utils_1.4.0-3.diff.gz to pool/main/g/geda-utils/geda-utils_1.4.0-3.diff.gz geda-utils_1.4.0-3.dsc to pool/main/g/geda-utils/geda-utils_1.4.0-3.dsc geda-utils_1.4.0-3_amd64.deb to pool/main/g/geda-utils/geda-utils_1.4.0-3_amd64.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 511...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-utils package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:25:35 +1100 Source: geda-utils Binary: geda-utils Architecture: source amd64 Version: 1:1.4.0-3 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-utils - GPL EDA -- Electronics design software -- utilities Closes: 507508 511000 Changes: geda-utils (1:1.4.0-3) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #511000) * Added recommends: for geda-gnetlist required by gsch2pcb included in this package (closes: #507508) Checksums-Sha1: dfe01deb4849ffd6b4cae5e4c6fbd169580d8433 1165 geda-utils_1.4.0-3.dsc 3babc28c53ea88f96991065a138a6a370d5ccfcf 3406 geda-utils_1.4.0-3.diff.gz 4c5f6dcbec04040a90f8868dc62b173e05347b28 124558 geda-utils_1.4.0-3_amd64.deb Checksums-Sha256: d4b00c2ba069a00ccac93fef88c98d5b2e73c64fd5270164b9eaa17bf3140fd9 1165 geda-utils_1.4.0-3.dsc cec70c2768aa0d9eb4eba48859b0df859c6ce680dde5164f3915bf1fe4ddde97 3406 geda-utils_1.4.0-3.diff.gz 7732d45517bd533e79f4e1d8b5460ce9d412288223a03bef2c5aabb2ca0577a7 124558 geda-utils_1.4.0-3_amd64.deb Files: b80db485544d924c9e3959917e06ed38 1165 electronics optional geda-utils_1.4.0-3.dsc 72dc1f2fa586393894be7742d56c923e 3406 electronics optional geda-utils_1.4.0-3.diff.gz 02b7707fc605fd604efb409a3d143b51 124558 electronics optional geda-utils_1.4.0-3_amd64.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAXjAACgkQ30WoBV0H6VymjgCbB7NYxaN+fxJlPK6lnhg6IL7C QjcAoN/O0xcCu9RkCOH0EqAy++WHYhhm =+gBf -END PGP SIGNATURE- --- End Message ---
Bug#497740: marked as done (guile-1.6_1.6.8-6.2(hppa/unstable): FTBFS on hppa with gcc-4.3)
Your message dated Wed, 28 Jan 2009 13:32:12 + with message-id and subject line Bug#497740: fixed in guile-1.6 1.6.8-6.3 has caused the Debian Bug report #497740, regarding guile-1.6_1.6.8-6.2(hppa/unstable): FTBFS on hppa with gcc-4.3 to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 497740: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=497740 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: guile-1.6 Version: 1.6.8-6 Severity: serious Tags: patch Guile 1.6 fails to build with gcc-4.3 on at least powerpc. The bootstrap guile segfaults at start time. This is the same problem as guile 1.8 had in #481378. I adapted the upstream change and tested the resulting patch. The appended version of it covers only the configure.in, configure needs to be regenerated afterwards, which conflicts with a patch from the debian patchset. Thiemo --- configure.in~ 2006-05-19 07:02:16.0 +0200 +++ configure.in2008-09-03 21:52:37.0 +0200 @@ -521,17 +521,42 @@ GUILE_STRUCT_UTIMBUF # # Which way does the stack grow? # +# Following code comes from Autoconf 2.61's internal _AC_LIBOBJ_ALLOCA +# macro (/usr/share/autoconf/autoconf/functions.m4). Gnulib has +# very similar code, so in future we could look at using that. +# +# An important detail is that the code involves find_stack_direction +# calling _itself_ - which means that find_stack_direction (or at +# least the second find_stack_direction() call) cannot be inlined. +# If the code could be inlined, that might cause the test to give +# an incorrect answer. # -AC_TRY_RUN(aux (l) unsigned long l; -{ int x; exit (l >= ((unsigned long)&x)); } - main () { int q; aux((unsigned long)&q); }, - [AC_DEFINE([SCM_STACK_GROWS_UP], 1, - [Define this if a callee's stack frame has a higher address - than the caller's stack frame. On most machines, this is - not the case.])], - [], - [AC_MSG_WARN(Guessing that stack grows down -- see scmconfig.h.in)]) +SCM_I_GSC_STACK_GROWS_UP=0 +AC_RUN_IFELSE([AC_LANG_SOURCE( +[AC_INCLUDES_DEFAULT +int +find_stack_direction () +{ + static char *addr = 0; + auto char dummy; + if (addr == 0) +{ + addr = &dummy; + return find_stack_direction (); +} + else +return (&dummy > addr) ? 1 : -1; +} + +int +main () +{ + return find_stack_direction () < 0; +}])], + [SCM_I_GSC_STACK_GROWS_UP=1], + [], + [AC_MSG_WARN(Guessing that stack grows down -- see scmconfig.h)]) AH_TEMPLATE([SCM_SINGLES], --- End Message --- --- Begin Message --- Source: guile-1.6 Source-Version: 1.6.8-6.3 We believe that the bug you reported is fixed in the latest version of guile-1.6, which is due to be installed in the Debian FTP archive: guile-1.6-dev_1.6.8-6.3_amd64.deb to pool/main/g/guile-1.6/guile-1.6-dev_1.6.8-6.3_amd64.deb guile-1.6-doc_1.6.8-6.3_all.deb to pool/main/g/guile-1.6/guile-1.6-doc_1.6.8-6.3_all.deb guile-1.6-libs_1.6.8-6.3_amd64.deb to pool/main/g/guile-1.6/guile-1.6-libs_1.6.8-6.3_amd64.deb guile-1.6-slib_1.6.8-6.3_all.deb to pool/main/g/guile-1.6/guile-1.6-slib_1.6.8-6.3_all.deb guile-1.6_1.6.8-6.3.diff.gz to pool/main/g/guile-1.6/guile-1.6_1.6.8-6.3.diff.gz guile-1.6_1.6.8-6.3.dsc to pool/main/g/guile-1.6/guile-1.6_1.6.8-6.3.dsc guile-1.6_1.6.8-6.3_amd64.deb to pool/main/g/guile-1.6/guile-1.6_1.6.8-6.3_amd64.deb libguile-ltdl-1_1.6.8-6.3_amd64.deb to pool/main/g/guile-1.6/libguile-ltdl-1_1.6.8-6.3_amd64.deb libqthreads-12_1.6.8-6.3_amd64.deb to pool/main/g/guile-1.6/libqthreads-12_1.6.8-6.3_amd64.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 497...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Cyril Brulebois (supplier of updated guile-1.6 package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 28 Jan 2009 12:25:38 +0100 Source: guile-1.6 Binary: guile-1.6 guile-1.6-dev guile-1.6-doc guile-1.6-libs libqthreads-12 libguile-ltdl-1 guile-1.6-slib Architecture: source all amd64 Version: 1.6.8-6.3 Distribution: unstable Urg
Processed: tags
Processing commands for cont...@bugs.debian.org: > tags #513222 moreinfo Bug#513222: fglrx-driver: crashes Xorg There were no tags set. Tags added: moreinfo > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513384: xserver-xorg-core: server crash in CopyKeyClass when pressing special keys
Package: xserver-xorg-core Version: 2:1.5.99.901-2 Severity: serious The X server crashed with the following trace: Backtrace: 0: /usr/bin/X(xorg_backtrace+0x26) [0x4ee016] 1: /usr/bin/X(xf86SigHandler+0x39) [0x483109] 2: /lib/libc.so.6 [0x7fc244364f60] 3: /usr/bin/X(CopyKeyClass+0x75) [0x53ac05] 4: /usr/bin/X(mieqProcessInputEvents+0x2e3) [0x4ceaf3] 5: /usr/bin/X(ProcessInputEvents+0x9) [0x483c59] 6: /usr/bin/X(Dispatch+0x71) [0x44cc81] 7: /usr/bin/X(main+0x3bd) [0x432d9d] 8: /lib/libc.so.6(__libc_start_main+0xe6) [0x7fc2443511a6] 9: /usr/bin/X [0x432229] I'm not sure just what I did to trigger it, if anything, but based on upstream bug reports I think it happens when pressing some keys on a USB keyboard, which is what I'm using. Upstream report: https://bugs.freedesktop.org/show_bug.cgi?id=19574 Ubuntu report: https://bugs.launchpad.net/ubuntu/+source/xorg-server/+bug/311254 -- Package-specific info: Contents of /var/lib/x11/X.roster: xserver-xorg /var/lib/x11/X.md5sum does not exist. X server symlink status: lrwxrwxrwx 1 root root 13 28 apr 2008 /etc/X11/X -> /usr/bin/Xorg -rwxr-xr-x 1 root root 1872240 27 jan 09.10 /usr/bin/Xorg Contents of /var/lib/x11/xorg.conf.roster: xserver-xorg VGA-compatible devices on PCI bus: 00:02.0 VGA compatible controller: Intel Corporation Mobile GM965/GL960 Integrated Graphics Controller (rev 0c) /etc/X11/xorg.conf does not match checksum in /var/lib/x11/xorg.conf.md5sum. Xorg X server configuration file status: -rw-r--r-- 1 root root 2587 14 dec 20.00 /etc/X11/xorg.conf Contents of /etc/X11/xorg.conf: # xorg.conf (xorg X Window System server configuration file) # # This file was generated by dexconf, the Debian X Configuration tool, using # values from the debconf database. # # Edit this file with caution, and see the xorg.conf manual page. # (Type "man xorg.conf" at the shell prompt.) # # This file is automatically updated on xserver-xorg package upgrades *only* # if it has not been modified since the last upgrade of the xserver-xorg # package. # # If you have edited this file but would like it to be automatically updated # again, run the following command: # sudo dpkg-reconfigure -phigh xserver-xorg Section "Extensions" Option "Composite" "enable" EndSection # Section "InputDevice" # Identifier "Generic Keyboard" # Driver "kbd" # Option "CoreKeyboard" # Option "XkbRules" "xorg" # Option "XkbModel" "pc105" # Option "XkbLayout" "se" # EndSection # Section "InputDevice" # Identifier "Synaptics Touchpad" # Driver "synaptics" # Option "SendCoreEvents""true" # Option "Device""/dev/psaux" # Option "Protocol" "auto-dev" # Option "SHMConfig" "true" # Option "HorizEdgeScroll" "true" # Option "VertTwoFingerScroll" "true" # Option "HorizTwoFingerScroll" "true" # Option "MinSpeed" "0.1" # Option "MaxSpeed" "0.4" # Option "AccelFactor" "0.002" # EndSection # Section "InputDevice" # Identifier "Mouse" # Driver "mouse" # Option "Device""/dev/input/mice" # Option "Protocol" "Auto" # Option "Emulate3Buttons" "On" # Option "XAxisMapping" "6 7" # Option "YAxisMapping" "4 5" # Option "ZAxisMapping" "4 5" # Option "EmulateWheel" "On" # Option "EmulateWheelButton""2" # Option "EmulateWheelTimeout" "200" # EndSection Section "Device" Identifier "Configured Video Device" Option "Monitor-LVDS""Internal Panel" Option "Monitor-VGA" "VGA Monitor" EndSection Section "Monitor" Identifier "Internal Panel" Modeline"1280x800" 71.11 1280 1328 1360 1440 800 803 809 823 -hsync -vsync Option "PreferredMode" "1280x800" EndSection Section "Monitor" Identifier "VGA Monitor" Option "RightOf" "Internal Panel" Modeline"1280x1024_60.0" 108.88 1280 1360 1496 1712 1024 1025 1028 1060 -hsync +vsync Option "PreferredMode" "1280x1024_60.0" EndSection Section "Screen" Identifier "Default Screen" Device "Configured Video Device" SubSection "Display" Virtual 2560 1024 EndSubSection EndSection Section "ServerLayout" Identifier "Default Layout" Screen "Default Screen" # InputDevice "Generic Keyboard" # InputDevice "Synaptics Touchpad" # InputDevice "Mouse" EndSect
