Bug#691900: gwt: CVE-2012-4563

2012-10-31 Thread Moritz Muehlenhoff
Package: gwt Severity: grave Tags: security Justification: user security hole Please see https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0 under Security vulnerability in GWT 2.4. This was assigned CVE-2012-4563 Cheers, Moritz -- To UNSUBSCRIBE, email to

Bug#691901: software-center: missing synaptic dependency

2012-10-31 Thread Michael Gilbert
package: software-center version: 5.1.2debian3 severity: grave Here is the output from software-center when the synaptic package is not installed: $ software-center [...] Traceback (most recent call last): File /usr/bin/software-center, line 133, in module app =

Processed: Patch for NMU

2012-10-31 Thread Debian Bug Tracking System
Processing control commands: tag -1 patch Bug #691708 [software-center] software-center: install button defunct Added tag(s) patch. -- 691708: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691708 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To UNSUBSCRIBE,

Bug#691708: Patch for NMU

2012-10-31 Thread Michael Gilbert
control: tag -1 patch Hi, I've uploaded an nmu fixing these issues to delayed/5. Please see attached patch. Best wishes, Mike software-center.patch Description: Binary data

Bug#689493: youtube-dl needs updating to be useful

2012-10-31 Thread Andres Salomon
On Tue, 30 Oct 2012 23:53:05 -0700 Andres Salomon dilin...@queued.net wrote: On Mon, 1 Oct 2012 09:58:08 +0100 Nick debian-backpo...@njw.me.uk wrote: The version of youtube-dl in backports (2012.01.05) no longer works with the youtube site, hence it is not useful. Debian bug #688997

Processed: Patch for NMU

2012-10-31 Thread Debian Bug Tracking System
Processing control commands: tag -1 patch Bug #691901 [software-center] software-center: missing synaptic dependency Added tag(s) patch. -- 691901: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691901 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Bug#691727: marked as done (libdbd-pg-perl: fails to build in non-English locales)

2012-10-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Oct 2012 07:47:27 + with message-id e1ttt1l-0007a4...@franck.debian.org and subject line Bug#691727: fixed in libdbd-pg-perl 2.19.2-2 has caused the Debian Bug report #691727, regarding libdbd-pg-perl: fails to build in non-English locales to be marked as done. This

Bug#689506: moodle: diff for NMU version 2.2.3.dfsg-2.4

2012-10-31 Thread Didier 'OdyX' Raboud
Le mardi, 30 octobre 2012 23.39:18, Andreas Beckmann a écrit : This seems to introduce a regression, the package is no longer installable: Aww, right. Thanks for finding it! Selecting previously unselected package moodle. (Reading database ... 11831 files and directories currently

Bug#684645: liblockfile1: Order of fcntl and dotlock in maillock

2012-10-31 Thread Michael Stapelberg
Hi paul, paul.sz...@sydney.edu.au writes: I wonder if I am qualified to provide patches. What has me stumped is that I do not seem to be able to build sendmail-bin. Trying: tar zxf sendmail.8.14.4.tar.gz gzcat sendmail_8.14.4-2.1.diff.gz | patch -p0 cd sendmail-8.14.4

Processed: your mail

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 691905 serious Bug #691905 [libconfig-model-dpkg-perl] libconfig-model-dpkg-perl: FTBFS in Sid Severity set to 'serious' from 'important' thanks Stopping processing here. Please contact me if you need assistance. -- 691905:

Bug#691911: libkohana3.1-php: FTBFS in Debian Sid

2012-10-31 Thread Angel Abad
Package: libkohana3.1-php Version: 3.1.5-1 Severity: serious Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu raring ubuntu-patch Dear Maintainer, the package FTBFS in sid because install rule tries to overwrite a symlink with cp. Please see the patch. Cheers, In Ubuntu,

Bug#688199: marked as done (bacula-director-sqlite3: modifies conffiles (policy 10.7.3): /etc/bacula/scripts/delete_catalog_backup)

2012-10-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Oct 2012 09:48:02 + with message-id e1ttuu2-fz...@franck.debian.org and subject line Bug#688199: fixed in bacula 5.2.6+dfsg-6 has caused the Debian Bug report #688199, regarding bacula-director-sqlite3: modifies conffiles (policy 10.7.3):

Bug#691911:

2012-10-31 Thread Angel Abad
Sorry for the error in description. The install rule tries to make a symlink over existing file. Cheers, -- Angel Abad an...@debian.org | angela...@ubuntu.com | angela...@gmail.com http://www.pastelero.net FPR: EBF6 080D 59D4 008A DF47 00D4 098D AE47 EE3B C279 -- To UNSUBSCRIBE, email to

Bug#689417: opencryptoki: CVE-2012-4454 CVE-2012-4455

2012-10-31 Thread Pierre Chifflier
On Tue, Oct 30, 2012 at 06:21:07PM +0100, Moritz Muehlenhoff wrote: On Sun, Oct 21, 2012 at 10:57:38PM +0200, Arthur de Jong wrote: On Tue, 2012-10-02 at 14:37 +0200, Moritz Muehlenhoff wrote: Please see the thread starting at http://www.openwall.com/lists/oss-security/2012/09/07/2 for

Processed: Forwarded

2012-10-31 Thread Debian Bug Tracking System
Processing control commands: forwarded 644024 http://gna.org/bugs/?20275 Bug #644024 [kbibtex] [kbibtex] New kbibtex detroy localfile information Set Bug forwarded-to-address to 'http://gna.org/bugs/?20275'. -- 644024: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644024 Debian Bug

Bug#661471: NMU v2 (was: Re: Bug#661471: bug 661471 gnome-accessibility-themes)

2012-10-31 Thread Theppitak Karoonboonyanan
On Wed, Aug 29, 2012 at 10:35 PM, Theppitak Karoonboonyanan t...@debian.org wrote: On Mon, Aug 13, 2012 at 3:01 PM, Theppitak Karoonboonyanan t...@debian.org wrote: So, I agree with splitting the gnome-accessibility-themes binary. Any progress? If not, I'm proposing another NMU, which: -

Bug#689700: bison 2.6.2 generates incompatible header file

2012-10-31 Thread Bill Allombert
On Mon, Oct 29, 2012 at 11:59:50AM -0700, Chuan-kai Lin wrote: Bill, bison 2.6.4 is out at http://ftp.gnu.org/gnu/bison/ - can you check if the new version fixes this bug? I do not think there is any expectation that bison 2.6.4 fix this bug. On the other hand, Felipe Sateler has raised the

Processed: your mail

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 622986 - fixed-upstream Bug #622986 [kmail] kmail: KMail crashes right after login Removed tag(s) fixed-upstream. End of message, stopping processing here. Please contact me if you need assistance. -- 622986:

Processed: tagging 691905

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 691905 + confirmed Bug #691905 [libconfig-model-dpkg-perl] libconfig-model-dpkg-perl: FTBFS in Sid Added tag(s) confirmed. thanks Stopping processing here. Please contact me if you need assistance. -- 691905:

Bug#691905: Pending fixes for bugs in the libconfig-model-dpkg-perl package

2012-10-31 Thread pkg-perl-maintainers
tag 691905 + pending thanks Some bugs in the libconfig-model-dpkg-perl package are closed in revision 0bc76e1f5c02284e803c50a9be461491f4f8b046 in branch 'master' by Salvatore Bonaccorso The full diff can be seen at

Processed: Pending fixes for bugs in the libconfig-model-dpkg-perl package

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tag 691905 + pending Bug #691905 [libconfig-model-dpkg-perl] libconfig-model-dpkg-perl: FTBFS in Sid Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 691905:

Bug#691905: marked as done (libconfig-model-dpkg-perl: FTBFS in Sid)

2012-10-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Oct 2012 11:47:35 + with message-id e1ttwlj-0007as...@franck.debian.org and subject line Bug#691905: fixed in libconfig-model-dpkg-perl 2.029 has caused the Debian Bug report #691905, regarding libconfig-model-dpkg-perl: FTBFS in Sid to be marked as done. This means

Bug#689807: marked as done (gnus-bonus-el: package installation creates /root/.gnupg/*)

2012-10-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Oct 2012 12:17:30 + with message-id e1ttxeg-00079g...@franck.debian.org and subject line Bug#689807: fixed in emacs-goodies-el 35.2+nmu1 has caused the Debian Bug report #689807, regarding gnus-bonus-el: package installation creates /root/.gnupg/* to be marked as