Bug#510996: gEDA-user: geda in Lenny (was Re: Creating system-gafrc again)
On Wed, Jan 28, 2009 at 13:40, Hamish Moffatt wrote: > I will upload fixes for the licensing bug tonight. OK, thanks. I'll check on it tomorrow and NMU if need be. Richard -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#510994: marked as done (geda-examples: Incorrect licensing terms in copyright file)
Your message dated Wed, 28 Jan 2009 14:47:13 + with message-id and subject line Bug#510994: fixed in geda-examples 1:1.4.0-2 has caused the Debian Bug report #510994, regarding geda-examples: Incorrect licensing terms in copyright file to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 510994: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510994 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: geda-examples Severity: serious Justification: Policy 12.5 The copyright file claims that the libgeda portion of the gEDA suite is distributed under an LGPL licence. This is incorrect - All of gEDA is licensed GPLV2 or later, except where explicitly noted in the sources. --- End Message --- --- Begin Message --- Source: geda-examples Source-Version: 1:1.4.0-2 We believe that the bug you reported is fixed in the latest version of geda-examples, which is due to be installed in the Debian FTP archive: geda-examples_1.4.0-2.diff.gz to pool/main/g/geda-examples/geda-examples_1.4.0-2.diff.gz geda-examples_1.4.0-2.dsc to pool/main/g/geda-examples/geda-examples_1.4.0-2.dsc geda-examples_1.4.0-2_all.deb to pool/main/g/geda-examples/geda-examples_1.4.0-2_all.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 510...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Hamish Moffatt (supplier of updated geda-examples package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Thu, 29 Jan 2009 00:37:33 +1100 Source: geda-examples Binary: geda-examples Architecture: source all Version: 1:1.4.0-2 Distribution: unstable Urgency: low Maintainer: Debian Electronics Team Changed-By: Hamish Moffatt Description: geda-examples - GPL EDA -- Electronics design software -- example designs Closes: 509560 510994 Changes: geda-examples (1:1.4.0-2) unstable; urgency=low . * Update debian/copyright to follow standard template * all of gEDA uses GPLv2 (closes: #510994) * Fixed typo in package description (closes: #509560) Checksums-Sha1: 5c089a9c39f1ba4b21fa3894a72557f0449e78bf 1147 geda-examples_1.4.0-2.dsc 0ae23582c4a99d3a20f5a2a1f2aa35fb80132b59 2421 geda-examples_1.4.0-2.diff.gz 01dc6a2d815f2306a026f857e38b994aca70496d 186858 geda-examples_1.4.0-2_all.deb Checksums-Sha256: 81c65dfdc9238f788c17a566844eedfbb02eb191c86845942d0bbd244da5b480 1147 geda-examples_1.4.0-2.dsc 8cede633915ffe0f86a8509b657099a7dbaca1e272494529eac2e3e3ea4ea3c0 2421 geda-examples_1.4.0-2.diff.gz 9ebae6090d0d35a50a9073a6499ef2585f71eea8a03f04135db836653dbc4bda 186858 geda-examples_1.4.0-2_all.deb Files: b58857b91ebce1c75618b6b7d564a669 1147 electronics optional geda-examples_1.4.0-2.dsc 713d0d6247937d58b4eb7f5fa8481c35 2421 electronics optional geda-examples_1.4.0-2.diff.gz 37d35400218ba6497d84afe19d106d02 186858 electronics optional geda-examples_1.4.0-2_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAYCoACgkQ30WoBV0H6VxxpQCeKIcgoEHIvx+j11T2cbC2L9TS FtgAoNoQL3tpjoAakfk9sIvj67bV/dZa =N/w+ -END PGP SIGNATURE- --- End Message ---
Processed: Bug#513384: xserver-xorg-core: server crash in CopyKeyClass when pressing special keys
Processing commands for cont...@bugs.debian.org: > tag 513384 upstream fixed-upstream Bug#513384: xserver-xorg-core: server crash in CopyKeyClass when pressing special keys There were no tags set. Tags added: upstream, fixed-upstream > forwarded 513384 https://bugs.freedesktop.org/show_bug.cgi?id=19574 Bug#513384: xserver-xorg-core: server crash in CopyKeyClass when pressing special keys Noted your statement that Bug has been forwarded to https://bugs.freedesktop.org/show_bug.cgi?id=19574. > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513386: openoffice.org-dmaths: extension completely broken
Package: openoffice.org-dmaths Version: 3.1-3 Severity: grave Justification: renders package unusable No matter where I click, dmaths only produces BASIC runtime errors within openoffice.org (e.g. when clicking anywhere on the dmaths toolbar, or when clicking on help, FAQ, etc. within dmaths-menu). :( Daniel (I also tried with OO 3.0.1 from experimental on a different PC and experienced the same problem.) -- System Information: Debian Release: 5.0 APT prefers testing APT policy: (900, 'testing') Architecture: i386 (i686) Kernel: Linux 2.6.26-1-686 (SMP w/2 CPU cores) Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages openoffice.org-dmaths depends on: ii openoffice.org-common 1:2.4.1-15 OpenOffice.org office suite archit ii openoffice.org-draw 1:2.4.1-15 OpenOffice.org office suite - draw ii openoffice.org-writer 1:2.4.1-15 OpenOffice.org office suite - word ii zenity2.22.1-2 Display graphical dialog boxes fro openoffice.org-dmaths recommends no packages. Versions of packages openoffice.org-dmaths suggests: pn dia(no description available) pn drgeo (no description available) -- no debconf information -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#495228: confirmed: Synaptic much less usable without icon theme available
Package: synaptic Version: 0.62.5 Tags: confirmed Followup-For: Bug #495228 I just tested this by forcibly removing hicolor-icon-theme, and can confirm that synaptic is drastically less usable under that condition. I hate to raise something to RC with the hopes of a release soon, but this could seriously impact people using synaptic for remote package manipulation, and the error message displayed offers instructions that will help, but will make a mess of the system. I'll open a separate bug about that message later. -- System Information: Debian Release: 5.0 APT prefers unstable APT policy: (500, 'unstable') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-1-amd64 (SMP w/2 CPU cores) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages synaptic depends on: ii apt [libapt-pkg-libc6. 0.7.20.1 Advanced front-end for dpkg ii apt-utils [libapt-inst 0.7.20.1 APT utility programs ii libatk1.0-01.22.0-1 The ATK accessibility toolkit ii libc6 2.7-18GNU C Library: Shared libraries ii libcairo2 1.6.4-7 The Cairo 2D vector graphics libra ii libfontconfig1 2.6.0-3 generic font configuration library ii libfreetype6 2.3.7-2 FreeType 2 font engine, shared lib ii libgcc11:4.3.3-1 GCC support library ii libglade2-01:2.6.3-1 library to load .glade files at ru ii libglib2.0-0 2.16.6-1 The GLib library of C routines ii libgtk2.0-02.12.11-4 The GTK+ graphical user interface ii libpango1.0-0 1.20.5-3 Layout and rendering of internatio ii libstdc++6 4.3.3-1 The GNU Standard C++ Library v3 ii libvte91:0.16.14-4 Terminal emulator widget for GTK+ ii libx11-6 2:1.1.5-2 X11 client-side library ii libxft22.1.12-3 FreeType-based font drawing librar ii libxml22.6.32.dfsg-5 GNOME XML library ii scrollkeeper 0.3.14-16 A free electronic cataloging syste ii zlib1g 1:1.2.3.3.dfsg-12 compression library - runtime Versions of packages synaptic recommends: pn deborphan (no description available) ii gksu 2.0.0-7graphical frontend to su ii libgnome2-perl1.042-1+b1 Perl interface to the GNOME librar ii menu 2.1.41 generates programs menu for all me Versions of packages synaptic suggests: pn dwww (no description available) -- no debconf information -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Processed: #512625 is RC bug
Processing commands for cont...@bugs.debian.org: > severity 512625 serious Bug#512625: davfs2: cannot mount davfs: double free or corruption (!prev) error Severity set to `serious' from `normal' > tag 512625 lenny Bug#512625: davfs2: cannot mount davfs: double free or corruption (!prev) error Tags were: fixed-upstream upstream Tags added: lenny > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513074: [paraview] paraview FTBFS in pbuilder
On Wed, Jan 28, 2009 at 3:43 AM, Christophe Prud'homme wrote: > Yup > > i am travelling a lot these days. I may not be able to make the upload > before next week > > let me know if that's ok with you No, that is not ok. :) So I'll make the upload, but what should I do about the svn, which already contains the new upstream version? Ondrej -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#495683: Remove sshguard from testing?
Hi, Given #495683 is months old, and the maintainer hasn't commented on it, and it's never been in a stable release, should it just get removed from testing? regards Andrew signature.asc Description: Digital signature
Bug#512625: marked as done (davfs2: cannot mount davfs: double free or corruption (!prev) error)
Your message dated Wed, 28 Jan 2009 16:47:03 + with message-id and subject line Bug#512625: fixed in davfs2 1.3.3-3 has caused the Debian Bug report #512625, regarding davfs2: cannot mount davfs: double free or corruption (!prev) error to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 512625: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512625 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: davfs2 Version: 1.3.3-2 Severity: normal Hi, When I mount davfs with: $ sudo mount -t davfs https://webdisk/ webdisk/ I got followinf error: Password: /sbin/mount.davfs: the server certificate does not match the server name /sbin/mount.davfs: the server certificate is not trusted issuer: Unknown, Unknown, Unknown, Unknown, US subject: Unknown, Unknown, Unknown, Unknown, US identity:zebras.srv5.com fingerprint: 3d:e3:0a:34:27:78:78:74:f6:3d:07:76:28:d0:7f:2e:d4:f8:6f:ae You only should accept this certificate, if you can verify the fingerprint! The server might be faked or there might be a man-in-the-middle-attack. Accept certificate for this session? [y,N] y *** glibc detected *** /sbin/mount.davfs: double free or corruption (!prev): 0x08069938 *** === Backtrace: = /lib/i686/cmov/libc.so.6[0xb7e9f624] /lib/i686/cmov/libc.so.6(cfree+0x96)[0xb7ea1826] /sbin/mount.davfs[0x80589a2] /sbin/mount.davfs[0x805de23] /lib/i686/cmov/libc.so.6(__libc_start_main+0xe5)[0xb7e47455] /sbin/mount.davfs[0x804b4b1] === Memory map: 08048000-08066000 r-xp 08:01 628411 /usr/sbin/mount.davfs 08066000-08067000 rw-p 0001d000 08:01 628411 /usr/sbin/mount.davfs 08067000-080c9000 rw-p 08067000 00:00 0 [heap] b750-b7521000 rw-p b750 00:00 0 b7521000-b760 ---p b7521000 00:00 0 b769f000-b76ab000 r-xp 08:01 2681732/lib/libgcc_s.so.1 b76ab000-b76ac000 rw-p b000 08:01 2681732/lib/libgcc_s.so.1 b76c2000-b76e2000 r--p 08:01 626572 /usr/share/locale/ru/LC_MESSAGES/libc.mo b76e2000-b76ec000 r-xp 08:01 1406305 /lib/i686/cmov/libnss_files-2.7.so b76ec000-b76ee000 rw-p 9000 08:01 1406305 /lib/i686/cmov/libnss_files-2.7.so b76ee000-b76f7000 r-xp 08:01 1406359 /lib/i686/cmov/libnss_nis-2.7.so b76f7000-b76f9000 rw-p 8000 08:01 1406359 /lib/i686/cmov/libnss_nis-2.7.so b76f9000-b770e000 r-xp 08:01 1406278/lib/i686/cmov/libnsl-2.7.so b770e000-b771 rw-p 00014000 08:01 1406278/lib/i686/cmov/libnsl-2.7.so b771-b7712000 rw-p b771 00:00 0 b7712000-b7719000 r-xp 08:01 1406285 /lib/i686/cmov/libnss_compat-2.7.so b7719000-b771b000 rw-p 6000 08:01 1406285 /lib/i686/cmov/libnss_compat-2.7.so b771b000-b77fe000 r--p 001b 08:01 637830 /usr/lib/locale/locale-archive b77fe000-b79fe000 r--p 08:01 637830 /usr/lib/locale/locale-archive b79fe000-b7a0 rw-p b79fe000 00:00 0 b7a0-b7a24000 r-xp 08:01 2681832/lib/i686/cmov/libm-2.7.so b7a24000-b7a26000 rw-p 00023000 08:01 2681832/lib/i686/cmov/libm-2.7.so b7a26000-b7a3b000 r-xp 08:01 1406362 /lib/i686/cmov/libpthread-2.7.so b7a3b000-b7a3d000 rw-p 00014000 08:01 1406362 /lib/i686/cmov/libpthread-2.7.so b7a3d000-b7a3f000 rw-p b7a3d000 00:00 0 b7a3f000-b7a4f000 r-xp 08:01 1406363/lib/i686/cmov/libresolv-2.7.so b7a4f000-b7a51000 rw-p f000 08:01 1406363/lib/i686/cmov/libresolv-2.7.so b7a51000-b7a54000 rw-p b7a51000 00:00 0 b7a54000-b7a56000 r-xp 08:01 2681806/lib/libkeyutils-1.2.so b7a56000-b7a57000 rw-p 1000 08:01 2681806/lib/libkeyutils-1.2.so b7a57000-b7a5e000 r-xp 08:01 624614 /usr/lib/libkrb5support.so.0.1 b7a5e000-b7a5f000 rw-p 6000 08:01 624614 /usr/lib/libkrb5support.so.0.1 b7a5f000-b7a61000 r-xp 08:01 2681829/lib/i686/cmov/libdl-2.7.so b7a61000-b7a63000 rw-p 1000 08:01 2681829/lib/i686/cmov/libdl-2.7.so b7a63000-b7b96000 r-xp 08:01 623476 /usr/lib/libxml2.so.2.6.32 b7b96000-b7b9b000 rw-p 00132000 08:01 623476 /usr/lib/libxml2.so.2.6.32 b7b9b000-b7b9c000 rw-p b7b9b000 00:00 0 b7b9c000-b7b9e000 r-xp 08:01 2681772/lib/libcom_err.so.2.1 b7b9e000-b7b9f000 rw-p 1000 08:01 2681772/lib/libcom_err.so.2.1 b7b9f000-b7ba rw-p b7b9f000 00:00 0 b7ba-b7bc3000 r-xp 08:01 624604 /usr/lib/libk5crypto.so.3.1 b7bc3000-b7bc4000 rw-p 00023000 08:01 624604 /usr/lib/libk5crypto.so.3.1 b7bc4000-b7c56000 r-xp 08:01 624613 /usr/lib/libkrb5.so.3.3 b7c56000-b7c58000 rw-p 00092000 08:0
Bug#513375: marked as done (wide-dhcpv6-client: fails to install properly)
Your message dated Wed, 28 Jan 2009 17:17:39 + with message-id and subject line Bug#513375: fixed in wide-dhcpv6 20080615-5 has caused the Debian Bug report #513375, regarding wide-dhcpv6-client: fails to install properly to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513375: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513375 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: wide-dhcpv6-client Version: 20080615-1lenny1 Severity: grave Justification: renders package unusable In lenny, version 20080615-1lenny1 runs through debconf and generates a config file, but dpkg --configure output goes thus: = Setting up wide-dhcpv6-client (20080615-1lenny1) ... Starting WIDE DHCPv6 client: dhcp6c failed! invoke-rc.d: initscript wide-dhcpv6-client, action "start" failed. dpkg: error processing wide-dhcpv6-client (--configure): subprocess post-installation script returned error exit status 1 = And in the tail of syslog: Jan 28 12:50:52 lupin dhcp6c[26025]: client6_mainloop: select: Bad file descriptor I also fetched 20080615-4 from sid, with the same result, and also did this in a sid chroot, with the same result. I reproduced all these on a fresh lenny/i386 machine with an interface eth0. I attach /etc/wide-dhcpv6/dhcp6c.conf It's possible that I just suffer from terrible fortune and this doesn't affect other users. But as I've reproduced it on multiple machines, arches and interfaces, I'm setting it Grave. -- System Information: Debian Release: 5.0 APT prefers testing APT policy: (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-1-amd64 (SMP w/1 CPU core) Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages wide-dhcpv6-client depends on: ii debconf [debconf-2.0] 1.5.24 Debian configuration management sy ii libc6 2.7-18 GNU C Library: Shared libraries ii lsb-base 3.2-20 Linux Standard Base 3.2 init scrip ii sharutils 1:4.6.3-1 shar, unshar, uuencode, uudecode wide-dhcpv6-client recommends no packages. wide-dhcpv6-client suggests no packages. -- debconf information: * wide-dhcpv6-client/interfaces: wlan0 * wide-dhcpv6-client/config_warn: # Default dhpc6c configuration: it assumes the address is autoconfigured using # router advertisements. interface wlan0 { information-only; request domain-name-servers; request domain-name; script "/etc/wide-dhcpv6/dhcp6c-script"; }; --- End Message --- --- Begin Message --- Source: wide-dhcpv6 Source-Version: 20080615-5 We believe that the bug you reported is fixed in the latest version of wide-dhcpv6, which is due to be installed in the Debian FTP archive: wide-dhcpv6-client_20080615-5_amd64.deb to pool/main/w/wide-dhcpv6/wide-dhcpv6-client_20080615-5_amd64.deb wide-dhcpv6-relay_20080615-5_amd64.deb to pool/main/w/wide-dhcpv6/wide-dhcpv6-relay_20080615-5_amd64.deb wide-dhcpv6-server_20080615-5_amd64.deb to pool/main/w/wide-dhcpv6/wide-dhcpv6-server_20080615-5_amd64.deb wide-dhcpv6_20080615-5.diff.gz to pool/main/w/wide-dhcpv6/wide-dhcpv6_20080615-5.diff.gz wide-dhcpv6_20080615-5.dsc to pool/main/w/wide-dhcpv6/wide-dhcpv6_20080615-5.dsc A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 513...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Jeremie Corbier (supplier of updated wide-dhcpv6 package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 28 Jan 2009 14:42:49 +0100 Source: wide-dhcpv6 Binary: wide-dhcpv6-server wide-dhcpv6-client wide-dhcpv6-relay Architecture: source amd64 Version: 20080615-5 Distribution: unstable Urgency: medium Maintainer: Jeremie Corbier Changed-By: Jeremie Corbier Description: wide-dhcpv6-client - DHCPv6 client for automatic IPv6 hosts configuration wide-dhcpv6-relay - DHCPv6 relay for automatic IPv6 hosts configuration wide-dhcpv6-server - DHCPv6 server for automatic IPv6 hosts configuration Closes: 511920 513375 Changes: wide-dhcpv6 (20080615-5) unstable; urgency=medium . * debian/patches/101_close-fds.diff: make sure dhcp6c does not close already opene
Bug#513158: marked as done (CVE-2009-0260: Multiple cross-site scripting vulnerabilities)
Your message dated Wed, 28 Jan 2009 17:17:24 + with message-id and subject line Bug#513158: fixed in moin 1.7.1-3+lenny1 has caused the Debian Bug report #513158, regarding CVE-2009-0260: Multiple cross-site scripting vulnerabilities to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513158: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513158 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: python-moinmoin Severity: grave Tags: security, patch Justification: user security hole Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for moin. CVE-2009-0260[0]: | Multiple cross-site scripting (XSS) vulnerabilities in | action/AttachFile.py in MoinMoin before 1.8.1 allow remote attackers | to inject arbitrary web script or HTML via an AttachFile action to the | WikiSandBox component with (1) the rename parameter or (2) the drawing | parameter (aka the basename variable). The upstream patch can be found here[1]. Please note that despite the CVE description, version 1.8.1 in sid is still vulnerable. Also, I haven't looked at the attack vector yet, but if we end up fixing this for stable as well, we should adjust the wikiutil.escape function to also take care of single quotes "'". However, the patch should be trivial as well. If you fix the vulnerability please also make sure to include the CVE id in your changelog entry. Cheers Steffen For further information see: [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0260 http://security-tracker.debian.net/tracker/CVE-2009-0260 [1] http://hg.moinmo.in/moin/1.8/rev/8cb4d34ccbc1 --- End Message --- --- Begin Message --- Source: moin Source-Version: 1.7.1-3+lenny1 We believe that the bug you reported is fixed in the latest version of moin, which is due to be installed in the Debian FTP archive: moin_1.7.1-3+lenny1.diff.gz to pool/main/m/moin/moin_1.7.1-3+lenny1.diff.gz moin_1.7.1-3+lenny1.dsc to pool/main/m/moin/moin_1.7.1-3+lenny1.dsc python-moinmoin_1.7.1-3+lenny1_all.deb to pool/main/m/moin/python-moinmoin_1.7.1-3+lenny1_all.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 513...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Steffen Joeris (supplier of updated moin package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 28 Jan 2009 00:45:45 + Source: moin Binary: python-moinmoin Architecture: source all Version: 1.7.1-3+lenny1 Distribution: testing-security Urgency: high Maintainer: Jonas Smedegaard Changed-By: Steffen Joeris Description: python-moinmoin - Python clone of WikiWiki - library Closes: 513158 Changes: moin (1.7.1-3+lenny1) testing-security; urgency=high . * Non-maintainer upload by the security team * Fix cross-site scripting vulnerability via basename parameter in the AttachFile action (Closes: #513158) Fixes: CVE-2009-0260 * Fix cross-site scripting vulnerability in antispam.py via malformed content Fixes: CVE-2009-0312 Checksums-Sha1: 15c3d5151fe0f65120ca560e890cb06770e19ae0 1258 moin_1.7.1-3+lenny1.dsc 5a9a83cdbc8546b95e8bb2da65e1da3595328f7c 5468224 moin_1.7.1.orig.tar.gz d3cb0aef4e456f3b06ca4a86c1ca795281b202b0 78017 moin_1.7.1-3+lenny1.diff.gz 2928c519b919414e8fa5e6cf3f904d1829fad269 4506252 python-moinmoin_1.7.1-3+lenny1_all.deb Checksums-Sha256: 2acd624a37f22a6f1dc237dd6665c4c198dcde63d97b65a99476db105068e25c 1258 moin_1.7.1-3+lenny1.dsc f2818bf700257c240962a4861b4cb1bc200ee51aa7390f90fdd345db8e8d79d7 5468224 moin_1.7.1.orig.tar.gz e897939802d09fd94cebf817d0cd238a31f11a45cec59bd18fe3db81dec37872 78017 moin_1.7.1-3+lenny1.diff.gz d55f4a8c872aa3a5bdd3c23457f37fdf7240430b27374e658b7bbc77b8da 4506252 python-moinmoin_1.7.1-3+lenny1_all.deb Files: e02e1ad207b6e7e62b40d17547273c79 1258 net optional moin_1.7.1-3+lenny1.dsc 871337b8171c91f9a6803e5376857e8d 5468224 net optional moin_1.7.1.orig.tar.gz 0528448fc25e1c6e8920189348fc31cb 78017 net optional moin_1.7.1-3+lenny1.diff.gz cf54ab3971f533e7189ede0a659567fc 4506252 python optional python-moinmoin_1.7.1-3+lenny1_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkl/s+QACgkQ62zWxYk/rQc8
Bug#513375: marked as done (wide-dhcpv6-client: fails to install properly)