Bug#689700: bison 2.6.2 generates incompatible header file

2012-10-31 Thread Felipe Sateler
severity 689700 normal clone 689700 -1 retitle -1 Downgrade to version 2.4 until wheezy is released severity -1 serious thanks On Wed, Oct 31, 2012 at 8:06 AM, Bill Allombert bill.allomb...@math.u-bordeaux1.fr wrote: On Mon, Oct 29, 2012 at 11:59:50AM -0700, Chuan-kai Lin wrote: Bill,

Processed: Re: Bug#689700: bison 2.6.2 generates incompatible header file

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 689700 normal Bug #689700 [bison] bison: generate incompatible header file Severity set to 'normal' from 'serious' clone 689700 -1 Bug #689700 [bison] bison: generate incompatible header file Bug 689700 cloned as bug 691928 retitle -1

Bug#691929: mod_fcgid: requests with chunked encoding have no body available to FCGI backend

2012-10-31 Thread Miquel van Smoorenburg
Package: libapache2-mod-fcgid Version: 1:2.3.6-1.1 Severity: grave Tags: patch wheezy sid I installed Sabredav as a webdav server, running under mod_fcgid. When uploading files with OSX Finder, all files were zero bytes big. This appears to be a issue with mod_fcgid. The issue is known in the

Bug#691928: Bison: Downgrade to version 2.4 until wheezy is released?

2012-10-31 Thread Felipe Sateler
Dear release team, I'd like to point you to this bug in bison. Certain new features of Bison 2.6 have caused incompatibilities with 2.4. This has resulted in at least one package failing to build. I have set the severity to serious, because it causes other packages to FTBFS. Please advise with

Bug#681451: gvfs-bin: gvfs-open (via xdg-open) opens pdfs in wrong application

2012-10-31 Thread intrigeri
tags 681451 + unreproducible thanks Hi, Michael Biebl wrote (15 Jul 2012 19:36:04 GMT) : Works fine here. python -c 'import gio; f = gio.File(/home/michael/docs/APG.pdf);print f.query_default_handler();' gio.unix.DesktopAppInfo at 0x131b7d0: Document Viewer Your problem is not reproducible

Bug#691933: libphp-jpgraph depends on contrib: ttf-mscorefonts-installer

2012-10-31 Thread Osamu Aoki
Package: libphp-jpgraph Version: 1.5.2-12 Severity: serious Justification: Policy 2.2.1 The main archive area = Problem = Package libphp-jpgraph depends on ttf-mscorefonts-installer in contrib ttf-liberation | ttf-mscorefonts-installer But listing contrib package in Depends field is clear

Bug#681451: gvfs-bin: gvfs-open (via xdg-open) opens pdfs in wrong application

2012-10-31 Thread intrigeri
Hi, Norbert Preining wrote (16 Jul 2012 13:17:33 GMT) : Hi Michael, On Mo, 16 Jul 2012, Michael Biebl wrote: An strace of gvfs-open might be helpful, too. Both attached. I've not seen anything obvious in there :( Michael, did you have time to look at it? Norbert: how about trying to bisect

Processed: tag with patch

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 661471 +patch Bug #661471 [gnome-themes-standard] gnome-themes-standard: removal of gnome-themes-standard makes files disappear from gnome-accessibility-themes Added tag(s) patch. thanks Stopping processing here. Please contact me if you

Bug#691937: libreoffice recommends on ttf-mscorefonts-installer in contrib

2012-10-31 Thread Osamu Aoki
Package: libreoffice Version: 1:3.5.4+dfsg-2 Severity: serious Justification: Policy 2.2.1 The main archive area Note: This is not RC bug for wheezy per release policy http://release.debian.org/wheezy/rc_policy.txt But why not fix this :-) = Problem = Package libreoffice depends on

Bug#689806: marked as done (mh-e: package installation creates /root/.gnupg/*)

2012-10-31 Thread Debian Bug Tracking System
Your message dated Wed, 31 Oct 2012 15:17:53 + with message-id e1tta3f-0006re...@franck.debian.org and subject line Bug#689806: fixed in mh-e 8.3-1.1 has caused the Debian Bug report #689806, regarding mh-e: package installation creates /root/.gnupg/* to be marked as done. This means that you

Bug#691945: ttf-mscorefonts-installer: provide fonts-liberation to perevent RC bug for libphp-jpgraph etc.