Your message dated Wed, 28 Jan 2009 17:17:37 + with message-id and subject line Bug#513375: fixed in wide-dhcpv6 20080615-1lenny2 has caused the Debian Bug report #513375, regarding wide-dhcpv6-client: fails to install properly to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513375: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513375 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: wide-dhcpv6-client Version: 20080615-1lenny1 Severity: grave Justification: renders package unusable In lenny, version 20080615-1lenny1 runs through debconf and generates a config file, but dpkg --configure output goes thus: = Setting up wide-dhcpv6-client (20080615-1lenny1) ... Starting WIDE DHCPv6 client: dhcp6c failed! invoke-rc.d: initscript wide-dhcpv6-client, action "start" failed. dpkg: error processing wide-dhcpv6-client (--configure): subprocess post-installation script returned error exit status 1 = And in the tail of syslog: Jan 28 12:50:52 lupin dhcp6c[26025]: client6_mainloop: select: Bad file descriptor I also fetched 20080615-4 from sid, with the same result, and also did this in a sid chroot, with the same result. I reproduced all these on a fresh lenny/i386 machine with an interface eth0. I attach /etc/wide-dhcpv6/dhcp6c.conf It's possible that I just suffer from terrible fortune and this doesn't affect other users. But as I've reproduced it on multiple machines, arches and interfaces, I'm setting it Grave. -- System Information: Debian Release: 5.0 APT prefers testing APT policy: (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-1-amd64 (SMP w/1 CPU core) Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages wide-dhcpv6-client depends on: ii debconf [debconf-2.0] 1.5.24 Debian configuration management sy ii libc6 2.7-18 GNU C Library: Shared libraries ii lsb-base 3.2-20 Linux Standard Base 3.2 init scrip ii sharutils 1:4.6.3-1 shar, unshar, uuencode, uudecode wide-dhcpv6-client recommends no packages. wide-dhcpv6-client suggests no packages. -- debconf information: * wide-dhcpv6-client/interfaces: wlan0 * wide-dhcpv6-client/config_warn: # Default dhpc6c configuration: it assumes the address is autoconfigured using # router advertisements. interface wlan0 { information-only; request domain-name-servers; request domain-name; script "/etc/wide-dhcpv6/dhcp6c-script"; }; --- End Message --- --- Begin Message --- Source: wide-dhcpv6 Source-Version: 20080615-1lenny2 We believe that the bug you reported is fixed in the latest version of wide-dhcpv6, which is due to be installed in the Debian FTP archive: wide-dhcpv6-client_20080615-1lenny2_amd64.deb to pool/main/w/wide-dhcpv6/wide-dhcpv6-client_20080615-1lenny2_amd64.deb wide-dhcpv6-relay_20080615-1lenny2_amd64.deb to pool/main/w/wide-dhcpv6/wide-dhcpv6-relay_20080615-1lenny2_amd64.deb wide-dhcpv6-server_20080615-1lenny2_amd64.deb to pool/main/w/wide-dhcpv6/wide-dhcpv6-server_20080615-1lenny2_amd64.deb wide-dhcpv6_20080615-1lenny2.diff.gz to pool/main/w/wide-dhcpv6/wide-dhcpv6_20080615-1lenny2.diff.gz wide-dhcpv6_20080615-1lenny2.dsc to pool/main/w/wide-dhcpv6/wide-dhcpv6_20080615-1lenny2.dsc A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 513...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Jeremie Corbier (supplier of updated wide-dhcpv6 package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 28 Jan 2009 15:01:10 +0100 Source: wide-dhcpv6 Binary: wide-dhcpv6-server wide-dhcpv6-client wide-dhcpv6-relay Architecture: source amd64 Version: 20080615-1lenny2 Distribution: testing-proposed-updates Urgency: medium Maintainer: Jeremie Corbier Changed-By: Jeremie Corbier Description: wide-dhcpv6-client - DHCPv6 client for automatic IPv6 hosts configuration wide-dhcpv6-relay - DHCPv6 relay for automatic IPv6 hosts configuration wide-dhcpv6-server - DHCPv6 server for automatic IPv6 hosts configuration Closes: 513375 Changes: wide-dhcpv6 (20080615-1lenny2) testing-proposed-updates;
Bug#513158: marked as done (CVE-2009-0260: Multiple cross-site scripting vulnerabilities)
Your message dated Wed, 28 Jan 2009 17:17:31 + with message-id and subject line Bug#513158: fixed in moin 1.8.1-1.1 has caused the Debian Bug report #513158, regarding CVE-2009-0260: Multiple cross-site scripting vulnerabilities to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513158: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513158 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: python-moinmoin Severity: grave Tags: security, patch Justification: user security hole Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for moin. CVE-2009-0260[0]: | Multiple cross-site scripting (XSS) vulnerabilities in | action/AttachFile.py in MoinMoin before 1.8.1 allow remote attackers | to inject arbitrary web script or HTML via an AttachFile action to the | WikiSandBox component with (1) the rename parameter or (2) the drawing | parameter (aka the basename variable). The upstream patch can be found here[1]. Please note that despite the CVE description, version 1.8.1 in sid is still vulnerable. Also, I haven't looked at the attack vector yet, but if we end up fixing this for stable as well, we should adjust the wikiutil.escape function to also take care of single quotes "'". However, the patch should be trivial as well. If you fix the vulnerability please also make sure to include the CVE id in your changelog entry. Cheers Steffen For further information see: [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0260 http://security-tracker.debian.net/tracker/CVE-2009-0260 [1] http://hg.moinmo.in/moin/1.8/rev/8cb4d34ccbc1 --- End Message --- --- Begin Message --- Source: moin Source-Version: 1.8.1-1.1 We believe that the bug you reported is fixed in the latest version of moin, which is due to be installed in the Debian FTP archive: moin_1.8.1-1.1.diff.gz to pool/main/m/moin/moin_1.8.1-1.1.diff.gz moin_1.8.1-1.1.dsc to pool/main/m/moin/moin_1.8.1-1.1.dsc python-moinmoin_1.8.1-1.1_all.deb to pool/main/m/moin/python-moinmoin_1.8.1-1.1_all.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 513...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Steffen Joeris (supplier of updated moin package) (This message was generated automatically at their request; if you believe that there is a problem with it please contact the archive administrators by mailing ftpmas...@debian.org) -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Format: 1.8 Date: Wed, 28 Jan 2009 02:34:32 +0100 Source: moin Binary: python-moinmoin Architecture: source all Version: 1.8.1-1.1 Distribution: unstable Urgency: high Maintainer: Jonas Smedegaard Changed-By: Steffen Joeris Description: python-moinmoin - Python clone of WikiWiki - library Closes: 513158 Changes: moin (1.8.1-1.1) unstable; urgency=high . * Non-maintainer upload by the security team * Fix cross-site scripting vulnerability via basename parameter in the AttachFile action (Closes: #513158) Fixes: CVE-2009-0260 * Fix cross-site scripting vulnerability in antispam.py via malformed content Fixes: CVE-2009-0312 Checksums-Sha1: aee88055ccc086554a96d65774ac51fea05fcb71 1238 moin_1.8.1-1.1.dsc 16101e2d73cba551a4e663f222063cabe5f93d78 94143 moin_1.8.1-1.1.diff.gz ef511ecde30e71e46e362bb279ed4dbf2c2a4e8e 5025896 python-moinmoin_1.8.1-1.1_all.deb Checksums-Sha256: d409a652ee31371fbd526f85885ad18d00131b314676eba1c058097520a3 1238 moin_1.8.1-1.1.dsc e7a6796a48ecea3547c4d38edf0d14c9ce1993f23c91a57bd383d1b765fc3f83 94143 moin_1.8.1-1.1.diff.gz 51dfdcb5be236d374834c5358081b666363a4ed82cd8957be029f6af75cc09f3 5025896 python-moinmoin_1.8.1-1.1_all.deb Files: cf8dcce3b2fc193300d7be768d4600e4 1238 net optional moin_1.8.1-1.1.dsc 8988e5abb7fe89cd57f12ec08083c043 94143 net optional moin_1.8.1-1.1.diff.gz bb509194439b32b0457f29d0c5caba34 5025896 python optional python-moinmoin_1.8.1-1.1_all.deb -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) iEYEARECAAYFAkmAjvEACgkQ62zWxYk/rQe/lQCePc4XcWZlUsKJTjm1GeMGMAR0 maAAn2VbVE7qz9ENCKLQp8ivT0kuiYXp =QHtk -END PGP SIGNATURE- --- End Message ---
Bug#512787: GRUB
On Wed, Jan 28, 2009 at 01:15:23PM +0100, Robert Millan wrote: > On Tue, Jan 27, 2009 at 10:33:08PM -0700, dann frazier wrote: > > On Mon, Jan 26, 2009 at 12:44:09AM +0100, Robert Millan wrote: > > > > > > Hi, > > > > > > Please could you try the attached patch and see if it fixes the > > > problem? > > > > > > patch /etc/grub.d/10_linux.in 10_linux.diff > > > update-grub > > > > hey Robert, > > It sure does. And I verified that the problem returns if I revert it > > again. > > Thanks. That's very annoying, because it makes no sense. > > It could be that older versions of GRUB couldn't handle this syntax in the > parser. Please could you verify that you're running the latest version? With > -14 run grub-install and then check if the problem is still there. After running grub-install I see a new (to me) debian-themed splash screen and it boots fine. > If it's not that, the only thing that comes to mind is a memory corruption > bug that is merely exposed by moving the "search" command into a menuentry. > -- dann frazier -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513302: marked as done (libghc6-utf8-string-dev: Fails to install)
Your message dated Wed, 28 Jan 2009 19:46:14 +0100 with message-id <4980a7f6.2050...@debian.org> and subject line Re: libghc6-utf8-string-dev: Fails to install has caused the Debian Bug report #513302, regarding libghc6-utf8-string-dev: Fails to install to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513302: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513302 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: libghc6-utf8-string-dev Version: 0.3.3-2+b1 Severity: grave Justification: renders package unusable (Reading database ... 390203 files and directories currently installed.) Unpacking libghc6-utf8-string-dev (from .../libghc6-utf8-string-dev_0.3.3-2+b1_i386.deb) ... Setting up libghc6-utf8-string-dev (0.3.3-2+b1) ... /var/lib/dpkg/info/libghc6-utf8-string-dev.postinst: line 15: /usr/lib/ghc-6.8.2dfsg1/bin/ghc-pkg: No such file or directory dpkg: error processing libghc6-utf8-string-dev (--configure): subprocess post-installation script returned error exit status 1 Errors were encountered while processing: libghc6-utf8-string-dev E: Sub-process /usr/bin/dpkg returned an error code (1) -- System Information: Debian Release: 5.0 APT prefers unstable APT policy: (500, 'unstable'), (99, 'experimental') Architecture: i386 (i686) Kernel: Linux 2.6.26-1-686 (SMP w/2 CPU cores) Locale: LANG=C, LC_CTYPE=en_US (charmap=ISO-8859-1) Shell: /bin/sh linked to /bin/bash Versions of packages libghc6-utf8-string-dev depends on: ii ghc66.8.2dfsg1-1 GHC - the Glasgow Haskell Compilat libghc6-utf8-string-dev recommends no packages. libghc6-utf8-string-dev suggests no packages. -- debconf-show failed --- End Message --- --- Begin Message --- Fixed by binNMU (b2), so closing bug. Cheers Luk PS: The BTS doesn't know about binNMU versions ... --- End Message ---
Bug#513407: xserver-xorg-core: pressing a multimedia key crashes the X server
Package: xserver-xorg-core Version: 2:1.5.99.901-2 Severity: grave Hi, here are the steps to reproduce this bug: 1. start an X server (with kdm in my case) 2. hit a "multimedia" key on an USB keyboard, for instance a volume control key (mute sound, ...) 3. the X server crashes with this backtrace: Backtrace: 0: /usr/bin/X(xorg_backtrace+0x3b) [0x813155b] 1: /usr/bin/X(xf86SigHandler+0x51) [0x80c54d1] 2: [0xb7f51400] 3: /usr/bin/X(mieqProcessInputEvents+0x327) [0x8110e57] 4: /usr/bin/X(ProcessInputEvents+0x17) [0x80c6037] 5: /usr/bin/X(Dispatch+0x6e) [0x808c31e] 6: /usr/bin/X(main+0x3c5) [0x80716f5] 7: /lib/i686/cmov/libc.so.6(__libc_start_main+0xe5) [0xb7b00775] 8: /usr/bin/X [0x8070ba1] Fatal server error: Caught signal 11. Server aborting This bug is known upstream: http://bugs.freedesktop.org/show_bug.cgi?id=19574 and a patch exists. -- Package-specific info: Contents of /var/lib/x11/X.roster: xserver-xorg /var/lib/x11/X.md5sum does not exist. X server symlink status: lrwxrwxrwx 1 root root 13 2007-04-04 09:24 /etc/X11/X -> /usr/bin/Xorg -rwxr-xr-x 1 root root 1689756 2009-01-23 21:26 /usr/bin/Xorg Contents of /var/lib/x11/xorg.conf.roster: xserver-xorg VGA-compatible devices on PCI bus: 01:00.0 VGA compatible controller: nVidia Corporation G71 [GeForce 7950 GT] (rev a1) /etc/X11/xorg.conf does not match checksum in /var/lib/x11/xorg.conf.md5sum. Xorg X server configuration file status: -rw-r--r-- 1 root root 1126 2008-12-03 00:33 /etc/X11/xorg.conf Contents of /etc/X11/xorg.conf: # xorg.conf (X.Org X Window System server configuration file) # # This file was generated by dexconf, the Debian X Configuration tool, using # values from the debconf database. # # Edit this file with caution, and see the xorg.conf manual page. # (Type "man xorg.conf" at the shell prompt.) # # This file is automatically updated on xserver-xorg package upgrades *only* # if it has not been modified since the last upgrade of the xserver-xorg # package. # # If you have edited this file but would like it to be automatically updated # again, run the following command: # sudo dpkg-reconfigure -phigh xserver-xorg Section "InputDevice" Identifier "Generic Keyboard" Driver "kbd" Option "XkbRules" "xorg" Option "XkbModel" "pc105" Option "XkbLayout" "fr" Option "XkbVariant""latin9" EndSection Section "InputDevice" Identifier "Configured Mouse" Driver "mouse" EndSection Section "Device" Identifier "Configured Video Device" Driver "nvidia" EndSection Section "Monitor" Identifier "Configured Monitor" EndSection Section "Screen" Identifier "Default Screen" Monitor "Configured Monitor" EndSection Xorg X server log files on system: -rw-r--r-- 1 root root 14223 2009-01-27 11:57 /var/log/Xorg.0.log Contents of most recent Xorg X server log file /var/log/Xorg.0.log: This is a pre-release version of the X server from The X.Org Foundation. It is not supported in any way. Bugs may be filed in the bugzilla at http://bugs.freedesktop.org/. Select the "xorg" product for bugs you find in this release. Before reporting bugs in pre-release versions please check the latest version in the X.Org Foundation git repository. See http://wiki.x.org/wiki/GitPage for git access instructions. X.Org X Server 1.5.99.901 (1.6.0 RC 1) Release Date: (unreleased) X Protocol Version 11, Revision 0 Build Operating System: Linux 2.6.18-6-686 i686 Debian Current Operating System: Linux jophur 2.6.26-1-686 #1 SMP Wed Sep 10 16:46:13 UTC 2008 i686 Build Date: 23 January 2009 08:18:28PM xorg-server 2:1.5.99.901-2 (jcris...@debian.org) Before reporting problems, check http://wiki.x.org to make sure that you have the latest version. Markers: (--) probed, (**) from config file, (==) default setting, (++) from command line, (!!) notice, (II) informational, (WW) warning, (EE) error, (NI) not implemented, (??) unknown. (==) Log file: "/var/log/Xorg.0.log", Time: Tue Jan 27 11:49:18 2009 (==) Using config file: "/etc/X11/xorg.conf" (==) No Layout section. Using the first Screen section. (**) |-->Screen "Default Screen" (0) (**) | |-->Monitor "Configured Monitor" (==) No device specified for screen "Default Screen". Using the first device section listed. (**) | |-->Device "Configured Video Device" (==) Automatically adding devices (==) Automatically enabling devices (==) No FontPath specified. Using compiled-in default. (WW) The directory "/usr/share/fonts/X11/cyrillic" does not exist. Entry deleted from font path. (==) FontPath set to: /usr/share/fonts/X11/misc, /usr/share/fonts/X11/100dpi/:unscaled, /usr/share/fonts/X11/75dpi/:unscaled, /usr/share/fonts/X11/Type1, /usr/share/fonts/X11/100dpi, /usr/share/fonts/X11/75dpi, /var/l
Bug#349003: wzdftpd pidfile issues and more...
Hello! I had a really quick look and there seems to be several issues. Next after parsing the command line options, the server forks and kills off the parent (in wzdftpd/wzd_main.c line 402). This leaves no room for returning a proper error/exit code if something in the startup process fails. The server doesn't seem to have any support for writing a pidfile on it's own. Instead the start-stop-daemon feature is used in the init.d script. There seems to be several issues here: First the path to the pidfile is not consistently used (/var/run/$NAME.pid v. /var/run/$NAME/$NAME.pid). The second issue being, can start-stop-daemon really write a useful pidfile when the process it starts will terminate right away? The pidfile should contain the child pid, not the parent pid, since the child is the actual server here. The third issue is that this setup relies on debians default configuration of a /var/run on persistant storage, since the /var/run/wzdftpd/ directory is (only) created in the postinst instead of the init.d script. Ubuntu has switched the default and as suspected that bug has been fixed there. You can get the patch from http://patches.ubuntu.com/w/wzdftpd/wzdftpd_0.8.3-5.1ubuntu1.patch which will also fix up a dependency issue (postgresql vs postgresql-client). Popcon tells me there are only 28 people with this package installed and 3 recently using it. Maybe we should consider removal? -- Regards, Andreas Henriksson -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513136: xpn: error message when reading news
severity 513136 important thanks Hi Fernando, On Mon, 26 Jan 2009 17:44:30 -0200 Fernando Toledo wrote: > Package: xpn > Version: 1.0.0-3 > Severity: critical > Justification: breaks unrelated software Which one? > i found some errors when browsing the nntp server > the test server is nntp://bbs.docksud.com.ar That one asks for authentication, so I can't access it. XNP works fine with news.gmane.org > im attach the log of the app That indicates that it can't open some file. Could you post the output of ls -R ~/.xpn And some more information how to reproduce this bug? Downgrading to important for now. Regards Evgeni -- Bruce Schneier Fact Number 79: Bruce Schneier once decrypted a box of AlphaBits. pgpjK3z1SFueO.pgp Description: PGP signature
Processed: Re: Bug#513136: xpn: error message when reading news
Processing commands for cont...@bugs.debian.org: > severity 513136 important Bug#513136: xpn: error message when reading news Severity set to `important' from `critical' > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#507587: CVE id
retitle 507587 CVE-2008-5282,CVE-2008-6005: multiple buffer overflows thanks Hi, The following CVE id was assigned to the issue I reported: == Name: CVE-2008-6005 Status: Candidate URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6005 Reference: CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=507587#15 Multiple buffer overflows in the CheckUniqueName function in W3C Amaya Web Browser 10.0.1, and possibly other versions including 11.0.1, might allow remote attackers to execute arbitrary code via "duplicated" attribute value inputs. Please mention the CVE id in the changelog if you fix this bug. Cheers Nico -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail is double-rot13 encrypted. pgpEvBTpyFLQE.pgp Description: PGP signature
Processed: CVE id
Processing commands for cont...@bugs.debian.org: > retitle 507587 CVE-2008-5282,CVE-2008-6005: multiple buffer overflows Bug#507587: CVE-2008-5282: multiple buffer overflows Changed Bug title to `CVE-2008-5282,CVE-2008-6005: multiple buffer overflows' from `CVE-2008-5282: multiple buffer overflows'. > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Processed: bug 513407 is forwarded to http://bugs.freedesktop.org/show_bug.cgi?id=19574 ..., tagging 513407
Processing commands for cont...@bugs.debian.org: > # Automatically generated email from bts, devscripts version 2.10.35lenny1 > forwarded 513407 http://bugs.freedesktop.org/show_bug.cgi?id=19574 Bug#513407: xserver-xorg-core: pressing a multimedia key crashes the X server Noted your statement that Bug has been forwarded to http://bugs.freedesktop.org/show_bug.cgi?id=19574. > severity 513407 important Bug#513407: xserver-xorg-core: pressing a multimedia key crashes the X server Severity set to `important' from `grave' > tags 513407 upstream Bug#513407: xserver-xorg-core: pressing a multimedia key crashes the X server There were no tags set. Tags added: upstream > End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#511517: Not security-relevant
severity 511517 normal tags 511517 -security thanks This should be fixed as a general bug, but upstream points out that it is w/o security relevance: http://www.attrition.org/pipermail/vim/2009-January/002133.html -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Processed: Not security-relevant
Processing commands for cont...@bugs.debian.org: > severity 511517 normal Bug#511517: libnasl: Return values of DSA_do_verify Severity set to `normal' from `serious' > tags 511517 -security Bug#511517: libnasl: Return values of DSA_do_verify Tags were: security Tags removed: security > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Processed: Bug#511519: Bug in libcrypt-openssl-dsa-perl fixed in revision 29568
Processing commands for cont...@bugs.debian.org: > tag 511519 - pending Bug#511519: libcrypt-openssl-dsa-perl: return values of openssl functions. Tags were: pending security Tags removed: pending > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513310: vzctl fails to set capabilities, and subsequently fails to start any VE
Hi Daniel This is interesting as it works very well on my systems. On other hand that system is a 686 based one. You write that you have not significantly changed your system, but at the same time you write that you are not sure that it has ever worked with the 2.6.26 kernel. Can you please elaborate when it worked last time, and what you have done since then? Which version of the linux kernel are you running for example? If you switch to the 2.6.24 kernel do it work then? Best regards, // Ola On Wed, Jan 28, 2009 at 01:34:52PM +1100, Daniel Pittman wrote: > Package: vzctl > Version: 3.0.22-14 > Severity: grave > Justification: renders package unusable > > When trying to start a VE I get the following output: > > ] sudo vzctl start sd-dev > Starting VE ... > VE is mounted > Unable to set capability: Operation not permitted > Unable to set capability > VE start failed > VE is unmounted > > When I strace the system I see the following call to set capabilities: > > [pid 14391] capget(0x20071026, 0, NULL) = -1 EFAULT (Bad address) > [pid 14390] exit_group(0) = ? > Process 14390 detached > [pid 14391] capset(0x20071026, 0, > {CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800, > > CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800, > > CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800}) > = -1 EPERM (Operation not permitted) > > > This fails to start the VE, reporting that the capset operation failed. > None of my configuration has been modified significantly, and certainly not > to change the capability set of the VE or anything like that. > > This same configuration worked on a 2.6.24 VZ kernel, but I am not sure it > ever > worked on the 2.6.26 kernel. > > -- System Information: > Debian Release: 5.0 > APT prefers unstable > APT policy: (500, 'unstable'), (1, 'experimental') > Architecture: amd64 (x86_64) > > Kernel: Linux 2.6.26-1-openvz-amd64 (SMP w/2 CPU cores) > Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8) > Shell: /bin/sh linked to /bin/dash > > Versions of packages vzctl depends on: > ii iproute 20080725-2 networking and traffic control > too > ii libc6 2.7-18 GNU C Library: Shared libraries > ii vzquota 3.0.11-1 server virtualization solution - > q > > Versions of packages vzctl recommends: > ii rsync 3.0.5-1fast remote file copy program > (lik > > Versions of packages vzctl suggests: > pn linux-patch-openvz (no description available) > > -- no debconf information > > > -- - Ola Lundqvist --- / o...@debian.org Annebergsslingan 37 \ | o...@inguza.com 654 65 KARLSTAD | | http://inguza.com/ +46 (0)70-332 1551 | \ gpg/f.p.: 7090 A92B 18FE 7994 0C36 4FE4 18A1 B1CF 0FE5 3DD9 / --- -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512787: grub-pc: It happens in my system as well
Package: grub-pc Version: 1.96+20080724-14 Followup-For: Bug #512787 Perhaps I can help, as I have the same problem and I have not yet run grub-install. What I have detected is that I have to delete the search line *before* it is run. If I let the system to try to run once, and then I edit boot menu, I get still the 'initrd command not found' error. I have to reboot the system. But once I have booted, running search command in grub-emu, I get (hd0,1) as response, which I gess is the right info. Please, tell me if I can help in any way. Cheers, -- Jose Carlos Garcia Sogo js...@debian.org -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513135: marked as done (twinkle_1:1.4-1(sparc/experimental): FTBFS: error: readline/readline.h: No such file or directory)