2012-10-31 Thread Osamu Aoki
Package: ttf-mscorefonts-installer Version: 3.4+nmu1 Severity: serious Justification: Policy 2.2.1 The main archive area I have filed this as serious since missing Provides: fonts-liberation is blocking effective fixes to the existing serious bugs (one of it is RC bug , the other is wheezy ignore

Bug#388141: Progress in relicensing agreements: 167 ok out of 216 alioth

2012-10-31 Thread Noritada Kobayashi
Hi Simon and members, 2012/10/21 Simon Paillard spaill...@debian.org: Hi, On Wed, Oct 17, 2012 at 06:18:02PM +0200, Thijs Kinkhorst wrote: We sent the first batch to the Alioth users, and are quite happy that, among the 213 members of the Alioth webwml group we contacted, 104 members

Bug#691937: libreoffice recommends on ttf-mscorefonts-installer in contrib

2012-10-31 Thread Rene Engelhard
severity 691937 wishlist tag 691937 + wontfix thanks On Thu, Nov 01, 2012 at 12:07:08AM +0900, Osamu Aoki wrote: Justification: Policy 2.2.1 The main archive area [...] Note: This is not RC bug for wheezy per release policy http://release.debian.org/wheezy/rc_policy.txt Ah, and

Processed: Re: Bug#691937: libreoffice recommends on ttf-mscorefonts-installer in contrib

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 691937 wishlist Bug #691937 [libreoffice] libreoffice recommends on ttf-mscorefonts-installer in contrib Severity set to 'wishlist' from 'serious' tag 691937 + wontfix Bug #691937 [libreoffice] libreoffice recommends on

Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread intrigeri
tags 690409 + unreproducible tags 690409 + moreinfo thanks Hi, This bug made it so that xcache is on the list of proposed removals from testing. I would find this sad, so I investigated. My analysis follows. Stuart Prescott wrote (13 Oct 2012 22:47:15 GMT) : On upgrades from squeeze to wheezy,

Processed: Re: Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 690409 + unreproducible Bug #690409 [php5-xcache] php5-xcache: upgrades clobber local changes to xcache.ini Added tag(s) unreproducible. tags 690409 + moreinfo Bug #690409 [php5-xcache] php5-xcache: upgrades clobber local changes to

Bug#690409: [php-maint] Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread Ondřej Surý
On my test system, after upgrading from Squeeze to Wheezy, I have both the old configuration file and the new one in /etc/php5/conf.d/: 10-pdo.ini - ../mods-available/pdo.ini 20-xcache.ini - ../mods-available/xcache.ini xcache.ini I guess this needs: dpkg-maintscript-helper

Bug#690409: [php-maint] Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread Lior Kaplan
On Wed, Oct 31, 2012 at 6:35 PM, Ondřej Surý ond...@debian.org wrote: I guess this needs: dpkg-maintscript-helper mv_conffile /etc/php5/conf.d/${inifile} ${inidir}/${inifile} LAST_VERSION -- $@; instead of just installing new conf file. Sounds about right, I can NMU if Michal is

Bug#623440: regression from lenny

2012-10-31 Thread intrigeri
tags 623440 + pending thanks Hi, Josip Rodin wrote (16 Apr 2012 08:48:40 GMT) : This default config without mail_location worked fine on lenny, with maildirs, and now after the squeeze upgrade it's broken and the users are complaining. I see you have commited a fix (c0ac3ba) in the Git

Bug#691945: ttf-mscorefonts-installer: provide fonts-liberation to perevent RC bug for libphp-jpgraph etc.

2012-10-31 Thread Thijs Kinkhorst
severity 691945 wishlist tags 691945 wontfix thanks Hi Osamu, On Wed, October 31, 2012 16:26, Osamu Aoki wrote: As you know main area package can not list non-free/contrib in recommends or depends per policy. But in many cases, one feels like listing the following to ensure automatic font

Processed: Re: Bug#691945: ttf-mscorefonts-installer: provide fonts-liberation to perevent RC bug for libphp-jpgraph etc.