Your message dated Wed, 28 Jan 2009 21:47:58 + with message-id and subject line Bug#513135: fixed in twinkle 1:1.4-2 has caused the Debian Bug report #513135, regarding twinkle_1:1.4-1(sparc/experimental): FTBFS: error: readline/readline.h: No such file or directory to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact ow...@bugs.debian.org immediately.) -- 513135: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=513135 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems --- Begin Message --- Package: twinkle Version: 1:1.4-1 Severity: serious Hi, your package failed to build from source. | Automatic build of twinkle_1:1.4-1 on njoerd by sbuild/sparc 98-farm | Build started at 20090126-1958 | ** | Checking available source versions... | Fetching source files... | Reading package lists... | Building dependency tree... | Need to get 1595kB of source archives. | Get:1 http://sinclair.farm.ftbfs.de experimental/main twinkle 1:1.4-1 (dsc) [1685B] | Get:2 http://sinclair.farm.ftbfs.de experimental/main twinkle 1:1.4-1 (tar) [1577kB] | Get:3 http://sinclair.farm.ftbfs.de experimental/main twinkle 1:1.4-1 (diff) [16.0kB] | Fetched 1595kB in 0s (4006kB/s) | Download complete and in download only mode | ** Using build dependencies supplied by package: | Build-Depends: debhelper (>= 4.0.0), cdbs, help2man, autotools-dev, automake1.9, kdelibs4-dev, libqt3-mt-dev (>= 3:3.3.0), qt3-apps-dev, libcommoncpp2-dev (>= 1.4.2), libccrtp-dev (>= 1.7.0), libzrtpcpp-dev (>= 1.3.0), libasound2-dev [!kfreebsd-i386 !kfreebsd-amd64 !hurd-i386], libgsm1-dev, libsndfile1-dev, libspeex-dev, libboost-regex-dev, libxml2-dev, libxpm-dev, libmagic-dev | Checking for already installed source dependencies... [...] | g++ -DHAVE_CONFIG_H -I. -I. -I. -Wall -D_GNU_SOURCE -I/usr/include/libxml2 -DDATADIR=\"/usr/share/twinkle\" -DQT_THREAD_SUPPORT -D_REENTRANT -g -O2 -g -Wall -O2 -D_GNU_SOURCE -c -o userintf.o userintf.cpp | userintf.cpp:21:31: error: readline/readline.h: No such file or directory | userintf.cpp:22:30: error: readline/history.h: No such file or directory | userintf.cpp: In function 'char** tw_completion(const char*, int, int)': | userintf.cpp:61: error: 'rl_completion_matches' was not declared in this scope | userintf.cpp: In function 'char* tw_readline(const char*)': | userintf.cpp:99: error: 'readline' was not declared in this scope | userintf.cpp:102: error: 'add_history' was not declared in this scope | userintf.cpp: In member function 'virtual void t_userintf::run()': | userintf.cpp:2204: error: 'rl_attempted_completion_function' was not declared in this scope | userintf.cpp:2205: error: 'using_history' was not declared in this scope | userintf.cpp:2206: error: 'read_history' was not declared in this scope | userintf.cpp:2207: error: 'stifle_history' was not declared in this scope | userintf.cpp:2221: error: 'write_history' was not declared in this scope | make[4]: *** [userintf.o] Error 1 | make[4]: Leaving directory `/build/buildd/twinkle-1.4/src' | make[3]: *** [all-recursive] Error 1 | make[3]: Leaving directory `/build/buildd/twinkle-1.4/src' | make[2]: *** [all] Error 2 | make[2]: Leaving directory `/build/buildd/twinkle-1.4/src' | make[1]: *** [all-recursive] Error 1 | make[1]: Leaving directory `/build/buildd/twinkle-1.4' | make: *** [debian/stamp-makefile-build] Error 2 | dpkg-buildpackage: failure: debian/rules build gave error exit status 2 | ** | Build finished at 20090126-2032 | FAILED [dpkg-buildpackage died] Full build log(s): http://experimental.ftbfs.de/build.php?&ver=1:1.4-1&pkg=twinkle&arch=sparc Gruesse, -- Frank Lichtenheld www: http://www.djpig.de/ --- End Message --- --- Begin Message --- Source: twinkle Source-Version: 1:1.4-2 We believe that the bug you reported is fixed in the latest version of twinkle, which is due to be installed in the Debian FTP archive: twinkle_1.4-2.diff.gz to pool/main/t/twinkle/twinkle_1.4-2.diff.gz twinkle_1.4-2.dsc to pool/main/t/twinkle/twinkle_1.4-2.dsc twinkle_1.4-2_i386.deb to pool/main/t/twinkle/twinkle_1.4-2_i386.deb A summary of the changes between this version and the previous one is attached. Thank you for reporting the bug, which will now be closed. If you have further comments please address them to 513...@bugs.debian.org, and the maintainer will reopen the bug report if appropriate. Debian distribution maintenance software pp. Mark Purcell (supplier of updated twinkle package) (This message was generated automati
Bug#511519: libcrypt-openssl-dsa-perl: return values of openssl functions.
Hi Kurt, -=| Kurt Roeckx, Sun, Jan 11, 2009 at 08:36:34PM +0100 |=- > Package: libcrypt-openssl-dsa-perl > Severity: serious > Tags: security > > I've been checking packages to see if they properly check the return > value of some of the functions in openssl. > > It seems that your package calls functions like DSA_verify > and DSA_do_verify and just returns those values. Looking > at the documentation, it seems to suggest that != 0 would > mean that it was succesful. This is my impression too. > However those functions can also return -1 on failure. This > would then mean that other applications making use of this > could wrongly check the return value. Since $dsa->verify(...) croaks in underlying OpenSSL call returns -1, it seems to me that croaking in do_verify(...) is the right thing to do. From what I understand, verify() and do_verify() only differ in what they accept as parameters, otherwise the semantic is the same -- verify a signature. Does in your opinion (1) patching do_verify() to croak if underlaying library call returns -1, (2) documenting the fact that both verify() and do_verify() may croak and (3) sending the patch upstream, would fix the bug? Thanks for your help! -- damJabberID: d...@jabber.minus273.org signature.asc Description: Digital signature
Bug#513418: gnumeric: CVE-2009-0318 untrusted search path vulnerability in GObject wrapper
Package: gnumeric Severity: grave Tags: security patch Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for gnumeric. CVE-2009-0318[0]: | Untrusted search path vulnerability in the GObject Python interpreter | wrapper in Gnumeric allows local users to execute arbitrary code via a | Trojan horse Python file in the current working directory, related to | a vulnerability in the PySys_SetArgv function (CVE-2008-5983). The attached patch should fix this problem (but I haven't tested it). If you fix the vulnerability please also make sure to include the CVE id in your changelog entry. For further information see: [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0318 http://security-tracker.debian.net/tracker/CVE-2009-0318 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail is double-rot13 encrypted. --- gnm-py-interpreter.c 2008-01-18 21:28:20.0 +0100 +++ gnm-py-interpreter.c.new 2009-01-28 22:58:40.0 +0100 @@ -101,6 +101,7 @@ interpreter->plugin = plugin; PySys_SetArgv (G_N_ELEMENTS (plugin_argv) - 1, plugin_argv); + PyRun_SimpleString("import sys; sys.path = filter(None, sys.path)"); py_initgnumeric (interpreter); return interpreter; pgp64f0bsjnAQ.pgp Description: PGP signature
Bug#511519: libcrypt-openssl-dsa-perl: return values of openssl functions.
On Wed, Jan 28, 2009 at 11:52:18PM +0200, Damyan Ivanov wrote: > > However those functions can also return -1 on failure. This > > would then mean that other applications making use of this > > could wrongly check the return value. > > Since $dsa->verify(...) croaks in underlying OpenSSL call returns -1, > it seems to me that croaking in do_verify(...) is the right thing to > do. > > From what I understand, verify() and do_verify() only differ in what > they accept as parameters, otherwise the semantic is the same -- > verify a signature. > > Does in your opinion (1) patching do_verify() to croak if underlaying > library call returns -1, (2) documenting the fact that both verify() > and do_verify() may croak and (3) sending the patch upstream, would > fix the bug? I have no idea what croak does exactly, but if it's some mechanisme to report error conditions, like a throw in C++, it might be a good way of doing it. But then I have to wonder why croak isn't called in case of a 0 return value. Both 0 and -1 are error cases. And most applications don't care if 0 or -1 was returned. Kurt -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513419: nautilus-python: CVE-2009-0317 untrusted search path vulnerability
Package: nautilus-python Severity: grave Tags: security patch Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for nautilus-python. CVE-2009-0317[0]: | Untrusted search path vulnerability in the Python language bindings | for Nautilus (nautilus-python) allows local users to execute arbitrary | code via a Trojan horse Python file in the current working directory, | related to a vulnerability in the PySys_SetArgv function | (CVE-2008-5983). To fix this you need to patch src/nautilus-python.c in the same way as http://bugs.debian.org/cgi-bin/bugreport.cgi?msg=5;filename=CVE-2009-0318.patch;att=1;bug=513418 should be sufficient. If you fix the vulnerability please also make sure to include the CVE id in your changelog entry. For further information see: [0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0317 http://security-tracker.debian.net/tracker/CVE-2009-0317 -- Nico Golde - http://www.ngolde.de - n...@jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail is double-rot13 encrypted. pgp3R92s6oXNW.pgp Description: PGP signature
Bug#513420: Breaks building libgsf from source
Package: gcc-4.3 Version: 4.3.3-1 Severity: serious Justification: causes libgsf to no longer build from source; regression compared to testing's gcc-4.3 packages. What am I trying to do: * Build libgsf from source again on amd64 (or build libgsf svn trunk). How am I trying to do it / steps to reproduce: * Set up a sid environment in which to build libgsf from the Debian source package, e.g. in pbuilder. * Get the libgsf source package and extract it. * In the source directory, run env MALLOC_CHECK_=2 debian/rules build What behaviour did I expect to get: * The libgsf build runs to completion. What behaviour did I actually get: * The libgsf build fails during documentation generation, with messages similar to the following: creating gsf-scan gtk-doc: Running scanner gsf-scan sh: line 1: 27898 Segmentation fault ( ./gsf-scan ) Scan failed: make[3]: *** [scan-build.stamp] Error 139 make[3]: Leaving directory `/tmp/buildd/libgsf-1.14.11/build/doc' * This behaviour is fully repeatable for me. Notes and observations: * "gsf-scan" is built from generated sources using gtk-doc-tools. * To preserve the gsf-scan sources and objects, comment out the unlink line which removes them in /usr/bin/gtkdoc-scangobj . * When running plain "debian/rules build" without the env MALLOC_CHECK_=2, the problem manifests at a later point in the build as follows: cd ../../doc/html && gtkdoc-mkhtml gsf ../gsf-docs.sgml ../xml/text.xml:255: parser error : Input is not proper UTF-8, indicate encoding ! Bytes: 0xD0 0x45 0x2E 0x02 When to quote fields.Default value: ÐE. ^ ../xml/text.xml:255: parser error : PCDATA invalid Char value 2 When to quote fields.Default value: ÐE. ^ ../xml/text.xml:279: parser error : chunk is not well balanced ^ ../gsf-docs.sgml:232: parser error : Failure to process entity GsfText &GsfText; ^ ../gsf-docs.sgml:232: parser error : Entity 'GsfText' not defined &GsfText; ^ unable to parse ../gsf-docs.sgml make[3]: *** [html-build.stamp] Error 6 This can be tracked back to a garbage string in the block within the block for GsfOutputCsvQuotingMode in doc/gsf.args which is a file generated by gsf-scan. The garbage string can vary between repeated attempts. * This libgsf version (1.14.11-1) has previously been built successfully on all architectures. * The problem is still reproducible for me when the optimisation level is reduced (in debian/rules) to -O1 . * I could not reproduce the problem in the following variations: * When lowering the optimisation level to -O0 . * Building in a 32-bit pbuilder chroot on amd64. * Building in a sid environment with the gcc-4.3 packages downgraded to the 4.3.2-1.1 versions from testing. * Building using CC=gcc-4.2 . * Building using CC=gcc-4.1 . * Building using CC=/usr/lib/gcc-snapshot/bin/gcc . which makes me suspect that the problem isn't with the (generated) gsf-scan sources, but with gcc's code generation. -- System Information: Debian Release: 5.0 APT prefers unstable APT policy: (990, 'unstable'), (500, 'testing-proposed-updates'), (500, 'stable'), (400, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 2.6.28.2 (SMP w/2 CPU cores; PREEMPT) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions of packages gcc-4.3 depends on: ii binutils2.18.1~cvs20080103-7 The GNU assembler, linker and bina ii cpp-4.3 4.3.3-1 The GNU C preprocessor ii gcc-4.3-base4.3.3-1 The GNU Compiler Collection (base ii libc6 2.7-18 GNU C Library: Shared libraries ii libgcc1 1:4.3.3-1GCC support library ii libgomp14.3.3-1 GCC OpenMP (GOMP) support library Versions of packages gcc-4.3 recommends: ii libc6-dev 2.7-18 GNU C Library: Development Librari Versions of packages gcc-4.3 suggests: ii gcc-4.3-doc 4.3.2.nf1-1 documentation for the GNU compiler pn gcc-4.3-locales(no description available) ii gcc-4.3-multilib 4.3.3-1 The GNU C compiler (multilib files pn libgcc1-dbg(no description available) pn libgomp1-dbg (no description available) pn libmudflap0-4.3-dev(no description available) pn libmudflap0-dbg(no description available) -- no debconf information -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#511519: libcrypt-openssl-dsa-perl: return values of openssl functions.
-=| Kurt Roeckx, Wed, Jan 28, 2009 at 11:12:20PM +0100 |=- > On Wed, Jan 28, 2009 at 11:52:18PM +0200, Damyan Ivanov wrote: > > > However those functions can also return -1 on failure. This > > > would then mean that other applications making use of this > > > could wrongly check the return value. > > > > Since $dsa->verify(...) croaks in underlying OpenSSL call returns -1, > > it seems to me that croaking in do_verify(...) is the right thing to > > do. > > > > From what I understand, verify() and do_verify() only differ in what > > they accept as parameters, otherwise the semantic is the same -- > > verify a signature. > > > > Does in your opinion (1) patching do_verify() to croak if underlaying > > library call returns -1, (2) documenting the fact that both verify() > > and do_verify() may croak and (3) sending the patch upstream, would > > fix the bug? > > I have no idea what croak does exactly, but if it's some > mechanisme to report error conditions, like a throw in C++, > it might be a good way of doing it. Sufficiently similar, yes. > But then I have to wonder why croak isn't called in case > of a 0 return value. Both 0 and -1 are error cases. And > most applications don't care if 0 or -1 was returned. From crypto/dsa/dsa_vrf.c (openssl source): /* returns * 1: correct signature * 0: incorrect signature * -1: error */ (and this is for both verify() and do_verify() I think the intention in the perl wrappers is to mimic underlaying functionality -- tell you if a signature is valid via the return value -- except that it throws an exception if -1 is returned in order to signal the error condition. So I think my propposal above is still good for Crypt::OpenSSL::DSA. Whether the code that uses it checks the [do_]verify() return code (or is prepared to handle the exception) is a whole new research. The only package declaring dependency on libcrypt-openssl-dsa-perl is libnet-dns-sec-perl. -- damJabberID: d...@jabber.minus273.org signature.asc Description: Digital signature
Processed: Re: Bug#512787: GRUB
Processing commands for cont...@bugs.debian.org: > severity 512787 important Bug#512787: upgrade makes system unbootable Severity set to `important' from `grave' > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512787: GRUB
severity 512787 important thanks On Wed, Jan 28, 2009 at 11:21:20AM -0700, dann frazier wrote: > > Thanks. That's very annoying, because it makes no sense. > > > > It could be that older versions of GRUB couldn't handle this syntax in the > > parser. Please could you verify that you're running the latest version? > > With > > -14 run grub-install and then check if the problem is still there. > > After running grub-install I see a new (to me) debian-themed splash > screen and it boots fine. Ok. So this means there used to be a bug in our parser, which was fixed at some point. Since this is not an issue neither for new installs nor Etch upgrades, I don't consider it release critical. But it'd still be nice if we can solve it somehow. Maybe we can do some gimmicks so that both versions of GRUB are happy, and maintain them for some time. On Wed, Jan 28, 2009 at 10:45:05PM +0100, Jose Carlos Garcia Sogo wrote: > > Perhaps I can help, as I have the same problem and I have not yet run > grub-install. > What I have detected is that I have to delete the search line *before* it is > run. > If I let the system to try to run once, and then I edit boot menu, I get > still the 'initrd > command not found' error. I have to reboot the system. > > But once I have booted, running search command in grub-emu, I get (hd0,1) as > response, > which I gess is the right info. > > Please, tell me if I can help in any way. Certainly :-) Can you figure out which version of grub is installed in your /boot ? (or otherwise provide md5sums of /boot/grub/normal.mod so we could try and find it) -- Robert Millan The DRM opt-in fallacy: "Your data belongs to us. We will decide when (and how) you may access your data; but nobody's threatening your freedom: we still allow you to remove your data and not access it at all." -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#502333: grub-pc: Search uuid in LVM crashes the bootloader
Hi Harald, Marcus confirmed [1] that this bug disappeared after upgrading grub-pc. This seems to indicate it's a duplicate of #512787. Please could you check if re-running grub-install with 1.96+20080724-14 makes it disappear? [1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=502333#29 -- Robert Millan The DRM opt-in fallacy: "Your data belongs to us. We will decide when (and how) you may access your data; but nobody's threatening your freedom: we still allow you to remove your data and not access it at all." -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513418: gnumeric: CVE-2009-0318 untrusted search path vulnerability in GObject wrapper
# The affected code is part of the python-loader plugin. reassign 513418 gnumeric-plugins-extra tags 513418 + upstream thanks On Wed, Jan 28, 2009 at 22:59:25 +0100, Nico Golde wrote: > The attached patch should fix this problem (but I haven't > tested it). Going by http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=504251#26 this patch may not be sufficient. I'll try to get a hold of upstream to discuss this. Ray -- "The problem with the global village is all the global village idiots." Paul Ginsparg -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Processed: Re: Bug#513418: gnumeric: CVE-2009-0318 untrusted search path vulnerability in GObject wrapper
Processing commands for cont...@bugs.debian.org: > # The affected code is part of the python-loader plugin. > reassign 513418 gnumeric-plugins-extra Bug#513418: gnumeric: CVE-2009-0318 untrusted search path vulnerability in GObject wrapper Bug reassigned from package `gnumeric' to `gnumeric-plugins-extra'. > tags 513418 + upstream Bug#513418: gnumeric: CVE-2009-0318 untrusted search path vulnerability in GObject wrapper Tags were: patch security Tags added: upstream > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#512968: grub-pc: Fails to install when gnumach is installed
On Tue, 2009-01-27 at 14:18:21 +0100, Robert Millan wrote: > On Tue, Jan 27, 2009 at 02:59:18AM +0200, Guillem Jover wrote: > > Anyway, yes, I guess the best option is to not install non-native 10_* > > scripts, and add support for the Hurd and others into the os-prober one, > > which should be more generic, and be able to handle such cases better. > > Yes, for non-native build options os-prober (or custom entry) is the way to > go. I'm working with upstream to get the file selection merged. Perfect. > But for Lenny we need a quick solution. We could just use your patch there. And agreed. regards, guillem -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#509292: rsyslog: random crashes with remote logging
Rainer Gerhards wrote: > Sorry, there was a copy&paste error in the commit. It is corrected now. > Please pull the latest version from that git branch. > >> -Original Message- >> From: Rainer Gerhards [mailto:rgerha...@hq.adiscon.com] >> Sent: Wednesday, January 28, 2009 1:00 PM >> To: Michael Biebl >> Cc: Juha Koho; 509...@bugs.debian.org >> Subject: Bug#509292: rsyslog: random crashes with remote logging >> >> OK, thanks to the help of Lorenzo Catucci, I was able to pinpoint one >> problem that can cause a race. I will write up the details soon, but >> this requires some time ;) I think I have a fix for the debian_lenny >> branch, you can pull it from git and also find it on its gitweb: >> Juha, I've prepared packages which include this fix. They are available from [1], but currently i386 only. If you need to recompile it, the easiest way is # apt-get install build-essential devscripts # apt-get build-dep rsyslog # dget -x http://debs.michaelbiebl.de/rsyslog/rsyslog_3.18.6-4~1.dsc # cd rsyslog-3.18.6 # dpkg-buildpackage -us -uc Cheers, Michael [1] http://debs.michaelbiebl.de/rsyslog/ -- Why is it that all of the instruments seeking intelligent life in the universe are pointed away from Earth? signature.asc Description: OpenPGP digital signature
Bug#513022: Possible security flaw in ad-hoc probe request processing
This ought to be fixable by a binNMU, but linux-modules-contrib-2.6 is not binNMU-safe. And rebuilding it properly in unstable will add new binary packages for the vserver flavour. Perhaps a testing-security upload is in order. I did at least find the magic runes to add a build-dependency on the fixed version of rt73-source: diff -Nru linux-modules-contrib-2.6-2.6.26/debian/bin/gencontrol.py linux-modules-contrib-2.6-2.6.26/debian/bin/gencontrol.py --- linux-modules-contrib-2.6-2.6.26/debian/bin/gencontrol.py 2008-07-31 18:31:43.0 +0100 +++ linux-modules-contrib-2.6-2.6.26/debian/bin/gencontrol.py 2009-01-29 02:14:49.0 + @@ -49,7 +49,7 @@ def do_module(self, module, packages, makefile, arch, featureset, flavour, vars, makeflags, extra): config_entry = self.config['module', 'base', module] -config_entry_relations = self.config.get(('relations', module), {}) +config_entry_relations = self.config.get(('module', 'relations', module), {}) vars.update(config_entry) vars['module'] = module makeflags['MODULE'] = module diff -Nru linux-modules-contrib-2.6-2.6.26/rt73/defines linux-modules-contrib-2.6-2.6.26/rt73/defines --- linux-modules-contrib-2.6-2.6.26/rt73/defines 2008-02-09 09:21:31.0 + +++ linux-modules-contrib-2.6-2.6.26/rt73/defines 2009-01-29 02:13:43.0 + @@ -2,3 +2,5 @@ desc: Driver for Ralink RT73 wireless network card longdesc: This is the device driver for Ralink RT73 a/b/g WLAN Card. +[relations] +source: rt73-source (>= 1:1.0.3.6-cvs20080623-dfsg1-3) --- END --- Ben. signature.asc Description: This is a digitally signed message part
Bug#512713: chmsee: segfaults with some files
2009/1/28 Miguel Landaeta : > On Thu, Jan 29, 2009 at 8:16 AM, LI Daobing (李道兵) wrote: >> check whether this commit fix this bug: >> http://github.com/lidaobing/chmsee/commit/f9f54e33c7ee211ac54f1734fbc2cd40328fb5bc >> >> we also need another patch to process the new index format. so please >> still send the _index.chm to me. > > It didn't work for me. > Now I'm getting this crash: I make a mistake in memory management, check the following commit please: http://github.com/lidaobing/chmsee/commit/4b60d2268b4efef1a882c521d86352f22c517f6a it should no longer crash, but the topic will not clickable, I will check the .hhc file later. -- Best Regards, LI Daobing -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#374644: xdg-screensaver and xscreensaver
The new xine with xdg-screensaver prevents xscreensaver from locking the screen. But it does not prevent the same screen from beeing blanked (old xine did). I don't think proposed patches in #511248 are going to fix that. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Processed: Re: Bug#513420: Breaks building libgsf from source