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 691945 wishlist Bug #691945 [ttf-mscorefonts-installer] ttf-mscorefonts-installer: provide fonts-liberation to perevent RC bug for libphp-jpgraph etc. Severity set to 'wishlist' from 'serious' tags 691945 wontfix Bug #691945

Processed: Re: Bug#623440: regression from lenny

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 623440 + pending Bug #623440 [dovecot] dovecot: autocreation of new mailboxes fails Added tag(s) pending. thanks Stopping processing here. Please contact me if you need assistance. -- 623440:

Bug#690409: [php-maint] Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread intrigeri
Ondřej Surý wrote (31 Oct 2012 16:35:40 GMT) : On my test system, after upgrading from Squeeze to Wheezy, I have both the old configuration file and the new one in /etc/php5/conf.d/: 10-pdo.ini - ../mods-available/pdo.ini 20-xcache.ini - ../mods-available/xcache.ini xcache.ini I

Bug#685896: Bug#631257: dovecot: diff for NMU version 1:2.1.7-2.1

2012-10-31 Thread intrigeri
Hi Dovecot maintainers! Ulrich Dangel wrote (08 Sep 2012 23:11:34 GMT) : * Jaldhar H. Vyas wrote [08.09.12 20:47]: Actually you can cancel it. After a long bout of inactivity I'm working on a new revision of the package and I will fold your changes into it. Ok great, i just canceled it!

Bug#690409: [php-maint] Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread Lior Kaplan
On Wed, Oct 31, 2012 at 7:00 PM, Michal Čihař ni...@debian.org wrote: Feel free to NMU, I don't have time to dig deeper into this issue right now. OK, I'll play with it during the weekend and update the bug report. Kaplan

Bug#691451: lgeneral: ships non-free files in contrib

2012-10-31 Thread Moritz Muehlenhoff
On Fri, Oct 26, 2012 at 03:15:31PM +0200, Markus Koschany wrote: tags 691451 patch thanks My new package is available at mentors.debian.net http://mentors.debian.net/package/lgeneral and in Git at http://git.debian.org/pkg-games/lgeneral.git Please see also bug #690683. Hi

Bug#617409: brasero: Brasero corrupts all blank CD-R when burning

2012-10-31 Thread Moritz Muehlenhoff
On Sat, Oct 20, 2012 at 10:27:54AM +0200, Thomas Schmitt wrote: Hi, a Brasero flaw was found in the course of Debian bug 688229. It would provide an explanation for the problems which are described here. Especially it is involved when burning directly to optical media and not involved when

Bug#617409: brasero: Brasero corrupts all blank CD-R when burning

2012-10-31 Thread Thomas Schmitt
Hi, i see i made a mistake when writing: The problem was introduced in october 2012 by It was introduced in october 2010, not 2012. Have a nice day :) Thomas -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact

Bug#690409: [php-maint] Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread Michal Čihař
Hi Dne Wed, 31 Oct 2012 18:45:04 +0200 Lior Kaplan kap...@debian.org napsal(a): On Wed, Oct 31, 2012 at 6:35 PM, Ondřej Surý ond...@debian.org wrote: I guess this needs: dpkg-maintscript-helper mv_conffile /etc/php5/conf.d/${inifile} ${inidir}/${inifile} LAST_VERSION -- $@;

Bug#690409: [php-maint] Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread intrigeri
Hi, Michal Čihař wrote (31 Oct 2012 17:00:49 GMT) : (old version had hardcoded path to xcache.so, while new has omitted this). I'm not sure what new version you are talking about. I have 2.0.0-2 installed, and: $ grep '^zend_extension\s' /etc/php5/mods-available/xcache.ini zend_extension =

Bug#691754: LSI MegaRAID

2012-10-31 Thread Christoph Egger
Control: severity -1 important Hi! Considering this seems to affect a very limited number of hardware I don't think it actually classifies as critical for kfreebsd after all. Nonetheless it might be good to fix the problem -- if possible. Unfortunately the linked documentation does not give

Processed: LSI MegaRAID

2012-10-31 Thread Debian Bug Tracking System
Processing control commands: severity -1 important Bug #691754 [kfreebsd-9] kfreebsd-amd64 fails to install on LSI MegaRAID SAS 2208 Severity set to 'important' from 'critical' -- 691754: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691754 Debian Bug Tracking System Contact

Bug#691451: lgeneral: ships non-free files in contrib

2012-10-31 Thread Markus Koschany
On Wed, 31. Oct 18:15 Moritz Muehlenhoff j...@inutil.org wrote: Hi Markus, I will review and upload your package in the next weeks (I won't have time before, so if anyone wants to do it earlier, please go ahead). Hi Moritz, thanks for your offer! The changes needed to fix lgeneral are

Bug#685251: Is #685251 fixed in quantum_2012.1-6?