Processing commands for cont...@bugs.debian.org: > forwarded 513420 http://gcc.gnu.org/PR39015 Bug#513420: Breaks building libgsf from source Noted your statement that Bug has been forwarded to http://gcc.gnu.org/PR39015. > tag 513420 + upstream Bug#513420: Breaks building libgsf from source There were no tags set. Tags added: upstream > tag 513420 + pending Bug#513420: Breaks building libgsf from source Tags were: upstream Tags added: pending > thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database) -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513420: Breaks building libgsf from source
forwarded 513420 http://gcc.gnu.org/PR39015 tag 513420 + upstream tag 513420 + pending thanks preparing 4.3.3-3. caused by the fix for PR38615. would it be possible to track down the miscompiled source file and update the upstream report? J.H.M. Dassen (Ray) schrieb: > Package: gcc-4.3 > Version: 4.3.3-1 > Severity: serious > Justification: causes libgsf to no longer build from source; regression > compared to testing's gcc-4.3 packages. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513446: duplicity 0.5.02-2 does not install with python 2.5 : incompatibbilities with other packages
Package: duplicity Version: 0.5.02-2 Severity: grave Justification: renders package unusable duplicity 0.5.02-2 has dependency on python << 2.5 This makes it unistallable on any installation having packages which need python 2.5, one of the most important being reportbug itself. -- System Information: Debian Release: 5.0 APT prefers testing APT policy: (990, 'testing'), (500, 'unstable'), (500, 'stable') Architecture: i386 (i686) Kernel: Linux 2.6.26-1-686 (SMP w/2 CPU cores) Locale: LANG=C, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Versions of packages duplicity depends on: ii gnupg 1.4.9-3GNU privacy guard - a free PGP rep ii libc6 2.7-18 GNU C Library: Shared libraries ii librsync1 0.9.7-5rsync remote-delta algorithm libra ii python2.5.2-3An interactive high-level object-o ii python-central0.6.8 register and build utility for Pyt ii python-gnupginterface 0.3.2-9Python interface to GnuPG (GPG) ii python-pexpect2.1-1 Python module for automating inter duplicity recommends no packages. Versions of packages duplicity suggests: ii ncftp 2:3.2.1-1 A user-friendly and well-featured pn python-boto(no description available) -- no debconf information -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#502333: grub-pc: Search uuid in LVM crashes the bootloader
On Thu, 29 Jan 2009 00:02:01 +0100 Robert Millan wrote: > > Hi Harald, > > Marcus confirmed [1] that this bug disappeared after upgrading > grub-pc. This seems to indicate it's a duplicate of #512787. But the symptoms in #512787 are completely different. I don't get complaints about ``initrd'', I don't even get that far. Grub just crashes at the ``search'' line in the header, when it encounters an ext3 journal volume. > > Please could you check if re-running grub-install with > 1.96+20080724-14 makes it disappear? I already tried with 1.96+20080724-14 and also with 1.96+20081201-1 . Same problem and there's no newer version in Debian. I will try to reproduce the bug with grub-emu, though. Sorry I didn't get to it, yet. Cheers, harry signature.asc Description: PGP signature
Bug#502333: grub-pc: Search uuid in LVM crashes the bootloader
On Thu, 29 Jan 2009 07:57:37 +0100 Harald Braumann wrote: > I already tried with 1.96+20080724-14 and also with 1.96+20081201-1 > . Same problem and there's no newer version in Debian. Sorry, I didn't test with 1.96+20080724-14. I'll try that, though I have my doubts, that the ``set root'' command causes the problem. Cheers, harry signature.asc Description: PGP signature
Bug#513310: [Debian] Re: Bug#513310: vzctl fails to set capabilities, and subsequently fails to start any VE
This is caused by newer kernel headers (in this case on a build system that was used to build this vzctl package), and is fixed in vzctl-3.0.23. See the following git commit: http://git.openvz.org/?p=vzctl;a=commit;h=0d6bfad92c7cb6a193801ce8dac3a0dc64396ca8 So the solution is either to upgrade to vzctl-3.0.23 or to backport this simple fix. Ola Lundqvist wrote: Hi Daniel This is interesting as it works very well on my systems. On other hand that system is a 686 based one. You write that you have not significantly changed your system, but at the same time you write that you are not sure that it has ever worked with the 2.6.26 kernel. Can you please elaborate when it worked last time, and what you have done since then? Which version of the linux kernel are you running for example? If you switch to the 2.6.24 kernel do it work then? Best regards, // Ola On Wed, Jan 28, 2009 at 01:34:52PM +1100, Daniel Pittman wrote: Package: vzctl Version: 3.0.22-14 Severity: grave Justification: renders package unusable When trying to start a VE I get the following output: ] sudo vzctl start sd-dev Starting VE ... VE is mounted Unable to set capability: Operation not permitted Unable to set capability VE start failed VE is unmounted When I strace the system I see the following call to set capabilities: [pid 14391] capget(0x20071026, 0, NULL) = -1 EFAULT (Bad address) [pid 14390] exit_group(0) = ? Process 14390 detached [pid 14391] capset(0x20071026, 0, {CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800, CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800, CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800}) = -1 EPERM (Operation not permitted) This fails to start the VE, reporting that the capset operation failed. None of my configuration has been modified significantly, and certainly not to change the capability set of the VE or anything like that. This same configuration worked on a 2.6.24 VZ kernel, but I am not sure it ever worked on the 2.6.26 kernel. -- System Information: Debian Release: 5.0 APT prefers unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-1-openvz-amd64 (SMP w/2 CPU cores) Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Versions of packages vzctl depends on: ii iproute 20080725-2 networking and traffic control too ii libc6 2.7-18 GNU C Library: Shared libraries ii vzquota 3.0.11-1 server virtualization solution - q Versions of packages vzctl recommends: ii rsync 3.0.5-1fast remote file copy program (lik Versions of packages vzctl suggests: pn linux-patch-openvz (no description available) -- no debconf information -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513446: duplicity 0.5.02-2 does not install with python 2.5 : incompatibbilities with other packages
On Thu, 29 Jan 2009 07:47:15 +0100, Erwan David writes: >duplicity 0.5.02-2 has dependency on python << 2.5 i mistakenly built the package on the wrong box (which runs etch) and will fix this later today. regards az -- + Alexander Zangerl + DSA 42BD645D + (RSA 5B586291) If Java had true garbage collection, most programs would delete themselves upon execution. -- Robert Sewell signature.asc Description: Digital Signature
Bug#513420: Breaks building libgsf from source
Hi Ray, I've spent a while looking at what runs what, and realised that it will be quite time consuming for someone not familiar with your package to extact a test case. Would it be possible for you to isolate the gsf-scan bit; and provide the arguments and input files to run it in isolation rather than running a framework that runs it? Also, most of the calls to cc are using -Wno-sign-compare -Wno-pointer-sign , and redirecting all output to /dev/null . Steve -- I laugh at the dangers of saying in IRC that I'll take care of a bug when it's not yet too late in the morning. -- me, about two hours ago -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Bug#513310: [Debian] Re: Bug#513310: vzctl fails to set capabilities, and subsequently fails to start any VE
Hi Kir I will backport this fix. I thought I already did that. Thanks! // Ola Quoting Kir Kolyshkin : This is caused by newer kernel headers (in this case on a build system that was used to build this vzctl package), and is fixed in vzctl-3.0.23. See the following git commit: http://git.openvz.org/?p=vzctl;a=commit;h=0d6bfad92c7cb6a193801ce8dac3a0dc64396ca8 So the solution is either to upgrade to vzctl-3.0.23 or to backport this simple fix. Ola Lundqvist wrote: Hi Daniel This is interesting as it works very well on my systems. On other hand that system is a 686 based one. You write that you have not significantly changed your system, but at the same time you write that you are not sure that it has ever worked with the 2.6.26 kernel. Can you please elaborate when it worked last time, and what you have done since then? Which version of the linux kernel are you running for example? If you switch to the 2.6.24 kernel do it work then? Best regards, // Ola On Wed, Jan 28, 2009 at 01:34:52PM +1100, Daniel Pittman wrote: Package: vzctl Version: 3.0.22-14 Severity: grave Justification: renders package unusable When trying to start a VE I get the following output: ] sudo vzctl start sd-dev Starting VE ... VE is mounted Unable to set capability: Operation not permitted Unable to set capability VE start failed VE is unmounted When I strace the system I see the following call to set capabilities: [pid 14391] capget(0x20071026, 0, NULL) = -1 EFAULT (Bad address) [pid 14390] exit_group(0) = ? Process 14390 detached [pid 14391] capset(0x20071026, 0, {CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800, CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800, CAP_CHOWN|CAP_DAC_OVERRIDE|CAP_DAC_READ_SEARCH|CAP_FOWNER|CAP_FSETID|CAP_KILL|CAP_SETGID|CAP_SETUID|CAP_LINUX_IMMUTABLE|CAP_NET_BIND_SERVICE|CAP_NET_BROADCAST|CAP_NET_RAW|CAP_IPC_LOCK|CAP_IPC_OWNER|CAP_SYS_CHROOT|CAP_SYS_PTRACE|CAP_SYS_BOOT|CAP_SYS_NICE|CAP_SYS_RESOURCE|CAP_SYS_TTY_CONFIG|0x7800}) = -1 EPERM (Operation not permitted) This fails to start the VE, reporting that the capset operation failed. None of my configuration has been modified significantly, and certainly not to change the capability set of the VE or anything like that. This same configuration worked on a 2.6.24 VZ kernel, but I am not sure it ever worked on the 2.6.26 kernel. -- System Information: Debian Release: 5.0 APT prefers unstable APT policy: (500, 'unstable'), (1, 'experimental') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-1-openvz-amd64 (SMP w/2 CPU cores) Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/dash Versions of packages vzctl depends on: ii iproute 20080725-2 networking and traffic control too ii libc6 2.7-18 GNU C Library: Shared libraries ii vzquota 3.0.11-1 server virtualization solution - q Versions of packages vzctl recommends: ii rsync 3.0.5-1fast remote file copy program (lik Versions of packages vzctl suggests: pn linux-patch-openvz (no description available) -- no debconf information -- --- Inguza Technology AB --- MSc in Information Technology / o...@inguza.comAnnebergsslingan 37\ | o...@debian.org 654 65 KARLSTAD| | http://inguza.com/Mobile: +46 (0)70-332 1551 | \ gpg/f.p.: 7090 A92B 18FE 7994 0C36 4FE4 18A1 B1CF 0FE5 3DD9 / --- -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org