2012-10-31 Thread Thomas Goirand
Hi, I can see that Loic Dachary uploaded 2012.1-6 in SID, and the changelog contains: * Moved plugin files to the respective plugin package. So if I'm not mistaking, this fixes the issue. Loic or Ola, can you confirm? If so, then the changelog should have closed the bug. If not, any idea

Bug#685251: Is #685251 fixed in quantum_2012.1-6?

2012-10-31 Thread Ola Lundqvist
Hi Thomas No that upload does not fix the bug you refer to. If you read the mail thread for that bug report I have sent a question about this one, but I never got an answer. I see three options for this one: 1) Move whole quantum package (and all packages that depends on it) to the contrib

Bug#538822: Bug#540512: dash and sh diversions: wouldn't it be nice to fix 538822 and 540512?

2012-10-31 Thread Paul Gevers
On 30-10-12 07:24, Jonathan Nieder wrote: Christian PERRIER wrote: IMHO (not involved in any of these packages), now is bad time to fix these bugs: too late in the release process. Yes, I think we should try to fix the diversion mess in experimental, ignoring the release cycle, and wait

Bug#691968: gforge: pgsql_servers option set for the second time

2012-10-31 Thread UCD
Package: gforge Severity: serious Justification: fails to build from source (but built successfully in the past) Exim failed to upgrade with the error Exim configuration error in line 71 of /var/lib/exim4/config.autogenerated.tmp: pgsql_servers option set for the second time -- System

Bug#690409: php5-xcache: upgrades clobber local changes to xcache.ini

2012-10-31 Thread Stuart Prescott
Hi all, On my test system, after upgrading from Squeeze to Wheezy, I have both the old configuration file and the new one in /etc/php5/conf.d/: 10-pdo.ini - ../mods-available/pdo.ini 20-xcache.ini - ../mods-available/xcache.ini xcache.ini Both seem to be taken into account

Bug#691847: Affects libprocps0

2012-10-31 Thread Samuel Hym
affects 691847 + libprocps0 thanks Due to the bug report, apt-listbugs blocked the upgrade of procps but not of libprocps0, which provoked an equally messy result. (I'm somewhat assuming that the “affects” command would be enough for apt-listbugs to avoid the upgrading in such a case, but I'm

Processed: Affects libprocps0

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: affects 691847 + libprocps0 Bug #691847 [procps] procps: ps ax crashes, random badness if libprocps0 not upgraded too Added indication that 691847 affects libprocps0 thanks Stopping processing here. Please contact me if you need assistance. --

Bug#691973: wicd-daemon.py clobbers /etc/resolv.conf

2012-10-31 Thread Thomas Hood
Package: wicd Version: 1.7.2.4-2 Severity: serious In wicd-daemon.py the main() function backs up and restores /etc/resolv.conf. To back up it does shutil.copy2('/etc/resolv.conf', wpath.varlib + 'resolv.conf.orig') which is like the following shell command. cp -p /etc/resolv.conf

Bug#691576: GDB stops with sigtrap at 0 address on ia64 wheezy

2012-10-31 Thread Stephan Schreiber
I tried some older Kernel versions in order to get more information about the regression. Udeb and libudeb0 have been downgraded to version 161 in order to run older Kernels. Kernel 3.0.0-2 (linux-image-3.0.0-2-mckinley_3.0.0-5_ia64.deb) GDB 7.4.1 works Kernel 3.1.0-rc7

Bug#691968: correction to the bugreport

2012-10-31 Thread Alexander Ufimtsev
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 submitter 691968 jmouze...@gmail.com severity normal thank you - -- Alexander Ufimtsev School of Computer Science and Informatics University College Dublin, Belfield, D4, Ireland E: al...@ucd.ie T: +353 1 716 2926 -BEGIN PGP SIGNATURE-

Processed: tagging 691973, tagging 691974, tagging 691975

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 691973 + upstream Bug #691973 [wicd] wicd-daemon.py clobbers /etc/resolv.conf Added tag(s) upstream. tags 691974 + upstream Bug #691974 [python-wicd] wnettools.py uses the wrong resolvconf record name Added tag(s) upstream. tags 691975 +

Bug#691968: correction to the bugreport

2012-10-31 Thread Alexander Ufimtsev
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Roland et al, A tiny correction to the bugreport above: probably not a failure to build, but rather a failure to upgrade. we are running a gforge installation on Debian stable atm, and recent exim update caused the error above, which effectively

Bug#659994: [regression] icedove: symbol lookup error: [...]/libdbusservice.so: undefined symbol: NS_Alloc

2012-10-31 Thread Andreas Teuchert
On Tue, Oct 30, 2012 at 06:20:46PM +0100, Moritz Muehlenhoff wrote: On Fri, Feb 24, 2012 at 01:55:54PM +0100, Ansgar Burchardt wrote: Hi, Am 21.02.2012 19:46, schrieb Christoph Goehre: On Mi, Feb 15, 2012 at 05:34:45 +0100, Ansgar Burchardt wrote: since the last security update for

Processed (with 1 errors): Re: correction to the bugreport

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: submitter 691968 jmouze...@gmail.com Bug #691968 [gforge] gforge: pgsql_servers option set for the second time Changed Bug submitter to 'jmouze...@gmail.com' from 'UCD christop...@duffins.co.uk' severity normal Unknown command or malformed

Bug#691847: Affects libprocps0

2012-10-31 Thread Craig Small
On Wed, Oct 31, 2012 at 09:08:09PM +0100, Samuel Hym wrote: Due to the bug report, apt-listbugs blocked the upgrade of procps but not of libprocps0, which provoked an equally messy result. (I'm somewhat assuming that the “affects” command would be enough I probably should of reported it on the

Bug#691985: icedove: aborts on startup

2012-10-31 Thread Niklaus Hablützel
Package: icedove Version: 3.0.11-1+squeeze14 Severity: grave Justification: renders package unusable icedove simply cannot be started, aborts with this error message: lili@peter:~$ icedove /usr/lib/icedove/icedove-bin: symbol lookup error: /usr/lib/icedove/components/libimgicon.so: undefined

Bug#691973: wicd-daemon.py clobbers /etc/resolv.conf

2012-10-31 Thread David Paleino
tags 691973 fixed-upstream confirmed thanks Hello Thomas, On Wed, 31 Oct 2012 21:26:33 +0100, Thomas Hood wrote: In wicd-daemon.py the main() function backs up and restores /etc/resolv.conf. [..] I've fixed it by taking care of the case where resolv.conf is a symlink.

Processed: Re: Bug#691973: wicd-daemon.py clobbers /etc/resolv.conf

2012-10-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: tags 691973 fixed-upstream confirmed Bug #691973 [wicd] wicd-daemon.py clobbers /etc/resolv.conf Added tag(s) confirmed and fixed-upstream. thanks Stopping processing here. Please contact me if you need assistance. -- 691973:

Bug#681451: gvfs-bin: gvfs-open (via xdg-open) opens pdfs in wrong application

2012-10-31 Thread Simon McVittie
On Fri, 13 Jul 2012 at 17:57:46 +0900, Norbert Preining wrote: I also checked with xdg-mime types, and they are set correctly: $ xdg-mime query filetype foo.pdf application/pdf xdg-mime thinks the file is an application/pdf, but I wonder whether GIO agrees. With libglib2.0-0-dbg installed,

Bug#681451: gvfs-bin: gvfs-open (via xdg-open) opens pdfs in wrong application

2012-10-31 Thread Bill Wohler
Simon McVittie s...@debian.org wrote: Bill, you could try this too, substituting your file for foo.pdf. I suspect your situation might be different, though. Thanks, Simon, but I think I'm good. It was a remnant in my local file that was getting in my way. Once I removed this line from

Bug#691900: [pkg-eucalyptus-maintainers] Bug#691900: gwt: CVE-2012-4563

2012-10-31 Thread Charles Plessy
Le Wed, Oct 31, 2012 at 07:47:07AM +0100, Moritz Muehlenhoff a écrit : Package: gwt Severity: grave Tags: security Justification: user security hole Please see https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0 under Security vulnerability in GWT 2.4. Hi all,